blob: 707fad754c07b7f08465c8fb42256896b4ea44f6 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21/*
22 * The SSL 3.0 specification was drafted by Netscape in 1996,
23 * and became an IETF standard in 1999.
24 *
25 * http://wp.netscape.com/eng/ssl3/
26 * http://www.ietf.org/rfc/rfc2246.txt
27 * http://www.ietf.org/rfc/rfc4346.txt
28 */
29
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020030#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020032#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020033#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020034#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000037
Kevin Braceya967a582020-11-04 16:28:48 +020038#include <stdint.h>
39
SimonBd5800b72016-04-26 07:43:27 +010040#if defined(MBEDTLS_PLATFORM_C)
41#include "mbedtls/platform.h"
42#else
43#include <stdlib.h>
44#define mbedtls_calloc calloc
45#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010046#endif
47
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000048#include "mbedtls/debug.h"
49#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020050#include "mbedtls/ssl_internal.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050051#include "mbedtls/platform_util.h"
Hanno Beckerb5352f02019-05-16 12:39:07 +010052#include "mbedtls/version.h"
Jarno Lamsaaf60cd72019-12-19 16:45:23 +020053#include "mbedtls/platform.h"
54
Rich Evans00ab4702015-02-06 13:43:58 +000055#include <string.h>
56
Janos Follath23bdca02016-10-07 14:47:14 +010057#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000058#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020059#endif
60
Andrzej Kurekf7df0d32020-09-19 12:00:57 +020061#define PROPER_HS_FRAGMENT 0x75
Andrzej Kurek8f52a8a2020-06-08 11:02:22 -040062
Andrzej Kureka7932372020-09-19 07:56:06 +020063#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
64static int mbedtls_ssl_switch_key( mbedtls_ssl_transform *transform,
65 const mbedtls_operation_t operation )
66{
67 unsigned char * key;
Andrzej Kurek69bafce2020-09-19 12:45:20 +020068 int ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
69 int flow_ctrl = 0;
Andrzej Kureka7932372020-09-19 07:56:06 +020070#if defined(MBEDTLS_VALIDATE_SSL_KEYS_INTEGRITY)
71 uint32_t hash;
72#endif
73 if( operation == MBEDTLS_ENCRYPT )
74 {
Andrzej Kurek69bafce2020-09-19 12:45:20 +020075 flow_ctrl++;
Andrzej Kureka7932372020-09-19 07:56:06 +020076 key = transform->key_enc;
77#if defined(MBEDTLS_VALIDATE_SSL_KEYS_INTEGRITY)
78 hash = transform->key_enc_hash;
79#endif
80 }
81 else if ( operation == MBEDTLS_DECRYPT )
82 {
Andrzej Kurek69bafce2020-09-19 12:45:20 +020083 flow_ctrl++;
Andrzej Kureka7932372020-09-19 07:56:06 +020084 key = transform->key_dec;
85#if defined(MBEDTLS_VALIDATE_SSL_KEYS_INTEGRITY)
86 hash = transform->key_dec_hash;
87#endif
88 }
89 else
90 {
91 return ( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
92 }
93#if defined(MBEDTLS_VALIDATE_SSL_KEYS_INTEGRITY)
94 /* Check hash */
95 if( hash != mbedtls_hash( key, transform->key_bitlen >> 3 ) )
96 {
97 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
98 }
Andrzej Kurek69bafce2020-09-19 12:45:20 +020099 else
100 {
101 flow_ctrl++;
102 }
103#else
104 flow_ctrl++;
Andrzej Kureka7932372020-09-19 07:56:06 +0200105#endif
106 if( operation != transform->cipher_ctx.operation )
107 {
108 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx,
109 key,
110 transform->key_bitlen,
111 operation ) ) != 0 )
112 {
113 return( ret );
114 }
115 }
Andrzej Kurek69bafce2020-09-19 12:45:20 +0200116 if( flow_ctrl == 2 )
117 {
118 return( 0 );
119 }
120 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
Andrzej Kureka7932372020-09-19 07:56:06 +0200121}
122#endif
123
Hanno Beckeref982d52019-07-23 15:56:18 +0100124#if defined(MBEDTLS_USE_TINYCRYPT)
125static int uecc_rng_wrapper( uint8_t *dest, unsigned int size )
126{
Hanno Beckerd089fad2019-07-24 09:05:05 +0100127 int ret;
128 ret = mbedtls_ssl_conf_rng_func( NULL, dest, size );
129 if( ret == 0 )
130 return( (int) size );
131
132 return( 0 );
Hanno Beckeref982d52019-07-23 15:56:18 +0100133}
Hanno Becker75f12d12019-07-23 16:16:15 +0100134
135int mbedtls_ssl_ecdh_read_peerkey( mbedtls_ssl_context *ssl,
136 unsigned char **p, unsigned char *end )
137{
138 size_t const secp256r1_uncompressed_point_length =
139 1 /* length */ + 1 /* length */ + 2 * NUM_ECC_BYTES /* data */;
140
141 if( (size_t)( end - *p ) < secp256r1_uncompressed_point_length )
142 {
143 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Bad ECDH peer pubkey (too short)" ) );
Hanno Beckerc64d5af2019-08-23 13:14:36 +0100144 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Becker75f12d12019-07-23 16:16:15 +0100145 }
146
147 if( (*p)[0] != 2 * NUM_ECC_BYTES + 1 ||
148 (*p)[1] != 0x04 )
149 {
150 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Unexpected ECDH peer pubkey header - expected { %#02x, %#02x }, got { %#02x, %#02x }",
151 2 * NUM_ECC_BYTES + 1,
152 0x04,
153 (unsigned) (*p)[0],
154 (unsigned) (*p)[1] ) );
Hanno Beckerc64d5af2019-08-23 13:14:36 +0100155 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Becker75f12d12019-07-23 16:16:15 +0100156 }
157
Piotr Nowicki305a5ec2020-08-10 17:42:18 +0200158 if( mbedtls_platform_memcpy( ssl->handshake->ecdh_peerkey, *p + 2, 2 * NUM_ECC_BYTES ) !=
159 ssl->handshake->ecdh_peerkey )
160 {
161 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
162 }
Hanno Becker75f12d12019-07-23 16:16:15 +0100163
164 *p += secp256r1_uncompressed_point_length;
165 return( 0 );
166}
Hanno Beckeref982d52019-07-23 15:56:18 +0100167#endif /* MBEDTLS_USE_TINYCRYPT */
168
Hanno Becker2a43f6f2018-08-10 11:12:52 +0100169static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl );
Hanno Beckercd9dcda2018-08-28 17:18:56 +0100170static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +0100171
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +0100172/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200173static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +0100174{
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +0200175#if !defined(MBEDTLS_SSL_TRANSPORT__BOTH)
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +0100176 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +0100177#endif
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +0200178
179#if defined(MBEDTLS_SSL_PROTO_DTLS)
180 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
181 return( 2 );
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +0200182 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +0200183#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +0200184#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +0100185 return( 0 );
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +0200186#endif
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +0100187}
188
Hanno Beckerb82350b2019-07-26 07:24:05 +0100189static void ssl_send_pending_fatal_alert( mbedtls_ssl_context *ssl )
190{
191 if( ssl->pending_fatal_alert_msg == MBEDTLS_SSL_ALERT_MSG_NONE )
192 return;
193
194 mbedtls_ssl_send_alert_message( ssl,
195 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
196 ssl->pending_fatal_alert_msg );
197 ssl->pending_fatal_alert_msg = MBEDTLS_SSL_ALERT_MSG_NONE;
198}
199
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200200/*
201 * Start a timer.
202 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200203 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200204static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200205{
Hanno Becker0ae6b242019-06-13 16:45:36 +0100206 if( mbedtls_ssl_get_set_timer( ssl ) == NULL )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +0200207 return;
208
209 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
Hanno Becker0ae6b242019-06-13 16:45:36 +0100210 mbedtls_ssl_get_set_timer( ssl )( ssl->p_timer,
211 millisecs / 4,
212 millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200213}
214
215/*
216 * Return -1 is timer is expired, 0 if it isn't.
217 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200218static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200219{
Hanno Becker0ae6b242019-06-13 16:45:36 +0100220 if( mbedtls_ssl_get_get_timer( ssl ) == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +0200221 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +0200222
Hanno Becker0ae6b242019-06-13 16:45:36 +0100223 if( mbedtls_ssl_get_get_timer( ssl )( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200224 {
225 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200226 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200227 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200228
229 return( 0 );
230}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200231
Hanno Becker5aa4e2c2018-08-06 09:26:08 +0100232static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
233 mbedtls_ssl_transform *transform );
Hanno Beckerf5970a02019-05-08 09:38:41 +0100234static void ssl_update_in_pointers( mbedtls_ssl_context *ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100235
Hanno Becker02f26092019-07-03 16:13:00 +0100236#if defined(MBEDTLS_SSL_RECORD_CHECKING)
Hanno Becker03e2db62019-07-12 14:40:00 +0100237static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
238 unsigned char *buf,
239 size_t len,
240 mbedtls_record *rec );
241
Hanno Becker02f26092019-07-03 16:13:00 +0100242int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
243 unsigned char *buf,
244 size_t buflen )
245{
Andrzej Kurekfd56f402020-05-25 11:52:05 -0400246 int ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
Hanno Becker03e2db62019-07-12 14:40:00 +0100247 mbedtls_record rec;
248 MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) );
249 MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen );
250
251 /* We don't support record checking in TLS because
252 * (a) there doesn't seem to be a usecase for it, and
253 * (b) In SSLv3 and TLS 1.0, CBC record decryption has state
254 * and we'd need to backup the transform here.
255 */
256#if defined(MBEDTLS_SSL_PROTO_TLS)
257 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
258 {
259 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
260 goto exit;
261 }
262 MBEDTLS_SSL_TRANSPORT_ELSE
263#endif /* MBEDTLS_SSL_PROTO_TLS */
264#if defined(MBEDTLS_SSL_PROTO_DTLS)
265 {
266 ret = ssl_parse_record_header( ssl, buf, buflen, &rec );
267 if( ret != 0 )
268 {
269 MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret );
270 goto exit;
271 }
272
273 if( ssl->transform_in != NULL )
274 {
275 ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec );
276 if( ret != 0 )
277 {
278 MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret );
279 goto exit;
280 }
281 }
282 }
283#endif /* MBEDTLS_SSL_PROTO_DTLS */
284
285exit:
286 /* On success, we have decrypted the buffer in-place, so make
287 * sure we don't leak any plaintext data. */
288 mbedtls_platform_zeroize( buf, buflen );
289
290 /* For the purpose of this API, treat messages with unexpected CID
291 * as well as such from future epochs as unexpected. */
292 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
293 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
294 {
295 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
296 }
297
298 MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) );
299 return( ret );
Hanno Becker02f26092019-07-03 16:13:00 +0100300}
301#endif /* MBEDTLS_SSL_RECORD_CHECKING */
302
Hanno Becker67bc7c32018-08-06 11:33:50 +0100303#define SSL_DONT_FORCE_FLUSH 0
304#define SSL_FORCE_FLUSH 1
305
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200306#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100307
Hanno Beckera5a2b082019-05-15 14:03:01 +0100308#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100309/* Top-level Connection ID API */
310
Hanno Beckere0200da2019-06-13 09:23:43 +0100311#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) && \
312 !defined(MBEDTLS_SSL_CONF_CID_LEN) && \
313 !defined(MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID)
Hanno Beckere8eff9a2019-05-14 11:30:10 +0100314int mbedtls_ssl_conf_cid( mbedtls_ssl_config *conf,
315 size_t len,
316 int ignore_other_cid )
Hanno Beckereec2be92019-05-03 13:06:44 +0100317{
318 if( len > MBEDTLS_SSL_CID_IN_LEN_MAX )
319 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
320
Hanno Becker791ec6b2019-05-14 11:45:26 +0100321 if( ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_FAIL &&
322 ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
323 {
324 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
325 }
326
327 conf->ignore_unexpected_cid = ignore_other_cid;
Hanno Beckereec2be92019-05-03 13:06:44 +0100328 conf->cid_len = len;
329 return( 0 );
330}
Hanno Beckere0200da2019-06-13 09:23:43 +0100331#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID &&
332 !MBEDTLS_SSL_CONF_CID_LEN &&
333 !MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID */
334
335#if MBEDTLS_SSL_CONF_CID_LEN > MBEDTLS_SSL_CID_IN_LEN_MAX
336#error "Invalid hardcoded value for MBEDTLS_SSL_CONF_CID_LEN"
337#endif
338#if MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID != MBEDTLS_SSL_UNEXPECTED_CID_IGNORE && \
339 MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID != MBEDTLS_SSL_UNEXPECTED_CID_FAIL
340#error "Invalid hardcoded value for MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID"
341#endif
342
343#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID &&
344 !MBEDTLS_SSL_CONF_CID_LEN &&
345 !MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID */
Hanno Beckereec2be92019-05-03 13:06:44 +0100346
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100347int mbedtls_ssl_set_cid( mbedtls_ssl_context *ssl,
348 int enable,
349 unsigned char const *own_cid,
350 size_t own_cid_len )
351{
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +0200352 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
Hanno Becker78c43022019-05-03 14:38:32 +0100353 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
354
Hanno Becker07489862019-04-25 16:01:49 +0100355 ssl->negotiate_cid = enable;
356 if( enable == MBEDTLS_SSL_CID_DISABLED )
357 {
358 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Disable use of CID extension." ) );
359 return( 0 );
360 }
361 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Enable use of CID extension." ) );
Hanno Beckereec2be92019-05-03 13:06:44 +0100362 MBEDTLS_SSL_DEBUG_BUF( 3, "Own CID", own_cid, own_cid_len );
Hanno Becker07489862019-04-25 16:01:49 +0100363
Hanno Beckere0200da2019-06-13 09:23:43 +0100364 if( own_cid_len != mbedtls_ssl_conf_get_cid_len( ssl->conf ) )
Hanno Becker07489862019-04-25 16:01:49 +0100365 {
Hanno Beckereec2be92019-05-03 13:06:44 +0100366 MBEDTLS_SSL_DEBUG_MSG( 3, ( "CID length %u does not match CID length %u in config",
367 (unsigned) own_cid_len,
Hanno Beckere0200da2019-06-13 09:23:43 +0100368 (unsigned) mbedtls_ssl_conf_get_cid_len( ssl->conf ) ) );
Hanno Becker07489862019-04-25 16:01:49 +0100369 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
370 }
371
Teppo Järvelin6f4e0302019-10-04 13:53:53 +0300372 /* Not using more secure mbedtls_platform_memcpy as cid is public */
373 memcpy( ssl->own_cid, own_cid, own_cid_len );
Hanno Beckerb4a56062019-04-30 14:07:31 +0100374 /* Truncation is not an issue here because
375 * MBEDTLS_SSL_CID_IN_LEN_MAX at most 255. */
376 ssl->own_cid_len = (uint8_t) own_cid_len;
Hanno Becker07489862019-04-25 16:01:49 +0100377
Andrzej Kurekafec8852020-07-15 16:31:27 -0400378 return( 0 );
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100379}
380
381int mbedtls_ssl_get_peer_cid( mbedtls_ssl_context *ssl,
382 int *enabled,
383 unsigned char peer_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ],
384 size_t *peer_cid_len )
385{
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100386 *enabled = MBEDTLS_SSL_CID_DISABLED;
Hanno Becker2de89fa2019-04-26 17:08:02 +0100387
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +0200388 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) ||
Hanno Becker78c43022019-05-03 14:38:32 +0100389 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
390 {
Hanno Becker2de89fa2019-04-26 17:08:02 +0100391 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Becker78c43022019-05-03 14:38:32 +0100392 }
Hanno Becker2de89fa2019-04-26 17:08:02 +0100393
Hanno Beckercb063f52019-05-03 12:54:52 +0100394 /* We report MBEDTLS_SSL_CID_DISABLED in case the CID extensions
395 * were used, but client and server requested the empty CID.
396 * This is indistinguishable from not using the CID extension
397 * in the first place. */
Hanno Becker2de89fa2019-04-26 17:08:02 +0100398 if( ssl->transform_in->in_cid_len == 0 &&
399 ssl->transform_in->out_cid_len == 0 )
400 {
401 return( 0 );
402 }
403
Hanno Becker633d6042019-05-22 16:50:35 +0100404 if( peer_cid_len != NULL )
405 {
406 *peer_cid_len = ssl->transform_in->out_cid_len;
407 if( peer_cid != NULL )
408 {
Teppo Järvelin6f4e0302019-10-04 13:53:53 +0300409 /* Not using more secure mbedtls_platform_memcpy as cid is public */
410 memcpy( peer_cid, ssl->transform_in->out_cid,
Hanno Becker633d6042019-05-22 16:50:35 +0100411 ssl->transform_in->out_cid_len );
412 }
413 }
Hanno Becker2de89fa2019-04-26 17:08:02 +0100414
415 *enabled = MBEDTLS_SSL_CID_ENABLED;
416
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100417 return( 0 );
418}
Hanno Beckera5a2b082019-05-15 14:03:01 +0100419#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100420
Hanno Beckerd5847772018-08-28 10:09:23 +0100421/* Forward declarations for functions related to message buffering. */
422static void ssl_buffering_free( mbedtls_ssl_context *ssl );
423static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
424 uint8_t slot );
425static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
426static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
427static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
428static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +0100429static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
430 mbedtls_record const *rec );
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100431static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100432
Hanno Beckera67dee22018-08-22 10:05:20 +0100433static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl );
Hanno Becker11682cc2018-08-22 14:41:02 +0100434static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100435{
Hanno Becker11682cc2018-08-22 14:41:02 +0100436 size_t mtu = ssl_get_current_mtu( ssl );
Andrzej Kurekf3844952020-10-16 23:03:01 +0200437#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
438 size_t out_buf_len = ssl->out_buf_len;
439#else
440 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
441#endif
Hanno Becker2b1e3542018-08-06 11:19:13 +0100442
Andrzej Kurekf3844952020-10-16 23:03:01 +0200443 if( mtu != 0 && mtu < out_buf_len )
Hanno Becker11682cc2018-08-22 14:41:02 +0100444 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100445
Andrzej Kurekf3844952020-10-16 23:03:01 +0200446 return( out_buf_len );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100447}
448
Hanno Becker67bc7c32018-08-06 11:33:50 +0100449static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
450{
Hanno Becker11682cc2018-08-22 14:41:02 +0100451 size_t const bytes_written = ssl->out_left;
452 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100453
454 /* Double-check that the write-index hasn't gone
455 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100456 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100457 {
458 /* Should never happen... */
459 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
460 }
461
462 return( (int) ( mtu - bytes_written ) );
463}
464
465static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
466{
467 int ret;
468 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400469 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100470
471#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Andrzej Kurekf3844952020-10-16 23:03:01 +0200472 const size_t mfl = mbedtls_ssl_get_output_max_frag_len( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100473
474 if( max_len > mfl )
475 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100476
477 /* By the standard (RFC 6066 Sect. 4), the MFL extension
478 * only limits the maximum record payload size, so in theory
479 * we would be allowed to pack multiple records of payload size
480 * MFL into a single datagram. However, this would mean that there's
481 * no way to explicitly communicate MTU restrictions to the peer.
482 *
483 * The following reduction of max_len makes sure that we never
484 * write datagrams larger than MFL + Record Expansion Overhead.
485 */
486 if( max_len <= ssl->out_left )
487 return( 0 );
488
489 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100490#endif
491
492 ret = ssl_get_remaining_space_in_datagram( ssl );
493 if( ret < 0 )
494 return( ret );
495 remaining = (size_t) ret;
496
497 ret = mbedtls_ssl_get_record_expansion( ssl );
498 if( ret < 0 )
499 return( ret );
500 expansion = (size_t) ret;
501
502 if( remaining <= expansion )
503 return( 0 );
504
505 remaining -= expansion;
506 if( remaining >= max_len )
507 remaining = max_len;
508
509 return( (int) remaining );
510}
511
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200512/*
513 * Double the retransmit timeout value, within the allowed range,
514 * returning -1 if the maximum value has already been reached.
515 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200516static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200517{
518 uint32_t new_timeout;
519
Hanno Becker1f835fa2019-06-13 10:14:59 +0100520 if( ssl->handshake->retransmit_timeout >=
521 mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf ) )
522 {
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200523 return( -1 );
Hanno Becker1f835fa2019-06-13 10:14:59 +0100524 }
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200525
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200526 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
527 * in the following way: after the initial transmission and a first
528 * retransmission, back off to a temporary estimated MTU of 508 bytes.
529 * This value is guaranteed to be deliverable (if not guaranteed to be
530 * delivered) of any compliant IPv4 (and IPv6) network, and should work
531 * on most non-IP stacks too. */
Hanno Becker1f835fa2019-06-13 10:14:59 +0100532 if( ssl->handshake->retransmit_timeout !=
533 mbedtls_ssl_conf_get_hs_timeout_min( ssl->conf ) )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400534 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200535 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400536 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
537 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200538
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200539 new_timeout = 2 * ssl->handshake->retransmit_timeout;
540
541 /* Avoid arithmetic overflow and range overflow */
542 if( new_timeout < ssl->handshake->retransmit_timeout ||
Hanno Becker1f835fa2019-06-13 10:14:59 +0100543 new_timeout > mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf ) )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200544 {
Hanno Becker1f835fa2019-06-13 10:14:59 +0100545 new_timeout = mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200546 }
547
548 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200549 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200550 ssl->handshake->retransmit_timeout ) );
551
552 return( 0 );
553}
554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200555static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200556{
Hanno Becker1f835fa2019-06-13 10:14:59 +0100557 ssl->handshake->retransmit_timeout = mbedtls_ssl_conf_get_hs_timeout_min( ssl->conf );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200558 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200559 ssl->handshake->retransmit_timeout ) );
560}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200561#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200562
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200563#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200564/*
565 * Convert max_fragment_length codes to length.
566 * RFC 6066 says:
567 * enum{
568 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
569 * } MaxFragmentLength;
570 * and we add 0 -> extension unused
571 */
Angus Grattond8213d02016-05-25 20:56:48 +1000572static unsigned int ssl_mfl_code_to_length( int mfl )
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200573{
Angus Grattond8213d02016-05-25 20:56:48 +1000574 switch( mfl )
575 {
576 case MBEDTLS_SSL_MAX_FRAG_LEN_NONE:
Arto Kinnunen4f4849a2019-09-09 10:21:18 +0300577 return( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
Angus Grattond8213d02016-05-25 20:56:48 +1000578 case MBEDTLS_SSL_MAX_FRAG_LEN_512:
579 return 512;
580 case MBEDTLS_SSL_MAX_FRAG_LEN_1024:
581 return 1024;
582 case MBEDTLS_SSL_MAX_FRAG_LEN_2048:
583 return 2048;
584 case MBEDTLS_SSL_MAX_FRAG_LEN_4096:
585 return 4096;
586 default:
Arto Kinnunen4f4849a2019-09-09 10:21:18 +0300587 return( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
Angus Grattond8213d02016-05-25 20:56:48 +1000588 }
589}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200590#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200591
Hanno Becker58fccf22019-02-06 14:30:46 +0000592int mbedtls_ssl_session_copy( mbedtls_ssl_session *dst,
593 const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200594{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200595 mbedtls_ssl_session_free( dst );
Teppo Järvelin91d79382019-10-02 09:09:31 +0300596 mbedtls_platform_memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200597
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200598#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Beckerd5258fa2019-02-07 12:27:42 +0000599
600#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200601 if( src->peer_cert != NULL )
602 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200603 int ret;
604
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200605 dst->peer_cert = mbedtls_calloc( 1, sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200606 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200607 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200608
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200609 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200610
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200611 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200612 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200613 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200614 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200615 dst->peer_cert = NULL;
616 return( ret );
617 }
618 }
Hanno Becker5882dd02019-06-06 16:25:57 +0100619#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000620 if( src->peer_cert_digest != NULL )
621 {
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000622 dst->peer_cert_digest =
Hanno Becker9d64b782019-02-25 10:06:59 +0000623 mbedtls_calloc( 1, src->peer_cert_digest_len );
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000624 if( dst->peer_cert_digest == NULL )
625 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
626
Teppo Järvelin91d79382019-10-02 09:09:31 +0300627 mbedtls_platform_memcpy( dst->peer_cert_digest, src->peer_cert_digest,
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000628 src->peer_cert_digest_len );
629 dst->peer_cert_digest_type = src->peer_cert_digest_type;
Hanno Becker9d64b782019-02-25 10:06:59 +0000630 dst->peer_cert_digest_len = src->peer_cert_digest_len;
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000631 }
Hanno Becker5882dd02019-06-06 16:25:57 +0100632#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000633
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200634#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200635
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200636#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200637 if( src->ticket != NULL )
638 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200639 dst->ticket = mbedtls_calloc( 1, src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200640 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200641 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200642
Teppo Järvelin91d79382019-10-02 09:09:31 +0300643 mbedtls_platform_memcpy( dst->ticket, src->ticket, src->ticket_len );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200644 }
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200645#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200646
647 return( 0 );
648}
649
Andrzej Kurekf3844952020-10-16 23:03:01 +0200650#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
651static int resize_buffer( unsigned char **buffer, size_t len_new, size_t *len_old )
652{
653 unsigned char* resized_buffer = mbedtls_calloc( 1, len_new );
654 if( resized_buffer == NULL )
655 return -1;
656
657 /* We want to copy len_new bytes when downsizing the buffer, and
658 * len_old bytes when upsizing, so we choose the smaller of two sizes,
659 * to fit one buffer into another. Size checks, ensuring that no data is
660 * lost, are done outside of this function. */
661 memcpy( resized_buffer, *buffer,
662 ( len_new < *len_old ) ? len_new : *len_old );
663 mbedtls_platform_zeroize( *buffer, *len_old );
664 mbedtls_free( *buffer );
665
666 *buffer = resized_buffer;
667 *len_old = len_new;
668
669 return 0;
670}
Andrzej Kurek79db2f12020-10-20 17:10:38 +0200671
Andrzej Kurekcd9a6ff2020-10-22 11:12:07 +0200672#define BUFFER_UPSIZING 0
673#define BUFFER_DOWNSIZING 1
Andrzej Kurek79db2f12020-10-20 17:10:38 +0200674static void handle_buffer_resizing( mbedtls_ssl_context *ssl, int downsizing,
675 uint32_t in_buf_new_len,
676 uint32_t out_buf_new_len )
677{
678 int modified = 0;
679 size_t written_in = 0, len_offset_in = 0;
680 size_t written_out = 0, iv_offset_out = 0, len_offset_out = 0;
681 if( ssl->in_buf != NULL )
682 {
683 written_in = ssl->in_msg - ssl->in_buf;
684 len_offset_in = ssl->in_len - ssl->in_buf;
685 if( ( downsizing && ssl->in_buf_len > in_buf_new_len && ssl->in_left < in_buf_new_len ) ||
686 ( !downsizing && ssl->in_buf_len < in_buf_new_len ) )
687 {
688 if( resize_buffer( &ssl->in_buf, in_buf_new_len, &ssl->in_buf_len ) != 0 )
689 {
Andrzej Kurek2e49d072020-10-22 11:16:25 +0200690 /* No need to return an error here; The buffer will remain as
691 * is with no negative impact on the flow. */
Andrzej Kurek79db2f12020-10-20 17:10:38 +0200692 MBEDTLS_SSL_DEBUG_MSG( 1, ( "input buffer resizing failed - out of memory" ) );
693 }
694 else
695 {
696 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reallocating in_buf to %d", in_buf_new_len ) );
697 modified = 1;
698 }
699 }
700 }
701
702 if( ssl->out_buf != NULL )
703 {
704 written_out = ssl->out_msg - ssl->out_buf;
705 iv_offset_out = ssl->out_iv - ssl->out_buf;
706 len_offset_out = ssl->out_len - ssl->out_buf;
707 if( ( downsizing && ssl->out_buf_len > out_buf_new_len && ssl->out_left < out_buf_new_len ) ||
708 ( !downsizing && ssl->out_buf_len < out_buf_new_len ) )
709 {
710 if( resize_buffer( &ssl->out_buf, out_buf_new_len, &ssl->out_buf_len ) != 0 )
711 {
Andrzej Kurek2e49d072020-10-22 11:16:25 +0200712 /* No need to return an error here; The buffer will remain as
713 * is with no negative impact on the flow. */
Andrzej Kurek79db2f12020-10-20 17:10:38 +0200714 MBEDTLS_SSL_DEBUG_MSG( 1, ( "output buffer resizing failed - out of memory" ) );
715 }
716 else
717 {
718 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reallocating out_buf to %d", out_buf_new_len ) );
719 modified = 1;
720 }
721 }
722 }
723 if( modified )
724 {
725 /* Update pointers here to avoid doing it twice. */
726 ssl_reset_in_out_pointers( ssl );
727 /* Fields below might not be properly updated with record
728 * splitting or with CID, so they are manually updated here. */
729 ssl->out_msg = ssl->out_buf + written_out;
730 ssl->out_len = ssl->out_buf + len_offset_out;
731 ssl->out_iv = ssl->out_buf + iv_offset_out;
732
733 ssl->in_msg = ssl->in_buf + written_in;
734 ssl->in_len = ssl->in_buf + len_offset_in;
735 }
736}
Andrzej Kurekf3844952020-10-16 23:03:01 +0200737#endif /* MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH */
738
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200739#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
740int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200741 const unsigned char *key_enc, const unsigned char *key_dec,
742 size_t keylen,
743 const unsigned char *iv_enc, const unsigned char *iv_dec,
744 size_t ivlen,
745 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200746 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200747int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
748int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
749int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
750int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
751int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
752#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000753
Paul Bakker5121ce52009-01-03 21:22:43 +0000754/*
755 * Key material generation
756 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200757#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2793f742019-08-16 14:28:43 +0100758MBEDTLS_NO_INLINE static int ssl3_prf( const unsigned char *secret, size_t slen,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200759 const char *label,
760 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000761 unsigned char *dstbuf, size_t dlen )
762{
Andres Amaya Garcia33952502017-07-20 16:29:16 +0100763 int ret = 0;
Paul Bakker5f70b252012-09-13 14:23:06 +0000764 size_t i;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200765 mbedtls_md5_context md5;
766 mbedtls_sha1_context sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000767 unsigned char padding[16];
768 unsigned char sha1sum[20];
Andrzej Kurekafec8852020-07-15 16:31:27 -0400769 ((void)label);
Paul Bakker5f70b252012-09-13 14:23:06 +0000770
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200771 mbedtls_md5_init( &md5 );
772 mbedtls_sha1_init( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200773
Paul Bakker5f70b252012-09-13 14:23:06 +0000774 /*
775 * SSLv3:
776 * block =
777 * MD5( secret + SHA1( 'A' + secret + random ) ) +
778 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
779 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
780 * ...
781 */
782 for( i = 0; i < dlen / 16; i++ )
783 {
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +0200784 mbedtls_platform_memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000785
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100786 if( ( ret = mbedtls_sha1_starts_ret( &sha1 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100787 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100788 if( ( ret = mbedtls_sha1_update_ret( &sha1, padding, 1 + i ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100789 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100790 if( ( ret = mbedtls_sha1_update_ret( &sha1, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100791 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100792 if( ( ret = mbedtls_sha1_update_ret( &sha1, random, rlen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100793 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100794 if( ( ret = mbedtls_sha1_finish_ret( &sha1, sha1sum ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100795 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000796
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100797 if( ( ret = mbedtls_md5_starts_ret( &md5 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100798 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100799 if( ( ret = mbedtls_md5_update_ret( &md5, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100800 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100801 if( ( ret = mbedtls_md5_update_ret( &md5, sha1sum, 20 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100802 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100803 if( ( ret = mbedtls_md5_finish_ret( &md5, dstbuf + i * 16 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100804 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000805 }
806
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100807exit:
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200808 mbedtls_md5_free( &md5 );
809 mbedtls_sha1_free( &sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000810
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500811 mbedtls_platform_zeroize( padding, sizeof( padding ) );
812 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000813
Andrzej Kurekafec8852020-07-15 16:31:27 -0400814 return( ret );
Paul Bakker5f70b252012-09-13 14:23:06 +0000815}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200816#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000817
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200818#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Becker2793f742019-08-16 14:28:43 +0100819MBEDTLS_NO_INLINE static int tls1_prf( const unsigned char *secret, size_t slen,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200820 const char *label,
821 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000822 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000823{
Paul Bakker23986e52011-04-24 08:57:21 +0000824 size_t nb, hs;
825 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200826 const unsigned char *S1, *S2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000827 unsigned char tmp[128];
828 unsigned char h_i[20];
Hanno Beckera5cedbc2019-07-17 11:21:02 +0100829 mbedtls_md_handle_t md_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200830 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100831 int ret;
832
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200833 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000834
835 if( sizeof( tmp ) < 20 + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200836 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000837
838 hs = ( slen + 1 ) / 2;
839 S1 = secret;
840 S2 = secret + slen - hs;
841
842 nb = strlen( label );
Teppo Järvelin91d79382019-10-02 09:09:31 +0300843 mbedtls_platform_memcpy( tmp + 20, label, nb );
844 mbedtls_platform_memcpy( tmp + 20 + nb, random, rlen );
Paul Bakker5121ce52009-01-03 21:22:43 +0000845 nb += rlen;
846
847 /*
848 * First compute P_md5(secret,label+random)[0..dlen]
849 */
Hanno Beckera5cedbc2019-07-17 11:21:02 +0100850 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) ==
851 MBEDTLS_MD_INVALID_HANDLE )
852 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200853 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Hanno Beckera5cedbc2019-07-17 11:21:02 +0100854 }
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100855
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200856 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100857 return( ret );
858
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200859 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
860 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
861 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000862
863 for( i = 0; i < dlen; i += 16 )
864 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200865 mbedtls_md_hmac_reset ( &md_ctx );
866 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
867 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100868
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200869 mbedtls_md_hmac_reset ( &md_ctx );
870 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
871 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000872
873 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
874
875 for( j = 0; j < k; j++ )
876 dstbuf[i + j] = h_i[j];
877 }
878
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200879 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100880
Paul Bakker5121ce52009-01-03 21:22:43 +0000881 /*
882 * XOR out with P_sha1(secret,label+random)[0..dlen]
883 */
Hanno Beckera5cedbc2019-07-17 11:21:02 +0100884 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) ==
885 MBEDTLS_MD_INVALID_HANDLE )
886 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200887 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Hanno Beckera5cedbc2019-07-17 11:21:02 +0100888 }
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100889
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200890 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100891 return( ret );
892
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200893 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
894 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
895 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000896
897 for( i = 0; i < dlen; i += 20 )
898 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200899 mbedtls_md_hmac_reset ( &md_ctx );
900 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
901 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100902
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200903 mbedtls_md_hmac_reset ( &md_ctx );
904 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
905 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000906
907 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
908
909 for( j = 0; j < k; j++ )
910 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
911 }
912
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200913 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100914
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500915 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
916 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000917
Andrzej Kurekafec8852020-07-15 16:31:27 -0400918 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000919}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200920#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000921
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200922#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Beckerf6cc7422019-08-16 14:34:52 +0100923#if !( defined(MBEDTLS_SHA256_C) && defined(MBEDTLS_SHA512_C) )
924MBEDTLS_ALWAYS_INLINE static inline
925#else
926static
927#endif
928int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100929 const unsigned char *secret, size_t slen,
930 const char *label,
931 const unsigned char *random, size_t rlen,
932 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000933{
934 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100935 size_t i, j, k, md_len;
Shelly Libermanc5b0c6e2020-11-19 19:58:40 +0200936 unsigned char tmp[128] = {0};
937 unsigned char h_i[MBEDTLS_MD_MAX_SIZE] = {0};
Hanno Beckera5cedbc2019-07-17 11:21:02 +0100938 mbedtls_md_handle_t md_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200939 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100940 int ret;
941
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200942 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000943
Hanno Beckera5cedbc2019-07-17 11:21:02 +0100944 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) ==
945 MBEDTLS_MD_INVALID_HANDLE )
946 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200947 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Hanno Beckera5cedbc2019-07-17 11:21:02 +0100948 }
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100949
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200950 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100951
952 if( sizeof( tmp ) < md_len + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200953 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000954
955 nb = strlen( label );
Teppo Järvelin8f7e36f2020-01-02 10:40:19 +0200956 (void)mbedtls_platform_memcpy( tmp + md_len, label, nb );
957 (void)mbedtls_platform_memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000958 nb += rlen;
959
960 /*
961 * Compute P_<hash>(secret, label + random)[0..dlen]
962 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200963 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100964 return( ret );
965
Teppo Järvelin8f7e36f2020-01-02 10:40:19 +0200966 if ( ( ret = mbedtls_md_hmac_starts( &md_ctx, secret, slen ) ) != 0 )
967 return( ret );
968 if ( ( ret = mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb ) ) != 0 )
969 return( ret );
970 if ( ( ret = mbedtls_md_hmac_finish( &md_ctx, tmp ) ) != 0 )
971 return( ret );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100972
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100973 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000974 {
Teppo Järvelin8f7e36f2020-01-02 10:40:19 +0200975 if ( ( ret = mbedtls_md_hmac_reset ( &md_ctx ) ) != 0 )
976 return( ret );
977 if ( ( ret = mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb ) ) != 0 )
978 return( ret );
979 if ( ( ret = mbedtls_md_hmac_finish( &md_ctx, h_i ) ) != 0 )
980 return( ret );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100981
Teppo Järvelin8f7e36f2020-01-02 10:40:19 +0200982 if ( ( ret = mbedtls_md_hmac_reset ( &md_ctx ) ) != 0 )
983 return( ret );
984 if ( ( ret = mbedtls_md_hmac_update( &md_ctx, tmp, md_len ) ) != 0 )
985 return( ret );
986 if ( ( ret = mbedtls_md_hmac_finish( &md_ctx, tmp ) ) != 0 )
987 return( ret );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000988
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100989 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000990
991 for( j = 0; j < k; j++ )
992 dstbuf[i + j] = h_i[j];
993 }
994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200995 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100996
Teppo Järvelin8f7e36f2020-01-02 10:40:19 +0200997 (void)mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
998 (void)mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000999
Andrzej Kurekafec8852020-07-15 16:31:27 -04001000 return( 0 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00001001}
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +01001002
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001003#if defined(MBEDTLS_SHA256_C)
Hanno Becker2793f742019-08-16 14:28:43 +01001004MBEDTLS_NO_INLINE static int tls_prf_sha256(
1005 const unsigned char *secret, size_t slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +01001006 const char *label,
1007 const unsigned char *random, size_t rlen,
1008 unsigned char *dstbuf, size_t dlen )
1009{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001010 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +01001011 label, random, rlen, dstbuf, dlen ) );
1012}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001013#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00001014
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001015#if defined(MBEDTLS_SHA512_C)
Hanno Becker2793f742019-08-16 14:28:43 +01001016MBEDTLS_NO_INLINE static int tls_prf_sha384(
1017 const unsigned char *secret, size_t slen,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02001018 const char *label,
1019 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001020 unsigned char *dstbuf, size_t dlen )
1021{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001022 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +01001023 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001024}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001025#endif /* MBEDTLS_SHA512_C */
1026#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00001027
Hanno Becker39c7f7e2019-08-15 16:17:34 +01001028/*
1029 * Call the appropriate PRF function
1030 */
Hanno Becker2793f742019-08-16 14:28:43 +01001031MBEDTLS_ALWAYS_INLINE static inline int ssl_prf( int minor_ver,
Hanno Becker39c7f7e2019-08-15 16:17:34 +01001032 mbedtls_md_type_t hash,
1033 const unsigned char *secret, size_t slen,
1034 const char *label,
1035 const unsigned char *random, size_t rlen,
1036 unsigned char *dstbuf, size_t dlen )
1037{
1038#if !defined(MBEDTLS_SSL_PROTO_TLS1_2) || !defined(MBEDTLS_SHA512_C)
1039 (void) hash;
1040#endif
1041
1042#if defined(MBEDTLS_SSL_PROTO_SSL3)
1043 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
1044 return( ssl3_prf( secret, slen, label, random, rlen, dstbuf, dlen ) );
1045 else
1046#endif
1047#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Becker7bcf2b52019-07-26 09:02:40 +01001048 if( mbedtls_ssl_ver_lt( minor_ver, MBEDTLS_SSL_MINOR_VERSION_3 ) )
Hanno Becker39c7f7e2019-08-15 16:17:34 +01001049 return( tls1_prf( secret, slen, label, random, rlen, dstbuf, dlen ) );
1050 else
1051#endif
1052#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1053#if defined(MBEDTLS_SHA512_C)
1054 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
1055 hash == MBEDTLS_MD_SHA384 )
1056 {
1057 return( tls_prf_sha384( secret, slen, label, random, rlen,
1058 dstbuf, dlen ) );
1059 }
1060 else
1061#endif
1062#if defined(MBEDTLS_SHA256_C)
1063 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
1064 {
1065 return( tls_prf_sha256( secret, slen, label, random, rlen,
1066 dstbuf, dlen ) );
1067 }
1068#endif
1069#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1070
1071 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1072}
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +02001073
Hanno Beckerfc7429e2019-08-16 10:12:21 +01001074#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2793f742019-08-16 14:28:43 +01001075MBEDTLS_NO_INLINE static void ssl_calc_finished_ssl(
Hanno Beckerfc7429e2019-08-16 10:12:21 +01001076 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
1077{
1078 const char *sender;
1079 mbedtls_md5_context md5;
1080 mbedtls_sha1_context sha1;
1081
1082 unsigned char padbuf[48];
1083 unsigned char md5sum[16];
1084 unsigned char sha1sum[20];
1085
1086 mbedtls_ssl_session *session = ssl->session_negotiate;
1087 if( !session )
1088 session = ssl->session;
1089
1090 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
1091
1092 mbedtls_md5_init( &md5 );
1093 mbedtls_sha1_init( &sha1 );
1094
1095 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1096 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
1097
1098 /*
1099 * SSLv3:
1100 * hash =
1101 * MD5( master + pad2 +
1102 * MD5( handshake + sender + master + pad1 ) )
1103 * + SHA1( master + pad2 +
1104 * SHA1( handshake + sender + master + pad1 ) )
1105 */
1106
1107#if !defined(MBEDTLS_MD5_ALT)
1108 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
1109 md5.state, sizeof( md5.state ) );
1110#endif
1111
1112#if !defined(MBEDTLS_SHA1_ALT)
1113 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
1114 sha1.state, sizeof( sha1.state ) );
1115#endif
1116
1117 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
1118 : "SRVR";
1119
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02001120 mbedtls_platform_memset( padbuf, 0x36, 48 );
Hanno Beckerfc7429e2019-08-16 10:12:21 +01001121
1122 mbedtls_md5_update_ret( &md5, (const unsigned char *) sender, 4 );
1123 mbedtls_md5_update_ret( &md5, session->master, 48 );
1124 mbedtls_md5_update_ret( &md5, padbuf, 48 );
1125 mbedtls_md5_finish_ret( &md5, md5sum );
1126
1127 mbedtls_sha1_update_ret( &sha1, (const unsigned char *) sender, 4 );
1128 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
1129 mbedtls_sha1_update_ret( &sha1, padbuf, 40 );
1130 mbedtls_sha1_finish_ret( &sha1, sha1sum );
1131
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02001132 mbedtls_platform_memset( padbuf, 0x5C, 48 );
Hanno Beckerfc7429e2019-08-16 10:12:21 +01001133
1134 mbedtls_md5_starts_ret( &md5 );
1135 mbedtls_md5_update_ret( &md5, session->master, 48 );
1136 mbedtls_md5_update_ret( &md5, padbuf, 48 );
1137 mbedtls_md5_update_ret( &md5, md5sum, 16 );
1138 mbedtls_md5_finish_ret( &md5, buf );
1139
1140 mbedtls_sha1_starts_ret( &sha1 );
1141 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
1142 mbedtls_sha1_update_ret( &sha1, padbuf , 40 );
1143 mbedtls_sha1_update_ret( &sha1, sha1sum, 20 );
1144 mbedtls_sha1_finish_ret( &sha1, buf + 16 );
1145
1146 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
1147
1148 mbedtls_md5_free( &md5 );
1149 mbedtls_sha1_free( &sha1 );
1150
1151 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
1152 mbedtls_platform_zeroize( md5sum, sizeof( md5sum ) );
1153 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
1154
1155 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
1156}
1157#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1158
1159#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Becker2793f742019-08-16 14:28:43 +01001160MBEDTLS_NO_INLINE static void ssl_calc_finished_tls(
Hanno Beckerfc7429e2019-08-16 10:12:21 +01001161 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
1162{
1163 int len = 12;
1164 const char *sender;
1165 mbedtls_md5_context md5;
1166 mbedtls_sha1_context sha1;
1167 unsigned char padbuf[36];
1168
1169 mbedtls_ssl_session *session = ssl->session_negotiate;
1170 if( !session )
1171 session = ssl->session;
1172
1173 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
1174
1175 mbedtls_md5_init( &md5 );
1176 mbedtls_sha1_init( &sha1 );
1177
1178 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1179 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
1180
1181 /*
1182 * TLSv1:
1183 * hash = PRF( master, finished_label,
1184 * MD5( handshake ) + SHA1( handshake ) )[0..11]
1185 */
1186
1187#if !defined(MBEDTLS_MD5_ALT)
1188 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
1189 md5.state, sizeof( md5.state ) );
1190#endif
1191
1192#if !defined(MBEDTLS_SHA1_ALT)
1193 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
1194 sha1.state, sizeof( sha1.state ) );
1195#endif
1196
1197 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
1198 ? "client finished"
1199 : "server finished";
1200
1201 mbedtls_md5_finish_ret( &md5, padbuf );
1202 mbedtls_sha1_finish_ret( &sha1, padbuf + 16 );
1203
1204 ssl_prf( mbedtls_ssl_get_minor_ver( ssl ),
1205 mbedtls_ssl_suite_get_mac(
1206 mbedtls_ssl_ciphersuite_from_id(
1207 mbedtls_ssl_session_get_ciphersuite( session ) ) ),
1208 session->master, 48, sender,
1209 padbuf, 36, buf, len );
1210
1211 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
1212
1213 mbedtls_md5_free( &md5 );
1214 mbedtls_sha1_free( &sha1 );
1215
1216 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
1217
1218 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
1219}
1220#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
1221
1222#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1223#if defined(MBEDTLS_SHA256_C)
Hanno Becker2793f742019-08-16 14:28:43 +01001224MBEDTLS_NO_INLINE static void ssl_calc_finished_tls_sha256(
Hanno Beckerfc7429e2019-08-16 10:12:21 +01001225 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
1226{
1227 int len = 12;
1228 const char *sender;
1229 mbedtls_sha256_context sha256;
1230 unsigned char padbuf[32];
1231
1232 mbedtls_ssl_session *session = ssl->session_negotiate;
1233 if( !session )
1234 session = ssl->session;
1235
1236 mbedtls_sha256_init( &sha256 );
1237
1238 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha256" ) );
1239
1240 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
1241
1242 /*
1243 * TLSv1.2:
1244 * hash = PRF( master, finished_label,
1245 * Hash( handshake ) )[0.11]
1246 */
1247
1248#if !defined(MBEDTLS_SHA256_ALT)
1249 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
1250 sha256.state, sizeof( sha256.state ) );
1251#endif
1252
1253 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
1254 ? "client finished"
1255 : "server finished";
1256
1257 mbedtls_sha256_finish_ret( &sha256, padbuf );
1258
1259 ssl_prf( mbedtls_ssl_get_minor_ver( ssl ),
1260 mbedtls_ssl_suite_get_mac(
1261 mbedtls_ssl_ciphersuite_from_id(
1262 mbedtls_ssl_session_get_ciphersuite( session ) ) ),
1263 session->master, 48, sender,
1264 padbuf, 32, buf, len );
1265
1266 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
1267
1268 mbedtls_sha256_free( &sha256 );
1269
1270 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
1271
1272 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
1273}
1274#endif /* MBEDTLS_SHA256_C */
1275
1276#if defined(MBEDTLS_SHA512_C)
Hanno Becker2793f742019-08-16 14:28:43 +01001277MBEDTLS_NO_INLINE static void ssl_calc_finished_tls_sha384(
Hanno Beckerfc7429e2019-08-16 10:12:21 +01001278 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
1279{
1280 int len = 12;
1281 const char *sender;
1282 mbedtls_sha512_context sha512;
1283 unsigned char padbuf[48];
1284
1285 mbedtls_ssl_session *session = ssl->session_negotiate;
1286 if( !session )
1287 session = ssl->session;
1288
1289 mbedtls_sha512_init( &sha512 );
1290
1291 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
1292
1293 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
1294
1295 /*
1296 * TLSv1.2:
1297 * hash = PRF( master, finished_label,
1298 * Hash( handshake ) )[0.11]
1299 */
1300
1301#if !defined(MBEDTLS_SHA512_ALT)
1302 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha512 state", (unsigned char *)
1303 sha512.state, sizeof( sha512.state ) );
1304#endif
1305
1306 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
1307 ? "client finished"
1308 : "server finished";
1309
1310 mbedtls_sha512_finish_ret( &sha512, padbuf );
1311
1312 ssl_prf( mbedtls_ssl_get_minor_ver( ssl ),
1313 mbedtls_ssl_suite_get_mac(
1314 mbedtls_ssl_ciphersuite_from_id(
1315 mbedtls_ssl_session_get_ciphersuite( session ) ) ),
1316 session->master, 48, sender,
1317 padbuf, 48, buf, len );
1318
1319 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
1320
1321 mbedtls_sha512_free( &sha512 );
1322
1323 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
1324
1325 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
1326}
1327#endif /* MBEDTLS_SHA512_C */
1328#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1329
Hanno Becker2793f742019-08-16 14:28:43 +01001330MBEDTLS_ALWAYS_INLINE static inline int ssl_calc_finished(
1331 int minor_ver,
Hanno Beckerc2fb7592019-08-15 16:31:23 +01001332 mbedtls_md_type_t hash,
1333 mbedtls_ssl_context *ssl,
1334 unsigned char *buf,
1335 int from )
1336{
1337#if !defined(MBEDTLS_SSL_PROTO_TLS1_2) || !defined(MBEDTLS_SHA512_C)
1338 (void) hash;
1339#endif
1340
1341#if defined(MBEDTLS_SSL_PROTO_SSL3)
1342 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
1343 ssl_calc_finished_ssl( ssl, buf, from );
1344 else
1345#endif
1346#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Becker7bcf2b52019-07-26 09:02:40 +01001347 if( mbedtls_ssl_ver_lt( minor_ver, MBEDTLS_SSL_MINOR_VERSION_3 ) )
Hanno Beckerc2fb7592019-08-15 16:31:23 +01001348 ssl_calc_finished_tls( ssl, buf, from );
1349 else
1350#endif
1351#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1352#if defined(MBEDTLS_SHA512_C)
1353 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
1354 hash == MBEDTLS_MD_SHA384 )
1355 {
1356 ssl_calc_finished_tls_sha384( ssl, buf, from );
1357 }
1358 else
1359#endif
1360#if defined(MBEDTLS_SHA256_C)
1361 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
1362 ssl_calc_finished_tls_sha256( ssl, buf, from );
1363 else
1364#endif
1365#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1366 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1367
1368 return( 0 );
1369}
1370
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +02001371/*
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +02001372 * Populate a transform structure with session keys and all the other
1373 * necessary information.
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +02001374 *
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +02001375 * Parameters:
1376 * - [in/out]: transform: structure to populate
1377 * [in] must be just initialised with mbedtls_ssl_transform_init()
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001378 * [out] fully populated, ready for use by mbedtls_ssl_{en,de}crypt_buf()
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001379 * - [in] ciphersuite
1380 * - [in] master
1381 * - [in] encrypt_then_mac
1382 * - [in] trunc_hmac
1383 * - [in] compression
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +02001384 * - [in] tls_prf: pointer to PRF to use for key derivation
1385 * - [in] randbytes: buffer holding ServerHello.random + ClientHello.random
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001386 * - [in] minor_ver: SSL/TLS minor version
1387 * - [in] endpoint: client or server
1388 * - [in] ssl: optionally used for:
1389 * - MBEDTLS_SSL_HW_RECORD_ACCEL: whole context
1390 * - MBEDTLS_SSL_EXPORT_KEYS: ssl->conf->{f,p}_export_keys
1391 * - MBEDTLS_DEBUG_C: ssl->conf->{f,p}_dbg
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +02001392 */
Hanno Becker298a4702019-08-16 10:21:32 +01001393/* Force compilers to inline this function if it's used only
1394 * from one place, because at least ARMC5 doesn't do that
1395 * automatically. */
1396#if !defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
1397MBEDTLS_ALWAYS_INLINE static inline
1398#else
1399static
1400#endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
1401int ssl_populate_transform( mbedtls_ssl_transform *transform,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001402 int ciphersuite,
1403 const unsigned char master[48],
Jaeden Amero2eaf2c72019-06-05 13:32:08 +01001404#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001405#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1406 int encrypt_then_mac,
1407#endif
1408#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1409 int trunc_hmac,
1410#endif
Jaeden Amero2eaf2c72019-06-05 13:32:08 +01001411#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001412#if defined(MBEDTLS_ZLIB_SUPPORT)
1413 int compression,
1414#endif
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +02001415 const unsigned char randbytes[64],
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001416 int minor_ver,
1417 unsigned endpoint,
Manuel Pégourié-Gonnard13bebd02020-03-13 11:28:19 +01001418#if !defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
1419 const
1420#endif
1421 mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001422{
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001423 int ret = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001424 unsigned char keyblk[256];
1425 unsigned char *key1;
1426 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +01001427 unsigned char *mac_enc;
1428 unsigned char *mac_dec;
Hanno Becker81c7b182017-11-09 18:39:33 +00001429 size_t mac_key_len;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02001430 size_t iv_copy_len;
Hanno Beckere7f2df02017-12-27 08:17:40 +00001431 unsigned keylen;
Hanno Becker473f98f2019-06-26 10:27:32 +01001432 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001433 const mbedtls_cipher_info_t *cipher_info;
Hanno Beckera5cedbc2019-07-17 11:21:02 +01001434 mbedtls_md_handle_t md_info;
Paul Bakker68884e32013-01-07 18:20:04 +01001435
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001436#if !defined(MBEDTLS_SSL_HW_RECORD_ACCEL) && \
1437 !defined(MBEDTLS_SSL_EXPORT_KEYS) && \
Andrzej Kurek42ed2d32020-12-31 10:08:17 -05001438 !defined(MBEDTLS_DEBUG_C) && \
1439 !defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +02001440 ssl = NULL; /* make sure we don't use it except for those cases */
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001441 (void) ssl;
Hanno Becker3307b532017-12-27 21:37:21 +00001442#endif
Hanno Becker3307b532017-12-27 21:37:21 +00001443
Manuel Pégourié-Gonnarda3024ee2019-07-09 12:54:17 +02001444 /*
1445 * Some data just needs copying into the structure
1446 */
Jaeden Amero2eaf2c72019-06-05 13:32:08 +01001447#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC) && \
1448 defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001449 transform->encrypt_then_mac = encrypt_then_mac;
Paul Bakker5121ce52009-01-03 21:22:43 +00001450#endif
Hanno Becker0a92b812019-06-24 15:46:40 +01001451
1452#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001453 transform->minor_ver = minor_ver;
Hanno Becker0a92b812019-06-24 15:46:40 +01001454#else
1455 ((void) minor_ver);
1456#endif /* !MBEDTLS_SSL_CONF_FIXED_MINOR_VER */
Paul Bakker5121ce52009-01-03 21:22:43 +00001457
Manuel Pégourié-Gonnarda3024ee2019-07-09 12:54:17 +02001458#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
Teppo Järvelin91d79382019-10-02 09:09:31 +03001459 mbedtls_platform_memcpy( transform->randbytes, randbytes, sizeof( transform->randbytes ) );
Manuel Pégourié-Gonnarda3024ee2019-07-09 12:54:17 +02001460#endif
1461
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +02001462 /*
1463 * Get various info structures
1464 */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001465 ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( ciphersuite );
Hanno Becker473f98f2019-06-26 10:27:32 +01001466 if( ciphersuite_info == MBEDTLS_SSL_CIPHERSUITE_INVALID_HANDLE )
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +02001467 {
1468 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ciphersuite info for %d not found",
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001469 ciphersuite ) );
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +02001470 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1471 }
1472
Hanno Becker473f98f2019-06-26 10:27:32 +01001473 cipher_info = mbedtls_cipher_info_from_type(
1474 mbedtls_ssl_suite_get_cipher( ciphersuite_info ) );
Paul Bakker68884e32013-01-07 18:20:04 +01001475 if( cipher_info == NULL )
1476 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001477 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Hanno Becker473f98f2019-06-26 10:27:32 +01001478 mbedtls_ssl_suite_get_cipher( ciphersuite_info ) ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001479 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001480 }
1481
Hanno Becker473f98f2019-06-26 10:27:32 +01001482 md_info = mbedtls_md_info_from_type(
1483 mbedtls_ssl_suite_get_mac( ciphersuite_info ) );
Hanno Beckera5cedbc2019-07-17 11:21:02 +01001484 if( md_info == MBEDTLS_MD_INVALID_HANDLE )
Paul Bakker68884e32013-01-07 18:20:04 +01001485 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001486 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Hanno Becker473f98f2019-06-26 10:27:32 +01001487 mbedtls_ssl_suite_get_mac( ciphersuite_info ) ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001488 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001489 }
1490
Hanno Beckera5a2b082019-05-15 14:03:01 +01001491#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerdd0afca2019-04-26 16:22:27 +01001492 /* Copy own and peer's CID if the use of the CID
1493 * extension has been negotiated. */
1494 if( ssl->handshake->cid_in_use == MBEDTLS_SSL_CID_ENABLED )
1495 {
1496 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Copy CIDs into SSL transform" ) );
Hanno Beckerd91dc372019-04-30 13:52:29 +01001497
Hanno Becker4932f9f2019-05-03 15:23:51 +01001498 transform->in_cid_len = ssl->own_cid_len;
Teppo Järvelin6f4e0302019-10-04 13:53:53 +03001499 /* Not using more secure mbedtls_platform_memcpy as cid is public */
1500 memcpy( transform->in_cid, ssl->own_cid, ssl->own_cid_len );
Hanno Becker8013b272019-05-03 12:55:51 +01001501 MBEDTLS_SSL_DEBUG_BUF( 3, "Incoming CID", transform->in_cid,
Hanno Beckerdd0afca2019-04-26 16:22:27 +01001502 transform->in_cid_len );
Hanno Beckere582d122019-05-15 10:21:55 +01001503
1504 transform->out_cid_len = ssl->handshake->peer_cid_len;
Teppo Järvelin6f4e0302019-10-04 13:53:53 +03001505 /* Not using more secure mbedtls_platform_memcpy as cid is public */
1506 memcpy( transform->out_cid, ssl->handshake->peer_cid,
Hanno Beckere582d122019-05-15 10:21:55 +01001507 ssl->handshake->peer_cid_len );
1508 MBEDTLS_SSL_DEBUG_BUF( 3, "Outgoing CID", transform->out_cid,
1509 transform->out_cid_len );
Hanno Beckerdd0afca2019-04-26 16:22:27 +01001510 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01001511#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerdd0afca2019-04-26 16:22:27 +01001512
Paul Bakker5121ce52009-01-03 21:22:43 +00001513 /*
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +02001514 * Compute key block using the PRF
Paul Bakker1ef83d62012-04-11 12:09:53 +00001515 */
Hanno Becker39c7f7e2019-08-15 16:17:34 +01001516 ret = ssl_prf( minor_ver,
1517 mbedtls_ssl_suite_get_mac( ciphersuite_info ),
1518 master, 48, "key expansion", randbytes, 64,
1519 keyblk, 256 );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001520 if( ret != 0 )
1521 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001522 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001523 return( ret );
1524 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001525
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001526 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
Manuel Pégourié-Gonnard762d0112019-05-20 10:27:20 +02001527 mbedtls_ssl_get_ciphersuite_name( ciphersuite ) ) );
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001528 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", master, 48 );
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +02001529 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", randbytes, 64 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001530 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001531
Paul Bakker5121ce52009-01-03 21:22:43 +00001532 /*
1533 * Determine the appropriate key, IV and MAC length.
1534 */
Paul Bakker68884e32013-01-07 18:20:04 +01001535
Hanno Beckere7f2df02017-12-27 08:17:40 +00001536 keylen = cipher_info->key_bitlen / 8;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001537
Hanno Beckerf1229442018-01-03 15:32:31 +00001538#if defined(MBEDTLS_GCM_C) || \
1539 defined(MBEDTLS_CCM_C) || \
1540 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001541 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001542 cipher_info->mode == MBEDTLS_MODE_CCM ||
1543 cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakker5121ce52009-01-03 21:22:43 +00001544 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001545 transform->maclen = 0;
Hanno Becker81c7b182017-11-09 18:39:33 +00001546 mac_key_len = 0;
Hanno Becker473f98f2019-06-26 10:27:32 +01001547 transform->taglen = mbedtls_ssl_suite_get_flags( ciphersuite_info ) &
1548 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001549
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001550 /* All modes haves 96-bit IVs;
1551 * GCM and CCM has 4 implicit and 8 explicit bytes
1552 * ChachaPoly has all 12 bytes implicit
1553 */
Paul Bakker68884e32013-01-07 18:20:04 +01001554 transform->ivlen = 12;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001555 if( cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
1556 transform->fixed_ivlen = 12;
1557 else
1558 transform->fixed_ivlen = 4;
Paul Bakker68884e32013-01-07 18:20:04 +01001559 }
1560 else
Hanno Beckerf1229442018-01-03 15:32:31 +00001561#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
1562#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
1563 if( cipher_info->mode == MBEDTLS_MODE_STREAM ||
1564 cipher_info->mode == MBEDTLS_MODE_CBC )
Paul Bakker68884e32013-01-07 18:20:04 +01001565 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001566 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001567 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
1568 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001569 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001570 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001571 return( ret );
Paul Bakker68884e32013-01-07 18:20:04 +01001572 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001573
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001574 /* Get MAC length */
Hanno Becker81c7b182017-11-09 18:39:33 +00001575 mac_key_len = mbedtls_md_get_size( md_info );
1576 transform->maclen = mac_key_len;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001577
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001578#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001579 /*
1580 * If HMAC is to be truncated, we shall keep the leftmost bytes,
1581 * (rfc 6066 page 13 or rfc 2104 section 4),
1582 * so we only need to adjust the length here.
1583 */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001584 if( trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Hanno Beckere89353a2017-11-20 16:36:41 +00001585 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001586 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
Hanno Beckere89353a2017-11-20 16:36:41 +00001587
1588#if defined(MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT)
1589 /* Fall back to old, non-compliant version of the truncated
Hanno Becker563423f2017-11-21 17:20:17 +00001590 * HMAC implementation which also truncates the key
1591 * (Mbed TLS versions from 1.3 to 2.6.0) */
Hanno Beckere89353a2017-11-20 16:36:41 +00001592 mac_key_len = transform->maclen;
1593#endif
1594 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001595#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001596
1597 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +01001598 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00001599 }
Hanno Beckerf1229442018-01-03 15:32:31 +00001600 else
1601#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
1602 {
1603 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1604 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1605 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001606
Hanno Beckera9d5c452019-07-25 16:47:12 +01001607 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %u, ivlen: %u, maclen: %u",
Hanno Beckere7f2df02017-12-27 08:17:40 +00001608 (unsigned) keylen,
Hanno Beckere7f2df02017-12-27 08:17:40 +00001609 (unsigned) transform->ivlen,
1610 (unsigned) transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001611
1612 /*
1613 * Finally setup the cipher contexts, IVs and MAC secrets.
1614 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001615#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001616 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00001617 {
Hanno Becker81c7b182017-11-09 18:39:33 +00001618 key1 = keyblk + mac_key_len * 2;
Hanno Beckere7f2df02017-12-27 08:17:40 +00001619 key2 = keyblk + mac_key_len * 2 + keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001620
Paul Bakker68884e32013-01-07 18:20:04 +01001621 mac_enc = keyblk;
Hanno Becker81c7b182017-11-09 18:39:33 +00001622 mac_dec = keyblk + mac_key_len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001623
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001624 /*
1625 * This is not used in TLS v1.1.
1626 */
Paul Bakker48916f92012-09-16 19:57:18 +00001627 iv_copy_len = ( transform->fixed_ivlen ) ?
1628 transform->fixed_ivlen : transform->ivlen;
Teppo Järvelin91d79382019-10-02 09:09:31 +03001629 mbedtls_platform_memcpy( transform->iv_enc, key2 + keylen, iv_copy_len );
1630 mbedtls_platform_memcpy( transform->iv_dec, key2 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001631 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001632 }
1633 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001634#endif /* MBEDTLS_SSL_CLI_C */
1635#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001636 if( endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00001637 {
Hanno Beckere7f2df02017-12-27 08:17:40 +00001638 key1 = keyblk + mac_key_len * 2 + keylen;
Hanno Becker81c7b182017-11-09 18:39:33 +00001639 key2 = keyblk + mac_key_len * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00001640
Hanno Becker81c7b182017-11-09 18:39:33 +00001641 mac_enc = keyblk + mac_key_len;
Paul Bakker68884e32013-01-07 18:20:04 +01001642 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +00001643
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001644 /*
1645 * This is not used in TLS v1.1.
1646 */
Paul Bakker48916f92012-09-16 19:57:18 +00001647 iv_copy_len = ( transform->fixed_ivlen ) ?
1648 transform->fixed_ivlen : transform->ivlen;
Teppo Järvelin91d79382019-10-02 09:09:31 +03001649 mbedtls_platform_memcpy( transform->iv_dec, key1 + keylen, iv_copy_len );
1650 mbedtls_platform_memcpy( transform->iv_enc, key1 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001651 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001652 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001653 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001654#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001655 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001656 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1657 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001658 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001659
Hanno Becker92231322018-01-03 15:32:51 +00001660#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001661#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001662 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001663 {
Hanno Becker92231322018-01-03 15:32:51 +00001664 if( mac_key_len > sizeof( transform->mac_enc ) )
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001665 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001666 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1667 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001668 }
1669
Teppo Järvelin91d79382019-10-02 09:09:31 +03001670 mbedtls_platform_memcpy( transform->mac_enc, mac_enc, mac_key_len );
1671 mbedtls_platform_memcpy( transform->mac_dec, mac_dec, mac_key_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001672 }
1673 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001674#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1675#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1676 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker7bcf2b52019-07-26 09:02:40 +01001677 if( mbedtls_ssl_ver_geq( minor_ver, MBEDTLS_SSL_MINOR_VERSION_1 ) )
Paul Bakker68884e32013-01-07 18:20:04 +01001678 {
Gilles Peskine039fd122018-03-19 19:06:08 +01001679 /* For HMAC-based ciphersuites, initialize the HMAC transforms.
1680 For AEAD-based ciphersuites, there is nothing to do here. */
1681 if( mac_key_len != 0 )
1682 {
1683 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, mac_key_len );
1684 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, mac_key_len );
1685 }
Paul Bakker68884e32013-01-07 18:20:04 +01001686 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001687 else
1688#endif
Paul Bakker577e0062013-08-28 11:57:20 +02001689 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001690 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1691 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001692 }
Hanno Becker92231322018-01-03 15:32:51 +00001693#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker68884e32013-01-07 18:20:04 +01001694
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001695#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
1696 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00001697 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001698 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00001699
Hanno Beckere7f2df02017-12-27 08:17:40 +00001700 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +01001701 transform->iv_enc, transform->iv_dec,
1702 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +01001703 mac_enc, mac_dec,
Hanno Becker81c7b182017-11-09 18:39:33 +00001704 mac_key_len ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00001705 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001706 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
1707 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00001708 }
1709 }
Hanno Becker92231322018-01-03 15:32:51 +00001710#else
1711 ((void) mac_dec);
1712 ((void) mac_enc);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001713#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00001714
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001715#if defined(MBEDTLS_SSL_EXPORT_KEYS)
1716 if( ssl->conf->f_export_keys != NULL )
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001717 {
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001718 ssl->conf->f_export_keys( ssl->conf->p_export_keys,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001719 master, keyblk,
Hanno Beckere7f2df02017-12-27 08:17:40 +00001720 mac_key_len, keylen,
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001721 iv_copy_len );
1722 }
1723#endif
Andrzej Kurek11750442020-09-17 07:12:06 -04001724#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
1725 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx,
1726 cipher_info ) ) != 0 )
1727 {
1728 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
1729 return( ret );
1730 }
1731 transform->key_enc = mbedtls_calloc( 1, cipher_info->key_bitlen >> 3 );
1732 transform->key_dec = mbedtls_calloc( 1, cipher_info->key_bitlen >> 3 );
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001733
Andrzej Kurek28b3b292020-10-22 11:40:41 +02001734 if( transform->key_enc == NULL || transform->key_dec == NULL )
1735 {
1736 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to allocate cipher keys" ) );
1737 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1738 }
Andrzej Kurek11750442020-09-17 07:12:06 -04001739 memcpy( transform->key_enc, key1, cipher_info->key_bitlen >> 3 );
1740 memcpy( transform->key_dec, key2, cipher_info->key_bitlen >> 3 );
1741
1742 transform->key_bitlen = cipher_info->key_bitlen;
Andrzej Kureka7932372020-09-19 07:56:06 +02001743#if defined(MBEDTLS_VALIDATE_SSL_KEYS_INTEGRITY)
1744 transform->key_enc_hash = mbedtls_hash( transform->key_enc, transform->key_bitlen >> 3 );
1745 transform->key_dec_hash = mbedtls_hash( transform->key_dec, transform->key_bitlen >> 3 );
1746#endif
1747
Andrzej Kurek11750442020-09-17 07:12:06 -04001748#else
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001749 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001750 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001751 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001752 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001753 return( ret );
1754 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001755
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001756 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001757 cipher_info ) ) != 0 )
1758 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001759 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001760 return( ret );
1761 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001762
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001763 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001764 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001765 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001766 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001767 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001768 return( ret );
1769 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001770
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001771 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001772 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001773 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001774 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001775 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001776 return( ret );
1777 }
Andrzej Kurek11750442020-09-17 07:12:06 -04001778#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001779#if defined(MBEDTLS_CIPHER_MODE_CBC)
1780 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001781 {
Andrzej Kurek11750442020-09-17 07:12:06 -04001782#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
1783 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx,
1784 MBEDTLS_PADDING_NONE ) ) != 0 )
1785 {
1786 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
1787 return( ret );
1788 }
1789#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001790 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
1791 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001792 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001793 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001794 return( ret );
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001795 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001796
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001797 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
1798 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001799 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001800 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001801 return( ret );
1802 }
Andrzej Kurek11750442020-09-17 07:12:06 -04001803#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001804 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001805#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001806
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05001807 mbedtls_platform_zeroize( keyblk, sizeof( keyblk ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001808
Manuel Pégourié-Gonnarda1abb262019-05-06 12:44:24 +02001809 /* Initialize Zlib contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001810#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001811 if( compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001812 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001813 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001814
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02001815 mbedtls_platform_memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
1816 mbedtls_platform_memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001817
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001818 if( deflateInit( &transform->ctx_deflate,
1819 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +00001820 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001821 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001822 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
1823 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001824 }
1825 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001826#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00001827
Paul Bakker5121ce52009-01-03 21:22:43 +00001828 return( 0 );
1829}
1830
Hanno Beckercf87c5e2019-08-16 10:11:21 +01001831#if defined(MBEDTLS_SSL_PROTO_SSL3)
1832static inline void ssl_calc_verify_ssl( const mbedtls_ssl_context *ssl,
1833 unsigned char hash[36],
1834 size_t *hlen )
1835{
1836 mbedtls_md5_context md5;
1837 mbedtls_sha1_context sha1;
1838 unsigned char pad_1[48];
1839 unsigned char pad_2[48];
1840
1841 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
1842
1843 mbedtls_md5_init( &md5 );
1844 mbedtls_sha1_init( &sha1 );
1845
1846 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1847 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
1848
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02001849 mbedtls_platform_memset( pad_1, 0x36, 48 );
1850 mbedtls_platform_memset( pad_2, 0x5C, 48 );
Hanno Beckercf87c5e2019-08-16 10:11:21 +01001851
1852 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1853 mbedtls_md5_update_ret( &md5, pad_1, 48 );
1854 mbedtls_md5_finish_ret( &md5, hash );
1855
1856 mbedtls_md5_starts_ret( &md5 );
1857 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1858 mbedtls_md5_update_ret( &md5, pad_2, 48 );
1859 mbedtls_md5_update_ret( &md5, hash, 16 );
1860 mbedtls_md5_finish_ret( &md5, hash );
1861
1862 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1863 mbedtls_sha1_update_ret( &sha1, pad_1, 40 );
1864 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
1865
1866 mbedtls_sha1_starts_ret( &sha1 );
1867 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1868 mbedtls_sha1_update_ret( &sha1, pad_2, 40 );
1869 mbedtls_sha1_update_ret( &sha1, hash + 16, 20 );
1870 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
1871
1872 *hlen = 36;
1873
1874 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
1875 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
1876
1877 mbedtls_md5_free( &md5 );
1878 mbedtls_sha1_free( &sha1 );
1879
1880 return;
1881}
1882#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1883
1884#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
1885static inline void ssl_calc_verify_tls( const mbedtls_ssl_context *ssl,
1886 unsigned char hash[36],
1887 size_t *hlen )
1888{
1889 mbedtls_md5_context md5;
1890 mbedtls_sha1_context sha1;
1891
1892 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
1893
1894 mbedtls_md5_init( &md5 );
1895 mbedtls_sha1_init( &sha1 );
1896
1897 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1898 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
1899
1900 mbedtls_md5_finish_ret( &md5, hash );
1901 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
1902
1903 *hlen = 36;
1904
1905 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
1906 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
1907
1908 mbedtls_md5_free( &md5 );
1909 mbedtls_sha1_free( &sha1 );
1910
1911 return;
1912}
1913#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
1914
1915#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1916#if defined(MBEDTLS_SHA256_C)
1917static inline void ssl_calc_verify_tls_sha256( const mbedtls_ssl_context *ssl,
1918 unsigned char hash[32],
1919 size_t *hlen )
1920{
1921 mbedtls_sha256_context sha256;
1922
1923 mbedtls_sha256_init( &sha256 );
1924
1925 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha256" ) );
1926
1927 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
1928 mbedtls_sha256_finish_ret( &sha256, hash );
1929
1930 *hlen = 32;
1931
1932 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
1933 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
1934
1935 mbedtls_sha256_free( &sha256 );
1936
1937 return;
1938}
1939#endif /* MBEDTLS_SHA256_C */
1940
1941#if defined(MBEDTLS_SHA512_C)
1942static inline void ssl_calc_verify_tls_sha384( const mbedtls_ssl_context *ssl,
1943 unsigned char hash[48],
1944 size_t *hlen )
1945{
1946 mbedtls_sha512_context sha512;
1947
1948 mbedtls_sha512_init( &sha512 );
1949
1950 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
1951
1952 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
1953 mbedtls_sha512_finish_ret( &sha512, hash );
1954
1955 *hlen = 48;
1956
1957 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
1958 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
1959
1960 mbedtls_sha512_free( &sha512 );
1961
1962 return;
1963}
1964#endif /* MBEDTLS_SHA512_C */
1965#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1966
Hanno Becker2f41b242019-08-15 17:29:43 +01001967int mbedtls_ssl_calc_verify( int minor_ver,
1968 mbedtls_md_type_t hash,
1969 mbedtls_ssl_context const *ssl,
1970 unsigned char *dst,
1971 size_t *hlen )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001972{
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001973#if !defined(MBEDTLS_SSL_PROTO_TLS1_2) || !defined(MBEDTLS_SHA512_C)
1974 (void) hash;
1975#endif
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001976
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001977#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001978 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Hanno Becker2f41b242019-08-15 17:29:43 +01001979 ssl_calc_verify_ssl( ssl, dst, hlen );
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001980 else
1981#endif
1982#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Becker7bcf2b52019-07-26 09:02:40 +01001983 if( mbedtls_ssl_ver_lt( minor_ver, MBEDTLS_SSL_MINOR_VERSION_3 ) )
Hanno Becker2f41b242019-08-15 17:29:43 +01001984 ssl_calc_verify_tls( ssl, dst, hlen );
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001985 else
1986#endif
1987#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1988#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001989 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
1990 hash == MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001991 {
Hanno Becker2f41b242019-08-15 17:29:43 +01001992 ssl_calc_verify_tls_sha384( ssl, dst, hlen );
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001993 }
1994 else
1995#endif
1996#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001997 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001998 {
Hanno Becker2f41b242019-08-15 17:29:43 +01001999 ssl_calc_verify_tls_sha256( ssl, dst, hlen );
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02002000 }
2001 else
2002#endif
2003#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
2004 {
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02002005 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2006 }
2007
2008 return( 0 );
2009}
2010
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02002011/*
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02002012 * Compute master secret if needed
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02002013 *
2014 * Parameters:
2015 * [in/out] handshake
2016 * [in] resume, premaster, extended_ms, calc_verify, tls_prf
2017 * [out] premaster (cleared)
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02002018 * [out] master
2019 * [in] ssl: optionally used for debugging and calc_verify
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02002020 */
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02002021static int ssl_compute_master( mbedtls_ssl_handshake_params *handshake,
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02002022 unsigned char *master,
Manuel Pégourié-Gonnarded3b7a92019-05-03 09:58:33 +02002023 const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02002024{
2025 int ret;
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02002026
Hanno Becker39c7f7e2019-08-15 16:17:34 +01002027/* #if !defined(MBEDTLS_DEBUG_C) && !defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET) */
2028/* ssl = NULL; /\* make sure we don't use it except for debug and EMS *\/ */
2029/* (void) ssl; */
2030/* #endif */
2031
2032 mbedtls_ssl_ciphersuite_handle_t const ciphersuite =
2033 mbedtls_ssl_handshake_get_ciphersuite( handshake );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02002034
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03002035#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Jarno Lamsa8d09e572019-12-19 15:20:19 +02002036 if( handshake->resume == MBEDTLS_SSL_FI_FLAG_SET )
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02002037 {
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02002038 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
2039 return( 0 );
2040 }
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03002041#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02002042
2043 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret", handshake->premaster,
2044 handshake->pmslen );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02002045
2046#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Hanno Beckera49ec562019-06-11 14:47:55 +01002047 if( mbedtls_ssl_hs_get_extended_ms( handshake )
2048 == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02002049 {
2050 unsigned char session_hash[48];
2051 size_t hash_len;
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02002052
Hanno Becker2f41b242019-08-15 17:29:43 +01002053 mbedtls_ssl_calc_verify(
2054 mbedtls_ssl_get_minor_ver( ssl ),
2055 mbedtls_ssl_suite_get_mac( ciphersuite ),
2056 ssl, session_hash, &hash_len );
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02002057
Manuel Pégourié-Gonnard9c5bcc92019-05-20 12:09:50 +02002058 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash for extended master secret",
2059 session_hash, hash_len );
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02002060
Hanno Becker39c7f7e2019-08-15 16:17:34 +01002061 ret = ssl_prf( mbedtls_ssl_get_minor_ver( ssl ),
2062 mbedtls_ssl_suite_get_mac( ciphersuite ),
2063 handshake->premaster, handshake->pmslen,
2064 "extended master secret",
2065 session_hash, hash_len,
2066 master, 48 );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02002067 }
2068 else
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02002069#endif
Manuel Pégourié-Gonnardbcf258e2019-05-03 11:46:27 +02002070 {
Hanno Becker39c7f7e2019-08-15 16:17:34 +01002071 ret = ssl_prf( mbedtls_ssl_get_minor_ver( ssl ),
2072 mbedtls_ssl_suite_get_mac( ciphersuite ),
2073 handshake->premaster, handshake->pmslen,
2074 "master secret",
2075 handshake->randbytes, 64,
2076 master, 48 );
Manuel Pégourié-Gonnardbcf258e2019-05-03 11:46:27 +02002077 }
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02002078 if( ret != 0 )
2079 {
2080 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
2081 return( ret );
2082 }
2083
Piotr Nowicki305a5ec2020-08-10 17:42:18 +02002084 if( handshake->premaster == mbedtls_platform_zeroize(
Piotr Nowickia6348ed2020-06-29 15:03:56 +02002085 handshake->premaster, sizeof(handshake->premaster) ) )
2086 {
2087 return( 0 );
2088 }
2089
2090 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02002091}
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02002092
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +02002093int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
2094{
Andrzej Kurekfd56f402020-05-25 11:52:05 -04002095 volatile int ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02002096
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02002097 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
Jarno Lamsa4031a452019-12-19 08:11:12 +02002098 ssl->handshake->key_derivation_done = MBEDTLS_SSL_FI_FLAG_UNSET;
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02002099 /* Compute master secret if needed */
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02002100 ret = ssl_compute_master( ssl->handshake,
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02002101 ssl->session_negotiate->master,
2102 ssl );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02002103 if( ret != 0 )
2104 {
2105 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compute_master", ret );
2106 return( ret );
2107 }
2108
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02002109 /* Swap the client and server random values:
2110 * - MS derivation wanted client+server (RFC 5246 8.1)
2111 * - key derivation wants server+client (RFC 5246 6.3) */
2112 {
2113 unsigned char tmp[64];
Teppo Järvelin91d79382019-10-02 09:09:31 +03002114 mbedtls_platform_memcpy( tmp, ssl->handshake->randbytes, 64 );
2115 mbedtls_platform_memcpy( ssl->handshake->randbytes, tmp + 32, 32 );
2116 mbedtls_platform_memcpy( ssl->handshake->randbytes + 32, tmp, 32 );
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02002117 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
2118 }
2119
2120 /* Populate transform structure */
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +02002121 ret = ssl_populate_transform( ssl->transform_negotiate,
Hanno Beckere02758c2019-06-26 15:31:31 +01002122 mbedtls_ssl_session_get_ciphersuite( ssl->session_negotiate ),
2123 ssl->session_negotiate->master,
Jaeden Amero2eaf2c72019-06-05 13:32:08 +01002124#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02002125#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Beckere02758c2019-06-26 15:31:31 +01002126 ssl->session_negotiate->encrypt_then_mac,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02002127#endif
2128#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Hanno Beckere02758c2019-06-26 15:31:31 +01002129 ssl->session_negotiate->trunc_hmac,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02002130#endif
Jaeden Amero2eaf2c72019-06-05 13:32:08 +01002131#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02002132#if defined(MBEDTLS_ZLIB_SUPPORT)
Hanno Beckere02758c2019-06-26 15:31:31 +01002133 ssl->session_negotiate->compression,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02002134#endif
Hanno Beckere02758c2019-06-26 15:31:31 +01002135 ssl->handshake->randbytes,
Hanno Becker2881d802019-05-22 14:44:53 +01002136 mbedtls_ssl_get_minor_ver( ssl ),
Hanno Beckere02758c2019-06-26 15:31:31 +01002137 mbedtls_ssl_conf_get_endpoint( ssl->conf ),
2138 ssl );
Jarno Lamsa4031a452019-12-19 08:11:12 +02002139 if( ret == 0 )
2140 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02002141 mbedtls_platform_random_delay();
Jarno Lamsa4031a452019-12-19 08:11:12 +02002142 if( ret == 0 )
2143 {
2144 ssl->handshake->key_derivation_done = MBEDTLS_SSL_FI_FLAG_SET;
2145 }
2146 else
2147 {
2148 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
2149 }
2150 }
2151 else
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02002152 {
2153 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_populate_transform", ret );
2154 return( ret );
2155 }
2156
2157 /* We no longer need Server/ClientHello.random values */
2158 mbedtls_platform_zeroize( ssl->handshake->randbytes,
2159 sizeof( ssl->handshake->randbytes ) );
2160
Manuel Pégourié-Gonnarda1abb262019-05-06 12:44:24 +02002161 /* Allocate compression buffer */
2162#if defined(MBEDTLS_ZLIB_SUPPORT)
jiblime92af9a92019-12-18 21:40:01 -08002163 if( ssl->session_negotiate->compression == MBEDTLS_SSL_COMPRESS_DEFLATE &&
Manuel Pégourié-Gonnarda1abb262019-05-06 12:44:24 +02002164 ssl->compress_buf == NULL )
2165 {
2166 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
2167 ssl->compress_buf = mbedtls_calloc( 1, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
2168 if( ssl->compress_buf == NULL )
2169 {
2170 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnard762d0112019-05-20 10:27:20 +02002171 MBEDTLS_SSL_COMPRESS_BUFFER_LEN ) );
Manuel Pégourié-Gonnarda1abb262019-05-06 12:44:24 +02002172 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
2173 }
2174 }
2175#endif
2176
Paul Bakker5121ce52009-01-03 21:22:43 +00002177 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
2178
2179 return( 0 );
2180}
2181
Hanno Becker09d23642019-07-22 17:18:18 +01002182int mbedtls_ssl_build_pms( mbedtls_ssl_context *ssl )
2183{
Andrzej Kurekfd56f402020-05-25 11:52:05 -04002184 volatile int ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
Hanno Becker09d23642019-07-22 17:18:18 +01002185
2186 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
2187 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Hanno Beckera3c2c172019-07-23 16:51:57 +01002188#if defined(MBEDTLS_USE_TINYCRYPT)
2189 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
Hanno Beckerecf5d3f2019-09-01 07:47:29 +01002190 == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
Hanno Beckera3c2c172019-07-23 16:51:57 +01002191 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
Hanno Beckerecf5d3f2019-09-01 07:47:29 +01002192 == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
2193 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
2194 == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
2195 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
2196 == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Hanno Beckera3c2c172019-07-23 16:51:57 +01002197 {
Manuel Pégourié-Gonnard9d6a5352019-11-25 13:06:05 +01002198 ret = uECC_shared_secret( ssl->handshake->ecdh_peerkey,
2199 ssl->handshake->ecdh_privkey,
2200 ssl->handshake->premaster );
2201 if( ret == UECC_FAULT_DETECTED )
2202 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
2203 if( ret != UECC_SUCCESS )
Hanno Beckera3c2c172019-07-23 16:51:57 +01002204 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002205 ssl->handshake->premaster_generated = MBEDTLS_SSL_FI_FLAG_SET;
Hanno Beckera3c2c172019-07-23 16:51:57 +01002206
2207 ssl->handshake->pmslen = NUM_ECC_BYTES;
2208 }
2209 else
2210#endif
Hanno Becker09d23642019-07-22 17:18:18 +01002211#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
2212 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
2213 == MBEDTLS_KEY_EXCHANGE_DHE_RSA )
2214 {
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002215 ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Hanno Becker09d23642019-07-22 17:18:18 +01002216 ssl->handshake->premaster,
2217 MBEDTLS_PREMASTER_SIZE,
2218 &ssl->handshake->pmslen,
2219 mbedtls_ssl_conf_get_frng( ssl->conf ),
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002220 mbedtls_ssl_conf_get_prng( ssl->conf ) );
2221 if( ret == 0 )
2222 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02002223 mbedtls_platform_random_delay();
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002224 if( ret == 0 )
2225 {
2226 ssl->handshake->premaster_generated = MBEDTLS_SSL_FI_FLAG_SET;
2227 }
2228 else
2229 {
Piotr Nowickie048b912020-06-05 17:59:28 +02002230 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret",
2231 MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
2232 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002233 }
2234 }
2235 else
Hanno Becker09d23642019-07-22 17:18:18 +01002236 {
2237 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
2238 return( ret );
2239 }
2240
2241 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
2242 }
2243 else
2244#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
Hanno Becker29d16552019-07-24 11:11:45 +01002245#if defined(MBEDTLS_ECDH_C) && \
2246 ( defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2247 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
2248 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2249 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED) )
Hanno Becker09d23642019-07-22 17:18:18 +01002250 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
2251 == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2252 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
2253 == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
2254 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
2255 == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
2256 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
2257 == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
2258 {
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002259 ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
Hanno Becker09d23642019-07-22 17:18:18 +01002260 &ssl->handshake->pmslen,
2261 ssl->handshake->premaster,
2262 MBEDTLS_MPI_MAX_SIZE,
2263 mbedtls_ssl_conf_get_frng( ssl->conf ),
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002264 mbedtls_ssl_conf_get_prng( ssl->conf ) );
2265 if( ret == 0 )
2266 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02002267 mbedtls_platform_random_delay();
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002268 if( ret == 0 )
2269 {
2270 ssl->handshake->premaster_generated = MBEDTLS_SSL_FI_FLAG_SET;
2271 }
2272 else
2273 {
2274 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Jarno Lamsa5aa4c072019-12-20 12:42:49 +02002275 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002276 }
2277 }
2278 else
Hanno Becker09d23642019-07-22 17:18:18 +01002279 {
2280 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
2281 return( ret );
2282 }
2283
2284 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
2285 }
2286 else
2287#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2288 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
2289 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
2290 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
2291#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
2292 if( mbedtls_ssl_ciphersuite_uses_psk( ciphersuite_info ) )
2293 {
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002294 ret = mbedtls_ssl_psk_derive_premaster( ssl,
2295 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info ) );
2296 if( ret == 0 )
2297 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02002298 mbedtls_platform_random_delay();
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002299 if( ret == 0 )
2300 {
2301 ssl->handshake->premaster_generated = MBEDTLS_SSL_FI_FLAG_SET;
2302 }
2303 else
2304 {
2305 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Jarno Lamsa5aa4c072019-12-20 12:42:49 +02002306 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002307 }
2308 }
2309 else
Hanno Becker09d23642019-07-22 17:18:18 +01002310 {
2311 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
2312 return( ret );
2313 }
2314 }
2315 else
2316#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
2317#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
2318 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info ) ==
2319 MBEDTLS_KEY_EXCHANGE_ECJPAKE )
2320 {
2321 ret = mbedtls_ecjpake_derive_secret( &ssl->handshake->ecjpake_ctx,
2322 ssl->handshake->premaster, 32, &ssl->handshake->pmslen,
2323 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01002324 mbedtls_ssl_conf_get_prng( ssl->conf ) );
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002325 if( ret == 0 )
2326 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02002327 mbedtls_platform_random_delay();
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002328 if( ret == 0 )
2329 {
2330 ssl->handshake->premaster_generated = MBEDTLS_SSL_FI_FLAG_SET;
2331 }
2332 else
2333 {
2334 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_derive_secret", ret );
Jarno Lamsa5aa4c072019-12-20 12:42:49 +02002335 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002336 }
2337 }
2338 else
Hanno Becker09d23642019-07-22 17:18:18 +01002339 {
2340 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_derive_secret", ret );
2341 return( ret );
2342 }
2343 }
2344 else
2345#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
2346#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
2347 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
2348 == MBEDTLS_KEY_EXCHANGE_RSA )
2349 {
2350 ((void) ret);
Manuel Pégourié-Gonnard8793fab2019-08-01 10:44:07 +02002351 /* The premaster secret has already been set by
Hanno Becker09d23642019-07-22 17:18:18 +01002352 * ssl_rsa_generate_partial_pms(). Only the
2353 * PMS length needs to be set. */
2354 ssl->handshake->pmslen = 48;
2355 }
2356 else
2357#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
2358 {
2359 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2360 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2361 }
2362
2363 return( 0 );
2364}
2365
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002366#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
2367int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002368{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002369 unsigned char *p = ssl->handshake->premaster;
2370 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002371 const unsigned char *psk = ssl->conf->psk;
2372 size_t psk_len = ssl->conf->psk_len;
2373
2374 /* If the psk callback was called, use its result */
2375 if( ssl->handshake->psk != NULL )
2376 {
2377 psk = ssl->handshake->psk;
2378 psk_len = ssl->handshake->psk_len;
2379 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002380
2381 /*
2382 * PMS = struct {
2383 * opaque other_secret<0..2^16-1>;
2384 * opaque psk<0..2^16-1>;
2385 * };
2386 * with "other_secret" depending on the particular key exchange
2387 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002388#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
2389 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002390 {
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002391 if( end - p < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002392 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002393
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03002394 p = mbedtls_platform_put_uint16_be( p, psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002395
2396 if( end < p || (size_t)( end - p ) < psk_len )
2397 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2398
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02002399 mbedtls_platform_memset( p, 0, psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002400 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002401 }
2402 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002403#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
2404#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2405 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002406 {
2407 /*
2408 * other_secret already set by the ClientKeyExchange message,
2409 * and is 48 bytes long
2410 */
Philippe Antoine747fd532018-05-30 09:13:21 +02002411 if( end - p < 2 )
2412 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2413
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002414 *p++ = 0;
2415 *p++ = 48;
2416 p += 48;
2417 }
2418 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002419#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
2420#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2421 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002422 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002423 int ret;
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01002424 size_t len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002425
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02002426 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002427 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01002428 p + 2, end - ( p + 2 ), &len,
Hanno Beckerece325c2019-06-13 15:39:27 +01002429 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01002430 mbedtls_ssl_conf_get_prng( ssl->conf ) ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002431 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002432 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002433 return( ret );
2434 }
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03002435 p = mbedtls_platform_put_uint16_be( p, len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002436 p += len;
2437
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002438 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002439 }
2440 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002441#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
2442#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
2443 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002444 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002445 int ret;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002446 size_t zlen;
2447
Hanno Becker982da7e2019-09-02 09:47:39 +01002448#if defined(MBEDTLS_USE_TINYCRYPT)
Manuel Pégourié-Gonnard9d6a5352019-11-25 13:06:05 +01002449 ret = uECC_shared_secret( ssl->handshake->ecdh_peerkey,
2450 ssl->handshake->ecdh_privkey,
2451 p + 2 );
2452 if( ret == UECC_FAULT_DETECTED )
2453 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
2454 if( ret != UECC_SUCCESS )
Hanno Becker982da7e2019-09-02 09:47:39 +01002455 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Hanno Becker982da7e2019-09-02 09:47:39 +01002456
2457 zlen = NUM_ECC_BYTES;
2458#else /* MBEDTLS_USE_TINYCRYPT */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002459 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02002460 p + 2, end - ( p + 2 ),
Hanno Beckerece325c2019-06-13 15:39:27 +01002461 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01002462 mbedtls_ssl_conf_get_prng( ssl->conf ) ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002463 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002464 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002465 return( ret );
2466 }
2467
Hanno Becker982da7e2019-09-02 09:47:39 +01002468 MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,
2469 MBEDTLS_DEBUG_ECDH_Z );
2470#endif /* MBEDTLS_USE_TINYCRYPT */
2471
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03002472 p = mbedtls_platform_put_uint16_be( p, zlen );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002473 p += zlen;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002474 }
2475 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002476#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002477 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002478 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2479 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002480 }
2481
2482 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002483 if( end - p < 2 )
2484 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01002485
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03002486 p = mbedtls_platform_put_uint16_be( p, psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002487
2488 if( end < p || (size_t)( end - p ) < psk_len )
2489 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2490
Piotr Nowicki305a5ec2020-08-10 17:42:18 +02002491 if( mbedtls_platform_memcpy( p, psk, psk_len ) != p )
2492 {
2493 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
2494 }
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002495 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002496
2497 ssl->handshake->pmslen = p - ssl->handshake->premaster;
2498
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002499 ssl->handshake->premaster_generated = MBEDTLS_SSL_FI_FLAG_SET;
2500
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002501 return( 0 );
2502}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002503#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002505#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00002506/*
2507 * SSLv3.0 MAC functions
2508 */
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002509#define SSL_MAC_MAX_BYTES 20 /* MD-5 or SHA-1 */
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002510static void ssl_mac( mbedtls_md_context_t *md_ctx,
2511 const unsigned char *secret,
2512 const unsigned char *buf, size_t len,
2513 const unsigned char *ctr, int type,
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002514 unsigned char out[SSL_MAC_MAX_BYTES] )
Paul Bakker5121ce52009-01-03 21:22:43 +00002515{
2516 unsigned char header[11];
2517 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002518 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002519 int md_size = mbedtls_md_get_size( md_ctx->md_info );
2520 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01002521
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002522 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002523 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01002524 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002525 else
Paul Bakker68884e32013-01-07 18:20:04 +01002526 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00002527
Teppo Järvelin91d79382019-10-02 09:09:31 +03002528 mbedtls_platform_memcpy( header, ctr, 8 );
Arto Kinnunen6e3f09b2019-09-06 17:37:01 +03002529 header[8] = (unsigned char) type;
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03002530 (void)mbedtls_platform_put_uint16_be( &header[9], len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002531
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02002532 mbedtls_platform_memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002533 mbedtls_md_starts( md_ctx );
2534 mbedtls_md_update( md_ctx, secret, md_size );
2535 mbedtls_md_update( md_ctx, padding, padlen );
2536 mbedtls_md_update( md_ctx, header, 11 );
2537 mbedtls_md_update( md_ctx, buf, len );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002538 mbedtls_md_finish( md_ctx, out );
Paul Bakker5121ce52009-01-03 21:22:43 +00002539
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02002540 mbedtls_platform_memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002541 mbedtls_md_starts( md_ctx );
2542 mbedtls_md_update( md_ctx, secret, md_size );
2543 mbedtls_md_update( md_ctx, padding, padlen );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002544 mbedtls_md_update( md_ctx, out, md_size );
2545 mbedtls_md_finish( md_ctx, out );
Paul Bakker5f70b252012-09-13 14:23:06 +00002546}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002547#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00002548
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002549/* The function below is only used in the Lucky 13 counter-measure in
Hanno Becker30d02cd2018-10-18 15:43:13 +01002550 * mbedtls_ssl_decrypt_buf(). These are the defines that guard the call site. */
Hanno Becker5cc04d52018-01-03 15:24:20 +00002551#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC) && \
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002552 ( defined(MBEDTLS_SSL_PROTO_TLS1) || \
2553 defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2554 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
2555/* This function makes sure every byte in the memory region is accessed
2556 * (in ascending addresses order) */
2557static void ssl_read_memory( unsigned char *p, size_t len )
2558{
2559 unsigned char acc = 0;
2560 volatile unsigned char force;
2561
2562 for( ; len != 0; p++, len-- )
2563 acc ^= *p;
2564
2565 force = acc;
2566 (void) force;
2567}
2568#endif /* SSL_SOME_MODES_USE_MAC && ( TLS1 || TLS1_1 || TLS1_2 ) */
2569
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002570/*
Paul Bakker5121ce52009-01-03 21:22:43 +00002571 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02002572 */
Hanno Becker3307b532017-12-27 21:37:21 +00002573
Hanno Beckera5a2b082019-05-15 14:03:01 +01002574#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker89693692019-05-20 15:06:12 +01002575/* This functions transforms a DTLS plaintext fragment and a record content
2576 * type into an instance of the DTLSInnerPlaintext structure:
Hanno Becker92c930f2019-04-29 17:31:37 +01002577 *
2578 * struct {
2579 * opaque content[DTLSPlaintext.length];
2580 * ContentType real_type;
2581 * uint8 zeros[length_of_padding];
2582 * } DTLSInnerPlaintext;
2583 *
2584 * Input:
2585 * - `content`: The beginning of the buffer holding the
2586 * plaintext to be wrapped.
2587 * - `*content_size`: The length of the plaintext in Bytes.
2588 * - `max_len`: The number of Bytes available starting from
2589 * `content`. This must be `>= *content_size`.
2590 * - `rec_type`: The desired record content type.
2591 *
2592 * Output:
2593 * - `content`: The beginning of the resulting DTLSInnerPlaintext structure.
2594 * - `*content_size`: The length of the resulting DTLSInnerPlaintext structure.
2595 *
2596 * Returns:
2597 * - `0` on success.
2598 * - A negative error code if `max_len` didn't offer enough space
2599 * for the expansion.
2600 */
2601static int ssl_cid_build_inner_plaintext( unsigned char *content,
2602 size_t *content_size,
2603 size_t remaining,
2604 uint8_t rec_type )
2605{
2606 size_t len = *content_size;
Hanno Becker78426092019-05-13 15:31:17 +01002607 size_t pad = ( MBEDTLS_SSL_CID_PADDING_GRANULARITY -
2608 ( len + 1 ) % MBEDTLS_SSL_CID_PADDING_GRANULARITY ) %
2609 MBEDTLS_SSL_CID_PADDING_GRANULARITY;
Hanno Becker92c930f2019-04-29 17:31:37 +01002610
2611 /* Write real content type */
2612 if( remaining == 0 )
Andrzej Kurek84bde412020-07-06 15:27:34 -04002613 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Hanno Becker92c930f2019-04-29 17:31:37 +01002614 content[ len ] = rec_type;
2615 len++;
2616 remaining--;
2617
2618 if( remaining < pad )
Andrzej Kurek84bde412020-07-06 15:27:34 -04002619 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02002620 mbedtls_platform_memset( content + len, 0, pad );
Hanno Becker92c930f2019-04-29 17:31:37 +01002621 len += pad;
2622 remaining -= pad;
2623
2624 *content_size = len;
Andrzej Kurekafec8852020-07-15 16:31:27 -04002625 return( 0 );
Hanno Becker92c930f2019-04-29 17:31:37 +01002626}
2627
Hanno Becker7dc25772019-05-20 15:08:01 +01002628/* This function parses a DTLSInnerPlaintext structure.
2629 * See ssl_cid_build_inner_plaintext() for details. */
Hanno Becker92c930f2019-04-29 17:31:37 +01002630static int ssl_cid_parse_inner_plaintext( unsigned char const *content,
2631 size_t *content_size,
2632 uint8_t *rec_type )
2633{
2634 size_t remaining = *content_size;
2635
2636 /* Determine length of padding by skipping zeroes from the back. */
2637 do
2638 {
2639 if( remaining == 0 )
2640 return( -1 );
2641 remaining--;
2642 } while( content[ remaining ] == 0 );
2643
2644 *content_size = remaining;
2645 *rec_type = content[ remaining ];
2646
2647 return( 0 );
2648}
Hanno Beckera5a2b082019-05-15 14:03:01 +01002649#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker92c930f2019-04-29 17:31:37 +01002650
Hanno Becker99abf512019-05-20 14:50:53 +01002651/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckeracadb0a2019-05-08 18:15:21 +01002652 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker3307b532017-12-27 21:37:21 +00002653static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01002654 size_t *add_data_len,
Hanno Becker3307b532017-12-27 21:37:21 +00002655 mbedtls_record *rec )
2656{
Hanno Becker99abf512019-05-20 14:50:53 +01002657 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckere83efe62019-04-29 13:52:53 +01002658 *
2659 * additional_data = seq_num + TLSCompressed.type +
2660 * TLSCompressed.version + TLSCompressed.length;
2661 *
Hanno Becker99abf512019-05-20 14:50:53 +01002662 * For the CID extension, this is extended as follows
2663 * (quoting draft-ietf-tls-dtls-connection-id-05,
2664 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckere83efe62019-04-29 13:52:53 +01002665 *
2666 * additional_data = seq_num + DTLSPlaintext.type +
2667 * DTLSPlaintext.version +
Hanno Becker99abf512019-05-20 14:50:53 +01002668 * cid +
2669 * cid_length +
Hanno Beckere83efe62019-04-29 13:52:53 +01002670 * length_of_DTLSInnerPlaintext;
2671 */
2672
Teppo Järvelin91d79382019-10-02 09:09:31 +03002673 mbedtls_platform_memcpy( add_data, rec->ctr, sizeof( rec->ctr ) );
Hanno Becker3307b532017-12-27 21:37:21 +00002674 add_data[8] = rec->type;
Teppo Järvelin91d79382019-10-02 09:09:31 +03002675 mbedtls_platform_memcpy( add_data + 9, rec->ver, sizeof( rec->ver ) );
Hanno Beckere83efe62019-04-29 13:52:53 +01002676
Hanno Beckera5a2b082019-05-15 14:03:01 +01002677#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker1f02f052019-05-09 11:38:24 +01002678 if( rec->cid_len != 0 )
2679 {
Teppo Järvelin91d79382019-10-02 09:09:31 +03002680 mbedtls_platform_memcpy( add_data + 11, rec->cid, rec->cid_len );
Hanno Becker1f02f052019-05-09 11:38:24 +01002681 add_data[11 + rec->cid_len + 0] = rec->cid_len;
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03002682 (void)mbedtls_platform_put_uint16_be( &add_data[11 + rec->cid_len + 1],
2683 rec->data_len );
Hanno Becker1f02f052019-05-09 11:38:24 +01002684 *add_data_len = 13 + 1 + rec->cid_len;
2685 }
2686 else
Hanno Beckera5a2b082019-05-15 14:03:01 +01002687#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker1f02f052019-05-09 11:38:24 +01002688 {
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03002689 (void)mbedtls_platform_put_uint16_be( &add_data[11], rec->data_len );
Hanno Becker1f02f052019-05-09 11:38:24 +01002690 *add_data_len = 13;
2691 }
Hanno Becker3307b532017-12-27 21:37:21 +00002692}
2693
Hanno Becker611a83b2018-01-03 14:27:32 +00002694int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
2695 mbedtls_ssl_transform *transform,
2696 mbedtls_record *rec,
2697 int (*f_rng)(void *, unsigned char *, size_t),
2698 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +00002699{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002700 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002701 int auth_done = 0;
Hanno Becker3307b532017-12-27 21:37:21 +00002702 unsigned char * data;
Hanno Becker28a0c4e2019-05-20 14:54:26 +01002703 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckere83efe62019-04-29 13:52:53 +01002704 size_t add_data_len;
Hanno Becker3307b532017-12-27 21:37:21 +00002705 size_t post_avail;
Andrzej Kurekff517212020-08-10 07:10:35 -04002706 int encryption_status = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
Hanno Becker3307b532017-12-27 21:37:21 +00002707
2708 /* The SSL context is only used for debugging purposes! */
Hanno Becker611a83b2018-01-03 14:27:32 +00002709#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +02002710 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker3307b532017-12-27 21:37:21 +00002711 ((void) ssl);
2712#endif
2713
2714 /* The PRNG is used for dynamic IV generation that's used
2715 * for CBC transformations in TLS 1.1 and TLS 1.2. */
2716#if !( defined(MBEDTLS_CIPHER_MODE_CBC) && \
2717 ( defined(MBEDTLS_AES_C) || \
2718 defined(MBEDTLS_ARIA_C) || \
2719 defined(MBEDTLS_CAMELLIA_C) ) && \
2720 ( defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2) ) )
2721 ((void) f_rng);
2722 ((void) p_rng);
2723#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002724
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002725 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002726
Hanno Becker3307b532017-12-27 21:37:21 +00002727 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002728 {
Hanno Becker3307b532017-12-27 21:37:21 +00002729 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
2730 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2731 }
Hanno Becker505089d2019-05-01 09:45:57 +01002732 if( rec == NULL
2733 || rec->buf == NULL
2734 || rec->buf_len < rec->data_offset
2735 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera5a2b082019-05-15 14:03:01 +01002736#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker505089d2019-05-01 09:45:57 +01002737 || rec->cid_len != 0
2738#endif
2739 )
Hanno Becker3307b532017-12-27 21:37:21 +00002740 {
2741 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002742 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002743 }
2744
Hanno Becker3307b532017-12-27 21:37:21 +00002745 data = rec->buf + rec->data_offset;
Hanno Becker92c930f2019-04-29 17:31:37 +01002746 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002747 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker3307b532017-12-27 21:37:21 +00002748 data, rec->data_len );
Andrzej Kurek11750442020-09-17 07:12:06 -04002749#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
2750 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx );
2751#else
Hanno Becker3307b532017-12-27 21:37:21 +00002752 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc );
Andrzej Kurek11750442020-09-17 07:12:06 -04002753#endif
Hanno Becker3307b532017-12-27 21:37:21 +00002754 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
2755 {
2756 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %u too large, maximum %d",
2757 (unsigned) rec->data_len,
2758 MBEDTLS_SSL_OUT_CONTENT_LEN ) );
2759 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2760 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01002761
Hanno Beckera5a2b082019-05-15 14:03:01 +01002762#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere83efe62019-04-29 13:52:53 +01002763 /*
2764 * Add CID information
2765 */
2766 rec->cid_len = transform->out_cid_len;
Teppo Järvelin6f4e0302019-10-04 13:53:53 +03002767 /* Not using more secure mbedtls_platform_memcpy as cid is public */
2768 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
Hanno Beckere83efe62019-04-29 13:52:53 +01002769 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker92c930f2019-04-29 17:31:37 +01002770 if( rec->cid_len != 0 )
2771 {
Andrzej Kurek84bde412020-07-06 15:27:34 -04002772 int ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
Hanno Becker92c930f2019-04-29 17:31:37 +01002773 /*
Hanno Becker7dc25772019-05-20 15:08:01 +01002774 * Wrap plaintext into DTLSInnerPlaintext structure.
2775 * See ssl_cid_build_inner_plaintext() for more information.
Hanno Becker92c930f2019-04-29 17:31:37 +01002776 *
Hanno Becker7dc25772019-05-20 15:08:01 +01002777 * Note that this changes `rec->data_len`, and hence
2778 * `post_avail` needs to be recalculated afterwards.
Hanno Becker92c930f2019-04-29 17:31:37 +01002779 */
Andrzej Kurek84bde412020-07-06 15:27:34 -04002780 if( ( ret = ssl_cid_build_inner_plaintext( data,
2781 &rec->data_len,
2782 post_avail,
2783 rec->type ) ) != 0 )
Hanno Becker92c930f2019-04-29 17:31:37 +01002784 {
Andrzej Kurek84bde412020-07-06 15:27:34 -04002785 return( ret );
Hanno Becker92c930f2019-04-29 17:31:37 +01002786 }
2787
2788 rec->type = MBEDTLS_SSL_MSG_CID;
2789 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01002790#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere83efe62019-04-29 13:52:53 +01002791
Hanno Becker92c930f2019-04-29 17:31:37 +01002792 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
2793
Paul Bakker5121ce52009-01-03 21:22:43 +00002794 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002795 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00002796 */
Hanno Becker5cc04d52018-01-03 15:24:20 +00002797#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002798 if( mode == MBEDTLS_MODE_STREAM ||
2799 ( mode == MBEDTLS_MODE_CBC
2800#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker3307b532017-12-27 21:37:21 +00002801 && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002802#endif
2803 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00002804 {
Hanno Becker3307b532017-12-27 21:37:21 +00002805 if( post_avail < transform->maclen )
2806 {
2807 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2808 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2809 }
2810
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002811#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker0a92b812019-06-24 15:46:40 +01002812 if( mbedtls_ssl_transform_get_minor_ver( transform ) ==
2813 MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002814 {
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002815 unsigned char mac[SSL_MAC_MAX_BYTES];
Hanno Becker3307b532017-12-27 21:37:21 +00002816 ssl_mac( &transform->md_ctx_enc, transform->mac_enc,
2817 data, rec->data_len, rec->ctr, rec->type, mac );
Teppo Järvelin91d79382019-10-02 09:09:31 +03002818 mbedtls_platform_memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002819 }
2820 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002821#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002822#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2823 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker7bcf2b52019-07-26 09:02:40 +01002824 if( mbedtls_ssl_ver_geq(
2825 mbedtls_ssl_transform_get_minor_ver( transform ),
2826 MBEDTLS_SSL_MINOR_VERSION_1 ) )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002827 {
Hanno Becker992b6872017-11-09 18:57:39 +00002828 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2829
Hanno Beckere83efe62019-04-29 13:52:53 +01002830 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker992b6872017-11-09 18:57:39 +00002831
Hanno Becker3307b532017-12-27 21:37:21 +00002832 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01002833 add_data_len );
Hanno Becker3307b532017-12-27 21:37:21 +00002834 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2835 data, rec->data_len );
2836 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2837 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
2838
Teppo Järvelin91d79382019-10-02 09:09:31 +03002839 mbedtls_platform_memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002840 }
2841 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002842#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002843 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002844 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2845 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002846 }
2847
Hanno Becker3307b532017-12-27 21:37:21 +00002848 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
2849 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002850
Hanno Becker3307b532017-12-27 21:37:21 +00002851 rec->data_len += transform->maclen;
2852 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002853 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02002854 }
Hanno Becker5cc04d52018-01-03 15:24:20 +00002855#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002856
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002857 /*
2858 * Encrypt
2859 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002860#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2861 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002862 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002863 int ret;
Hanno Becker3307b532017-12-27 21:37:21 +00002864 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002865 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Hanno Becker3307b532017-12-27 21:37:21 +00002866 "including %d bytes of padding",
2867 rec->data_len, 0 ) );
Andrzej Kurek11750442020-09-17 07:12:06 -04002868#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
Andrzej Kureka7932372020-09-19 07:56:06 +02002869 if( ( ret = mbedtls_ssl_switch_key( transform, MBEDTLS_ENCRYPT ) )
2870 != 0 )
Andrzej Kurek11750442020-09-17 07:12:06 -04002871 {
Andrzej Kureka7932372020-09-19 07:56:06 +02002872 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_switch_key", ret );
Andrzej Kurek11750442020-09-17 07:12:06 -04002873 return( ret );
2874 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002875
Andrzej Kurekff517212020-08-10 07:10:35 -04002876 if( ( ret = encryption_status = mbedtls_cipher_crypt( &transform->cipher_ctx,
Andrzej Kurek11750442020-09-17 07:12:06 -04002877 transform->iv_enc, transform->ivlen,
2878 data, rec->data_len,
2879 data, &olen ) ) != 0 )
2880 {
2881 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
2882 return( ret );
2883 }
2884#else
Andrzej Kurekff517212020-08-10 07:10:35 -04002885 if( ( ret = encryption_status = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
Hanno Becker3307b532017-12-27 21:37:21 +00002886 transform->iv_enc, transform->ivlen,
2887 data, rec->data_len,
2888 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002889 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002890 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002891 return( ret );
2892 }
Andrzej Kurek11750442020-09-17 07:12:06 -04002893#endif
Hanno Becker3307b532017-12-27 21:37:21 +00002894 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002895 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002896 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2897 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002898 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002899 }
Paul Bakker68884e32013-01-07 18:20:04 +01002900 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002901#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002902
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002903#if defined(MBEDTLS_GCM_C) || \
2904 defined(MBEDTLS_CCM_C) || \
2905 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002906 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002907 mode == MBEDTLS_MODE_CCM ||
2908 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002909 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02002910 int ret;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002911 unsigned char iv[12];
Hanno Becker3307b532017-12-27 21:37:21 +00002912 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002913
Hanno Becker3307b532017-12-27 21:37:21 +00002914 /* Check that there's space for both the authentication tag
2915 * and the explicit IV before and after the record content. */
2916 if( post_avail < transform->taglen ||
2917 rec->data_offset < explicit_iv_len )
2918 {
2919 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2920 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2921 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002922
Paul Bakker68884e32013-01-07 18:20:04 +01002923 /*
2924 * Generate IV
2925 */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002926 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2927 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002928 /* GCM and CCM: fixed || explicit (=seqnum) */
Teppo Järvelin91d79382019-10-02 09:09:31 +03002929 mbedtls_platform_memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
2930 mbedtls_platform_memcpy( iv + transform->fixed_ivlen, rec->ctr,
Hanno Becker3307b532017-12-27 21:37:21 +00002931 explicit_iv_len );
2932 /* Prefix record content with explicit IV. */
Teppo Järvelin91d79382019-10-02 09:09:31 +03002933 mbedtls_platform_memcpy( data - explicit_iv_len, rec->ctr, explicit_iv_len );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002934 }
2935 else if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
2936 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002937 /* ChachaPoly: fixed XOR sequence number */
Kevin Braceya967a582020-11-04 16:28:48 +02002938 uint_fast8_t i;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002939
Teppo Järvelin91d79382019-10-02 09:09:31 +03002940 mbedtls_platform_memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002941
2942 for( i = 0; i < 8; i++ )
Hanno Becker3307b532017-12-27 21:37:21 +00002943 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002944 }
2945 else
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002946 {
2947 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002948 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2949 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002950 }
2951
Hanno Beckere83efe62019-04-29 13:52:53 +01002952 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker08885812019-04-26 13:34:37 +01002953
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002954 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
2955 iv, transform->ivlen );
2956 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker3307b532017-12-27 21:37:21 +00002957 data - explicit_iv_len, explicit_iv_len );
2958 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckere83efe62019-04-29 13:52:53 +01002959 add_data, add_data_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002960 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002961 "including 0 bytes of padding",
Hanno Becker3307b532017-12-27 21:37:21 +00002962 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00002963
Paul Bakker68884e32013-01-07 18:20:04 +01002964 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002965 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002966 */
Andrzej Kurek11750442020-09-17 07:12:06 -04002967#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
Andrzej Kureka7932372020-09-19 07:56:06 +02002968 if( ( ret = mbedtls_ssl_switch_key( transform, MBEDTLS_ENCRYPT ) )
2969 != 0 )
Andrzej Kurek11750442020-09-17 07:12:06 -04002970 {
Andrzej Kureka7932372020-09-19 07:56:06 +02002971 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_switch_key", ret );
Andrzej Kurek11750442020-09-17 07:12:06 -04002972 return( ret );
2973 }
Hanno Becker3307b532017-12-27 21:37:21 +00002974
Andrzej Kurekff517212020-08-10 07:10:35 -04002975 if( ( ret = encryption_status = mbedtls_cipher_auth_encrypt( &transform->cipher_ctx,
Andrzej Kurek11750442020-09-17 07:12:06 -04002976 iv, transform->ivlen,
2977 add_data, add_data_len, /* add data */
2978 data, rec->data_len, /* source */
2979 data, &rec->data_len, /* destination */
2980 data + rec->data_len, transform->taglen ) ) != 0 )
2981 {
2982 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
2983 return( ret );
2984 }
2985#else
Andrzej Kurekff517212020-08-10 07:10:35 -04002986 if( ( ret = encryption_status = mbedtls_cipher_auth_encrypt( &transform->cipher_ctx_enc,
Hanno Becker3307b532017-12-27 21:37:21 +00002987 iv, transform->ivlen,
Hanno Beckere83efe62019-04-29 13:52:53 +01002988 add_data, add_data_len, /* add data */
Hanno Becker3307b532017-12-27 21:37:21 +00002989 data, rec->data_len, /* source */
2990 data, &rec->data_len, /* destination */
2991 data + rec->data_len, transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002992 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002993 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002994 return( ret );
2995 }
Andrzej Kurek11750442020-09-17 07:12:06 -04002996#endif
Andrzej Kurek8ec9e132020-08-10 00:26:40 -04002997
Hanno Becker3307b532017-12-27 21:37:21 +00002998 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
2999 data + rec->data_len, transform->taglen );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02003000
Hanno Becker3307b532017-12-27 21:37:21 +00003001 rec->data_len += transform->taglen + explicit_iv_len;
3002 rec->data_offset -= explicit_iv_len;
3003 post_avail -= transform->taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003004 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00003005 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003006 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003007#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
3008#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00003009 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003010 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00003011 {
Paul Bakkerda02a7f2013-08-31 17:25:14 +02003012 int ret;
Hanno Becker3307b532017-12-27 21:37:21 +00003013 size_t padlen, i;
3014 size_t olen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003015
Hanno Becker3307b532017-12-27 21:37:21 +00003016 /* Currently we're always using minimal padding
3017 * (up to 255 bytes would be allowed). */
3018 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
3019 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00003020 padlen = 0;
3021
Hanno Becker3307b532017-12-27 21:37:21 +00003022 /* Check there's enough space in the buffer for the padding. */
3023 if( post_avail < padlen + 1 )
3024 {
3025 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
3026 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
3027 }
3028
Paul Bakker5121ce52009-01-03 21:22:43 +00003029 for( i = 0; i <= padlen; i++ )
Hanno Becker3307b532017-12-27 21:37:21 +00003030 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00003031
Hanno Becker3307b532017-12-27 21:37:21 +00003032 rec->data_len += padlen + 1;
3033 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003034
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003035#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003036 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00003037 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
3038 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003039 */
Hanno Becker7bcf2b52019-07-26 09:02:40 +01003040 if( mbedtls_ssl_ver_geq(
3041 mbedtls_ssl_transform_get_minor_ver( transform ),
3042 MBEDTLS_SSL_MINOR_VERSION_2 ) )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003043 {
Hanno Becker3307b532017-12-27 21:37:21 +00003044 if( f_rng == NULL )
3045 {
3046 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
3047 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3048 }
3049
3050 if( rec->data_offset < transform->ivlen )
3051 {
3052 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
3053 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
3054 }
3055
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003056 /*
3057 * Generate IV
3058 */
Hanno Becker3307b532017-12-27 21:37:21 +00003059 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00003060 if( ret != 0 )
3061 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003062
Teppo Järvelin91d79382019-10-02 09:09:31 +03003063 mbedtls_platform_memcpy( data - transform->ivlen, transform->iv_enc,
Hanno Becker3307b532017-12-27 21:37:21 +00003064 transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003065
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003066 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003067#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003068
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003069 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003070 "including %d bytes of IV and %d bytes of padding",
Hanno Becker3307b532017-12-27 21:37:21 +00003071 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02003072 padlen + 1 ) );
Andrzej Kurek11750442020-09-17 07:12:06 -04003073#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
Andrzej Kureka7932372020-09-19 07:56:06 +02003074 if( ( ret = mbedtls_ssl_switch_key( transform, MBEDTLS_ENCRYPT ) )
3075 != 0 )
Andrzej Kurek11750442020-09-17 07:12:06 -04003076 {
Andrzej Kureka7932372020-09-19 07:56:06 +02003077 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_switch_key", ret );
Andrzej Kurek11750442020-09-17 07:12:06 -04003078 return( ret );
3079 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003080
Andrzej Kurekff517212020-08-10 07:10:35 -04003081 if( ( ret = encryption_status = mbedtls_cipher_crypt( &transform->cipher_ctx,
Andrzej Kurek11750442020-09-17 07:12:06 -04003082 transform->iv_enc,
3083 transform->ivlen,
3084 data, rec->data_len,
3085 data, &olen ) ) != 0 )
3086 {
3087 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
3088 return( ret );
3089 }
3090#else
Andrzej Kurekff517212020-08-10 07:10:35 -04003091 if( ( ret = encryption_status = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
Hanno Becker3307b532017-12-27 21:37:21 +00003092 transform->iv_enc,
3093 transform->ivlen,
3094 data, rec->data_len,
3095 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02003096 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003097 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02003098 return( ret );
3099 }
Andrzej Kurek11750442020-09-17 07:12:06 -04003100#endif
Andrzej Kurek8ec9e132020-08-10 00:26:40 -04003101
Hanno Becker3307b532017-12-27 21:37:21 +00003102 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02003103 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003104 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3105 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02003106 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02003107
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003108#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker7bcf2b52019-07-26 09:02:40 +01003109 if( mbedtls_ssl_ver_lt(
3110 mbedtls_ssl_transform_get_minor_ver( transform ),
3111 MBEDTLS_SSL_MINOR_VERSION_2 ) )
Paul Bakkercca5b812013-08-31 17:40:26 +02003112 {
3113 /*
3114 * Save IV in SSL3 and TLS1
3115 */
Andrzej Kurek11750442020-09-17 07:12:06 -04003116#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
3117 mbedtls_platform_memcpy( transform->iv_enc, transform->cipher_ctx.iv,
3118 transform->ivlen );
3119#else
Teppo Järvelin91d79382019-10-02 09:09:31 +03003120 mbedtls_platform_memcpy( transform->iv_enc, transform->cipher_ctx_enc.iv,
Hanno Becker3307b532017-12-27 21:37:21 +00003121 transform->ivlen );
Andrzej Kurek11750442020-09-17 07:12:06 -04003122#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003123 }
Hanno Becker3307b532017-12-27 21:37:21 +00003124 else
Paul Bakkercca5b812013-08-31 17:40:26 +02003125#endif
Hanno Becker3307b532017-12-27 21:37:21 +00003126 {
3127 data -= transform->ivlen;
3128 rec->data_offset -= transform->ivlen;
3129 rec->data_len += transform->ivlen;
3130 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003131
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003132#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003133 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003134 {
Hanno Becker3d8c9072018-01-05 16:24:22 +00003135 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
3136
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003137 /*
3138 * MAC(MAC_write_key, seq_num +
3139 * TLSCipherText.type +
3140 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01003141 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003142 * IV + // except for TLS 1.0
3143 * ENC(content + padding + padding_length));
3144 */
Hanno Becker3307b532017-12-27 21:37:21 +00003145
3146 if( post_avail < transform->maclen)
3147 {
3148 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
3149 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
3150 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003151
Hanno Beckere83efe62019-04-29 13:52:53 +01003152 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003153
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003154 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker3307b532017-12-27 21:37:21 +00003155 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01003156 add_data_len );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003157
Hanno Becker3307b532017-12-27 21:37:21 +00003158 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01003159 add_data_len );
Hanno Becker3307b532017-12-27 21:37:21 +00003160 mbedtls_md_hmac_update( &transform->md_ctx_enc,
3161 data, rec->data_len );
3162 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
3163 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01003164
Teppo Järvelin91d79382019-10-02 09:09:31 +03003165 mbedtls_platform_memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003166
Hanno Becker3307b532017-12-27 21:37:21 +00003167 rec->data_len += transform->maclen;
3168 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003169 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003170 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003171#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00003172 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003173 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003174#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00003175 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003176 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003177 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3178 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003179 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003180
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003181 /* Make extra sure authentication was performed, exactly once */
3182 if( auth_done != 1 )
3183 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003184 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3185 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003186 }
3187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003188 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003189
Andrzej Kurekff517212020-08-10 07:10:35 -04003190 if( encryption_status == 0 )
Andrzej Kurek8ec9e132020-08-10 00:26:40 -04003191 {
3192 return( 0 );
3193 }
3194 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
Paul Bakker5121ce52009-01-03 21:22:43 +00003195}
3196
Hanno Becker40478be2019-07-12 08:23:59 +01003197int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Becker611a83b2018-01-03 14:27:32 +00003198 mbedtls_ssl_transform *transform,
3199 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00003200{
Hanno Becker4c6876b2017-12-27 21:28:58 +00003201 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003202 mbedtls_cipher_mode_t mode;
Hanno Becker4c6876b2017-12-27 21:28:58 +00003203 int ret, auth_done = 0;
Hanno Becker5cc04d52018-01-03 15:24:20 +00003204#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01003205 size_t padlen = 0, correct = 1;
3206#endif
Hanno Becker4c6876b2017-12-27 21:28:58 +00003207 unsigned char* data;
Hanno Becker28a0c4e2019-05-20 14:54:26 +01003208 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckere83efe62019-04-29 13:52:53 +01003209 size_t add_data_len;
Hanno Becker4c6876b2017-12-27 21:28:58 +00003210
Hanno Becker611a83b2018-01-03 14:27:32 +00003211#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +02003212 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003213 ((void) ssl);
3214#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003215
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003216 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker4c6876b2017-12-27 21:28:58 +00003217 if( rec == NULL ||
3218 rec->buf == NULL ||
3219 rec->buf_len < rec->data_offset ||
3220 rec->buf_len - rec->data_offset < rec->data_len )
3221 {
3222 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003223 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003224 }
3225
Hanno Becker4c6876b2017-12-27 21:28:58 +00003226 data = rec->buf + rec->data_offset;
Andrzej Kurek11750442020-09-17 07:12:06 -04003227#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
3228 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx );
3229#else
Hanno Becker4c6876b2017-12-27 21:28:58 +00003230 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec );
Andrzej Kurek11750442020-09-17 07:12:06 -04003231#endif
Hanno Beckera5a2b082019-05-15 14:03:01 +01003232#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere83efe62019-04-29 13:52:53 +01003233 /*
3234 * Match record's CID with incoming CID.
3235 */
Hanno Beckerabd7c892019-05-08 13:02:22 +01003236 if( rec->cid_len != transform->in_cid_len ||
Teppo Järvelin0efac532019-10-04 13:21:08 +03003237 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 ) // use regular memcmp as CID is public
Hanno Beckerabd7c892019-05-08 13:02:22 +01003238 {
Hanno Beckere8eff9a2019-05-14 11:30:10 +01003239 return( MBEDTLS_ERR_SSL_UNEXPECTED_CID );
Hanno Beckerabd7c892019-05-08 13:02:22 +01003240 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01003241#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere83efe62019-04-29 13:52:53 +01003242
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003243#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
3244 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01003245 {
3246 padlen = 0;
Andrzej Kurek11750442020-09-17 07:12:06 -04003247#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
Andrzej Kureka7932372020-09-19 07:56:06 +02003248 if( ( ret = mbedtls_ssl_switch_key( transform, MBEDTLS_DECRYPT ) )
3249 != 0 )
Andrzej Kurek11750442020-09-17 07:12:06 -04003250 {
Andrzej Kureka7932372020-09-19 07:56:06 +02003251 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_switch_key", ret );
Andrzej Kurek11750442020-09-17 07:12:06 -04003252 return( ret );
3253 }
3254 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx,
3255 transform->iv_dec,
3256 transform->ivlen,
3257 data, rec->data_len,
3258 data, &olen ) ) != 0 )
3259 {
3260 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
3261 return( ret );
3262 }
3263#else
Hanno Becker4c6876b2017-12-27 21:28:58 +00003264 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
3265 transform->iv_dec,
3266 transform->ivlen,
3267 data, rec->data_len,
3268 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02003269 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003270 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02003271 return( ret );
3272 }
Andrzej Kurek11750442020-09-17 07:12:06 -04003273#endif
Hanno Becker4c6876b2017-12-27 21:28:58 +00003274 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02003275 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003276 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3277 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02003278 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003279 }
Paul Bakker68884e32013-01-07 18:20:04 +01003280 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003281#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003282#if defined(MBEDTLS_GCM_C) || \
3283 defined(MBEDTLS_CCM_C) || \
3284 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003285 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003286 mode == MBEDTLS_MODE_CCM ||
3287 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00003288 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003289 unsigned char iv[12];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003290 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00003291
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003292 /*
3293 * Prepare IV from explicit and implicit data.
3294 */
3295
3296 /* Check that there's enough space for the explicit IV
3297 * (at the beginning of the record) and the MAC (at the
3298 * end of the record). */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003299 if( rec->data_len < explicit_iv_len + transform->taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02003300 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003301 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Hanno Becker4c6876b2017-12-27 21:28:58 +00003302 "+ taglen (%d)", rec->data_len,
3303 explicit_iv_len, transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003304 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02003305 }
Paul Bakker68884e32013-01-07 18:20:04 +01003306
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003307#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003308 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
3309 {
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003310 /* GCM and CCM: fixed || explicit */
Paul Bakker68884e32013-01-07 18:20:04 +01003311
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003312 /* Fixed */
Teppo Järvelin91d79382019-10-02 09:09:31 +03003313 mbedtls_platform_memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003314 /* Explicit */
Teppo Järvelin91d79382019-10-02 09:09:31 +03003315 mbedtls_platform_memcpy( iv + transform->fixed_ivlen, data, 8 );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003316 }
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003317 else
3318#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
3319#if defined(MBEDTLS_CHACHAPOLY_C)
3320 if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003321 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02003322 /* ChachaPoly: fixed XOR sequence number */
Kevin Braceya967a582020-11-04 16:28:48 +02003323 uint_fast8_t i;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003324
Teppo Järvelin91d79382019-10-02 09:09:31 +03003325 mbedtls_platform_memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003326
3327 for( i = 0; i < 8; i++ )
Hanno Becker4c6876b2017-12-27 21:28:58 +00003328 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003329 }
3330 else
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003331#endif /* MBEDTLS_CHACHAPOLY_C */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003332 {
3333 /* Reminder if we ever add an AEAD mode with a different size */
3334 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3335 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3336 }
3337
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003338 /* Group changes to data, data_len, and add_data, because
3339 * add_data depends on data_len. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003340 data += explicit_iv_len;
3341 rec->data_offset += explicit_iv_len;
3342 rec->data_len -= explicit_iv_len + transform->taglen;
3343
Hanno Beckere83efe62019-04-29 13:52:53 +01003344 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker4c6876b2017-12-27 21:28:58 +00003345 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckere83efe62019-04-29 13:52:53 +01003346 add_data, add_data_len );
Hanno Becker4c6876b2017-12-27 21:28:58 +00003347
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003348 /* Because of the check above, we know that there are
3349 * explicit_iv_len Bytes preceeding data, and taglen
3350 * bytes following data + data_len. This justifies
Hanno Becker07d420d2019-07-10 11:44:13 +01003351 * the debug message and the invocation of
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003352 * mbedtls_cipher_auth_decrypt() below. */
3353
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003354 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker4c6876b2017-12-27 21:28:58 +00003355 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Becker8759e162017-12-27 21:34:08 +00003356 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01003357
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02003358 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02003359 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02003360 */
Andrzej Kurek11750442020-09-17 07:12:06 -04003361#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
Andrzej Kureka7932372020-09-19 07:56:06 +02003362 if( ( ret = mbedtls_ssl_switch_key( transform, MBEDTLS_DECRYPT ) )
3363 != 0 )
Andrzej Kurek11750442020-09-17 07:12:06 -04003364 {
Andrzej Kureka7932372020-09-19 07:56:06 +02003365 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_switch_key", ret );
Andrzej Kurek11750442020-09-17 07:12:06 -04003366 return( ret );
3367 }
3368 if( ( ret = mbedtls_cipher_auth_decrypt( &transform->cipher_ctx,
3369 iv, transform->ivlen,
3370 add_data, add_data_len,
3371 data, rec->data_len,
3372 data, &olen,
3373 data + rec->data_len,
3374 transform->taglen ) ) != 0 )
3375 {
3376 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
3377
3378 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
3379 return( MBEDTLS_ERR_SSL_INVALID_MAC );
3380
3381 return( ret );
3382 }
3383#else
Hanno Becker4c6876b2017-12-27 21:28:58 +00003384 if( ( ret = mbedtls_cipher_auth_decrypt( &transform->cipher_ctx_dec,
3385 iv, transform->ivlen,
Hanno Beckere83efe62019-04-29 13:52:53 +01003386 add_data, add_data_len,
Hanno Becker4c6876b2017-12-27 21:28:58 +00003387 data, rec->data_len,
3388 data, &olen,
3389 data + rec->data_len,
3390 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00003391 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003392 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02003393
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003394 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
3395 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02003396
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02003397 return( ret );
3398 }
Andrzej Kurek11750442020-09-17 07:12:06 -04003399#endif
3400
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003401 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00003402
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003403 /* Double-check that AEAD decryption doesn't change content length. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003404 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02003405 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003406 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3407 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02003408 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00003409 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003410 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003411#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
3412#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00003413 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003414 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00003415 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01003416 size_t minlen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003417
Paul Bakker5121ce52009-01-03 21:22:43 +00003418 /*
Paul Bakker45829992013-01-03 14:52:21 +01003419 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00003420 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003421#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker7bcf2b52019-07-26 09:02:40 +01003422 if( mbedtls_ssl_ver_geq(
3423 mbedtls_ssl_transform_get_minor_ver( transform ),
3424 MBEDTLS_SSL_MINOR_VERSION_2 ) )
Hanno Becker4c6876b2017-12-27 21:28:58 +00003425 {
3426 /* The ciphertext is prefixed with the CBC IV. */
3427 minlen += transform->ivlen;
3428 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003429#endif
Paul Bakker45829992013-01-03 14:52:21 +01003430
Hanno Becker4c6876b2017-12-27 21:28:58 +00003431 /* Size considerations:
3432 *
3433 * - The CBC cipher text must not be empty and hence
3434 * at least of size transform->ivlen.
3435 *
3436 * Together with the potential IV-prefix, this explains
3437 * the first of the two checks below.
3438 *
3439 * - The record must contain a MAC, either in plain or
3440 * encrypted, depending on whether Encrypt-then-MAC
3441 * is used or not.
3442 * - If it is, the message contains the IV-prefix,
3443 * the CBC ciphertext, and the MAC.
3444 * - If it is not, the padded plaintext, and hence
3445 * the CBC ciphertext, has at least length maclen + 1
3446 * because there is at least the padding length byte.
3447 *
3448 * As the CBC ciphertext is not empty, both cases give the
3449 * lower bound minlen + maclen + 1 on the record size, which
3450 * we test for in the second check below.
3451 */
3452 if( rec->data_len < minlen + transform->ivlen ||
3453 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01003454 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003455 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Hanno Becker4c6876b2017-12-27 21:28:58 +00003456 "+ 1 ) ( + expl IV )", rec->data_len,
3457 transform->ivlen,
3458 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003459 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01003460 }
3461
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003462 /*
3463 * Authenticate before decrypt if enabled
3464 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003465#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker4c6876b2017-12-27 21:28:58 +00003466 if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003467 {
Hanno Becker992b6872017-11-09 18:57:39 +00003468 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003469
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003470 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003471
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003472 /* Update data_len in tandem with add_data.
3473 *
3474 * The subtraction is safe because of the previous check
3475 * data_len >= minlen + maclen + 1.
3476 *
3477 * Afterwards, we know that data + data_len is followed by at
3478 * least maclen Bytes, which justifies the call to
Piotr Nowickie3c4ee52020-06-23 12:59:56 +02003479 * mbedtls_platform_memequal() below.
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003480 *
3481 * Further, we still know that data_len > minlen */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003482 rec->data_len -= transform->maclen;
Hanno Beckere83efe62019-04-29 13:52:53 +01003483 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01003484
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003485 /* Calculate expected MAC. */
Hanno Beckere83efe62019-04-29 13:52:53 +01003486 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
3487 add_data_len );
3488 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
3489 add_data_len );
Hanno Becker4c6876b2017-12-27 21:28:58 +00003490 mbedtls_md_hmac_update( &transform->md_ctx_dec,
3491 data, rec->data_len );
3492 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
3493 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01003494
Hanno Becker4c6876b2017-12-27 21:28:58 +00003495 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
3496 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00003497 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker4c6876b2017-12-27 21:28:58 +00003498 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003499
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003500 /* Compare expected MAC with MAC at the end of the record. */
Piotr Nowickie3c4ee52020-06-23 12:59:56 +02003501 if( mbedtls_platform_memequal( data + rec->data_len, mac_expect,
3502 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003503 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003504 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003505 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003506 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003507 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003508 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003509#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003510
3511 /*
3512 * Check length sanity
3513 */
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003514
3515 /* We know from above that data_len > minlen >= 0,
3516 * so the following check in particular implies that
3517 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003518 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003519 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003520 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Hanno Becker4c6876b2017-12-27 21:28:58 +00003521 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003522 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003523 }
3524
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003525#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003526 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00003527 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003528 */
Hanno Becker7bcf2b52019-07-26 09:02:40 +01003529 if( mbedtls_ssl_ver_geq(
3530 mbedtls_ssl_transform_get_minor_ver( transform ),
3531 MBEDTLS_SSL_MINOR_VERSION_2 ) )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003532 {
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003533 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
Teppo Järvelin91d79382019-10-02 09:09:31 +03003534 mbedtls_platform_memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003535
Hanno Becker4c6876b2017-12-27 21:28:58 +00003536 data += transform->ivlen;
3537 rec->data_offset += transform->ivlen;
3538 rec->data_len -= transform->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003539 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003540#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003541
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003542 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
Andrzej Kurek11750442020-09-17 07:12:06 -04003543#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
Andrzej Kureka7932372020-09-19 07:56:06 +02003544 if( ( ret = mbedtls_ssl_switch_key( transform, MBEDTLS_DECRYPT ) )
3545 != 0 )
Andrzej Kurek11750442020-09-17 07:12:06 -04003546 {
Andrzej Kureka7932372020-09-19 07:56:06 +02003547 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_switch_key", ret );
Andrzej Kurek11750442020-09-17 07:12:06 -04003548 return( ret );
3549 }
Andrzej Kureka7932372020-09-19 07:56:06 +02003550
Andrzej Kurek11750442020-09-17 07:12:06 -04003551 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx,
3552 transform->iv_dec, transform->ivlen,
3553 data, rec->data_len, data, &olen ) ) != 0 )
3554 {
3555 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
3556 return( ret );
3557 }
3558#else
Hanno Becker4c6876b2017-12-27 21:28:58 +00003559 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
3560 transform->iv_dec, transform->ivlen,
3561 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02003562 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003563 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02003564 return( ret );
3565 }
Andrzej Kurek11750442020-09-17 07:12:06 -04003566#endif
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003567 /* Double-check that length hasn't changed during decryption. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003568 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02003569 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003570 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3571 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02003572 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02003573
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003574#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker7bcf2b52019-07-26 09:02:40 +01003575 if( mbedtls_ssl_ver_lt(
3576 mbedtls_ssl_transform_get_minor_ver( transform ),
3577 MBEDTLS_SSL_MINOR_VERSION_2 ) )
Paul Bakkercca5b812013-08-31 17:40:26 +02003578 {
3579 /*
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003580 * Save IV in SSL3 and TLS1, where CBC decryption of consecutive
3581 * records is equivalent to CBC decryption of the concatenation
3582 * of the records; in other words, IVs are maintained across
3583 * record decryptions.
Paul Bakkercca5b812013-08-31 17:40:26 +02003584 */
Andrzej Kurek11750442020-09-17 07:12:06 -04003585#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
3586 mbedtls_platform_memcpy( transform->iv_dec, transform->cipher_ctx.iv,
3587 transform->ivlen );
3588#else
Teppo Järvelin91d79382019-10-02 09:09:31 +03003589 mbedtls_platform_memcpy( transform->iv_dec, transform->cipher_ctx_dec.iv,
Hanno Becker4c6876b2017-12-27 21:28:58 +00003590 transform->ivlen );
Andrzej Kurek11750442020-09-17 07:12:06 -04003591#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003592 }
Paul Bakkercca5b812013-08-31 17:40:26 +02003593#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003594
Hanno Becker4c6876b2017-12-27 21:28:58 +00003595 /* Safe since data_len >= minlen + maclen + 1, so after having
3596 * subtracted at most minlen and maclen up to this point,
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003597 * data_len > 0 (because of data_len % ivlen == 0, it's actually
3598 * >= ivlen ). */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003599 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01003600
Hanno Becker4c6876b2017-12-27 21:28:58 +00003601 if( auth_done == 1 )
3602 {
3603 correct *= ( rec->data_len >= padlen + 1 );
3604 padlen *= ( rec->data_len >= padlen + 1 );
3605 }
3606 else
Paul Bakker45829992013-01-03 14:52:21 +01003607 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003608#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker4c6876b2017-12-27 21:28:58 +00003609 if( rec->data_len < transform->maclen + padlen + 1 )
3610 {
3611 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
3612 rec->data_len,
3613 transform->maclen,
3614 padlen + 1 ) );
3615 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01003616#endif
Hanno Becker4c6876b2017-12-27 21:28:58 +00003617
3618 correct *= ( rec->data_len >= transform->maclen + padlen + 1 );
3619 padlen *= ( rec->data_len >= transform->maclen + padlen + 1 );
Paul Bakker45829992013-01-03 14:52:21 +01003620 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003621
Hanno Becker4c6876b2017-12-27 21:28:58 +00003622 padlen++;
3623
3624 /* Regardless of the validity of the padding,
3625 * we have data_len >= padlen here. */
3626
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003627#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker0a92b812019-06-24 15:46:40 +01003628 if( mbedtls_ssl_transform_get_minor_ver( transform ) ==
3629 MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003630 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00003631 if( padlen > transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00003632 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003633#if defined(MBEDTLS_SSL_DEBUG_ALL)
3634 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Hanno Becker4c6876b2017-12-27 21:28:58 +00003635 "should be no more than %d",
3636 padlen, transform->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01003637#endif
Paul Bakker45829992013-01-03 14:52:21 +01003638 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00003639 }
3640 }
3641 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003642#endif /* MBEDTLS_SSL_PROTO_SSL3 */
3643#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3644 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker7bcf2b52019-07-26 09:02:40 +01003645 if( mbedtls_ssl_ver_gt(
3646 mbedtls_ssl_transform_get_minor_ver( transform ),
3647 MBEDTLS_SSL_MINOR_VERSION_0 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00003648 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00003649 /* The padding check involves a series of up to 256
3650 * consecutive memory reads at the end of the record
3651 * plaintext buffer. In order to hide the length and
3652 * validity of the padding, always perform exactly
3653 * `min(256,plaintext_len)` reads (but take into account
3654 * only the last `padlen` bytes for the padding check). */
3655 size_t pad_count = 0;
3656 size_t real_count = 0;
3657 volatile unsigned char* const check = data;
Paul Bakkere47b34b2013-02-27 14:48:00 +01003658
Hanno Becker4c6876b2017-12-27 21:28:58 +00003659 /* Index of first padding byte; it has been ensured above
3660 * that the subtraction is safe. */
3661 size_t const padding_idx = rec->data_len - padlen;
3662 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
3663 size_t const start_idx = rec->data_len - num_checks;
3664 size_t idx;
Paul Bakker956c9e02013-12-19 14:42:28 +01003665
Hanno Becker4c6876b2017-12-27 21:28:58 +00003666 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakkerca9c87e2013-09-25 18:52:37 +02003667 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00003668 real_count |= ( idx >= padding_idx );
3669 pad_count += real_count * ( check[idx] == padlen - 1 );
Paul Bakkerca9c87e2013-09-25 18:52:37 +02003670 }
Hanno Becker4c6876b2017-12-27 21:28:58 +00003671 correct &= ( pad_count == padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003672
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003673#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02003674 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003675 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01003676#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01003677 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00003678 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003679 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003680#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3681 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02003682 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003683 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3684 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02003685 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003686
Hanno Becker4c6876b2017-12-27 21:28:58 +00003687 /* If the padding was found to be invalid, padlen == 0
3688 * and the subtraction is safe. If the padding was found valid,
3689 * padlen hasn't been changed and the previous assertion
3690 * data_len >= padlen still holds. */
3691 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00003692 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003693 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003694#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00003695 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003696 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003697 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3698 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003699 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003700
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02003701#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003702 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker4c6876b2017-12-27 21:28:58 +00003703 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02003704#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003705
3706 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003707 * Authenticate if not done yet.
3708 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00003709 */
Hanno Becker5cc04d52018-01-03 15:24:20 +00003710#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003711 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003712 {
Hanno Becker992b6872017-11-09 18:57:39 +00003713 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01003714
Hanno Becker4c6876b2017-12-27 21:28:58 +00003715 /* If the initial value of padlen was such that
3716 * data_len < maclen + padlen + 1, then padlen
3717 * got reset to 1, and the initial check
3718 * data_len >= minlen + maclen + 1
3719 * guarantees that at this point we still
3720 * have at least data_len >= maclen.
3721 *
3722 * If the initial value of padlen was such that
3723 * data_len >= maclen + padlen + 1, then we have
3724 * subtracted either padlen + 1 (if the padding was correct)
3725 * or 0 (if the padding was incorrect) since then,
3726 * hence data_len >= maclen in any case.
3727 */
3728 rec->data_len -= transform->maclen;
Hanno Beckere83efe62019-04-29 13:52:53 +01003729 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Paul Bakker5121ce52009-01-03 21:22:43 +00003730
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003731#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker0a92b812019-06-24 15:46:40 +01003732 if( mbedtls_ssl_transform_get_minor_ver( transform ) ==
3733 MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003734 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00003735 ssl_mac( &transform->md_ctx_dec,
3736 transform->mac_dec,
3737 data, rec->data_len,
3738 rec->ctr, rec->type,
3739 mac_expect );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003740 }
3741 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003742#endif /* MBEDTLS_SSL_PROTO_SSL3 */
3743#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3744 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker7bcf2b52019-07-26 09:02:40 +01003745 if( mbedtls_ssl_ver_gt(
3746 mbedtls_ssl_transform_get_minor_ver( transform ),
3747 MBEDTLS_SSL_MINOR_VERSION_0 ) )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003748 {
3749 /*
3750 * Process MAC and always update for padlen afterwards to make
Gilles Peskine20b44082018-05-29 14:06:49 +02003751 * total time independent of padlen.
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003752 *
3753 * Known timing attacks:
3754 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
3755 *
Gilles Peskine20b44082018-05-29 14:06:49 +02003756 * To compensate for different timings for the MAC calculation
3757 * depending on how much padding was removed (which is determined
3758 * by padlen), process extra_run more blocks through the hash
3759 * function.
3760 *
3761 * The formula in the paper is
3762 * extra_run = ceil( (L1-55) / 64 ) - ceil( (L2-55) / 64 )
3763 * where L1 is the size of the header plus the decrypted message
3764 * plus CBC padding and L2 is the size of the header plus the
3765 * decrypted message. This is for an underlying hash function
3766 * with 64-byte blocks.
3767 * We use ( (Lx+8) / 64 ) to handle 'negative Lx' values
3768 * correctly. We round down instead of up, so -56 is the correct
3769 * value for our calculations instead of -55.
3770 *
Gilles Peskine1bd9d582018-06-04 11:58:44 +02003771 * Repeat the formula rather than defining a block_size variable.
3772 * This avoids requiring division by a variable at runtime
3773 * (which would be marginally less efficient and would require
3774 * linking an extra division function in some builds).
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003775 */
3776 size_t j, extra_run = 0;
Hanno Becker4c6876b2017-12-27 21:28:58 +00003777 unsigned char tmp[MBEDTLS_MD_MAX_BLOCK_SIZE];
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003778
3779 /*
3780 * The next two sizes are the minimum and maximum values of
3781 * in_msglen over all padlen values.
3782 *
3783 * They're independent of padlen, since we previously did
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003784 * data_len -= padlen.
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003785 *
3786 * Note that max_len + maclen is never more than the buffer
3787 * length, as we previously did in_msglen -= maclen too.
3788 */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003789 const size_t max_len = rec->data_len + padlen;
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003790 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
3791
Hanno Becker4c6876b2017-12-27 21:28:58 +00003792 memset( tmp, 0, sizeof( tmp ) );
3793
Hanno Beckera5cedbc2019-07-17 11:21:02 +01003794 switch( mbedtls_md_get_type(
3795 mbedtls_md_get_handle( &transform->md_ctx_dec ) ) )
Gilles Peskine20b44082018-05-29 14:06:49 +02003796 {
Gilles Peskined0e55a42018-06-04 12:03:30 +02003797#if defined(MBEDTLS_MD5_C) || defined(MBEDTLS_SHA1_C) || \
3798 defined(MBEDTLS_SHA256_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02003799 case MBEDTLS_MD_MD5:
3800 case MBEDTLS_MD_SHA1:
Gilles Peskine20b44082018-05-29 14:06:49 +02003801 case MBEDTLS_MD_SHA256:
Gilles Peskine20b44082018-05-29 14:06:49 +02003802 /* 8 bytes of message size, 64-byte compression blocks */
Hanno Beckere83efe62019-04-29 13:52:53 +01003803 extra_run =
3804 ( add_data_len + rec->data_len + padlen + 8 ) / 64 -
3805 ( add_data_len + rec->data_len + 8 ) / 64;
Gilles Peskine20b44082018-05-29 14:06:49 +02003806 break;
3807#endif
Gilles Peskinea7fe25d2018-06-04 12:01:18 +02003808#if defined(MBEDTLS_SHA512_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02003809 case MBEDTLS_MD_SHA384:
Gilles Peskine20b44082018-05-29 14:06:49 +02003810 /* 16 bytes of message size, 128-byte compression blocks */
Hanno Beckere83efe62019-04-29 13:52:53 +01003811 extra_run =
3812 ( add_data_len + rec->data_len + padlen + 16 ) / 128 -
3813 ( add_data_len + rec->data_len + 16 ) / 128;
Gilles Peskine20b44082018-05-29 14:06:49 +02003814 break;
3815#endif
3816 default:
Gilles Peskine5c389842018-06-04 12:02:43 +02003817 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Gilles Peskine20b44082018-05-29 14:06:49 +02003818 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3819 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01003820
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003821 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01003822
Hanno Beckere83efe62019-04-29 13:52:53 +01003823 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
3824 add_data_len );
Hanno Becker4c6876b2017-12-27 21:28:58 +00003825 mbedtls_md_hmac_update( &transform->md_ctx_dec, data,
3826 rec->data_len );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003827 /* Make sure we access everything even when padlen > 0. This
3828 * makes the synchronisation requirements for just-in-time
3829 * Prime+Probe attacks much tighter and hopefully impractical. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003830 ssl_read_memory( data + rec->data_len, padlen );
3831 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003832
3833 /* Call mbedtls_md_process at least once due to cache attacks
3834 * that observe whether md_process() was called of not */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02003835 for( j = 0; j < extra_run + 1; j++ )
Hanno Becker4c6876b2017-12-27 21:28:58 +00003836 mbedtls_md_process( &transform->md_ctx_dec, tmp );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003837
Hanno Becker4c6876b2017-12-27 21:28:58 +00003838 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003839
3840 /* Make sure we access all the memory that could contain the MAC,
3841 * before we check it in the next code block. This makes the
3842 * synchronisation requirements for just-in-time Prime+Probe
3843 * attacks much tighter and hopefully impractical. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003844 ssl_read_memory( data + min_len,
3845 max_len - min_len + transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003846 }
3847 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003848#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3849 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003850 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003851 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3852 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003853 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003854
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003855#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker4c6876b2017-12-27 21:28:58 +00003856 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
3857 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003858#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003859
Piotr Nowickie3c4ee52020-06-23 12:59:56 +02003860 if( mbedtls_platform_memequal( data + rec->data_len, mac_expect,
3861 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003862 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003863#if defined(MBEDTLS_SSL_DEBUG_ALL)
3864 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003865#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003866 correct = 0;
3867 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003868 auth_done++;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003869 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01003870
3871 /*
3872 * Finally check the correct flag
3873 */
3874 if( correct == 0 )
3875 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Becker5cc04d52018-01-03 15:24:20 +00003876#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003877
3878 /* Make extra sure authentication was performed, exactly once */
3879 if( auth_done != 1 )
3880 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003881 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3882 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003883 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003884
Hanno Beckera5a2b082019-05-15 14:03:01 +01003885#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker92c930f2019-04-29 17:31:37 +01003886 if( rec->cid_len != 0 )
3887 {
3888 ret = ssl_cid_parse_inner_plaintext( data, &rec->data_len,
3889 &rec->type );
3890 if( ret != 0 )
3891 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3892 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01003893#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker92c930f2019-04-29 17:31:37 +01003894
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003895 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003896
3897 return( 0 );
3898}
3899
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003900#undef MAC_NONE
3901#undef MAC_PLAINTEXT
3902#undef MAC_CIPHERTEXT
3903
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003904#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00003905/*
3906 * Compression/decompression functions
3907 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003908static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003909{
3910 int ret;
3911 unsigned char *msg_post = ssl->out_msg;
Andrzej Kurek5462e022018-04-20 07:58:53 -04003912 ptrdiff_t bytes_written = ssl->out_msg - ssl->out_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003913 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02003914 unsigned char *msg_pre = ssl->compress_buf;
Andrzej Kurekf3844952020-10-16 23:03:01 +02003915#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
3916 size_t out_buf_len = ssl->out_buf_len;
3917#else
3918 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
3919#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00003920
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003921 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003922
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02003923 if( len_pre == 0 )
3924 return( 0 );
3925
Teppo Järvelin91d79382019-10-02 09:09:31 +03003926 mbedtls_platform_memcpy( msg_pre, ssl->out_msg, len_pre );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003927
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003928 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003929 ssl->out_msglen ) );
3930
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003931 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003932 ssl->out_msg, ssl->out_msglen );
3933
Paul Bakker48916f92012-09-16 19:57:18 +00003934 ssl->transform_out->ctx_deflate.next_in = msg_pre;
3935 ssl->transform_out->ctx_deflate.avail_in = len_pre;
3936 ssl->transform_out->ctx_deflate.next_out = msg_post;
Andrzej Kurekf3844952020-10-16 23:03:01 +02003937 ssl->transform_out->ctx_deflate.avail_out = out_buf_len - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003938
Paul Bakker48916f92012-09-16 19:57:18 +00003939 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003940 if( ret != Z_OK )
3941 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003942 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
3943 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003944 }
3945
Andrzej Kurekf3844952020-10-16 23:03:01 +02003946 ssl->out_msglen = out_buf_len -
Andrzej Kurek5462e022018-04-20 07:58:53 -04003947 ssl->transform_out->ctx_deflate.avail_out - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003948
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003949 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003950 ssl->out_msglen ) );
3951
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003952 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003953 ssl->out_msg, ssl->out_msglen );
3954
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003955 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003956
3957 return( 0 );
3958}
3959
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003960static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003961{
3962 int ret;
3963 unsigned char *msg_post = ssl->in_msg;
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003964 ptrdiff_t header_bytes = ssl->in_msg - ssl->in_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003965 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02003966 unsigned char *msg_pre = ssl->compress_buf;
Andrzej Kurekf3844952020-10-16 23:03:01 +02003967#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
3968 size_t in_buf_len = ssl->in_buf_len;
3969#else
3970 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
3971#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00003972
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003973 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003974
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02003975 if( len_pre == 0 )
3976 return( 0 );
3977
Teppo Järvelin91d79382019-10-02 09:09:31 +03003978 mbedtls_platform_memcpy( msg_pre, ssl->in_msg, len_pre );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003979
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003980 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003981 ssl->in_msglen ) );
3982
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003983 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003984 ssl->in_msg, ssl->in_msglen );
3985
Paul Bakker48916f92012-09-16 19:57:18 +00003986 ssl->transform_in->ctx_inflate.next_in = msg_pre;
3987 ssl->transform_in->ctx_inflate.avail_in = len_pre;
3988 ssl->transform_in->ctx_inflate.next_out = msg_post;
Andrzej Kurekf3844952020-10-16 23:03:01 +02003989 ssl->transform_in->ctx_inflate.avail_out = in_buf_len -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003990 header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003991
Paul Bakker48916f92012-09-16 19:57:18 +00003992 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003993 if( ret != Z_OK )
3994 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003995 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
3996 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003997 }
3998
Andrzej Kurekf3844952020-10-16 23:03:01 +02003999 ssl->in_msglen = in_buf_len -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04004000 ssl->transform_in->ctx_inflate.avail_out - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00004001
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004002 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00004003 ssl->in_msglen ) );
4004
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004005 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00004006 ssl->in_msg, ssl->in_msglen );
4007
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004008 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00004009
4010 return( 0 );
4011}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004012#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00004013
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004014#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
4015static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02004016
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004017#if defined(MBEDTLS_SSL_PROTO_DTLS)
4018static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02004019{
4020 /* If renegotiation is not enforced, retransmit until we would reach max
4021 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004022 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02004023 {
Hanno Becker1f835fa2019-06-13 10:14:59 +01004024 uint32_t ratio =
4025 mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf ) /
4026 mbedtls_ssl_conf_get_hs_timeout_min( ssl->conf ) + 1;
Kevin Braceya967a582020-11-04 16:28:48 +02004027 int_fast8_t doublings = 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02004028
4029 while( ratio != 0 )
4030 {
4031 ++doublings;
4032 ratio >>= 1;
4033 }
4034
4035 if( ++ssl->renego_records_seen > doublings )
4036 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02004037 MBEDTLS_SSL_DEBUG_MSG( 2, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02004038 return( 0 );
4039 }
4040 }
4041
4042 return( ssl_write_hello_request( ssl ) );
4043}
4044#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004045#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02004046
Paul Bakker5121ce52009-01-03 21:22:43 +00004047/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02004048 * Fill the input message buffer by appending data to it.
4049 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004050 *
4051 * If we return 0, is it guaranteed that (at least) nb_want bytes are
4052 * available (from this read and/or a previous one). Otherwise, an error code
4053 * is returned (possibly EOF or WANT_READ).
4054 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02004055 * With stream transport (TLS) on success ssl->in_left == nb_want, but
4056 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
4057 * since we always read a whole datagram at once.
4058 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02004059 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02004060 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00004061 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004062int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00004063{
Paul Bakker23986e52011-04-24 08:57:21 +00004064 int ret;
4065 size_t len;
Andrzej Kurekf3844952020-10-16 23:03:01 +02004066#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
4067 size_t in_buf_len = ssl->in_buf_len;
4068#else
4069 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
4070#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004071
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004072 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004073
Hanno Beckera58a8962019-06-13 16:11:15 +01004074 if( mbedtls_ssl_get_recv( ssl ) == NULL &&
4075 mbedtls_ssl_get_recv_timeout( ssl ) == NULL )
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02004076 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004077 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01004078 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004079 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02004080 }
4081
Andrzej Kurekf3844952020-10-16 23:03:01 +02004082 if( nb_want > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02004083 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004084 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
4085 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02004086 }
4087
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004088#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01004089 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00004090 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02004091 uint32_t timeout;
4092
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02004093 /* Just to be sure */
Hanno Becker0ae6b242019-06-13 16:45:36 +01004094 if( mbedtls_ssl_get_set_timer( ssl ) == NULL ||
4095 mbedtls_ssl_get_get_timer( ssl ) == NULL )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02004096 {
4097 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
4098 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
4099 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4100 }
4101
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02004102 /*
4103 * The point is, we need to always read a full datagram at once, so we
4104 * sometimes read more then requested, and handle the additional data.
4105 * It could be the rest of the current record (while fetching the
4106 * header) and/or some other records in the same datagram.
4107 */
4108
4109 /*
4110 * Move to the next record in the already read datagram if applicable
4111 */
4112 if( ssl->next_record_offset != 0 )
4113 {
4114 if( ssl->in_left < ssl->next_record_offset )
4115 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004116 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4117 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02004118 }
4119
4120 ssl->in_left -= ssl->next_record_offset;
4121
4122 if( ssl->in_left != 0 )
4123 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004124 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02004125 ssl->next_record_offset ) );
4126 memmove( ssl->in_hdr,
4127 ssl->in_hdr + ssl->next_record_offset,
4128 ssl->in_left );
4129 }
4130
4131 ssl->next_record_offset = 0;
4132 }
4133
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004134 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00004135 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004136
4137 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02004138 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004139 */
4140 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004141 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004142 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004143 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004144 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004145
4146 /*
Antonin Décimod5f47592019-01-23 15:24:37 +01004147 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004148 * are not at the beginning of a new record, the caller did something
4149 * wrong.
4150 */
4151 if( ssl->in_left != 0 )
4152 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004153 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4154 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004155 }
4156
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004157 /*
4158 * Don't even try to read if time's out already.
4159 * This avoids by-passing the timer when repeatedly receiving messages
4160 * that will end up being dropped.
4161 */
4162 if( ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01004163 {
4164 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01004165 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01004166 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02004167 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004168 {
Andrzej Kurekf3844952020-10-16 23:03:01 +02004169 len = in_buf_len - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004170
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004171 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004172 timeout = ssl->handshake->retransmit_timeout;
4173 else
Hanno Becker1f835fa2019-06-13 10:14:59 +01004174 timeout = mbedtls_ssl_conf_get_read_timeout( ssl->conf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004175
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004176 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004177
Hanno Beckera58a8962019-06-13 16:11:15 +01004178 if( mbedtls_ssl_get_recv_timeout( ssl ) != NULL )
4179 {
4180 ret = mbedtls_ssl_get_recv_timeout( ssl )
4181 ( ssl->p_bio, ssl->in_hdr, len, timeout );
4182 }
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004183 else
Hanno Beckera58a8962019-06-13 16:11:15 +01004184 {
4185 ret = mbedtls_ssl_get_recv( ssl )
4186 ( ssl->p_bio, ssl->in_hdr, len );
4187 }
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004188
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004189 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004190
4191 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004192 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004193 }
4194
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01004195 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004196 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004197 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004198 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004199
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004200 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02004201 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02004202 if( ssl_double_retransmit_timeout( ssl ) != 0 )
4203 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004204 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01004205 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02004206 }
4207
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004208 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02004209 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004210 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02004211 return( ret );
4212 }
4213
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01004214 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02004215 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004216#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker2d9623f2019-06-13 12:07:05 +01004217 else if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
4218 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004219 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02004220 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02004221 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02004222 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004223 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02004224 return( ret );
4225 }
4226
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01004227 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02004228 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004229#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004230 }
4231
Paul Bakker5121ce52009-01-03 21:22:43 +00004232 if( ret < 0 )
4233 return( ret );
4234
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004235 ssl->in_left = ret;
4236 }
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01004237 MBEDTLS_SSL_TRANSPORT_ELSE
4238#endif /* MBEDTLS_SSL_PROTO_DTLS */
4239#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004240 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004241 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02004242 ssl->in_left, nb_want ) );
4243
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004244 while( ssl->in_left < nb_want )
4245 {
4246 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02004247
4248 if( ssl_check_timer( ssl ) != 0 )
4249 ret = MBEDTLS_ERR_SSL_TIMEOUT;
4250 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02004251 {
Hanno Beckera58a8962019-06-13 16:11:15 +01004252 if( mbedtls_ssl_get_recv_timeout( ssl ) != NULL )
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02004253 {
Hanno Beckera58a8962019-06-13 16:11:15 +01004254 ret = mbedtls_ssl_get_recv_timeout( ssl )( ssl->p_bio,
4255 ssl->in_hdr + ssl->in_left, len,
4256 mbedtls_ssl_conf_get_read_timeout( ssl->conf ) );
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02004257 }
4258 else
4259 {
Hanno Beckera58a8962019-06-13 16:11:15 +01004260 ret = mbedtls_ssl_get_recv( ssl )( ssl->p_bio,
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02004261 ssl->in_hdr + ssl->in_left, len );
4262 }
4263 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004264
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004265 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02004266 ssl->in_left, nb_want ) );
4267 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004268
4269 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004270 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004271
4272 if( ret < 0 )
4273 return( ret );
4274
mohammad160352aecb92018-03-28 23:41:40 -07004275 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08004276 {
Darryl Green11999bb2018-03-13 15:22:58 +00004277 MBEDTLS_SSL_DEBUG_MSG( 1,
4278 ( "f_recv returned %d bytes but only %lu were requested",
mohammad160319d392b2018-04-02 07:25:26 -07004279 ret, (unsigned long)len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08004280 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4281 }
4282
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004283 ssl->in_left += ret;
4284 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004285 }
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01004286#endif /* MBEDTLS_SSL_PROTO_TLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00004287
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004288 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004289
4290 return( 0 );
4291}
4292
4293/*
4294 * Flush any data not yet written
4295 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004296int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004297{
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01004298 int ret;
Hanno Becker04484622018-08-06 09:49:38 +01004299 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00004300
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004301 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004302
Hanno Beckera58a8962019-06-13 16:11:15 +01004303 if( mbedtls_ssl_get_send( ssl ) == NULL )
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02004304 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004305 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01004306 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004307 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02004308 }
4309
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01004310 /* Avoid incrementing counter if data is flushed */
4311 if( ssl->out_left == 0 )
4312 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004313 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01004314 return( 0 );
4315 }
4316
Paul Bakker5121ce52009-01-03 21:22:43 +00004317 while( ssl->out_left > 0 )
4318 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004319 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
Hanno Becker43395762019-05-03 14:46:38 +01004320 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004321
Hanno Becker2b1e3542018-08-06 11:19:13 +01004322 buf = ssl->out_hdr - ssl->out_left;
Hanno Beckera58a8962019-06-13 16:11:15 +01004323 ret = mbedtls_ssl_get_send( ssl )( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00004324
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004325 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004326
4327 if( ret <= 0 )
4328 return( ret );
4329
mohammad160352aecb92018-03-28 23:41:40 -07004330 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08004331 {
Darryl Green11999bb2018-03-13 15:22:58 +00004332 MBEDTLS_SSL_DEBUG_MSG( 1,
4333 ( "f_send returned %d bytes but only %lu bytes were sent",
mohammad160319d392b2018-04-02 07:25:26 -07004334 ret, (unsigned long)ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08004335 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4336 }
4337
Paul Bakker5121ce52009-01-03 21:22:43 +00004338 ssl->out_left -= ret;
4339 }
4340
Hanno Becker2b1e3542018-08-06 11:19:13 +01004341#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004342 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01004343 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01004344 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01004345 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004346 MBEDTLS_SSL_TRANSPORT_ELSE
Hanno Becker2b1e3542018-08-06 11:19:13 +01004347#endif
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004348#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +01004349 {
4350 ssl->out_hdr = ssl->out_buf + 8;
4351 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004352#endif
Hanno Becker2b1e3542018-08-06 11:19:13 +01004353 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01004354
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004355 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004356
4357 return( 0 );
4358}
4359
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004360/*
4361 * Functions to handle the DTLS retransmission state machine
4362 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004363#if defined(MBEDTLS_SSL_PROTO_DTLS)
Andrzej Kurek38c7f2d2020-12-15 05:46:54 -05004364static int ssl_swap_epochs( mbedtls_ssl_context *ssl );
4365
4366static int mbedtls_ssl_flight_transmit_msg( mbedtls_ssl_context *ssl, mbedtls_ssl_flight_item *msg )
4367{
4368 size_t max_frag_len;
4369 int ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
4370 int const is_retransmitting =
4371 ( ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING );
4372 int const is_finished =
4373 ( msg->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
4374 msg->p[0] == MBEDTLS_SSL_HS_FINISHED );
4375
4376 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
4377 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
4378
4379 /* Swap epochs before sending Finished: we can't do it after
4380 * sending ChangeCipherSpec, in case write returns WANT_READ.
4381 * Must be done before copying, may change out_msg pointer */
4382 if( is_retransmitting && is_finished && ssl->handshake->cur_msg_p == ( msg->p + 12 ) )
4383 {
4384 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
4385 if( ( ret = ssl_swap_epochs( ssl ) ) != 0 )
4386 return( ret );
4387 }
4388
4389 ret = ssl_get_remaining_payload_in_datagram( ssl );
4390 if( ret < 0 )
4391 return( ret );
4392 max_frag_len = (size_t) ret;
4393
4394 /* CCS is copied as is, while HS messages may need fragmentation */
4395 if( msg->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
4396 {
4397 if( max_frag_len == 0 )
4398 {
4399 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4400 return( ret );
4401
4402 return( 0 );
4403 }
4404
4405 mbedtls_platform_memcpy( ssl->out_msg, msg->p, msg->len );
4406 ssl->out_msglen = msg->len;
4407 ssl->out_msgtype = msg->type;
4408
4409 /* Update position inside current message */
4410 ssl->handshake->cur_msg_p += msg->len;
4411 }
4412 else
4413 {
4414 const unsigned char * const p = ssl->handshake->cur_msg_p;
4415 const size_t hs_len = msg->len - 12;
4416 const size_t frag_off = p - ( msg->p + 12 );
4417 const size_t rem_len = hs_len - frag_off;
4418 size_t cur_hs_frag_len, max_hs_frag_len;
4419
4420 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
4421 {
4422 if( is_finished && is_retransmitting )
4423 {
4424 if( ( ret = ssl_swap_epochs( ssl ) ) != 0 )
4425 return( ret );
4426 }
4427
4428 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4429 return( ret );
4430
4431 return( 0 );
4432 }
4433 max_hs_frag_len = max_frag_len - 12;
4434
4435 cur_hs_frag_len = rem_len > max_hs_frag_len ?
4436 max_hs_frag_len : rem_len;
4437
4438 if( frag_off == 0 && cur_hs_frag_len != hs_len )
4439 {
4440 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
4441 (unsigned) cur_hs_frag_len,
4442 (unsigned) max_hs_frag_len ) );
4443 }
4444
4445 /* Messages are stored with handshake headers as if not fragmented,
4446 * copy beginning of headers then fill fragmentation fields.
4447 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
4448 mbedtls_platform_memcpy( ssl->out_msg, msg->p, 6 );
4449
4450 (void)mbedtls_platform_put_uint24_be( &ssl->out_msg[6], frag_off );
4451 (void)mbedtls_platform_put_uint24_be( &ssl->out_msg[9],
4452 cur_hs_frag_len );
4453
4454 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
4455
4456 /* Copy the handshake message content and set records fields */
4457 mbedtls_platform_memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
4458 ssl->out_msglen = cur_hs_frag_len + 12;
4459 ssl->out_msgtype = msg->type;
4460
4461 /* Update position inside current message */
4462 ssl->handshake->cur_msg_p += cur_hs_frag_len;
4463 }
4464
4465 /* If done with the current message move to the next one if any */
4466 if( ssl->handshake->cur_msg_p >= msg->p + msg->len )
4467 {
4468 if( msg->next != NULL )
4469 {
4470 ssl->handshake->cur_msg = msg->next;
4471 ssl->handshake->cur_msg_p = msg->next->p + 12;
4472 }
4473 else
4474 {
4475 ssl->handshake->cur_msg = NULL;
4476 ssl->handshake->cur_msg_p = NULL;
4477 }
4478 }
4479
4480 /* Actually send the message out */
4481 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
4482 {
4483 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
4484 return( ret );
4485 }
4486 return( ret );
4487}
4488
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004489/*
4490 * Append current handshake message to current outgoing flight
4491 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004492static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004493{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004494 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01004495 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
4496 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
4497 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004498
4499 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02004500 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004501 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02004502 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004503 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02004504 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004505 }
4506
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02004507 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004508 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02004509 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004510 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02004511 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004512 }
4513
4514 /* Copy current handshake message with headers */
Teppo Järvelin91d79382019-10-02 09:09:31 +03004515 mbedtls_platform_memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004516 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004517 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004518 msg->next = NULL;
4519
4520 /* Append to the current flight */
4521 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004522 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004523 else
4524 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004525 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004526 while( cur->next != NULL )
4527 cur = cur->next;
4528 cur->next = msg;
4529 }
4530
Andrzej Kurek4f5549f2020-12-21 07:56:57 -05004531#if defined(MBEDTLS_SSL_IMMEDIATE_TRANSMISSION)
Andrzej Kurek38c7f2d2020-12-15 05:46:54 -05004532 ssl->handshake->cur_msg = msg;
4533 ssl->handshake->cur_msg_p = msg->p + 12;
4534 {
4535 int ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
4536 while( ssl->handshake->cur_msg != NULL )
4537 {
4538 if( ( ret = mbedtls_ssl_flight_transmit_msg( ssl, ssl->handshake->cur_msg ) ) != 0 )
4539 {
4540 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit_msg", ret );
4541 return( ret );
4542 }
Andrzej Kurek0719b3c2020-12-18 15:07:02 -05004543
4544 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4545 return( ret );
Andrzej Kurek38c7f2d2020-12-15 05:46:54 -05004546 }
4547 }
4548#endif
Hanno Becker3b235902018-08-06 09:54:53 +01004549 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004550 return( 0 );
4551}
4552
4553/*
4554 * Free the current flight of handshake messages
4555 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004556static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004557{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004558 mbedtls_ssl_flight_item *cur = flight;
4559 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004560
4561 while( cur != NULL )
4562 {
4563 next = cur->next;
4564
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004565 mbedtls_free( cur->p );
4566 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004567
4568 cur = next;
4569 }
4570}
4571
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004572#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
4573static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02004574#endif
4575
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004576/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004577 * Swap transform_out and out_ctr with the alternative ones
4578 */
Andrzej Kurek825ebd42020-05-18 11:47:25 -04004579static int ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004580{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004581 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004582 unsigned char tmp_out_ctr[8];
Andrzej Kurek825ebd42020-05-18 11:47:25 -04004583#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4584 int ret;
4585#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004586
4587 if( ssl->transform_out == ssl->handshake->alt_transform_out )
4588 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004589 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Andrzej Kurek825ebd42020-05-18 11:47:25 -04004590 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004591 }
4592
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004593 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004594
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004595 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004596 tmp_transform = ssl->transform_out;
4597 ssl->transform_out = ssl->handshake->alt_transform_out;
4598 ssl->handshake->alt_transform_out = tmp_transform;
4599
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004600 /* Swap epoch + sequence_number */
Teppo Järvelin91d79382019-10-02 09:09:31 +03004601 mbedtls_platform_memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
4602 mbedtls_platform_memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
4603 mbedtls_platform_memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004604
4605 /* Adjust to the newly activated transform */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004606 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004607
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004608#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4609 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004610 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004611 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004612 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004613 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
4614 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004615 }
4616 }
Andrzej Kurek825ebd42020-05-18 11:47:25 -04004617#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
4618
4619 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004620}
4621
4622/*
4623 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004624 */
4625int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
4626{
4627 int ret = 0;
4628
4629 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
4630
4631 ret = mbedtls_ssl_flight_transmit( ssl );
4632
4633 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
4634
4635 return( ret );
4636}
4637
Andrzej Kurek4f5549f2020-12-21 07:56:57 -05004638#if defined(MBEDTLS_SSL_IMMEDIATE_TRANSMISSION)
Andrzej Kurek38c7f2d2020-12-15 05:46:54 -05004639void mbedtls_ssl_immediate_flight_done( mbedtls_ssl_context *ssl )
4640{
4641 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_immediate_flight_done" ) );
4642
4643 /* Update state and set timer */
4644 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
4645 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
4646 else
4647 {
4648 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
4649 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
4650 }
4651
4652 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_immediate_flight_done" ) );
4653}
4654#endif
4655
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004656/*
4657 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004658 *
4659 * Need to remember the current message in case flush_output returns
4660 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004661 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004662 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004663int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004664{
Hanno Becker67bc7c32018-08-06 11:33:50 +01004665 int ret;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004666 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004667
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004668 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004669 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02004670 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004671
4672 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004673 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Andrzej Kurek825ebd42020-05-18 11:47:25 -04004674 if( ( ret = ssl_swap_epochs( ssl ) ) != 0 )
4675 return( ret );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004676
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004677 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004678 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004679
4680 while( ssl->handshake->cur_msg != NULL )
4681 {
Andrzej Kurek38c7f2d2020-12-15 05:46:54 -05004682 if( ( ret = mbedtls_ssl_flight_transmit_msg( ssl, ssl->handshake->cur_msg ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004683 {
Andrzej Kurek38c7f2d2020-12-15 05:46:54 -05004684 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit_msg", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004685 return( ret );
4686 }
4687 }
4688
Hanno Becker67bc7c32018-08-06 11:33:50 +01004689 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4690 return( ret );
4691
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004692 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004693 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
4694 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02004695 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004696 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004697 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004698 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
4699 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004700
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004701 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004702
Andrzej Kurek38c7f2d2020-12-15 05:46:54 -05004703 return( ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004704}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004705
4706/*
4707 * To be called when the last message of an incoming flight is received.
4708 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004709void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004710{
4711 /* We won't need to resend that one any more */
4712 ssl_flight_free( ssl->handshake->flight );
4713 ssl->handshake->flight = NULL;
4714 ssl->handshake->cur_msg = NULL;
4715
4716 /* The next incoming flight will start with this msg_seq */
4717 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
4718
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004719 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004720 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004721
Hanno Becker0271f962018-08-16 13:23:47 +01004722 /* Clear future message buffering structure. */
4723 ssl_buffering_free( ssl );
4724
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02004725 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004726 ssl_set_timer( ssl, 0 );
4727
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004728 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4729 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004730 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004731 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004732 }
4733 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004734 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004735}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004736
4737/*
4738 * To be called when the last message of an outgoing flight is send.
4739 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004740void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004741{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02004742 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02004743 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004744
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004745 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4746 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004747 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004748 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004749 }
4750 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004751 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004752}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004753#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004754
Paul Bakker5121ce52009-01-03 21:22:43 +00004755/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004756 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00004757 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004758
4759/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004760 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004761 *
4762 * - fill in handshake headers
4763 * - update handshake checksum
4764 * - DTLS: save message for resending
4765 * - then pass to the record layer
4766 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004767 * DTLS: except for HelloRequest, messages are only queued, and will only be
4768 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004769 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004770 * Inputs:
4771 * - ssl->out_msglen: 4 + actual handshake message len
4772 * (4 is the size of handshake headers for TLS)
4773 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
4774 * - ssl->out_msg + 4: the handshake message body
4775 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02004776 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004777 * - ssl->out_msglen: the length of the record contents
4778 * (including handshake headers but excluding record headers)
4779 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004780 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004781int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004782{
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004783 int ret;
4784 const size_t hs_len = ssl->out_msglen - 4;
4785 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00004786
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004787 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
4788
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004789 /*
4790 * Sanity checks
4791 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004792 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004793 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
4794 {
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004795 /* In SSLv3, the client might send a NoCertificate alert. */
4796#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2881d802019-05-22 14:44:53 +01004797 if( ! ( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 &&
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004798 ssl->out_msgtype == MBEDTLS_SSL_MSG_ALERT &&
Hanno Becker2d9623f2019-06-13 12:07:05 +01004799 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
4800 MBEDTLS_SSL_IS_CLIENT ) )
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004801#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
4802 {
4803 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4804 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4805 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004806 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004807
Hanno Beckerf6d6e302018-11-07 11:57:51 +00004808 /* Whenever we send anything different from a
4809 * HelloRequest we should be in a handshake - double check. */
4810 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4811 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004812 ssl->handshake == NULL )
4813 {
4814 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4815 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4816 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004817
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004818#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004819 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004820 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004821 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004822 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004823 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4824 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004825 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004826#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004827
Hanno Beckerb50a2532018-08-06 11:52:54 +01004828 /* Double-check that we did not exceed the bounds
4829 * of the outgoing record buffer.
4830 * This should never fail as the various message
4831 * writing functions must obey the bounds of the
4832 * outgoing record buffer, but better be safe.
4833 *
4834 * Note: We deliberately do not check for the MTU or MFL here.
4835 */
4836 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
4837 {
4838 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
4839 "size %u, maximum %u",
4840 (unsigned) ssl->out_msglen,
4841 (unsigned) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
4842 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4843 }
4844
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004845 /*
4846 * Fill handshake headers
4847 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004848 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004849 {
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03004850 (void)mbedtls_platform_put_uint24_be( &ssl->out_msg[1], hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00004851
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004852 /*
4853 * DTLS has additional fields in the Handshake layer,
4854 * between the length field and the actual payload:
4855 * uint16 message_seq;
4856 * uint24 fragment_offset;
4857 * uint24 fragment_length;
4858 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004859#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004860 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004861 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004862 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10004863 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01004864 {
4865 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
4866 "size %u, maximum %u",
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004867 (unsigned) ( hs_len ),
Angus Grattond8213d02016-05-25 20:56:48 +10004868 (unsigned) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01004869 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4870 }
4871
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004872 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004873 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004874
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004875 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004876 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004877 {
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03004878 (void)mbedtls_platform_put_uint16_be( &ssl->out_msg[4],
4879 ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02004880 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004881 }
4882 else
4883 {
4884 ssl->out_msg[4] = 0;
4885 ssl->out_msg[5] = 0;
4886 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004887
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004888 /* Handshake hashes are computed without fragmentation,
4889 * so set frag_offset = 0 and frag_len = hs_len for now */
Piotr Nowicki305a5ec2020-08-10 17:42:18 +02004890 if( mbedtls_platform_memset( ssl->out_msg + 6, 0x00, 3 ) !=
4891 ssl->out_msg + 6 )
4892 {
4893 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
4894 }
4895 if( mbedtls_platform_memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 ) !=
4896 ssl->out_msg + 9 )
4897 {
4898 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
4899 }
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004900 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004901#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004902
Hanno Becker0207e532018-08-28 10:28:28 +01004903 /* Update running hashes of handshake messages seen */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004904 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Hanno Becker8a4b5902019-08-15 17:04:57 +01004905 mbedtls_ssl_update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00004906 }
4907
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004908 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004909#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004910 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckerf6d6e302018-11-07 11:57:51 +00004911 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4912 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004913 {
4914 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
4915 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004916 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004917 return( ret );
4918 }
4919 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004920 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004921#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004922 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004923 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004924 {
4925 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
4926 return( ret );
4927 }
4928 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004929
4930 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
4931
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004932 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004933}
4934
4935/*
4936 * Record layer functions
4937 */
4938
4939/*
4940 * Write current record.
4941 *
4942 * Uses:
4943 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
4944 * - ssl->out_msglen: length of the record content (excl headers)
4945 * - ssl->out_msg: record content
4946 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01004947int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004948{
4949 int ret, done = 0;
4950 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004951 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004952
4953 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004954
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004955#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00004956 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004957 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00004958 {
4959 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
4960 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004961 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00004962 return( ret );
4963 }
4964
4965 len = ssl->out_msglen;
4966 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004967#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00004968
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004969#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4970 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004971 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004972 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004973
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004974 ret = mbedtls_ssl_hw_record_write( ssl );
4975 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00004976 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004977 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
4978 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00004979 }
Paul Bakkerc7878112012-12-19 14:41:14 +01004980
4981 if( ret == 0 )
4982 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00004983 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004984#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00004985 if( !done )
4986 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01004987 unsigned i;
4988 size_t protected_record_size;
Jarno Lamsaacb5eb02019-11-14 14:13:10 +02004989 volatile int encrypted_fi = 0;
Andrzej Kurekf3844952020-10-16 23:03:01 +02004990#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
4991 size_t out_buf_len = ssl->out_buf_len;
4992#else
4993 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
4994#endif
Hanno Becker2b1e3542018-08-06 11:19:13 +01004995
Hanno Beckerff3e9c22019-05-08 11:57:13 +01004996 /* Skip writing the record content type to after the encryption,
4997 * as it may change when using the CID extension. */
4998
Hanno Becker2881d802019-05-22 14:44:53 +01004999 mbedtls_ssl_write_version( mbedtls_ssl_get_major_ver( ssl ),
5000 mbedtls_ssl_get_minor_ver( ssl ),
Kevin Bracey585e9e02020-11-03 12:22:27 +02005001 mbedtls_ssl_conf_get_transport( ssl->conf ),
5002 ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01005003
Teppo Järvelin91d79382019-10-02 09:09:31 +03005004 mbedtls_platform_memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03005005 (void)mbedtls_platform_put_uint16_be( ssl->out_len, len );
Paul Bakker05ef8352012-05-08 09:17:57 +00005006
Paul Bakker48916f92012-09-16 19:57:18 +00005007 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00005008 {
Hanno Becker3307b532017-12-27 21:37:21 +00005009 mbedtls_record rec;
5010
5011 rec.buf = ssl->out_iv;
Andrzej Kurekf3844952020-10-16 23:03:01 +02005012 rec.buf_len = out_buf_len - ( ssl->out_iv - ssl->out_buf );
Hanno Becker3307b532017-12-27 21:37:21 +00005013 rec.data_len = ssl->out_msglen;
5014 rec.data_offset = ssl->out_msg - rec.buf;
5015
Teppo Järvelin91d79382019-10-02 09:09:31 +03005016 mbedtls_platform_memcpy( &rec.ctr[0], ssl->out_ctr, 8 );
Hanno Becker2881d802019-05-22 14:44:53 +01005017 mbedtls_ssl_write_version( mbedtls_ssl_get_major_ver( ssl ),
5018 mbedtls_ssl_get_minor_ver( ssl ),
Kevin Bracey585e9e02020-11-03 12:22:27 +02005019 mbedtls_ssl_conf_get_transport( ssl->conf ),
5020 rec.ver );
Hanno Becker3307b532017-12-27 21:37:21 +00005021 rec.type = ssl->out_msgtype;
5022
Hanno Beckera5a2b082019-05-15 14:03:01 +01005023#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker505089d2019-05-01 09:45:57 +01005024 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckere83efe62019-04-29 13:52:53 +01005025 rec.cid_len = 0;
Hanno Beckera5a2b082019-05-15 14:03:01 +01005026#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere83efe62019-04-29 13:52:53 +01005027
Hanno Becker611a83b2018-01-03 14:27:32 +00005028 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Beckerece325c2019-06-13 15:39:27 +01005029 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01005030 mbedtls_ssl_conf_get_prng( ssl->conf ) ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00005031 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005032 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00005033 return( ret );
5034 }
5035
Hanno Becker3307b532017-12-27 21:37:21 +00005036 if( rec.data_offset != 0 )
5037 {
5038 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5039 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5040 }
5041
Hanno Beckerff3e9c22019-05-08 11:57:13 +01005042 /* Update the record content type and CID. */
5043 ssl->out_msgtype = rec.type;
Hanno Beckera5a2b082019-05-15 14:03:01 +01005044#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Teppo Järvelin6f4e0302019-10-04 13:53:53 +03005045 /* Not using more secure mbedtls_platform_memcpy as cid is public */
5046 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera5a2b082019-05-15 14:03:01 +01005047#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc5aee962019-03-14 12:56:23 +00005048 ssl->out_msglen = len = rec.data_len;
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03005049 (void)mbedtls_platform_put_uint16_be( ssl->out_len, rec.data_len );
Jarno Lamsaacb5eb02019-11-14 14:13:10 +02005050 encrypted_fi = 1;
5051 }
5052
Jarno Lamsa88db2ae2019-12-19 14:51:34 +02005053 /* Double check to ensure the encryption has been done */
Jarno Lamsaacb5eb02019-11-14 14:13:10 +02005054 if( ssl->transform_out != NULL && encrypted_fi == 0 )
5055 {
Jarno Lamsa88db2ae2019-12-19 14:51:34 +02005056 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
Paul Bakker05ef8352012-05-08 09:17:57 +00005057 }
5058
Hanno Becker43395762019-05-03 14:46:38 +01005059 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01005060
5061#if defined(MBEDTLS_SSL_PROTO_DTLS)
5062 /* In case of DTLS, double-check that we don't exceed
5063 * the remaining space in the datagram. */
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005064 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker2b1e3542018-08-06 11:19:13 +01005065 {
Hanno Becker554b0af2018-08-22 20:33:41 +01005066 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01005067 if( ret < 0 )
5068 return( ret );
5069
5070 if( protected_record_size > (size_t) ret )
5071 {
5072 /* Should never happen */
5073 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5074 }
5075 }
5076#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00005077
Hanno Beckerff3e9c22019-05-08 11:57:13 +01005078 /* Now write the potentially updated record content type. */
5079 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
5080
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005081 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01005082 "version = [%d:%d], msglen = %d",
5083 ssl->out_hdr[0], ssl->out_hdr[1],
5084 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00005085
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005086 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01005087 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01005088
5089 ssl->out_left += protected_record_size;
5090 ssl->out_hdr += protected_record_size;
5091 ssl_update_out_pointers( ssl, ssl->transform_out );
5092
Hanno Becker04484622018-08-06 09:49:38 +01005093 for( i = 8; i > ssl_ep_len( ssl ); i-- )
5094 if( ++ssl->cur_out_ctr[i - 1] != 0 )
5095 break;
5096
5097 /* The loop goes to its end iff the counter is wrapping */
5098 if( i == ssl_ep_len( ssl ) )
5099 {
5100 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
5101 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
5102 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005103 }
5104
Hanno Becker67bc7c32018-08-06 11:33:50 +01005105#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005106 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Becker47db8772018-08-21 13:32:13 +01005107 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01005108 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01005109 size_t remaining;
5110 ret = ssl_get_remaining_payload_in_datagram( ssl );
5111 if( ret < 0 )
5112 {
5113 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
5114 ret );
5115 return( ret );
5116 }
5117
5118 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01005119 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01005120 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01005121 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01005122 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01005123 else
5124 {
Hanno Becker513815a2018-08-20 11:56:09 +01005125 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01005126 }
5127 }
5128#endif /* MBEDTLS_SSL_PROTO_DTLS */
5129
5130 if( ( flush == SSL_FORCE_FLUSH ) &&
5131 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005132 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005133 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005134 return( ret );
5135 }
5136
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005137 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005138
5139 return( 0 );
5140}
5141
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005142#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01005143
5144static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
5145{
5146 if( ssl->in_msglen < ssl->in_hslen ||
Piotr Nowickie3c4ee52020-06-23 12:59:56 +02005147 mbedtls_platform_memequal( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
5148 mbedtls_platform_memequal( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
Hanno Beckere25e3b72018-08-16 09:30:53 +01005149 {
Andrzej Kurek8f52a8a2020-06-08 11:02:22 -04005150 return( PROPER_HS_FRAGMENT );
Hanno Beckere25e3b72018-08-16 09:30:53 +01005151 }
5152 return( 0 );
5153}
Hanno Becker44650b72018-08-16 12:51:11 +01005154
Hanno Beckercd9dcda2018-08-28 17:18:56 +01005155static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01005156{
Arto Kinnunen4f4849a2019-09-09 10:21:18 +03005157 return( (uint32_t)mbedtls_platform_get_uint24_be( &ssl->in_msg[9] ) );
Hanno Becker44650b72018-08-16 12:51:11 +01005158}
5159
Hanno Beckercd9dcda2018-08-28 17:18:56 +01005160static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01005161{
Arto Kinnunen4f4849a2019-09-09 10:21:18 +03005162 return( (uint32_t)mbedtls_platform_get_uint24_be( &ssl->in_msg[6] ) );
Hanno Becker44650b72018-08-16 12:51:11 +01005163}
5164
Hanno Beckercd9dcda2018-08-28 17:18:56 +01005165static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01005166{
5167 uint32_t msg_len, frag_off, frag_len;
5168
5169 msg_len = ssl_get_hs_total_len( ssl );
5170 frag_off = ssl_get_hs_frag_off( ssl );
5171 frag_len = ssl_get_hs_frag_len( ssl );
5172
5173 if( frag_off > msg_len )
5174 return( -1 );
5175
5176 if( frag_len > msg_len - frag_off )
5177 return( -1 );
5178
5179 if( frag_len + 12 > ssl->in_msglen )
5180 return( -1 );
5181
5182 return( 0 );
5183}
5184
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02005185/*
5186 * Mark bits in bitmask (used for DTLS HS reassembly)
5187 */
5188static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
5189{
5190 unsigned int start_bits, end_bits;
5191
5192 start_bits = 8 - ( offset % 8 );
5193 if( start_bits != 8 )
5194 {
5195 size_t first_byte_idx = offset / 8;
5196
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02005197 /* Special case */
5198 if( len <= start_bits )
5199 {
5200 for( ; len != 0; len-- )
5201 mask[first_byte_idx] |= 1 << ( start_bits - len );
5202
5203 /* Avoid potential issues with offset or len becoming invalid */
5204 return;
5205 }
5206
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02005207 offset += start_bits; /* Now offset % 8 == 0 */
5208 len -= start_bits;
5209
5210 for( ; start_bits != 0; start_bits-- )
5211 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
5212 }
5213
5214 end_bits = len % 8;
5215 if( end_bits != 0 )
5216 {
5217 size_t last_byte_idx = ( offset + len ) / 8;
5218
5219 len -= end_bits; /* Now len % 8 == 0 */
5220
5221 for( ; end_bits != 0; end_bits-- )
5222 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
5223 }
5224
5225 memset( mask + offset / 8, 0xFF, len / 8 );
5226}
5227
Andrzej Kurek0919b142020-07-06 15:28:59 -04005228#define BITMASK_CHECK_FAILED 0x75555555
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02005229/*
5230 * Check that bitmask is full
5231 */
5232static int ssl_bitmask_check( unsigned char *mask, size_t len )
5233{
5234 size_t i;
5235
5236 for( i = 0; i < len / 8; i++ )
5237 if( mask[i] != 0xFF )
Andrzej Kurek0919b142020-07-06 15:28:59 -04005238 return( BITMASK_CHECK_FAILED );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02005239
5240 for( i = 0; i < len % 8; i++ )
5241 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
Andrzej Kurek0919b142020-07-06 15:28:59 -04005242 return( BITMASK_CHECK_FAILED );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02005243
5244 return( 0 );
5245}
5246
Hanno Becker56e205e2018-08-16 09:06:12 +01005247/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01005248static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005249 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02005250{
Hanno Becker56e205e2018-08-16 09:06:12 +01005251 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02005252
Hanno Becker56e205e2018-08-16 09:06:12 +01005253 alloc_len = 12; /* Handshake header */
5254 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02005255
Hanno Beckerd07df862018-08-16 09:14:58 +01005256 if( add_bitmap )
5257 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02005258
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005259 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02005260}
Hanno Becker56e205e2018-08-16 09:06:12 +01005261
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005262#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02005263
Hanno Beckercd9dcda2018-08-28 17:18:56 +01005264static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01005265{
Arto Kinnunen4f4849a2019-09-09 10:21:18 +03005266 return( (uint32_t)mbedtls_platform_get_uint24_be( &ssl->in_msg[1] ) );
Hanno Becker12555c62018-08-16 12:47:53 +01005267}
Hanno Beckere25e3b72018-08-16 09:30:53 +01005268
Simon Butcher99000142016-10-13 17:21:01 +01005269int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005270{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005271 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02005272 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005273 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02005274 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005275 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02005276 }
5277
Hanno Becker12555c62018-08-16 12:47:53 +01005278 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005279
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005280 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005281 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01005282 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005283
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005284#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005285 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005286 {
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02005287 int ret;
Arto Kinnunen4f4849a2019-09-09 10:21:18 +03005288 unsigned int recv_msg_seq = (unsigned int)
5289 mbedtls_platform_get_uint16_be( &ssl->in_msg[4] );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02005290
Hanno Becker44650b72018-08-16 12:51:11 +01005291 if( ssl_check_hs_header( ssl ) != 0 )
5292 {
5293 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
5294 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5295 }
5296
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02005297 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01005298 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
5299 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
5300 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
5301 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02005302 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01005303 if( recv_msg_seq > ssl->handshake->in_msg_seq )
5304 {
5305 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
5306 recv_msg_seq,
5307 ssl->handshake->in_msg_seq ) );
5308 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
5309 }
5310
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02005311 /* Retransmit only on last message from previous flight, to avoid
5312 * too many retransmissions.
5313 * Besides, No sane server ever retransmits HelloVerifyRequest */
5314 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005315 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02005316 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005317 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02005318 "message_seq = %d, start_of_flight = %d",
5319 recv_msg_seq,
5320 ssl->handshake->in_flight_start_seq ) );
5321
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005322 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02005323 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005324 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02005325 return( ret );
5326 }
5327 }
5328 else
5329 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005330 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02005331 "message_seq = %d, expected = %d",
5332 recv_msg_seq,
5333 ssl->handshake->in_msg_seq ) );
5334 }
5335
Hanno Becker90333da2017-10-10 11:27:13 +01005336 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02005337 }
5338 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02005339
Hanno Becker6d97ef52018-08-16 13:09:04 +01005340 /* Message reassembly is handled alongside buffering of future
5341 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01005342 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01005343 * handshake logic layer. */
Andrzej Kurek8f52a8a2020-06-08 11:02:22 -04005344 if( ssl_hs_is_proper_fragment( ssl ) == PROPER_HS_FRAGMENT )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02005345 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005346 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01005347 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02005348 }
5349 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005350 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005351#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005352#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02005353 {
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005354 /* With TLS we don't handle fragmentation (for now) */
5355 if( ssl->in_msglen < ssl->in_hslen )
5356 {
5357 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
5358 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
5359 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005360 }
Manuel Pégourié-Gonnardec1c2222019-06-12 10:18:26 +02005361#endif /* MBEDTLS_SSL_PROTO_TLS */
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005362
Simon Butcher99000142016-10-13 17:21:01 +01005363 return( 0 );
5364}
5365
5366void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
5367{
Hanno Becker0271f962018-08-16 13:23:47 +01005368 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01005369
Hanno Becker0271f962018-08-16 13:23:47 +01005370 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Hanno Becker8a4b5902019-08-15 17:04:57 +01005371 mbedtls_ssl_update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005372
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02005373 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005374#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005375 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02005376 ssl->handshake != NULL )
5377 {
Hanno Becker0271f962018-08-16 13:23:47 +01005378 unsigned offset;
5379 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01005380
Hanno Becker0271f962018-08-16 13:23:47 +01005381 /* Increment handshake sequence number */
5382 hs->in_msg_seq++;
5383
5384 /*
5385 * Clear up handshake buffering and reassembly structure.
5386 */
5387
5388 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01005389 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01005390
5391 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01005392 for( offset = 0, hs_buf = &hs->buffering.hs[0];
5393 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01005394 offset++, hs_buf++ )
5395 {
5396 *hs_buf = *(hs_buf + 1);
5397 }
5398
5399 /* Create a fresh last entry */
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02005400 mbedtls_platform_memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02005401 }
5402#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005403}
5404
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005405/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005406 * DTLS anti-replay: RFC 6347 4.1.2.6
5407 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02005408 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
5409 * Bit n is set iff record number in_window_top - n has been seen.
5410 *
5411 * Usually, in_window_top is the last record number seen and the lsb of
5412 * in_window is set. The only exception is the initial state (record number 0
5413 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005414 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005415#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
5416static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005417{
5418 ssl->in_window_top = 0;
5419 ssl->in_window = 0;
5420}
5421
5422static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
5423{
5424 return( ( (uint64_t) buf[0] << 40 ) |
5425 ( (uint64_t) buf[1] << 32 ) |
5426 ( (uint64_t) buf[2] << 24 ) |
5427 ( (uint64_t) buf[3] << 16 ) |
5428 ( (uint64_t) buf[4] << 8 ) |
5429 ( (uint64_t) buf[5] ) );
5430}
5431
Arto Kinnunen8a8488c2019-10-29 11:13:33 +02005432static int mbedtls_ssl_dtls_record_replay_check( mbedtls_ssl_context *ssl, uint8_t *record_in_ctr )
5433{
5434 int ret;
5435 unsigned char *original_in_ctr;
5436
5437 // save original in_ctr
5438 original_in_ctr = ssl->in_ctr;
5439
5440 // use counter from record
5441 ssl->in_ctr = record_in_ctr;
5442
5443 ret = mbedtls_ssl_dtls_replay_check( (mbedtls_ssl_context const *) ssl );
5444
5445 // restore the counter
5446 ssl->in_ctr = original_in_ctr;
5447
5448 return ret;
5449}
5450
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005451/*
5452 * Return 0 if sequence number is acceptable, -1 otherwise
5453 */
Hanno Beckerfc551722019-07-12 08:50:37 +01005454int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005455{
5456 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
5457 uint64_t bit;
5458
Hanno Becker7f376f42019-06-12 16:20:48 +01005459 if( mbedtls_ssl_conf_get_anti_replay( ssl->conf ) ==
5460 MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
5461 {
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005462 return( 0 );
Hanno Becker7f376f42019-06-12 16:20:48 +01005463 }
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005464
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005465 if( rec_seqnum > ssl->in_window_top )
5466 return( 0 );
5467
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02005468 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005469
5470 if( bit >= 64 )
5471 return( -1 );
5472
5473 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
5474 return( -1 );
5475
5476 return( 0 );
5477}
5478
5479/*
5480 * Update replay window on new validated record
5481 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005482void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005483{
5484 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
5485
Hanno Becker7f376f42019-06-12 16:20:48 +01005486 if( mbedtls_ssl_conf_get_anti_replay( ssl->conf ) ==
5487 MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
5488 {
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005489 return;
Hanno Becker7f376f42019-06-12 16:20:48 +01005490 }
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005491
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005492 if( rec_seqnum > ssl->in_window_top )
5493 {
5494 /* Update window_top and the contents of the window */
5495 uint64_t shift = rec_seqnum - ssl->in_window_top;
5496
5497 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02005498 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005499 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02005500 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005501 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02005502 ssl->in_window |= 1;
5503 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005504
5505 ssl->in_window_top = rec_seqnum;
5506 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005507 else
5508 {
5509 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02005510 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005511
5512 if( bit < 64 ) /* Always true, but be extra sure */
5513 ssl->in_window |= (uint64_t) 1 << bit;
5514 }
5515}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005516#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005517
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02005518#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005519/* Forward declaration */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005520static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
5521
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005522/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005523 * Without any SSL context, check if a datagram looks like a ClientHello with
5524 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01005525 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005526 *
5527 * - if cookie is valid, return 0
5528 * - if ClientHello looks superficially valid but cookie is not,
5529 * fill obuf and set olen, then
5530 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
5531 * - otherwise return a specific error code
5532 */
5533static int ssl_check_dtls_clihlo_cookie(
5534 mbedtls_ssl_cookie_write_t *f_cookie_write,
5535 mbedtls_ssl_cookie_check_t *f_cookie_check,
5536 void *p_cookie,
5537 const unsigned char *cli_id, size_t cli_id_len,
5538 const unsigned char *in, size_t in_len,
5539 unsigned char *obuf, size_t buf_len, size_t *olen )
5540{
5541 size_t sid_len, cookie_len;
5542 unsigned char *p;
5543
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005544 /*
5545 * Structure of ClientHello with record and handshake headers,
5546 * and expected values. We don't need to check a lot, more checks will be
5547 * done when actually parsing the ClientHello - skipping those checks
5548 * avoids code duplication and does not make cookie forging any easier.
5549 *
5550 * 0-0 ContentType type; copied, must be handshake
5551 * 1-2 ProtocolVersion version; copied
5552 * 3-4 uint16 epoch; copied, must be 0
5553 * 5-10 uint48 sequence_number; copied
5554 * 11-12 uint16 length; (ignored)
5555 *
5556 * 13-13 HandshakeType msg_type; (ignored)
5557 * 14-16 uint24 length; (ignored)
5558 * 17-18 uint16 message_seq; copied
5559 * 19-21 uint24 fragment_offset; copied, must be 0
5560 * 22-24 uint24 fragment_length; (ignored)
5561 *
5562 * 25-26 ProtocolVersion client_version; (ignored)
5563 * 27-58 Random random; (ignored)
5564 * 59-xx SessionID session_id; 1 byte len + sid_len content
5565 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
5566 * ...
5567 *
5568 * Minimum length is 61 bytes.
5569 */
5570 if( in_len < 61 ||
5571 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
5572 in[3] != 0 || in[4] != 0 ||
5573 in[19] != 0 || in[20] != 0 || in[21] != 0 )
5574 {
5575 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
5576 }
5577
5578 sid_len = in[59];
5579 if( sid_len > in_len - 61 )
5580 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
5581
5582 cookie_len = in[60 + sid_len];
5583 if( cookie_len > in_len - 60 )
5584 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
5585
5586 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
5587 cli_id, cli_id_len ) == 0 )
5588 {
5589 /* Valid cookie */
5590 return( 0 );
5591 }
5592
5593 /*
5594 * If we get here, we've got an invalid cookie, let's prepare HVR.
5595 *
5596 * 0-0 ContentType type; copied
5597 * 1-2 ProtocolVersion version; copied
5598 * 3-4 uint16 epoch; copied
5599 * 5-10 uint48 sequence_number; copied
5600 * 11-12 uint16 length; olen - 13
5601 *
5602 * 13-13 HandshakeType msg_type; hello_verify_request
5603 * 14-16 uint24 length; olen - 25
5604 * 17-18 uint16 message_seq; copied
5605 * 19-21 uint24 fragment_offset; copied
5606 * 22-24 uint24 fragment_length; olen - 25
5607 *
5608 * 25-26 ProtocolVersion server_version; 0xfe 0xff
5609 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
5610 *
5611 * Minimum length is 28.
5612 */
5613 if( buf_len < 28 )
5614 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
5615
5616 /* Copy most fields and adapt others */
Teppo Järvelin91d79382019-10-02 09:09:31 +03005617 mbedtls_platform_memcpy( obuf, in, 25 );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005618 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
5619 obuf[25] = 0xfe;
5620 obuf[26] = 0xff;
5621
5622 /* Generate and write actual cookie */
5623 p = obuf + 28;
5624 if( f_cookie_write( p_cookie,
5625 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
5626 {
5627 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5628 }
5629
5630 *olen = p - obuf;
5631
5632 /* Go back and fill length fields */
5633 obuf[27] = (unsigned char)( *olen - 28 );
5634
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03005635 (void)mbedtls_platform_put_uint24_be( &obuf[14], ( *olen - 25 ) );
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03005636 obuf[22] = obuf[14];
5637 obuf[23] = obuf[15];
5638 obuf[24] = obuf[16];
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005639
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03005640 (void)mbedtls_platform_put_uint16_be( &obuf[11], ( *olen - 13 ) );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005641
5642 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
5643}
5644
5645/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005646 * Handle possible client reconnect with the same UDP quadruplet
5647 * (RFC 6347 Section 4.2.8).
5648 *
5649 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
5650 * that looks like a ClientHello.
5651 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005652 * - if the input looks like a ClientHello without cookies,
Manuel Pégourié-Gonnard731d7c02020-04-01 09:58:39 +02005653 * send back HelloVerifyRequest, then return 0
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005654 * - if the input looks like a ClientHello with a valid cookie,
5655 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02005656 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005657 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005658 *
Manuel Pégourié-Gonnard731d7c02020-04-01 09:58:39 +02005659 * This function is called (through ssl_check_client_reconnect()) when an
5660 * unexpected record is found in ssl_get_next_record(), which will discard the
5661 * record if we return 0, and bubble up the return value otherwise (this
5662 * includes the case of MBEDTLS_ERR_SSL_CLIENT_RECONNECT and of unexpected
5663 * errors, and is the right thing to do in both cases).
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005664 */
5665static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
5666{
5667 int ret;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005668 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005669
Hanno Becker87b56262019-07-10 14:37:41 +01005670 if( ssl->conf->f_cookie_write == NULL ||
5671 ssl->conf->f_cookie_check == NULL )
5672 {
5673 /* If we can't use cookies to verify reachability of the peer,
5674 * drop the record. */
Manuel Pégourié-Gonnard731d7c02020-04-01 09:58:39 +02005675 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no cookie callbacks, "
5676 "can't check reconnect validity" ) );
Hanno Becker87b56262019-07-10 14:37:41 +01005677 return( 0 );
5678 }
5679
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005680 ret = ssl_check_dtls_clihlo_cookie(
5681 ssl->conf->f_cookie_write,
5682 ssl->conf->f_cookie_check,
5683 ssl->conf->p_cookie,
5684 ssl->cli_id, ssl->cli_id_len,
5685 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10005686 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005687
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005688 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
5689
5690 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005691 {
Andrzej Kurek825ebd42020-05-18 11:47:25 -04005692 int send_ret;
5693 MBEDTLS_SSL_DEBUG_MSG( 1, ( "sending HelloVerifyRequest" ) );
5694 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
5695 ssl->out_buf, len );
Brian J Murray1903fb32016-11-06 04:45:15 -08005696 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005697 * If the error is permanent we'll catch it later,
5698 * if it's not, then hopefully it'll work next time. */
Andrzej Kurek825ebd42020-05-18 11:47:25 -04005699 send_ret = mbedtls_ssl_get_send( ssl )( ssl->p_bio, ssl->out_buf, len );
5700 MBEDTLS_SSL_DEBUG_RET( 2, "mbedtls_ssl_get_send", send_ret );
5701 (void) send_ret;
Manuel Pégourié-Gonnard731d7c02020-04-01 09:58:39 +02005702 return( 0 );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005703 }
5704
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005705 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005706 {
Andrzej Kurek825ebd42020-05-18 11:47:25 -04005707 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cookie is valid, resetting context" ) );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005708 if( ( ret = ssl_session_reset_int( ssl, 1 ) ) != 0 )
5709 {
5710 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
5711 return( ret );
5712 }
5713
5714 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005715 }
5716
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005717 return( ret );
5718}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02005719#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005720
Hanno Becker46483f12019-05-03 13:25:54 +01005721static int ssl_check_record_type( uint8_t record_type )
5722{
5723 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
5724 record_type != MBEDTLS_SSL_MSG_ALERT &&
5725 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
5726 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
5727 {
5728 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5729 }
5730
5731 return( 0 );
5732}
5733
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005734/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005735 * ContentType type;
5736 * ProtocolVersion version;
5737 * uint16 epoch; // DTLS only
5738 * uint48 sequence_number; // DTLS only
5739 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005740 *
5741 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00005742 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005743 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
5744 *
5745 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00005746 * 1. proceed with the record if this function returns 0
5747 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
5748 * 3. return CLIENT_RECONNECT if this function return that value
5749 * 4. drop the whole datagram if this function returns anything else.
5750 * Point 2 is needed when the peer is resending, and we have already received
5751 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005752 */
Hanno Becker21fc61c2019-07-12 11:10:16 +01005753static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005754 unsigned char *buf,
5755 size_t len,
5756 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00005757{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005758 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00005759
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005760 size_t const rec_hdr_type_offset = 0;
5761 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02005762
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005763 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
5764 rec_hdr_type_len;
5765 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00005766
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005767 size_t const rec_hdr_ctr_len = 8;
5768#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker61817612019-07-25 10:13:02 +01005769 uint32_t rec_epoch;
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005770 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
5771 rec_hdr_version_len;
5772
Hanno Beckera5a2b082019-05-15 14:03:01 +01005773#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005774 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
5775 rec_hdr_ctr_len;
Hanno Becker61817612019-07-25 10:13:02 +01005776 size_t rec_hdr_cid_len = 0;
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005777#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
5778#endif /* MBEDTLS_SSL_PROTO_DTLS */
5779
5780 size_t rec_hdr_len_offset; /* To be determined */
5781 size_t const rec_hdr_len_len = 2;
5782
5783 /*
5784 * Check minimum lengths for record header.
5785 */
5786
5787#if defined(MBEDTLS_SSL_PROTO_DTLS)
5788 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
5789 {
5790 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
5791 }
5792 MBEDTLS_SSL_TRANSPORT_ELSE
5793#endif /* MBEDTLS_SSL_PROTO_DTLS */
5794#if defined(MBEDTLS_SSL_PROTO_TLS)
5795 {
5796 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
5797 }
5798#endif /* MBEDTLS_SSL_PROTO_DTLS */
5799
5800 if( len < rec_hdr_len_offset + rec_hdr_len_len )
5801 {
5802 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u",
5803 (unsigned) len,
5804 (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) );
5805 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5806 }
5807
5808 /*
5809 * Parse and validate record content type
5810 */
5811
5812 rec->type = buf[ rec_hdr_type_offset ];
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005813
5814 /* Check record content type */
5815#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
5816 rec->cid_len = 0;
5817
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005818 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005819 mbedtls_ssl_conf_get_cid_len( ssl->conf ) != 0 &&
5820 rec->type == MBEDTLS_SSL_MSG_CID )
Hanno Becker8b09b732019-05-08 12:03:28 +01005821 {
5822 /* Shift pointers to account for record header including CID
5823 * struct {
5824 * ContentType special_type = tls12_cid;
5825 * ProtocolVersion version;
5826 * uint16 epoch;
5827 * uint48 sequence_number;
Hanno Becker3b2bf5b2019-05-23 17:03:19 +01005828 * opaque cid[cid_length]; // Additional field compared to
5829 * // default DTLS record format
Hanno Becker8b09b732019-05-08 12:03:28 +01005830 * uint16 length;
5831 * opaque enc_content[DTLSCiphertext.length];
5832 * } DTLSCiphertext;
5833 */
5834
5835 /* So far, we only support static CID lengths
5836 * fixed in the configuration. */
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005837 rec_hdr_cid_len = mbedtls_ssl_conf_get_cid_len( ssl->conf );
5838 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckerde7d6d32019-07-10 14:50:10 +01005839
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005840 if( len < rec_hdr_len_offset + rec_hdr_len_len )
Hanno Beckerde7d6d32019-07-10 14:50:10 +01005841 {
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005842 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u",
5843 (unsigned) len,
5844 (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) );
Hanno Becker29823462019-07-10 14:53:43 +01005845 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Beckerde7d6d32019-07-10 14:50:10 +01005846 }
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005847
Manuel Pégourié-Gonnardf3a15b32019-08-02 10:17:15 +02005848 /* configured CID len is guaranteed at most 255, see
5849 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
5850 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Teppo Järvelin6f4e0302019-10-04 13:53:53 +03005851 /* Not using more secure mbedtls_platform_memcpy as cid is public */
5852 memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len );
Hanno Becker8b09b732019-05-08 12:03:28 +01005853 }
5854 else
Hanno Beckera5a2b082019-05-15 14:03:01 +01005855#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02005856 {
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005857 if( ssl_check_record_type( rec->type ) )
5858 {
Hanno Becker03e2db62019-07-12 14:40:00 +01005859 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u",
5860 (unsigned) rec->type ) );
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005861 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5862 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02005863 }
5864
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005865 /*
5866 * Parse and validate record version
5867 */
5868
Hanno Becker8061c6e2019-07-26 08:07:03 +01005869 rec->ver[0] = buf[ rec_hdr_version_offset + 0 ];
5870 rec->ver[1] = buf[ rec_hdr_version_offset + 1 ];
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005871 mbedtls_ssl_read_version( &major_ver, &minor_ver,
Kevin Bracey585e9e02020-11-03 12:22:27 +02005872 mbedtls_ssl_conf_get_transport( ssl->conf ),
Hanno Becker8061c6e2019-07-26 08:07:03 +01005873 &rec->ver[0] );
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005874
Hanno Becker2881d802019-05-22 14:44:53 +01005875 if( major_ver != mbedtls_ssl_get_major_ver( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00005876 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005877 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
5878 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005879 }
5880
Hanno Becker7bcf2b52019-07-26 09:02:40 +01005881 if( mbedtls_ssl_ver_gt( minor_ver,
5882 mbedtls_ssl_conf_get_max_minor_ver( ssl->conf ) ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00005883 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005884 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
5885 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005886 }
5887
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005888 /*
5889 * Parse/Copy record sequence number.
5890 */
Hanno Becker8b09b732019-05-08 12:03:28 +01005891
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005892#if defined(MBEDTLS_SSL_PROTO_DTLS)
5893 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
5894 {
5895 /* Copy explicit record sequence number from input buffer. */
Teppo Järvelin6f4e0302019-10-04 13:53:53 +03005896 /* Not using more secure mbedtls_platform_memcpy as sequence number is public */
5897 memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset,
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005898 rec_hdr_ctr_len );
5899 }
5900 MBEDTLS_SSL_TRANSPORT_ELSE
5901#endif /* MBEDTLS_SSL_PROTO_DTLS */
5902#if defined(MBEDTLS_SSL_PROTO_TLS)
5903 {
5904 /* Copy implicit record sequence number from SSL context structure. */
Teppo Järvelin6f4e0302019-10-04 13:53:53 +03005905 /* Not using more secure mbedtls_platform_memcpy as sequence number is public */
5906 memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len );
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005907 }
5908#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker8b09b732019-05-08 12:03:28 +01005909
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005910 /*
5911 * Parse record length.
5912 */
5913
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005914 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03005915 rec->data_len = mbedtls_platform_get_uint16_be( &buf[rec_hdr_len_offset] );
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005916 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset );
5917
Hanno Becker8b09b732019-05-08 12:03:28 +01005918 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Hanno Beckerd8f7c4a2019-05-23 17:03:44 +01005919 "version = [%d:%d], msglen = %d",
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005920 rec->type,
5921 major_ver, minor_ver, rec->data_len ) );
5922
5923 rec->buf = buf;
5924 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Becker8b09b732019-05-08 12:03:28 +01005925
Hanno Beckerec014082019-07-26 08:20:27 +01005926 if( rec->data_len == 0 )
5927 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5928
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005929 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01005930 * DTLS-related tests.
5931 * Check epoch before checking length constraint because
5932 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
5933 * message gets duplicated before the corresponding Finished message,
5934 * the second ChangeCipherSpec should be discarded because it belongs
5935 * to an old epoch, but not because its length is shorter than
5936 * the minimum record length for packets using the new record transform.
5937 * Note that these two kinds of failures are handled differently,
5938 * as an unexpected record is silently skipped but an invalid
5939 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005940 */
5941#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005942 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005943 {
Arto Kinnunena3fa06e2019-09-09 12:22:51 +03005944 rec_epoch = (uint32_t)mbedtls_platform_get_uint16_be( rec->ctr );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005945
Hanno Beckere0452772019-07-10 17:12:07 +01005946 /* Check that the datagram is large enough to contain a record
5947 * of the advertised length. */
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005948 if( len < rec->data_offset + rec->data_len )
Hanno Beckere0452772019-07-10 17:12:07 +01005949 {
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005950 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.",
5951 (unsigned) len,
5952 (unsigned)( rec->data_offset + rec->data_len ) ) );
Hanno Beckere0452772019-07-10 17:12:07 +01005953 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5954 }
Hanno Becker6c0e53c2019-07-10 17:20:01 +01005955
Hanno Becker6c0e53c2019-07-10 17:20:01 +01005956 /* Records from other, non-matching epochs are silently discarded.
5957 * (The case of same-port Client reconnects must be considered in
5958 * the caller). */
Hanno Beckerc1c173c2019-07-19 10:59:12 +01005959 if( rec_epoch != ssl->in_epoch )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005960 {
5961 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
5962 "expected %d, received %d",
5963 ssl->in_epoch, rec_epoch ) );
Hanno Beckerc1c173c2019-07-19 10:59:12 +01005964
5965 /* Records from the next epoch are considered for buffering
5966 * (concretely: early Finished messages). */
5967 if( rec_epoch == (unsigned) ssl->in_epoch + 1 )
5968 {
5969 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
5970 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
5971 }
5972
Hanno Becker87b56262019-07-10 14:37:41 +01005973 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005974 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005975#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker6c0e53c2019-07-10 17:20:01 +01005976 /* For records from the correct epoch, check whether their
5977 * sequence number has been seen before. */
Arto Kinnunen8a8488c2019-10-29 11:13:33 +02005978 else if( mbedtls_ssl_dtls_record_replay_check( (mbedtls_ssl_context *) ssl,
5979 &rec->ctr[0] ) != 0 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005980 {
5981 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
5982 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
5983 }
5984#endif
5985 }
5986#endif /* MBEDTLS_SSL_PROTO_DTLS */
5987
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005988 return( 0 );
5989}
Paul Bakker5121ce52009-01-03 21:22:43 +00005990
Hanno Becker87b56262019-07-10 14:37:41 +01005991
5992#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
5993static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl )
5994{
Arto Kinnunen4f4849a2019-09-09 10:21:18 +03005995 unsigned int rec_epoch = (unsigned int)
5996 mbedtls_platform_get_uint16_be( &ssl->in_ctr[0] );
Hanno Becker87b56262019-07-10 14:37:41 +01005997
5998 /*
5999 * Check for an epoch 0 ClientHello. We can't use in_msg here to
6000 * access the first byte of record content (handshake type), as we
6001 * have an active transform (possibly iv_len != 0), so use the
6002 * fact that the record header len is 13 instead.
6003 */
6004 if( rec_epoch == 0 &&
6005 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
6006 MBEDTLS_SSL_IS_SERVER &&
6007 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
6008 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
6009 ssl->in_left > 13 &&
6010 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
6011 {
6012 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
6013 "from the same port" ) );
6014 return( ssl_handle_possible_reconnect( ssl ) );
6015 }
6016
6017 return( 0 );
6018}
6019#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
6020
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006021/*
Manuel Pégourié-Gonnardae48d862020-01-03 12:18:49 +01006022 * If applicable, decrypt record content
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006023 */
Hanno Beckera89610a2019-07-11 13:07:45 +01006024static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
6025 mbedtls_record *rec )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006026{
6027 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02006028
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006029 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Beckera89610a2019-07-11 13:07:45 +01006030 rec->buf, rec->buf_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00006031
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006032#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
6033 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00006034 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006035 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00006036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006037 ret = mbedtls_ssl_hw_record_read( ssl );
6038 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00006039 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006040 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
6041 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00006042 }
Paul Bakkerc7878112012-12-19 14:41:14 +01006043
6044 if( ret == 0 )
6045 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00006046 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006047#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00006048 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006049 {
Hanno Becker106f3da2019-07-12 09:35:58 +01006050 unsigned char const old_msg_type = rec->type;
6051
Hanno Becker611a83b2018-01-03 14:27:32 +00006052 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
Hanno Beckera89610a2019-07-11 13:07:45 +01006053 rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006054 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006055 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Beckere8eff9a2019-05-14 11:30:10 +01006056
Hanno Beckera5a2b082019-05-15 14:03:01 +01006057#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere8eff9a2019-05-14 11:30:10 +01006058 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
Hanno Beckere0200da2019-06-13 09:23:43 +01006059 mbedtls_ssl_conf_get_ignore_unexpected_cid( ssl->conf )
6060 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
Hanno Beckere8eff9a2019-05-14 11:30:10 +01006061 {
Hanno Becker675c4d62019-05-24 10:11:06 +01006062 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker687e0fb2019-05-08 13:02:55 +01006063 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Beckere8eff9a2019-05-14 11:30:10 +01006064 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01006065#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker687e0fb2019-05-08 13:02:55 +01006066
Paul Bakker5121ce52009-01-03 21:22:43 +00006067 return( ret );
6068 }
6069
Hanno Becker106f3da2019-07-12 09:35:58 +01006070 if( old_msg_type != rec->type )
Hanno Becker93012fe2018-08-07 14:30:18 +01006071 {
Hanno Beckerff3e9c22019-05-08 11:57:13 +01006072 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
Hanno Becker106f3da2019-07-12 09:35:58 +01006073 old_msg_type, rec->type ) );
Hanno Becker93012fe2018-08-07 14:30:18 +01006074 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006075
Paul Bakker5121ce52009-01-03 21:22:43 +00006076 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Hanno Becker106f3da2019-07-12 09:35:58 +01006077 rec->buf + rec->data_offset, rec->data_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00006078
Hanno Beckera5a2b082019-05-15 14:03:01 +01006079#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerff3e9c22019-05-08 11:57:13 +01006080 /* We have already checked the record content type
6081 * in ssl_parse_record_header(), failing or silently
6082 * dropping the record in the case of an unknown type.
6083 *
6084 * Since with the use of CIDs, the record content type
6085 * might change during decryption, re-check the record
6086 * content type, but treat a failure as fatal this time. */
Hanno Becker106f3da2019-07-12 09:35:58 +01006087 if( ssl_check_record_type( rec->type ) )
Hanno Beckerff3e9c22019-05-08 11:57:13 +01006088 {
6089 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
6090 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6091 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01006092#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerff3e9c22019-05-08 11:57:13 +01006093
Hanno Becker106f3da2019-07-12 09:35:58 +01006094 if( rec->data_len == 0 )
Hanno Becker4c6876b2017-12-27 21:28:58 +00006095 {
6096#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2881d802019-05-22 14:44:53 +01006097 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_3
Hanno Becker106f3da2019-07-12 09:35:58 +01006098 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Hanno Becker4c6876b2017-12-27 21:28:58 +00006099 {
6100 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
6101 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
6102 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6103 }
6104#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
6105
6106 ssl->nb_zero++;
6107
6108 /*
6109 * Three or more empty messages may be a DoS attack
6110 * (excessive CPU consumption).
6111 */
6112 if( ssl->nb_zero > 3 )
6113 {
6114 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker70463db2019-05-08 10:38:32 +01006115 "messages, possible DoS attack" ) );
6116 /* Treat the records as if they were not properly authenticated,
6117 * thereby failing the connection if we see more than allowed
6118 * by the configured bad MAC threshold. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00006119 return( MBEDTLS_ERR_SSL_INVALID_MAC );
6120 }
6121 }
6122 else
6123 ssl->nb_zero = 0;
6124
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006125 /* Only needed for TLS, as with DTLS in_ctr is read from the header */
6126#if defined(MBEDTLS_SSL_PROTO_TLS)
6127 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
Hanno Becker4c6876b2017-12-27 21:28:58 +00006128 {
6129 unsigned i;
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006130 for( i = 8; i > 0; i-- )
Hanno Becker4c6876b2017-12-27 21:28:58 +00006131 if( ++ssl->in_ctr[i - 1] != 0 )
6132 break;
6133
Manuel Pégourié-Gonnard8794a422019-06-11 10:04:57 +02006134 /* The loop goes to its end only if the counter is wrapping around */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006135 if( i == 0 )
Hanno Becker4c6876b2017-12-27 21:28:58 +00006136 {
6137 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
6138 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
6139 }
6140 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006141#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker4c6876b2017-12-27 21:28:58 +00006142
Paul Bakker5121ce52009-01-03 21:22:43 +00006143 }
6144
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006145#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02006146 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02006147 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006148 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02006149 }
6150#endif
6151
Hanno Beckerf0242852019-07-09 17:30:02 +01006152 /* Check actual (decrypted) record content length against
6153 * configured maximum. */
6154 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
6155 {
6156 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
6157 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6158 }
6159
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006160 return( 0 );
6161}
6162
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006163static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006164
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006165/*
6166 * Read a record.
6167 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006168 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
6169 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
6170 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006171 */
Hanno Becker1097b342018-08-15 14:09:41 +01006172
6173/* Helper functions for mbedtls_ssl_read_record(). */
6174static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01006175static int ssl_get_next_record( mbedtls_ssl_context *ssl );
6176static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01006177
Hanno Becker327c93b2018-08-15 13:56:18 +01006178int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01006179 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006180{
6181 int ret;
6182
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006183 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006184
Hanno Beckeraf0665d2017-05-24 09:16:26 +01006185 if( ssl->keep_current_message == 0 )
6186 {
6187 do {
Simon Butcher99000142016-10-13 17:21:01 +01006188
Hanno Becker26994592018-08-15 14:14:59 +01006189 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01006190 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01006191 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01006192
Hanno Beckere74d5562018-08-15 14:26:08 +01006193 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01006194 {
Hanno Becker40f50842018-08-15 14:48:01 +01006195#if defined(MBEDTLS_SSL_PROTO_DTLS)
6196 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01006197
Hanno Becker40f50842018-08-15 14:48:01 +01006198 /* We only check for buffered messages if the
6199 * current datagram is fully consumed. */
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02006200 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01006201 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01006202 {
Hanno Becker40f50842018-08-15 14:48:01 +01006203 if( ssl_load_buffered_message( ssl ) == 0 )
6204 have_buffered = 1;
6205 }
6206
6207 if( have_buffered == 0 )
6208#endif /* MBEDTLS_SSL_PROTO_DTLS */
6209 {
6210 ret = ssl_get_next_record( ssl );
6211 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
6212 continue;
6213
6214 if( ret != 0 )
6215 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01006216 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker42a6b042019-07-26 07:25:20 +01006217 ssl_send_pending_fatal_alert( ssl );
Hanno Becker40f50842018-08-15 14:48:01 +01006218 return( ret );
6219 }
Hanno Beckere74d5562018-08-15 14:26:08 +01006220 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01006221 }
6222
6223 ret = mbedtls_ssl_handle_message_type( ssl );
6224
Hanno Becker40f50842018-08-15 14:48:01 +01006225#if defined(MBEDTLS_SSL_PROTO_DTLS)
6226 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
6227 {
6228 /* Buffer future message */
6229 ret = ssl_buffer_message( ssl );
6230 if( ret != 0 )
6231 return( ret );
6232
6233 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
6234 }
6235#endif /* MBEDTLS_SSL_PROTO_DTLS */
6236
Hanno Becker90333da2017-10-10 11:27:13 +01006237 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
6238 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01006239
6240 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01006241 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00006242 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01006243 return( ret );
6244 }
6245
Hanno Becker327c93b2018-08-15 13:56:18 +01006246 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01006247 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01006248 {
6249 mbedtls_ssl_update_handshake_status( ssl );
6250 }
Simon Butcher99000142016-10-13 17:21:01 +01006251 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01006252 else
Simon Butcher99000142016-10-13 17:21:01 +01006253 {
Hanno Becker02f59072018-08-15 14:00:24 +01006254 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01006255 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01006256 }
6257
6258 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
6259
6260 return( 0 );
6261}
6262
Hanno Becker40f50842018-08-15 14:48:01 +01006263#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckeref7afdf2018-08-28 17:16:31 +01006264static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01006265{
Hanno Becker40f50842018-08-15 14:48:01 +01006266 if( ssl->in_left > ssl->next_record_offset )
6267 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01006268
Hanno Becker40f50842018-08-15 14:48:01 +01006269 return( 0 );
6270}
6271
6272static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
6273{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006274 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01006275 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006276 int ret = 0;
6277
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006278 if( hs == NULL )
6279 return( -1 );
6280
Hanno Beckere00ae372018-08-20 09:39:42 +01006281 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
6282
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006283 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
6284 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
6285 {
6286 /* Check if we have seen a ChangeCipherSpec before.
6287 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01006288 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006289 {
6290 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
6291 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01006292 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006293 }
6294
Hanno Becker39b8bc92018-08-28 17:17:13 +01006295 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006296 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
6297 ssl->in_msglen = 1;
6298 ssl->in_msg[0] = 1;
6299
6300 /* As long as they are equal, the exact value doesn't matter. */
6301 ssl->in_left = 0;
6302 ssl->next_record_offset = 0;
6303
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01006304 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006305 goto exit;
6306 }
Hanno Becker37f95322018-08-16 13:55:32 +01006307
Hanno Beckerb8f50142018-08-28 10:01:34 +01006308#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01006309 /* Debug only */
6310 {
6311 unsigned offset;
6312 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
6313 {
6314 hs_buf = &hs->buffering.hs[offset];
6315 if( hs_buf->is_valid == 1 )
6316 {
6317 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
6318 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01006319 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01006320 }
6321 }
6322 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01006323#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01006324
6325 /* Check if we have buffered and/or fully reassembled the
6326 * next handshake message. */
6327 hs_buf = &hs->buffering.hs[0];
6328 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
6329 {
6330 /* Synthesize a record containing the buffered HS message. */
Arto Kinnunen84eeb4f2019-09-10 10:32:30 +03006331 size_t msg_len = mbedtls_platform_get_uint24_be( &hs_buf->data[1] );
Hanno Becker37f95322018-08-16 13:55:32 +01006332
6333 /* Double-check that we haven't accidentally buffered
6334 * a message that doesn't fit into the input buffer. */
6335 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
6336 {
6337 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6338 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6339 }
6340
6341 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
6342 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
6343 hs_buf->data, msg_len + 12 );
6344
6345 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
6346 ssl->in_hslen = msg_len + 12;
6347 ssl->in_msglen = msg_len + 12;
Teppo Järvelin91d79382019-10-02 09:09:31 +03006348 mbedtls_platform_memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
Hanno Becker37f95322018-08-16 13:55:32 +01006349
6350 ret = 0;
6351 goto exit;
6352 }
6353 else
6354 {
6355 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
6356 hs->in_msg_seq ) );
6357 }
6358
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006359 ret = -1;
6360
6361exit:
6362
6363 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
6364 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01006365}
6366
Hanno Beckera02b0b42018-08-21 17:20:27 +01006367static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
6368 size_t desired )
6369{
6370 int offset;
6371 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01006372 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
6373 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01006374
Hanno Becker01315ea2018-08-21 17:22:17 +01006375 /* Get rid of future records epoch first, if such exist. */
6376 ssl_free_buffered_record( ssl );
6377
6378 /* Check if we have enough space available now. */
6379 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
6380 hs->buffering.total_bytes_buffered ) )
6381 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01006382 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01006383 return( 0 );
6384 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01006385
Hanno Becker4f432ad2018-08-28 10:02:32 +01006386 /* We don't have enough space to buffer the next expected handshake
6387 * message. Remove buffers used for future messages to gain space,
6388 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01006389 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
6390 offset >= 0; offset-- )
6391 {
6392 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
6393 offset ) );
6394
Hanno Beckerb309b922018-08-23 13:18:05 +01006395 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01006396
6397 /* Check if we have enough space available now. */
6398 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
6399 hs->buffering.total_bytes_buffered ) )
6400 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01006401 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01006402 return( 0 );
6403 }
6404 }
6405
6406 return( -1 );
6407}
6408
Hanno Becker40f50842018-08-15 14:48:01 +01006409static int ssl_buffer_message( mbedtls_ssl_context *ssl )
6410{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006411 int ret = 0;
6412 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
6413
6414 if( hs == NULL )
6415 return( 0 );
6416
6417 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
6418
6419 switch( ssl->in_msgtype )
6420 {
6421 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
6422 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01006423
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01006424 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006425 break;
6426
6427 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01006428 {
6429 unsigned recv_msg_seq_offset;
Arto Kinnunen4f4849a2019-09-09 10:21:18 +03006430 unsigned recv_msg_seq = (unsigned)
6431 mbedtls_platform_get_uint16_be( &ssl->in_msg[4] );
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03006432
Hanno Becker37f95322018-08-16 13:55:32 +01006433 mbedtls_ssl_hs_buffer *hs_buf;
6434 size_t msg_len = ssl->in_hslen - 12;
6435
6436 /* We should never receive an old handshake
6437 * message - double-check nonetheless. */
6438 if( recv_msg_seq < ssl->handshake->in_msg_seq )
6439 {
6440 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6441 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6442 }
6443
6444 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
6445 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
6446 {
6447 /* Silently ignore -- message too far in the future */
6448 MBEDTLS_SSL_DEBUG_MSG( 2,
6449 ( "Ignore future HS message with sequence number %u, "
6450 "buffering window %u - %u",
6451 recv_msg_seq, ssl->handshake->in_msg_seq,
6452 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
6453
6454 goto exit;
6455 }
6456
6457 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
6458 recv_msg_seq, recv_msg_seq_offset ) );
6459
6460 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
6461
6462 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01006463 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01006464 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01006465 size_t reassembly_buf_sz;
6466
Hanno Becker37f95322018-08-16 13:55:32 +01006467 hs_buf->is_fragmented =
Andrzej Kurek8f52a8a2020-06-08 11:02:22 -04006468 ( ssl_hs_is_proper_fragment( ssl ) == PROPER_HS_FRAGMENT );
Hanno Becker37f95322018-08-16 13:55:32 +01006469
6470 /* We copy the message back into the input buffer
6471 * after reassembly, so check that it's not too large.
6472 * This is an implementation-specific limitation
6473 * and not one from the standard, hence it is not
6474 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01006475 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01006476 {
6477 /* Ignore message */
6478 goto exit;
6479 }
6480
Hanno Beckere0b150f2018-08-21 15:51:03 +01006481 /* Check if we have enough space to buffer the message. */
6482 if( hs->buffering.total_bytes_buffered >
6483 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
6484 {
6485 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6486 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6487 }
6488
Hanno Becker2a97b0e2018-08-21 15:47:49 +01006489 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
6490 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01006491
6492 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
6493 hs->buffering.total_bytes_buffered ) )
6494 {
6495 if( recv_msg_seq_offset > 0 )
6496 {
6497 /* If we can't buffer a future message because
6498 * of space limitations -- ignore. */
6499 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
6500 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
6501 (unsigned) hs->buffering.total_bytes_buffered ) );
6502 goto exit;
6503 }
Hanno Beckere1801392018-08-21 16:51:05 +01006504 else
6505 {
6506 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- attempt to make space by freeing buffered future messages\n",
6507 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
6508 (unsigned) hs->buffering.total_bytes_buffered ) );
6509 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01006510
Hanno Beckera02b0b42018-08-21 17:20:27 +01006511 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01006512 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01006513 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %u (%u with bitmap) would exceed the compile-time limit %u (already %u bytes buffered) -- fail\n",
6514 (unsigned) msg_len,
6515 (unsigned) reassembly_buf_sz,
6516 MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Beckere0b150f2018-08-21 15:51:03 +01006517 (unsigned) hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01006518 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
6519 goto exit;
6520 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01006521 }
6522
6523 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
6524 msg_len ) );
6525
Hanno Becker2a97b0e2018-08-21 15:47:49 +01006526 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
6527 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01006528 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01006529 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01006530 goto exit;
6531 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01006532 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01006533
6534 /* Prepare final header: copy msg_type, length and message_seq,
6535 * then add standardised fragment_offset and fragment_length */
Piotr Nowicki305a5ec2020-08-10 17:42:18 +02006536 if( mbedtls_platform_memcpy( hs_buf->data, ssl->in_msg, 6 ) !=
6537 hs_buf->data )
6538 {
6539 ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
6540 goto exit;
6541 }
6542 if( mbedtls_platform_memset( hs_buf->data + 6, 0, 3 ) !=
6543 hs_buf->data + 6 )
6544 {
6545 ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
6546 goto exit;
6547 }
6548 if( mbedtls_platform_memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 ) !=
6549 hs_buf->data + 9 )
6550 {
6551 ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
6552 goto exit;
6553 }
Hanno Becker37f95322018-08-16 13:55:32 +01006554
6555 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01006556
6557 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01006558 }
6559 else
6560 {
6561 /* Make sure msg_type and length are consistent */
Teppo Järvelin0efac532019-10-04 13:21:08 +03006562 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 ) // use regular memcmp as msg type is public
Hanno Becker37f95322018-08-16 13:55:32 +01006563 {
6564 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
6565 /* Ignore */
6566 goto exit;
6567 }
6568 }
6569
Hanno Becker4422bbb2018-08-20 09:40:19 +01006570 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01006571 {
6572 size_t frag_len, frag_off;
6573 unsigned char * const msg = hs_buf->data + 12;
6574
6575 /*
6576 * Check and copy current fragment
6577 */
6578
6579 /* Validation of header fields already done in
6580 * mbedtls_ssl_prepare_handshake_record(). */
6581 frag_off = ssl_get_hs_frag_off( ssl );
6582 frag_len = ssl_get_hs_frag_len( ssl );
6583
6584 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
6585 frag_off, frag_len ) );
Teppo Järvelin91d79382019-10-02 09:09:31 +03006586 mbedtls_platform_memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
Hanno Becker37f95322018-08-16 13:55:32 +01006587
6588 if( hs_buf->is_fragmented )
6589 {
6590 unsigned char * const bitmask = msg + msg_len;
6591 ssl_bitmask_set( bitmask, frag_off, frag_len );
6592 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
6593 msg_len ) == 0 );
6594 }
6595 else
6596 {
6597 hs_buf->is_complete = 1;
6598 }
6599
6600 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
6601 hs_buf->is_complete ? "" : "not yet " ) );
6602 }
6603
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006604 break;
Hanno Becker37f95322018-08-16 13:55:32 +01006605 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006606
6607 default:
Hanno Becker360bef32018-08-28 10:04:33 +01006608 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006609 break;
6610 }
6611
6612exit:
6613
6614 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
6615 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01006616}
6617#endif /* MBEDTLS_SSL_PROTO_DTLS */
6618
Hanno Becker1097b342018-08-15 14:09:41 +01006619static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006620{
Hanno Becker4a810fb2017-05-24 16:27:30 +01006621 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01006622 * Consume last content-layer message and potentially
6623 * update in_msglen which keeps track of the contents'
6624 * consumption state.
6625 *
6626 * (1) Handshake messages:
6627 * Remove last handshake message, move content
6628 * and adapt in_msglen.
6629 *
6630 * (2) Alert messages:
6631 * Consume whole record content, in_msglen = 0.
6632 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01006633 * (3) Change cipher spec:
6634 * Consume whole record content, in_msglen = 0.
6635 *
6636 * (4) Application data:
6637 * Don't do anything - the record layer provides
6638 * the application data as a stream transport
6639 * and consumes through mbedtls_ssl_read only.
6640 *
6641 */
6642
6643 /* Case (1): Handshake messages */
6644 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006645 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01006646 /* Hard assertion to be sure that no application data
6647 * is in flight, as corrupting ssl->in_msglen during
6648 * ssl->in_offt != NULL is fatal. */
6649 if( ssl->in_offt != NULL )
6650 {
6651 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6652 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6653 }
6654
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006655 /*
6656 * Get next Handshake message in the current record
6657 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006658
Hanno Becker4a810fb2017-05-24 16:27:30 +01006659 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01006660 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01006661 * current handshake content: If DTLS handshake
6662 * fragmentation is used, that's the fragment
6663 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01006664 * size here is faulty and should be changed at
6665 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01006666 * (2) While it doesn't seem to cause problems, one
6667 * has to be very careful not to assume that in_hslen
6668 * is always <= in_msglen in a sensible communication.
6669 * Again, it's wrong for DTLS handshake fragmentation.
6670 * The following check is therefore mandatory, and
6671 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01006672 * Additionally, ssl->in_hslen might be arbitrarily out of
6673 * bounds after handling a DTLS message with an unexpected
6674 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01006675 */
6676 if( ssl->in_hslen < ssl->in_msglen )
6677 {
6678 ssl->in_msglen -= ssl->in_hslen;
6679 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
6680 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006681
Hanno Becker4a810fb2017-05-24 16:27:30 +01006682 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
6683 ssl->in_msg, ssl->in_msglen );
6684 }
6685 else
6686 {
6687 ssl->in_msglen = 0;
6688 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02006689
Hanno Becker4a810fb2017-05-24 16:27:30 +01006690 ssl->in_hslen = 0;
6691 }
6692 /* Case (4): Application data */
6693 else if( ssl->in_offt != NULL )
6694 {
6695 return( 0 );
6696 }
6697 /* Everything else (CCS & Alerts) */
6698 else
6699 {
6700 ssl->in_msglen = 0;
6701 }
6702
Hanno Becker1097b342018-08-15 14:09:41 +01006703 return( 0 );
6704}
Hanno Becker4a810fb2017-05-24 16:27:30 +01006705
Hanno Beckere74d5562018-08-15 14:26:08 +01006706static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
6707{
Hanno Becker4a810fb2017-05-24 16:27:30 +01006708 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01006709 return( 1 );
6710
6711 return( 0 );
6712}
6713
Hanno Becker5f066e72018-08-16 14:56:31 +01006714#if defined(MBEDTLS_SSL_PROTO_DTLS)
6715
6716static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
6717{
6718 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
6719 if( hs == NULL )
6720 return;
6721
Hanno Becker01315ea2018-08-21 17:22:17 +01006722 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01006723 {
Hanno Becker01315ea2018-08-21 17:22:17 +01006724 hs->buffering.total_bytes_buffered -=
6725 hs->buffering.future_record.len;
6726
6727 mbedtls_free( hs->buffering.future_record.data );
6728 hs->buffering.future_record.data = NULL;
6729 }
Hanno Becker5f066e72018-08-16 14:56:31 +01006730}
6731
6732static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
6733{
6734 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
6735 unsigned char * rec;
6736 size_t rec_len;
6737 unsigned rec_epoch;
Andrzej Kurekf3844952020-10-16 23:03:01 +02006738#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
6739 size_t in_buf_len = ssl->in_buf_len;
6740#else
6741 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
6742#endif
Hanno Becker5f066e72018-08-16 14:56:31 +01006743
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02006744 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
Hanno Becker5f066e72018-08-16 14:56:31 +01006745 return( 0 );
6746
6747 if( hs == NULL )
6748 return( 0 );
6749
Hanno Becker5f066e72018-08-16 14:56:31 +01006750 rec = hs->buffering.future_record.data;
6751 rec_len = hs->buffering.future_record.len;
6752 rec_epoch = hs->buffering.future_record.epoch;
6753
6754 if( rec == NULL )
6755 return( 0 );
6756
Hanno Becker4cb782d2018-08-20 11:19:05 +01006757 /* Only consider loading future records if the
6758 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01006759 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01006760 return( 0 );
6761
Hanno Becker5f066e72018-08-16 14:56:31 +01006762 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
6763
6764 if( rec_epoch != ssl->in_epoch )
6765 {
6766 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
6767 goto exit;
6768 }
6769
6770 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
6771
6772 /* Double-check that the record is not too large */
Andrzej Kurekf3844952020-10-16 23:03:01 +02006773 if( rec_len > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Hanno Becker5f066e72018-08-16 14:56:31 +01006774 {
6775 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6776 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6777 }
6778
Teppo Järvelin91d79382019-10-02 09:09:31 +03006779 mbedtls_platform_memcpy( ssl->in_hdr, rec, rec_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01006780 ssl->in_left = rec_len;
6781 ssl->next_record_offset = 0;
6782
6783 ssl_free_buffered_record( ssl );
6784
6785exit:
6786 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
6787 return( 0 );
6788}
6789
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006790static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
6791 mbedtls_record const *rec )
Hanno Becker5f066e72018-08-16 14:56:31 +01006792{
6793 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01006794
6795 /* Don't buffer future records outside handshakes. */
6796 if( hs == NULL )
6797 return( 0 );
6798
6799 /* Only buffer handshake records (we are only interested
6800 * in Finished messages). */
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006801 if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE )
Hanno Becker5f066e72018-08-16 14:56:31 +01006802 return( 0 );
6803
6804 /* Don't buffer more than one future epoch record. */
6805 if( hs->buffering.future_record.data != NULL )
6806 return( 0 );
6807
Hanno Becker01315ea2018-08-21 17:22:17 +01006808 /* Don't buffer record if there's not enough buffering space remaining. */
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006809 if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
Hanno Becker01315ea2018-08-21 17:22:17 +01006810 hs->buffering.total_bytes_buffered ) )
6811 {
6812 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006813 (unsigned) rec->buf_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Becker01315ea2018-08-21 17:22:17 +01006814 (unsigned) hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006815 return( 0 );
6816 }
6817
Hanno Becker5f066e72018-08-16 14:56:31 +01006818 /* Buffer record */
6819 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
6820 ssl->in_epoch + 1 ) );
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006821 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01006822
6823 /* ssl_parse_record_header() only considers records
6824 * of the next epoch as candidates for buffering. */
6825 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006826 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01006827
6828 hs->buffering.future_record.data =
6829 mbedtls_calloc( 1, hs->buffering.future_record.len );
6830 if( hs->buffering.future_record.data == NULL )
6831 {
6832 /* If we run out of RAM trying to buffer a
6833 * record from the next epoch, just ignore. */
6834 return( 0 );
6835 }
6836
Teppo Järvelin91d79382019-10-02 09:09:31 +03006837 mbedtls_platform_memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01006838
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006839 hs->buffering.total_bytes_buffered += rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01006840 return( 0 );
6841}
6842
6843#endif /* MBEDTLS_SSL_PROTO_DTLS */
6844
Hanno Beckere74d5562018-08-15 14:26:08 +01006845static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01006846{
6847 int ret;
Hanno Beckerc6e7c572019-07-11 12:29:35 +01006848 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01006849
Hanno Becker5f066e72018-08-16 14:56:31 +01006850#if defined(MBEDTLS_SSL_PROTO_DTLS)
6851 /* We might have buffered a future record; if so,
6852 * and if the epoch matches now, load it.
6853 * On success, this call will set ssl->in_left to
6854 * the length of the buffered record, so that
6855 * the calls to ssl_fetch_input() below will
6856 * essentially be no-ops. */
6857 ret = ssl_load_buffered_record( ssl );
6858 if( ret != 0 )
6859 return( ret );
6860#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01006861
Hanno Becker8b09b732019-05-08 12:03:28 +01006862 /* Ensure that we have enough space available for the default form
6863 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
6864 * with no space for CIDs counted in). */
6865 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
6866 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006867 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006868 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006869 return( ret );
6870 }
6871
Hanno Beckerc6e7c572019-07-11 12:29:35 +01006872 ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec );
6873 if( ret != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006874 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006875#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker87b56262019-07-10 14:37:41 +01006876 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006877 {
Hanno Becker5f066e72018-08-16 14:56:31 +01006878 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
6879 {
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006880 ret = ssl_buffer_future_record( ssl, &rec );
Hanno Becker5f066e72018-08-16 14:56:31 +01006881 if( ret != 0 )
6882 return( ret );
6883
6884 /* Fall through to handling of unexpected records */
6885 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
6886 }
6887
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006888 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
6889 {
Hanno Becker87b56262019-07-10 14:37:41 +01006890#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker68379722019-07-12 09:23:47 +01006891 /* Reset in pointers to default state for TLS/DTLS records,
6892 * assuming no CID and no offset between record content and
6893 * record plaintext. */
6894 ssl_update_in_pointers( ssl );
6895
Hanno Becker69412452019-07-12 08:33:49 +01006896 /* Setup internal message pointers from record structure. */
6897 ssl->in_msgtype = rec.type;
6898#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
6899 ssl->in_len = ssl->in_cid + rec.cid_len;
6900#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc360dcc2019-07-12 10:00:45 +01006901 ssl->in_msg = ssl->in_len + 2;
Hanno Becker69412452019-07-12 08:33:49 +01006902 ssl->in_msglen = rec.data_len;
6903
Hanno Becker87b56262019-07-10 14:37:41 +01006904 ret = ssl_check_client_reconnect( ssl );
Manuel Pégourié-Gonnard731d7c02020-04-01 09:58:39 +02006905 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_client_reconnect", ret );
Hanno Becker87b56262019-07-10 14:37:41 +01006906 if( ret != 0 )
6907 return( ret );
6908#endif
6909
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006910 /* Skip unexpected record (but not whole datagram) */
Hanno Becker2528ee02019-07-11 12:48:53 +01006911 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006912
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006913 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
6914 "(header)" ) );
6915 }
6916 else
6917 {
6918 /* Skip invalid record and the rest of the datagram */
6919 ssl->next_record_offset = 0;
6920 ssl->in_left = 0;
6921
6922 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
6923 "(header)" ) );
6924 }
6925
6926 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01006927 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006928 }
Hanno Becker87b56262019-07-10 14:37:41 +01006929 else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006930#endif
Hanno Becker87b56262019-07-10 14:37:41 +01006931 {
6932 return( ret );
6933 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006934 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006935
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006936#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006937 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Beckere65ce782017-05-22 14:47:48 +01006938 {
Hanno Beckerdc4d6272019-07-10 15:01:45 +01006939 /* Remember offset of next record within datagram. */
Hanno Becker2720f4c2019-07-11 12:50:10 +01006940 ssl->next_record_offset = rec.buf_len;
Hanno Beckere65ce782017-05-22 14:47:48 +01006941 if( ssl->next_record_offset < ssl->in_left )
6942 {
6943 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
6944 }
6945 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006946 MBEDTLS_SSL_TRANSPORT_ELSE
Hanno Beckerdc4d6272019-07-10 15:01:45 +01006947#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006948#if defined(MBEDTLS_SSL_PROTO_TLS)
6949 {
Hanno Beckere0452772019-07-10 17:12:07 +01006950 /*
6951 * Fetch record contents from underlying transport.
6952 */
Hanno Becker9babbf72019-07-11 12:50:29 +01006953 ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len );
Hanno Beckerdc4d6272019-07-10 15:01:45 +01006954 if( ret != 0 )
6955 {
6956 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
6957 return( ret );
6958 }
6959
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006960 ssl->in_left = 0;
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006961 }
Hanno Beckerdc4d6272019-07-10 15:01:45 +01006962#endif /* MBEDTLS_SSL_PROTO_TLS */
6963
6964 /*
6965 * Decrypt record contents.
6966 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006967
Hanno Beckera89610a2019-07-11 13:07:45 +01006968 if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006969 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006970#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006971 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006972 {
6973 /* Silently discard invalid records */
Hanno Becker16e9ae22019-05-03 16:36:59 +01006974 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006975 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006976 /* Except when waiting for Finished as a bad mac here
6977 * probably means something went wrong in the handshake
6978 * (eg wrong psk used, mitm downgrade attempt, etc.) */
6979 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
6980 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
6981 {
6982#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
6983 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
6984 {
Hanno Beckerde62da92019-07-24 13:23:50 +01006985 mbedtls_ssl_pend_fatal_alert( ssl,
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006986 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
6987 }
6988#endif
6989 return( ret );
6990 }
6991
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006992#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Hanno Beckerde671542019-06-12 16:30:46 +01006993 if( mbedtls_ssl_conf_get_badmac_limit( ssl->conf ) != 0 &&
6994 ++ssl->badmac_seen >= mbedtls_ssl_conf_get_badmac_limit( ssl->conf ) )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02006995 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006996 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
6997 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02006998 }
6999#endif
7000
Hanno Becker4a810fb2017-05-24 16:27:30 +01007001 /* As above, invalid records cause
7002 * dismissal of the whole datagram. */
7003
7004 ssl->next_record_offset = 0;
7005 ssl->in_left = 0;
7006
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007007 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01007008 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007009 }
7010
7011 return( ret );
7012 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007013 MBEDTLS_SSL_TRANSPORT_ELSE
7014#endif /* MBEDTLS_SSL_PROTO_DTLS */
7015#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007016 {
7017 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007018#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
7019 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007020 {
Hanno Beckerde62da92019-07-24 13:23:50 +01007021 mbedtls_ssl_pend_fatal_alert( ssl,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007022 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007023 }
7024#endif
7025 return( ret );
7026 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007027#endif /* MBEDTLS_SSL_PROTO_TLS */
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007028 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02007029
Hanno Beckerbd70c8e2019-07-12 09:40:44 +01007030
7031 /* Reset in pointers to default state for TLS/DTLS records,
7032 * assuming no CID and no offset between record content and
7033 * record plaintext. */
7034 ssl_update_in_pointers( ssl );
Hanno Beckerbd70c8e2019-07-12 09:40:44 +01007035#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
7036 ssl->in_len = ssl->in_cid + rec.cid_len;
7037#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc360dcc2019-07-12 10:00:45 +01007038 ssl->in_msg = ssl->in_len + 2;
Hanno Beckerbd70c8e2019-07-12 09:40:44 +01007039
Hanno Beckerbf256cd2019-07-12 09:37:30 +01007040 /* The record content type may change during decryption,
7041 * so re-read it. */
7042 ssl->in_msgtype = rec.type;
7043 /* Also update the input buffer, because unfortunately
7044 * the server-side ssl_parse_client_hello() reparses the
7045 * record header when receiving a ClientHello initiating
7046 * a renegotiation. */
7047 ssl->in_hdr[0] = rec.type;
7048 ssl->in_msg = rec.buf + rec.data_offset;
7049 ssl->in_msglen = rec.data_len;
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03007050 (void)mbedtls_platform_put_uint16_be( ssl->in_len, rec.data_len );
Hanno Beckerbf256cd2019-07-12 09:37:30 +01007051
Manuel Pégourié-Gonnardae48d862020-01-03 12:18:49 +01007052#if defined(MBEDTLS_ZLIB_SUPPORT)
7053 if( ssl->transform_in != NULL &&
7054 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
7055 {
7056 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
7057 {
7058 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
7059 return( ret );
7060 }
7061
7062 /* Check actual (decompress) record content length against
7063 * configured maximum. */
7064 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
7065 {
7066 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
7067 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
7068 }
7069 }
7070#endif /* MBEDTLS_ZLIB_SUPPORT */
7071
Simon Butcher99000142016-10-13 17:21:01 +01007072 return( 0 );
7073}
7074
7075int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
7076{
7077 int ret;
7078
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007079 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02007080 * Handle particular types of records
7081 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007082 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00007083 {
Simon Butcher99000142016-10-13 17:21:01 +01007084 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
7085 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01007086 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01007087 }
Paul Bakker5121ce52009-01-03 21:22:43 +00007088 }
7089
Hanno Beckere678eaa2018-08-21 14:57:46 +01007090 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01007091 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01007092 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01007093 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01007094 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %d",
7095 ssl->in_msglen ) );
7096 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01007097 }
7098
Hanno Beckere678eaa2018-08-21 14:57:46 +01007099 if( ssl->in_msg[0] != 1 )
7100 {
7101 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
7102 ssl->in_msg[0] ) );
7103 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
7104 }
7105
7106#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02007107 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckere678eaa2018-08-21 14:57:46 +01007108 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
7109 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
7110 {
7111 if( ssl->handshake == NULL )
7112 {
7113 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
7114 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
7115 }
7116
7117 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
7118 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
7119 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01007120#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01007121 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01007122
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007123 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00007124 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10007125 if( ssl->in_msglen != 2 )
7126 {
7127 /* Note: Standard allows for more than one 2 byte alert
7128 to be packed in a single message, but Mbed TLS doesn't
7129 currently support this. */
7130 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %d",
7131 ssl->in_msglen ) );
7132 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
7133 }
7134
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007135 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00007136 ssl->in_msg[0], ssl->in_msg[1] ) );
7137
7138 /*
Simon Butcher459a9502015-10-27 16:09:03 +00007139 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00007140 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007141 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00007142 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007143 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00007144 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007145 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007146 }
7147
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007148 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
7149 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00007150 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007151 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
7152 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00007153 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02007154
7155#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
7156 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
7157 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
7158 {
Hanno Becker90333da2017-10-10 11:27:13 +01007159 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02007160 /* Will be handled when trying to parse ServerHello */
7161 return( 0 );
7162 }
7163#endif
7164
7165#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2881d802019-05-22 14:44:53 +01007166 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 &&
Hanno Becker2d9623f2019-06-13 12:07:05 +01007167 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
7168 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02007169 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
7170 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
7171 {
7172 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
7173 /* Will be handled in mbedtls_ssl_parse_certificate() */
7174 return( 0 );
7175 }
7176#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
7177
7178 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01007179 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00007180 }
7181
Hanno Beckerc76c6192017-06-06 10:03:17 +01007182#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02007183 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Beckerc76c6192017-06-06 10:03:17 +01007184 {
Hanno Becker74dd3a72019-05-03 16:54:26 +01007185 /* Drop unexpected ApplicationData records,
7186 * except at the beginning of renegotiations */
7187 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
7188 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
7189#if defined(MBEDTLS_SSL_RENEGOTIATION)
7190 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
7191 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01007192#endif
Hanno Becker74dd3a72019-05-03 16:54:26 +01007193 )
7194 {
7195 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
7196 return( MBEDTLS_ERR_SSL_NON_FATAL );
7197 }
7198
7199 if( ssl->handshake != NULL &&
7200 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
7201 {
7202 ssl_handshake_wrapup_free_hs_transform( ssl );
7203 }
7204 }
Hanno Beckerf65ad822019-05-08 16:26:21 +01007205#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01007206
Paul Bakker5121ce52009-01-03 21:22:43 +00007207 return( 0 );
7208}
7209
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007210int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00007211{
7212 int ret;
7213
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007214 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
7215 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7216 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00007217 {
7218 return( ret );
7219 }
7220
7221 return( 0 );
7222}
7223
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007224int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Hanno Becker1facd552019-07-03 13:57:23 +01007225 unsigned char level,
7226 unsigned char message )
Paul Bakker0a925182012-04-16 06:46:41 +00007227{
7228 int ret;
7229
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02007230 if( ssl == NULL || ssl->conf == NULL )
7231 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7232
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007233 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007234 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00007235
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007236 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00007237 ssl->out_msglen = 2;
7238 ssl->out_msg[0] = level;
7239 ssl->out_msg[1] = message;
7240
Hanno Becker67bc7c32018-08-06 11:33:50 +01007241 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00007242 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007243 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00007244 return( ret );
7245 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007246 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00007247
7248 return( 0 );
7249}
7250
Hanno Becker17572472019-02-08 07:19:04 +00007251#if defined(MBEDTLS_X509_CRT_PARSE_C)
7252static void ssl_clear_peer_cert( mbedtls_ssl_session *session )
7253{
7254#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
7255 if( session->peer_cert != NULL )
7256 {
7257 mbedtls_x509_crt_free( session->peer_cert );
7258 mbedtls_free( session->peer_cert );
7259 session->peer_cert = NULL;
7260 }
Hanno Becker5882dd02019-06-06 16:25:57 +01007261#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker17572472019-02-08 07:19:04 +00007262 if( session->peer_cert_digest != NULL )
7263 {
7264 /* Zeroization is not necessary. */
7265 mbedtls_free( session->peer_cert_digest );
7266 session->peer_cert_digest = NULL;
7267 session->peer_cert_digest_type = MBEDTLS_MD_NONE;
7268 session->peer_cert_digest_len = 0;
7269 }
Hanno Becker5882dd02019-06-06 16:25:57 +01007270#else
7271 ((void) session);
7272#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker17572472019-02-08 07:19:04 +00007273}
7274#endif /* MBEDTLS_X509_CRT_PARSE_C */
7275
Paul Bakker5121ce52009-01-03 21:22:43 +00007276/*
7277 * Handshake functions
7278 */
Hanno Beckerb71e90a2019-02-05 13:20:55 +00007279#if !defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Gilles Peskinef9828522017-05-03 12:28:43 +02007280/* No certificate support -> dummy functions */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007281int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007282{
Hanno Beckerdf645962019-06-26 13:02:22 +01007283 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
7284 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Paul Bakker5121ce52009-01-03 21:22:43 +00007285
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007286 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007287
Hanno Becker5097cba2019-02-05 13:36:46 +00007288 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02007289 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007290 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Jarno Lamsa2b205162019-11-12 15:36:21 +02007291 if( ssl->state == MBEDTLS_SSL_CLIENT_CERTIFICATE )
7292 {
7293 ssl->state = MBEDTLS_SSL_CLIENT_KEY_EXCHANGE;
7294 }
7295 else if( ssl->state == MBEDTLS_SSL_SERVER_CERTIFICATE )
7296 {
7297 ssl->state = MBEDTLS_SSL_SERVER_KEY_EXCHANGE;
7298 }
Jarno Lamsab0180092019-11-12 15:46:46 +02007299 else
7300 {
7301 ssl->state = MBEDTLS_SSL_INVALID;
7302 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02007303 return( 0 );
7304 }
7305
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007306 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
7307 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007308}
7309
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007310int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007311{
Hanno Beckerdf645962019-06-26 13:02:22 +01007312 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
7313 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007314
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007315 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007316
Hanno Becker5097cba2019-02-05 13:36:46 +00007317 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007318 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007319 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Jarno Lamsa2b205162019-11-12 15:36:21 +02007320 if( ssl->state == MBEDTLS_SSL_CLIENT_CERTIFICATE )
7321 {
7322 ssl->state = MBEDTLS_SSL_CLIENT_KEY_EXCHANGE;
7323 }
7324 else if( ssl->state == MBEDTLS_SSL_SERVER_CERTIFICATE )
7325 {
7326 ssl->state = MBEDTLS_SSL_SERVER_KEY_EXCHANGE;
7327 }
Jarno Lamsab0180092019-11-12 15:46:46 +02007328 else
7329 {
7330 ssl->state = MBEDTLS_SSL_INVALID;
7331 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007332 return( 0 );
7333 }
7334
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007335 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
7336 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007337}
Gilles Peskinef9828522017-05-03 12:28:43 +02007338
Hanno Beckerb71e90a2019-02-05 13:20:55 +00007339#else /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Gilles Peskinef9828522017-05-03 12:28:43 +02007340/* Some certificate support -> implement write and parse */
7341
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007342int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007343{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007344 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007345 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007346 const mbedtls_x509_crt *crt;
Hanno Beckerdf645962019-06-26 13:02:22 +01007347 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
7348 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007349
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007350 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007351
Hanno Becker5097cba2019-02-05 13:36:46 +00007352 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007353 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007354 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Jarno Lamsa2b205162019-11-12 15:36:21 +02007355 if( ssl->state == MBEDTLS_SSL_CLIENT_CERTIFICATE )
7356 {
7357 ssl->state = MBEDTLS_SSL_CLIENT_KEY_EXCHANGE;
7358 }
7359 else if( ssl->state == MBEDTLS_SSL_SERVER_CERTIFICATE )
7360 {
7361 ssl->state = MBEDTLS_SSL_SERVER_KEY_EXCHANGE;
7362 }
Jarno Lamsab0180092019-11-12 15:46:46 +02007363 else
7364 {
7365 ssl->state = MBEDTLS_SSL_INVALID;
7366 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007367 return( 0 );
7368 }
7369
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007370#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007371 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
7372 MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00007373 {
7374 if( ssl->client_auth == 0 )
7375 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007376 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Jarno Lamsa2b205162019-11-12 15:36:21 +02007377 if( ssl->state == MBEDTLS_SSL_CLIENT_CERTIFICATE )
7378 {
7379 ssl->state = MBEDTLS_SSL_CLIENT_KEY_EXCHANGE;
7380 }
7381 else if( ssl->state == MBEDTLS_SSL_SERVER_CERTIFICATE )
7382 {
7383 ssl->state = MBEDTLS_SSL_SERVER_KEY_EXCHANGE;
7384 }
Jarno Lamsab0180092019-11-12 15:46:46 +02007385 else
7386 {
7387 ssl->state = MBEDTLS_SSL_INVALID;
7388 }
Paul Bakker5121ce52009-01-03 21:22:43 +00007389 return( 0 );
7390 }
7391
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007392#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00007393 /*
7394 * If using SSLv3 and got no cert, send an Alert message
7395 * (otherwise an empty Certificate message will be sent).
7396 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007397 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
Hanno Becker2881d802019-05-22 14:44:53 +01007398 mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007399 {
7400 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007401 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
7402 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
7403 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00007404
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007405 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007406 goto write_msg;
7407 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007408#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007409 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007410#endif /* MBEDTLS_SSL_CLI_C */
7411#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007412 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00007413 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007414 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00007415 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007416 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
7417 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00007418 }
7419 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007420#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007421
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007422 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007423
7424 /*
7425 * 0 . 0 handshake type
7426 * 1 . 3 handshake length
7427 * 4 . 6 length of all certs
7428 * 7 . 9 length of cert. 1
7429 * 10 . n-1 peer certificate
7430 * n . n+2 length of cert. 2
7431 * n+3 . ... upper level cert, etc.
7432 */
7433 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007434 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00007435
Paul Bakker29087132010-03-21 21:03:34 +00007436 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00007437 {
7438 n = crt->raw.len;
Angus Grattond8213d02016-05-25 20:56:48 +10007439 if( n > MBEDTLS_SSL_OUT_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00007440 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007441 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
Angus Grattond8213d02016-05-25 20:56:48 +10007442 i + 3 + n, MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007443 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007444 }
7445
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03007446 (void)mbedtls_platform_put_uint24_be( &ssl->out_msg[i], n );
Paul Bakker5121ce52009-01-03 21:22:43 +00007447
Teppo Järvelin91d79382019-10-02 09:09:31 +03007448 i += 3; mbedtls_platform_memcpy( ssl->out_msg + i, crt->raw.p, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00007449 i += n; crt = crt->next;
7450 }
7451
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03007452 (void)mbedtls_platform_put_uint24_be( &ssl->out_msg[4], ( i - 7 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007453
7454 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007455 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
7456 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00007457
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02007458#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00007459write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007460#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007461
Jarno Lamsa2b205162019-11-12 15:36:21 +02007462 if( ssl->state == MBEDTLS_SSL_CLIENT_CERTIFICATE )
7463 {
7464 ssl->state = MBEDTLS_SSL_CLIENT_KEY_EXCHANGE;
7465 }
7466 else if( ssl->state == MBEDTLS_SSL_SERVER_CERTIFICATE )
7467 {
7468 ssl->state = MBEDTLS_SSL_SERVER_KEY_EXCHANGE;
7469 }
Jarno Lamsab0180092019-11-12 15:46:46 +02007470 else
7471 {
7472 ssl->state = MBEDTLS_SSL_INVALID;
7473 }
Paul Bakker5121ce52009-01-03 21:22:43 +00007474
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007475 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007476 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007477 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007478 return( ret );
7479 }
7480
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007481 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007482
Paul Bakkered27a042013-04-18 22:46:23 +02007483 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007484}
7485
Hanno Becker285ff0c2019-01-31 07:44:03 +00007486#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Hanno Beckerdf759382019-02-05 17:02:46 +00007487
7488#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Andrzej Kurek0919b142020-07-06 15:28:59 -04007489#define PEER_CRT_CHANGED 0x75555555
Hanno Becker33c3dc82019-01-30 14:46:46 +00007490static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
7491 unsigned char *crt_buf,
7492 size_t crt_buf_len )
7493{
7494 mbedtls_x509_crt const * const peer_crt = ssl->session->peer_cert;
7495
7496 if( peer_crt == NULL )
Andrzej Kurek0919b142020-07-06 15:28:59 -04007497 return( PEER_CRT_CHANGED );
Hanno Becker33c3dc82019-01-30 14:46:46 +00007498
7499 if( peer_crt->raw.len != crt_buf_len )
Andrzej Kurek0919b142020-07-06 15:28:59 -04007500 return( PEER_CRT_CHANGED );
Hanno Becker33c3dc82019-01-30 14:46:46 +00007501
Piotr Nowickie3c4ee52020-06-23 12:59:56 +02007502 return( mbedtls_platform_memequal( peer_crt->raw.p, crt_buf, crt_buf_len ) );
Hanno Becker33c3dc82019-01-30 14:46:46 +00007503}
Hanno Becker5882dd02019-06-06 16:25:57 +01007504#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Andrzej Kurek0919b142020-07-06 15:28:59 -04007505#define PEER_CRT_CHANGED 0x75555555
Hanno Beckerdf759382019-02-05 17:02:46 +00007506static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
7507 unsigned char *crt_buf,
7508 size_t crt_buf_len )
7509{
7510 int ret;
7511 unsigned char const * const peer_cert_digest =
7512 ssl->session->peer_cert_digest;
7513 mbedtls_md_type_t const peer_cert_digest_type =
7514 ssl->session->peer_cert_digest_type;
Hanno Beckera5cedbc2019-07-17 11:21:02 +01007515 mbedtls_md_handle_t digest_info =
Hanno Beckerdf759382019-02-05 17:02:46 +00007516 mbedtls_md_info_from_type( peer_cert_digest_type );
7517 unsigned char tmp_digest[MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN];
7518 size_t digest_len;
7519
Hanno Beckera5cedbc2019-07-17 11:21:02 +01007520 if( peer_cert_digest == NULL ||
7521 digest_info == MBEDTLS_MD_INVALID_HANDLE )
7522 {
Andrzej Kurek0919b142020-07-06 15:28:59 -04007523 return( PEER_CRT_CHANGED );
Hanno Beckera5cedbc2019-07-17 11:21:02 +01007524 }
Hanno Beckerdf759382019-02-05 17:02:46 +00007525
7526 digest_len = mbedtls_md_get_size( digest_info );
7527 if( digest_len > MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN )
Andrzej Kurek45e71992020-07-08 10:09:44 -04007528 return( PEER_CRT_CHANGED );
Hanno Beckerdf759382019-02-05 17:02:46 +00007529
7530 ret = mbedtls_md( digest_info, crt_buf, crt_buf_len, tmp_digest );
7531 if( ret != 0 )
Andrzej Kurek0919b142020-07-06 15:28:59 -04007532 return( PEER_CRT_CHANGED );
Hanno Beckerdf759382019-02-05 17:02:46 +00007533
Piotr Nowickie3c4ee52020-06-23 12:59:56 +02007534 return( mbedtls_platform_memequal( tmp_digest, peer_cert_digest, digest_len ) );
Hanno Beckerdf759382019-02-05 17:02:46 +00007535}
Hanno Becker5882dd02019-06-06 16:25:57 +01007536#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker285ff0c2019-01-31 07:44:03 +00007537#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Hanno Becker33c3dc82019-01-30 14:46:46 +00007538
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007539/*
7540 * Once the certificate message is read, parse it into a cert chain and
7541 * perform basic checks, but leave actual verification to the caller
7542 */
Hanno Becker35e41772019-02-05 15:37:23 +00007543static int ssl_parse_certificate_chain( mbedtls_ssl_context *ssl,
7544 mbedtls_x509_crt *chain )
Paul Bakker5121ce52009-01-03 21:22:43 +00007545{
Piotr Nowicki78fc1392020-06-19 10:04:27 +02007546 volatile int ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
Hanno Becker35e41772019-02-05 15:37:23 +00007547#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
7548 int crt_cnt=0;
7549#endif
Paul Bakker23986e52011-04-24 08:57:21 +00007550 size_t i, n;
Gilles Peskine064a85c2017-05-10 10:46:40 +02007551 uint8_t alert;
Paul Bakker5121ce52009-01-03 21:22:43 +00007552
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007553 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00007554 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007555 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007556 mbedtls_ssl_pend_fatal_alert( ssl,
7557 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007558 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007559 }
7560
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007561 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
7562 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007563 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007564 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007565 mbedtls_ssl_pend_fatal_alert( ssl,
7566 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007567 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007568 }
7569
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007570 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00007571
Paul Bakker5121ce52009-01-03 21:22:43 +00007572 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007573 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00007574 */
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03007575 n = mbedtls_platform_get_uint16_be( &ssl->in_msg[i + 1] );
Paul Bakker5121ce52009-01-03 21:22:43 +00007576
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00007577 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007578 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00007579 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007580 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007581 mbedtls_ssl_pend_fatal_alert( ssl,
7582 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007583 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007584 }
7585
Hanno Becker33c3dc82019-01-30 14:46:46 +00007586 /* Make &ssl->in_msg[i] point to the beginning of the CRT chain. */
7587 i += 3;
7588
Hanno Becker33c3dc82019-01-30 14:46:46 +00007589 /* Iterate through and parse the CRTs in the provided chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00007590 while( i < ssl->in_hslen )
7591 {
Hanno Becker33c3dc82019-01-30 14:46:46 +00007592 /* Check that there's room for the next CRT's length fields. */
Philippe Antoine747fd532018-05-30 09:13:21 +02007593 if ( i + 3 > ssl->in_hslen ) {
7594 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007595 mbedtls_ssl_pend_fatal_alert( ssl,
7596 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Philippe Antoine747fd532018-05-30 09:13:21 +02007597 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
7598 }
Hanno Becker33c3dc82019-01-30 14:46:46 +00007599 /* In theory, the CRT can be up to 2**24 Bytes, but we don't support
7600 * anything beyond 2**16 ~ 64K. */
Paul Bakker5121ce52009-01-03 21:22:43 +00007601 if( ssl->in_msg[i] != 0 )
7602 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007603 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007604 mbedtls_ssl_pend_fatal_alert( ssl,
7605 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007606 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007607 }
7608
Hanno Becker33c3dc82019-01-30 14:46:46 +00007609 /* Read length of the next CRT in the chain. */
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03007610 n = mbedtls_platform_get_uint16_be( &ssl->in_msg[i + 1] );
Paul Bakker5121ce52009-01-03 21:22:43 +00007611 i += 3;
7612
7613 if( n < 128 || i + n > ssl->in_hslen )
7614 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007615 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007616 mbedtls_ssl_pend_fatal_alert( ssl,
7617 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007618 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007619 }
7620
Hanno Becker33c3dc82019-01-30 14:46:46 +00007621 /* Check if we're handling the first CRT in the chain. */
Hanno Becker35e41772019-02-05 15:37:23 +00007622#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
7623 if( crt_cnt++ == 0 &&
Hanno Becker2d9623f2019-06-13 12:07:05 +01007624 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
7625 MBEDTLS_SSL_IS_CLIENT &&
Hanno Becker35e41772019-02-05 15:37:23 +00007626 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Hanno Becker33c3dc82019-01-30 14:46:46 +00007627 {
Hanno Becker68b856d2019-02-08 14:00:04 +00007628 /* During client-side renegotiation, check that the server's
7629 * end-CRTs hasn't changed compared to the initial handshake,
7630 * mitigating the triple handshake attack. On success, reuse
7631 * the original end-CRT instead of parsing it again. */
Hanno Becker35e41772019-02-05 15:37:23 +00007632 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Check that peer CRT hasn't changed during renegotiation" ) );
7633 if( ssl_check_peer_crt_unchanged( ssl,
7634 &ssl->in_msg[i],
7635 n ) != 0 )
Hanno Becker33c3dc82019-01-30 14:46:46 +00007636 {
Hanno Becker35e41772019-02-05 15:37:23 +00007637 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007638 mbedtls_ssl_pend_fatal_alert( ssl,
7639 MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED );
Hanno Becker35e41772019-02-05 15:37:23 +00007640 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Hanno Becker33c3dc82019-01-30 14:46:46 +00007641 }
Hanno Becker35e41772019-02-05 15:37:23 +00007642
7643 /* Now we can safely free the original chain. */
7644 ssl_clear_peer_cert( ssl->session );
7645 }
Hanno Becker33c3dc82019-01-30 14:46:46 +00007646#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
7647
Hanno Becker33c3dc82019-01-30 14:46:46 +00007648 /* Parse the next certificate in the chain. */
Hanno Becker0cc7af52019-02-08 14:39:16 +00007649#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker35e41772019-02-05 15:37:23 +00007650 ret = mbedtls_x509_crt_parse_der( chain, ssl->in_msg + i, n );
Hanno Becker0cc7af52019-02-08 14:39:16 +00007651#else
Hanno Becker42de8f82019-02-26 11:51:34 +00007652 /* If we don't need to store the CRT chain permanently, parse
Hanno Becker0cc7af52019-02-08 14:39:16 +00007653 * it in-place from the input buffer instead of making a copy. */
7654 ret = mbedtls_x509_crt_parse_der_nocopy( chain, ssl->in_msg + i, n );
7655#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007656 switch( ret )
Paul Bakker5121ce52009-01-03 21:22:43 +00007657 {
Piotr Nowicki78fc1392020-06-19 10:04:27 +02007658 case 0: /* ok */
7659 mbedtls_platform_random_delay();
7660 if( ret != 0 )
7661 {
7662 alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
7663 ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
7664 goto crt_parse_der_failed;
7665 }
7666 break;
Hanno Becker33c3dc82019-01-30 14:46:46 +00007667 case MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG + MBEDTLS_ERR_OID_NOT_FOUND:
7668 /* Ignore certificate with an unknown algorithm: maybe a
Piotr Nowicki78fc1392020-06-19 10:04:27 +02007669 * prior certificate was already trusted. */
7670 mbedtls_platform_random_delay();
7671 if( ret != MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG + MBEDTLS_ERR_OID_NOT_FOUND )
7672 {
7673 alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
7674 ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
7675 goto crt_parse_der_failed;
7676 }
Hanno Becker33c3dc82019-01-30 14:46:46 +00007677 break;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007678
Hanno Becker33c3dc82019-01-30 14:46:46 +00007679 case MBEDTLS_ERR_X509_ALLOC_FAILED:
7680 alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
7681 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007682
Hanno Becker33c3dc82019-01-30 14:46:46 +00007683 case MBEDTLS_ERR_X509_UNKNOWN_VERSION:
7684 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7685 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007686
Hanno Becker33c3dc82019-01-30 14:46:46 +00007687 default:
7688 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
7689 crt_parse_der_failed:
Hanno Beckerde62da92019-07-24 13:23:50 +01007690 mbedtls_ssl_pend_fatal_alert( ssl, alert );
Hanno Becker33c3dc82019-01-30 14:46:46 +00007691 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
7692 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007693 }
7694
7695 i += n;
7696 }
7697
Hanno Becker35e41772019-02-05 15:37:23 +00007698 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", chain );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007699 return( 0 );
7700}
7701
Hanno Beckerb8a08572019-02-05 12:49:06 +00007702#if defined(MBEDTLS_SSL_SRV_C)
7703static int ssl_srv_check_client_no_crt_notification( mbedtls_ssl_context *ssl )
7704{
Hanno Becker2d9623f2019-06-13 12:07:05 +01007705 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Hanno Beckerb8a08572019-02-05 12:49:06 +00007706 return( -1 );
7707
7708#if defined(MBEDTLS_SSL_PROTO_SSL3)
7709 /*
7710 * Check if the client sent an empty certificate
7711 */
Hanno Becker2881d802019-05-22 14:44:53 +01007712 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Hanno Beckerb8a08572019-02-05 12:49:06 +00007713 {
7714 if( ssl->in_msglen == 2 &&
7715 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
7716 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
7717 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
7718 {
7719 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
7720 return( 0 );
7721 }
7722
7723 return( -1 );
7724 }
7725#endif /* MBEDTLS_SSL_PROTO_SSL3 */
7726
7727#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
7728 defined(MBEDTLS_SSL_PROTO_TLS1_2)
7729 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
7730 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
7731 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
Teppo Järvelin0efac532019-10-04 13:21:08 +03007732 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 ) // use regular memcmp as comparing public data
Hanno Beckerb8a08572019-02-05 12:49:06 +00007733 {
7734 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
7735 return( 0 );
7736 }
7737
Hanno Beckerb8a08572019-02-05 12:49:06 +00007738#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
7739 MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker17daaa52019-06-18 12:31:45 +01007740
7741 return( -1 );
Hanno Beckerb8a08572019-02-05 12:49:06 +00007742}
7743#endif /* MBEDTLS_SSL_SRV_C */
7744
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007745/* Check if a certificate message is expected.
7746 * Return either
7747 * - SSL_CERTIFICATE_EXPECTED, or
7748 * - SSL_CERTIFICATE_SKIP
7749 * indicating whether a Certificate message is expected or not.
7750 */
7751#define SSL_CERTIFICATE_EXPECTED 0
Jarno Lamsaaf60cd72019-12-19 16:45:23 +02007752#define SSL_CERTIFICATE_SKIP 0xff
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007753static int ssl_parse_certificate_coordinate( mbedtls_ssl_context *ssl,
7754 int authmode )
7755{
Hanno Becker473f98f2019-06-26 10:27:32 +01007756 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
Hanno Beckerdf645962019-06-26 13:02:22 +01007757 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007758
7759 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
7760 return( SSL_CERTIFICATE_SKIP );
7761
7762#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007763 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007764 {
Hanno Becker473f98f2019-06-26 10:27:32 +01007765 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info ) ==
7766 MBEDTLS_KEY_EXCHANGE_RSA_PSK )
7767 {
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007768 return( SSL_CERTIFICATE_SKIP );
Hanno Becker473f98f2019-06-26 10:27:32 +01007769 }
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007770
7771 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
7772 {
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007773 ssl->session_negotiate->verify_result =
7774 MBEDTLS_X509_BADCERT_SKIP_VERIFY;
7775 return( SSL_CERTIFICATE_SKIP );
7776 }
7777 }
Hanno Beckerfd5dc8a2019-03-01 08:10:46 +00007778#else
7779 ((void) authmode);
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007780#endif /* MBEDTLS_SSL_SRV_C */
7781
7782 return( SSL_CERTIFICATE_EXPECTED );
7783}
7784
Hanno Becker3cf50612019-02-05 14:36:34 +00007785static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl,
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007786 volatile int authmode,
Hanno Becker3cf50612019-02-05 14:36:34 +00007787 mbedtls_x509_crt *chain,
7788 void *rs_ctx )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007789{
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007790 volatile int verify_ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Andrzej Kurekfd56f402020-05-25 11:52:05 -04007791 volatile int ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007792 volatile int flow_counter = 0;
Hanno Becker473f98f2019-06-26 10:27:32 +01007793 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
Hanno Beckerdf645962019-06-26 13:02:22 +01007794 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Hanno Becker3cf50612019-02-05 14:36:34 +00007795 mbedtls_x509_crt *ca_chain;
7796 mbedtls_x509_crl *ca_crl;
7797
7798 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
Jarno Lamsae1621d42019-12-19 08:58:56 +02007799 {
Hanno Becker3cf50612019-02-05 14:36:34 +00007800 return( 0 );
Jarno Lamsae1621d42019-12-19 08:58:56 +02007801 }
Hanno Becker3cf50612019-02-05 14:36:34 +00007802
Jarno Lamsae1621d42019-12-19 08:58:56 +02007803 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
Hanno Becker3cf50612019-02-05 14:36:34 +00007804#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
7805 if( ssl->handshake->sni_ca_chain != NULL )
7806 {
7807 ca_chain = ssl->handshake->sni_ca_chain;
7808 ca_crl = ssl->handshake->sni_ca_crl;
7809 }
7810 else
7811#endif
7812 {
7813 ca_chain = ssl->conf->ca_chain;
7814 ca_crl = ssl->conf->ca_crl;
7815 }
7816
7817 /*
7818 * Main check: verify certificate
7819 */
Hanno Becker8c13ee62019-02-26 16:48:17 +00007820 verify_ret = mbedtls_x509_crt_verify_restartable(
Hanno Becker3cf50612019-02-05 14:36:34 +00007821 chain,
7822 ca_chain, ca_crl,
7823 ssl->conf->cert_profile,
Teppo Järvelin4009d8f2019-08-19 14:48:09 +03007824#if defined(MBEDTLS_X509_CRT_PARSE_C) && !defined(MBEDTLS_X509_REMOVE_HOSTNAME_VERIFICATION)
Hanno Becker3cf50612019-02-05 14:36:34 +00007825 ssl->hostname,
Teppo Järvelin4009d8f2019-08-19 14:48:09 +03007826#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_X509_REMOVE_HOSTNAME_VERIFICATION */
Hanno Becker3cf50612019-02-05 14:36:34 +00007827 &ssl->session_negotiate->verify_result,
Hanno Becker9ec3fe02019-07-01 17:36:12 +01007828#if !defined(MBEDTLS_X509_REMOVE_VERIFY_CALLBACK)
7829 ssl->conf->f_vrfy, ssl->conf->p_vrfy,
7830#endif /* MBEDTLS_X509_REMOVE_VERIFY_CALLBACK */
7831 rs_ctx );
Hanno Becker3cf50612019-02-05 14:36:34 +00007832
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007833 if( verify_ret == 0 )
7834 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02007835 mbedtls_platform_random_delay();
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007836 if( verify_ret == 0 )
7837 {
7838 flow_counter++;
7839 }
7840 else
7841 {
7842 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
7843 }
7844 }
Hanno Becker8c13ee62019-02-26 16:48:17 +00007845 if( verify_ret != 0 )
Hanno Becker3cf50612019-02-05 14:36:34 +00007846 {
Hanno Becker8c13ee62019-02-26 16:48:17 +00007847 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", verify_ret );
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007848 flow_counter++;
Hanno Becker3cf50612019-02-05 14:36:34 +00007849 }
7850
7851#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Hanno Becker8c13ee62019-02-26 16:48:17 +00007852 if( verify_ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
Hanno Becker3cf50612019-02-05 14:36:34 +00007853 return( MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS );
7854#endif
7855
7856 /*
7857 * Secondary checks: always done, but change 'ret' only if it was 0
7858 */
7859
Hanno Becker7e9c2e02019-08-21 17:05:20 +01007860#if defined(MBEDTLS_ECP_C) || defined(MBEDTLS_USE_TINYCRYPT)
Hanno Becker3cf50612019-02-05 14:36:34 +00007861 {
Hanno Becker7e9c2e02019-08-21 17:05:20 +01007862#if defined(MBEDTLS_USE_TINYCRYPT)
Hanno Beckeree902df2019-08-23 13:47:47 +01007863 ret = mbedtls_ssl_check_curve_uecc( ssl, MBEDTLS_UECC_DP_SECP256R1 );
Hanno Becker7e9c2e02019-08-21 17:05:20 +01007864#else /* MBEDTLS_USE_TINYCRYPT */
Hanno Becker8c13ee62019-02-26 16:48:17 +00007865 mbedtls_pk_context *pk;
7866 ret = mbedtls_x509_crt_pk_acquire( chain, &pk );
7867 if( ret != 0 )
Hanno Becker2224ccf2019-06-28 10:52:45 +01007868 {
7869 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_x509_crt_pk_acquire", ret );
Hanno Becker8c13ee62019-02-26 16:48:17 +00007870 return( ret );
Hanno Becker2224ccf2019-06-28 10:52:45 +01007871 }
Hanno Becker3cf50612019-02-05 14:36:34 +00007872
7873 /* If certificate uses an EC key, make sure the curve is OK */
Hanno Becker8c13ee62019-02-26 16:48:17 +00007874 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) )
Hanno Becker7e9c2e02019-08-21 17:05:20 +01007875 {
Hanno Becker8c13ee62019-02-26 16:48:17 +00007876 ret = mbedtls_ssl_check_curve( ssl, mbedtls_pk_ec( *pk )->grp.id );
Hanno Becker7e9c2e02019-08-21 17:05:20 +01007877 }
Hanno Becker8c13ee62019-02-26 16:48:17 +00007878
Hanno Beckerc6d1c3e2019-03-05 13:50:56 +00007879 mbedtls_x509_crt_pk_release( chain );
Hanno Becker7e9c2e02019-08-21 17:05:20 +01007880#endif /* MBEDTLS_USE_TINYCRYPT */
Hanno Becker8c13ee62019-02-26 16:48:17 +00007881
7882 if( ret != 0 )
Hanno Becker3cf50612019-02-05 14:36:34 +00007883 {
7884 ssl->session_negotiate->verify_result |= MBEDTLS_X509_BADCERT_BAD_KEY;
7885
7886 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
Hanno Becker8c13ee62019-02-26 16:48:17 +00007887 if( verify_ret == 0 )
7888 verify_ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007889 flow_counter++;
7890 }
7891 if( ret == 0 )
7892 {
7893 flow_counter++;
Hanno Becker3cf50612019-02-05 14:36:34 +00007894 }
7895 }
Hanno Becker7e9c2e02019-08-21 17:05:20 +01007896#endif /* MBEDTLS_ECP_C || MEDTLS_USE_TINYCRYPT */
Hanno Becker3cf50612019-02-05 14:36:34 +00007897
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007898 ret = mbedtls_ssl_check_cert_usage( chain,
Hanno Becker3cf50612019-02-05 14:36:34 +00007899 ciphersuite_info,
Hanno Becker2d9623f2019-06-13 12:07:05 +01007900 ( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
7901 MBEDTLS_SSL_IS_CLIENT ),
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007902 &ssl->session_negotiate->verify_result );
7903 if( ret == 0 )
Hanno Becker3cf50612019-02-05 14:36:34 +00007904 {
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007905 flow_counter++;
7906 }
7907 else
7908 {
7909 flow_counter++;
Hanno Becker3cf50612019-02-05 14:36:34 +00007910 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
Hanno Becker8c13ee62019-02-26 16:48:17 +00007911 if( verify_ret == 0 )
7912 verify_ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Hanno Becker3cf50612019-02-05 14:36:34 +00007913 }
7914
7915 /* mbedtls_x509_crt_verify_with_profile is supposed to report a
7916 * verification failure through MBEDTLS_ERR_X509_CERT_VERIFY_FAILED,
7917 * with details encoded in the verification flags. All other kinds
7918 * of error codes, including those from the user provided f_vrfy
7919 * functions, are treated as fatal and lead to a failure of
7920 * ssl_parse_certificate even if verification was optional. */
7921 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL &&
Hanno Becker8c13ee62019-02-26 16:48:17 +00007922 ( verify_ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ||
7923 verify_ret == MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE ) )
Hanno Becker3cf50612019-02-05 14:36:34 +00007924 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02007925 mbedtls_platform_random_delay();
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007926 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL &&
7927 ( verify_ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ||
7928 verify_ret == MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE ) )
7929 {
7930 verify_ret = 0;
7931 flow_counter++;
7932 }
7933 else
7934 {
7935 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
7936 }
7937 } else {
7938 flow_counter++;
Hanno Becker3cf50612019-02-05 14:36:34 +00007939 }
7940
7941 if( ca_chain == NULL && authmode == MBEDTLS_SSL_VERIFY_REQUIRED )
7942 {
7943 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
Hanno Becker8c13ee62019-02-26 16:48:17 +00007944 verify_ret = MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED;
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007945 flow_counter++;
Hanno Becker3cf50612019-02-05 14:36:34 +00007946 }
Jarno Lamsae1621d42019-12-19 08:58:56 +02007947 else
7948 {
7949 flow_counter++;
7950 }
Hanno Becker3cf50612019-02-05 14:36:34 +00007951
Hanno Becker8c13ee62019-02-26 16:48:17 +00007952 if( verify_ret != 0 )
Hanno Becker3cf50612019-02-05 14:36:34 +00007953 {
7954 uint8_t alert;
7955
7956 /* The certificate may have been rejected for several reasons.
7957 Pick one and send the corresponding alert. Which alert to send
7958 may be a subject of debate in some cases. */
7959 if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_OTHER )
7960 alert = MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED;
7961 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_CN_MISMATCH )
7962 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
7963 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_KEY_USAGE )
7964 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7965 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXT_KEY_USAGE )
7966 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7967 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NS_CERT_TYPE )
7968 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7969 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_PK )
7970 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7971 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_KEY )
7972 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7973 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXPIRED )
7974 alert = MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED;
7975 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_REVOKED )
7976 alert = MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED;
7977 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NOT_TRUSTED )
7978 alert = MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA;
7979 else
7980 alert = MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN;
Hanno Beckerde62da92019-07-24 13:23:50 +01007981 mbedtls_ssl_pend_fatal_alert( ssl, alert );
Hanno Becker3cf50612019-02-05 14:36:34 +00007982 }
7983
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007984 if( verify_ret == 0 &&
7985#if defined(MBEDTLS_ECP_C) || defined(MBEDTLS_USE_TINYCRYPT)
7986 flow_counter == 5 )
7987#else
7988 flow_counter == 4 )
7989#endif
7990 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02007991 mbedtls_platform_random_delay();
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007992 if( verify_ret == 0 &&
7993#if defined(MBEDTLS_ECP_C) || defined(MBEDTLS_USE_TINYCRYPT)
7994 flow_counter == 5 )
7995#else
7996 flow_counter == 4 )
7997#endif
7998 {
Jarno Lamsae1621d42019-12-19 08:58:56 +02007999 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> PEER AUTHENTICATED" ) );
Jarno Lamsaba4730f2019-12-19 08:42:03 +02008000 ssl->handshake->peer_authenticated = MBEDTLS_SSL_FI_FLAG_SET;
8001 }
8002 else
8003 {
8004 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
8005 }
Jarno Lamsae1621d42019-12-19 08:58:56 +02008006 } else {
8007 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> PEER NOT AUTHENTICATED, %d", flow_counter));
Jarno Lamsaba4730f2019-12-19 08:42:03 +02008008 }
8009
Hanno Becker3cf50612019-02-05 14:36:34 +00008010#if defined(MBEDTLS_DEBUG_C)
8011 if( ssl->session_negotiate->verify_result != 0 )
8012 {
8013 MBEDTLS_SSL_DEBUG_MSG( 3, ( "! Certificate verification flags %x",
8014 ssl->session_negotiate->verify_result ) );
8015 }
8016 else
8017 {
8018 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Certificate verification flags clear" ) );
8019 }
8020#endif /* MBEDTLS_DEBUG_C */
8021
Hanno Becker8c13ee62019-02-26 16:48:17 +00008022 return( verify_ret );
Hanno Becker3cf50612019-02-05 14:36:34 +00008023}
8024
Hannes Tschofenigcb6410c2020-12-03 15:48:55 +01008025
Andrzej Kurekad3c4ff2020-12-21 08:11:36 -05008026#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED) && defined(MBEDTLS_SSL_DELAYED_SERVER_CERT_VERIFICATION)
Andrzej Kurek777d4212020-12-07 09:32:07 -05008027/* mbedtls_ssl_parse_delayed_certificate_verify() defines a wrapper around ssl_parse_certificate_verify
Andrzej Kurek13151242020-12-07 09:29:48 -05008028 * to call it in ssl_cli.c rather than purely internal to ssl_tls.c.
Hannes Tschofenigcb6410c2020-12-03 15:48:55 +01008029 */
Andrzej Kurek777d4212020-12-07 09:32:07 -05008030int mbedtls_ssl_parse_delayed_certificate_verify( mbedtls_ssl_context *ssl,
8031 int authmode,
8032 mbedtls_x509_crt *chain,
8033 void *rs_ctx )
Hannes Tschofenigcb6410c2020-12-03 15:48:55 +01008034{
8035
8036 return( ssl_parse_certificate_verify( ssl,
8037 authmode,
8038 chain,
8039 rs_ctx ) );
8040
8041}
Andrzej Kurekad3c4ff2020-12-21 08:11:36 -05008042#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED && MBEDTLS_SSL_DELAYED_SERVER_CERT_VERIFICATION */
Hannes Tschofenigcb6410c2020-12-03 15:48:55 +01008043
8044
Hanno Becker34106f62019-02-08 14:59:05 +00008045#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker5882dd02019-06-06 16:25:57 +01008046
8047#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker34106f62019-02-08 14:59:05 +00008048static int ssl_remember_peer_crt_digest( mbedtls_ssl_context *ssl,
8049 unsigned char *start, size_t len )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02008050{
8051 int ret;
Hanno Becker34106f62019-02-08 14:59:05 +00008052 /* Remember digest of the peer's end-CRT. */
8053 ssl->session_negotiate->peer_cert_digest =
8054 mbedtls_calloc( 1, MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN );
8055 if( ssl->session_negotiate->peer_cert_digest == NULL )
8056 {
8057 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
8058 sizeof( MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN ) ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01008059 mbedtls_ssl_pend_fatal_alert( ssl,
8060 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Hanno Becker34106f62019-02-08 14:59:05 +00008061
8062 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
8063 }
8064
8065 ret = mbedtls_md( mbedtls_md_info_from_type(
8066 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE ),
8067 start, len,
8068 ssl->session_negotiate->peer_cert_digest );
8069
8070 ssl->session_negotiate->peer_cert_digest_type =
8071 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE;
8072 ssl->session_negotiate->peer_cert_digest_len =
8073 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN;
8074
8075 return( ret );
8076}
Hanno Becker5882dd02019-06-06 16:25:57 +01008077#endif /* MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker34106f62019-02-08 14:59:05 +00008078
8079static int ssl_remember_peer_pubkey( mbedtls_ssl_context *ssl,
8080 unsigned char *start, size_t len )
8081{
8082 unsigned char *end = start + len;
8083 int ret;
8084
8085 /* Make a copy of the peer's raw public key. */
8086 mbedtls_pk_init( &ssl->handshake->peer_pubkey );
8087 ret = mbedtls_pk_parse_subpubkey( &start, end,
8088 &ssl->handshake->peer_pubkey );
8089 if( ret != 0 )
8090 {
8091 /* We should have parsed the public key before. */
8092 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
8093 }
8094
Manuel Pégourié-Gonnard2829bbf2019-09-19 10:45:14 +02008095 ssl->handshake->got_peer_pubkey = 1;
Hanno Becker34106f62019-02-08 14:59:05 +00008096 return( 0 );
8097}
8098#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
8099
Hanno Becker3cf50612019-02-05 14:36:34 +00008100int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
8101{
8102 int ret = 0;
Hanno Becker6b9a6f32019-02-07 10:11:07 +00008103 int crt_expected;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02008104#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
8105 const int authmode = ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET
8106 ? ssl->handshake->sni_authmode
Hanno Beckeracd4fc02019-06-12 16:40:50 +01008107 : mbedtls_ssl_conf_get_authmode( ssl->conf );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02008108#else
Hanno Beckeracd4fc02019-06-12 16:40:50 +01008109 const int authmode = mbedtls_ssl_conf_get_authmode( ssl->conf );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02008110#endif
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008111 void *rs_ctx = NULL;
Hanno Beckere4aeb762019-02-05 17:19:52 +00008112 mbedtls_x509_crt *chain = NULL;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02008113
8114 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
8115
Hanno Becker6b9a6f32019-02-07 10:11:07 +00008116 crt_expected = ssl_parse_certificate_coordinate( ssl, authmode );
8117 if( crt_expected == SSL_CERTIFICATE_SKIP )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02008118 {
8119 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Hanno Becker613d4902019-02-05 13:11:17 +00008120 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02008121 }
8122
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008123#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
8124 if( ssl->handshake->ecrs_enabled &&
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02008125 ssl->handshake->ecrs_state == ssl_ecrs_crt_verify )
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008126 {
Hanno Beckere4aeb762019-02-05 17:19:52 +00008127 chain = ssl->handshake->ecrs_peer_cert;
8128 ssl->handshake->ecrs_peer_cert = NULL;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008129 goto crt_verify;
8130 }
8131#endif
8132
Manuel Pégourié-Gonnard125af942018-09-11 11:08:12 +02008133 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02008134 {
8135 /* mbedtls_ssl_read_record may have sent an alert already. We
8136 let it decide whether to alert. */
8137 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Hanno Beckere4aeb762019-02-05 17:19:52 +00008138 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02008139 }
8140
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02008141#if defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerb8a08572019-02-05 12:49:06 +00008142 if( ssl_srv_check_client_no_crt_notification( ssl ) == 0 )
8143 {
8144 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02008145
Hanno Beckerb8a08572019-02-05 12:49:06 +00008146 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Hanno Becker613d4902019-02-05 13:11:17 +00008147 ret = 0;
8148 else
8149 ret = MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE;
Hanno Beckerb8a08572019-02-05 12:49:06 +00008150
Hanno Becker613d4902019-02-05 13:11:17 +00008151 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02008152 }
Hanno Beckerb8a08572019-02-05 12:49:06 +00008153#endif /* MBEDTLS_SSL_SRV_C */
8154
Hanno Becker35e41772019-02-05 15:37:23 +00008155 /* Clear existing peer CRT structure in case we tried to
8156 * reuse a session but it failed, and allocate a new one. */
Hanno Beckera46c2872019-02-05 13:08:01 +00008157 ssl_clear_peer_cert( ssl->session_negotiate );
Hanno Beckere4aeb762019-02-05 17:19:52 +00008158
8159 chain = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
8160 if( chain == NULL )
Hanno Becker35e41772019-02-05 15:37:23 +00008161 {
8162 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
8163 sizeof( mbedtls_x509_crt ) ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01008164 mbedtls_ssl_pend_fatal_alert( ssl,
8165 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Hanno Beckera46c2872019-02-05 13:08:01 +00008166
Hanno Beckere4aeb762019-02-05 17:19:52 +00008167 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
8168 goto exit;
8169 }
8170 mbedtls_x509_crt_init( chain );
8171
8172 ret = ssl_parse_certificate_chain( ssl, chain );
Hanno Becker35e41772019-02-05 15:37:23 +00008173 if( ret != 0 )
Hanno Beckere4aeb762019-02-05 17:19:52 +00008174 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02008175
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008176#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
8177 if( ssl->handshake->ecrs_enabled)
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02008178 ssl->handshake->ecrs_state = ssl_ecrs_crt_verify;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008179
8180crt_verify:
8181 if( ssl->handshake->ecrs_enabled)
8182 rs_ctx = &ssl->handshake->ecrs_ctx;
8183#endif
8184
Andrzej Kurekad3c4ff2020-12-21 08:11:36 -05008185#if defined(MBEDTLS_SSL_DELAYED_SERVER_CERT_VERIFICATION)
Hannes Tschofenigcb6410c2020-12-03 15:48:55 +01008186 if (mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
8187 {
8188 MBEDTLS_SSL_DEBUG_MSG( 3, ( "delay server certificate verification" ) );
8189 }
8190 else
Andrzej Kurekad3c4ff2020-12-21 08:11:36 -05008191#endif /* MBEDTLS_SSL_DELAYED_SERVER_CERT_VERIFICATION */
Hannes Tschofenigcb6410c2020-12-03 15:48:55 +01008192 {
8193 ret = ssl_parse_certificate_verify( ssl, authmode,
8194 chain, rs_ctx );
8195 if( ret != 0 )
8196 goto exit;
8197 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008198
Hanno Becker3008d282019-02-05 17:02:28 +00008199#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Paul Bakker5121ce52009-01-03 21:22:43 +00008200 {
Hanno Becker5882dd02019-06-06 16:25:57 +01008201 size_t pk_len;
8202 unsigned char *pk_start;
Paul Bakker5121ce52009-01-03 21:22:43 +00008203
Hanno Becker34106f62019-02-08 14:59:05 +00008204 /* We parse the CRT chain without copying, so
8205 * these pointers point into the input buffer,
8206 * and are hence still valid after freeing the
8207 * CRT chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00008208
Hanno Becker5882dd02019-06-06 16:25:57 +01008209#if defined(MBEDTLS_SSL_RENEGOTIATION)
8210 unsigned char *crt_start;
8211 size_t crt_len;
8212
Hanno Becker34106f62019-02-08 14:59:05 +00008213 crt_start = chain->raw.p;
8214 crt_len = chain->raw.len;
Hanno Becker5882dd02019-06-06 16:25:57 +01008215#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00008216
Hanno Becker8c13ee62019-02-26 16:48:17 +00008217 pk_start = chain->cache->pk_raw.p;
8218 pk_len = chain->cache->pk_raw.len;
Hanno Becker34106f62019-02-08 14:59:05 +00008219
8220 /* Free the CRT structures before computing
8221 * digest and copying the peer's public key. */
8222 mbedtls_x509_crt_free( chain );
8223 mbedtls_free( chain );
8224 chain = NULL;
8225
Hanno Becker5882dd02019-06-06 16:25:57 +01008226#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker34106f62019-02-08 14:59:05 +00008227 ret = ssl_remember_peer_crt_digest( ssl, crt_start, crt_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00008228 if( ret != 0 )
Hanno Beckercf291d62019-02-06 16:19:04 +00008229 goto exit;
Hanno Becker5882dd02019-06-06 16:25:57 +01008230#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00008231
Hanno Becker34106f62019-02-08 14:59:05 +00008232 ret = ssl_remember_peer_pubkey( ssl, pk_start, pk_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00008233 if( ret != 0 )
Hanno Becker34106f62019-02-08 14:59:05 +00008234 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00008235 }
Hanno Becker34106f62019-02-08 14:59:05 +00008236#else /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
8237 /* Pass ownership to session structure. */
Hanno Beckere4aeb762019-02-05 17:19:52 +00008238 ssl->session_negotiate->peer_cert = chain;
8239 chain = NULL;
Hanno Becker34106f62019-02-08 14:59:05 +00008240#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02008241
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008242 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008243
Hanno Becker613d4902019-02-05 13:11:17 +00008244exit:
8245
Hanno Beckere4aeb762019-02-05 17:19:52 +00008246 if( ret == 0 )
Jarno Lamsa2b205162019-11-12 15:36:21 +02008247 {
8248 if( ssl->state == MBEDTLS_SSL_CLIENT_CERTIFICATE )
8249 {
8250 ssl->state = MBEDTLS_SSL_CLIENT_KEY_EXCHANGE;
8251 }
8252 else if( ssl->state == MBEDTLS_SSL_SERVER_CERTIFICATE )
8253 {
8254 ssl->state = MBEDTLS_SSL_SERVER_KEY_EXCHANGE;
8255 }
Jarno Lamsab0180092019-11-12 15:46:46 +02008256 else
8257 {
8258 ssl->state = MBEDTLS_SSL_INVALID;
8259 }
Jarno Lamsa2b205162019-11-12 15:36:21 +02008260 }
Hanno Beckere4aeb762019-02-05 17:19:52 +00008261
8262#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
8263 if( ret == MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
8264 {
8265 ssl->handshake->ecrs_peer_cert = chain;
8266 chain = NULL;
8267 }
8268#endif
8269
8270 if( chain != NULL )
8271 {
8272 mbedtls_x509_crt_free( chain );
8273 mbedtls_free( chain );
8274 }
8275
Paul Bakker5121ce52009-01-03 21:22:43 +00008276 return( ret );
8277}
Hanno Beckerb71e90a2019-02-05 13:20:55 +00008278#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00008279
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008280int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008281{
8282 int ret;
8283
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008284 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008285
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008286 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00008287 ssl->out_msglen = 1;
8288 ssl->out_msg[0] = 1;
8289
Jarno Lamsa2b205162019-11-12 15:36:21 +02008290 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC )
8291 {
8292 ssl->state = MBEDTLS_SSL_CLIENT_FINISHED;
8293 }
8294 else if( ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
8295 {
8296 ssl->state = MBEDTLS_SSL_SERVER_FINISHED;
8297 }
Jarno Lamsab0180092019-11-12 15:46:46 +02008298 else
8299 {
8300 ssl->state = MBEDTLS_SSL_INVALID;
8301 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008302
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008303 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008304 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008305 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008306 return( ret );
8307 }
8308
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008309 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008310
8311 return( 0 );
8312}
8313
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008314int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008315{
8316 int ret;
8317
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008318 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008319
Hanno Becker327c93b2018-08-15 13:56:18 +01008320 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008321 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008322 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008323 return( ret );
8324 }
8325
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008326 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00008327 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008328 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01008329 mbedtls_ssl_pend_fatal_alert( ssl,
8330 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008331 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00008332 }
8333
Hanno Beckere678eaa2018-08-21 14:57:46 +01008334 /* CCS records are only accepted if they have length 1 and content '1',
8335 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00008336
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008337 /*
8338 * Switch to our negotiated transform and session parameters for inbound
8339 * data.
8340 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008341 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008342 ssl->transform_in = ssl->transform_negotiate;
8343 ssl->session_in = ssl->session_negotiate;
8344
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008345#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008346 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008347 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008348#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008349 ssl_dtls_replay_reset( ssl );
8350#endif
8351
8352 /* Increment epoch */
8353 if( ++ssl->in_epoch == 0 )
8354 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008355 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02008356 /* This is highly unlikely to happen for legitimate reasons, so
8357 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008358 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008359 }
8360 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008361 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008362#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008363#if defined(MBEDTLS_SSL_PROTO_TLS)
8364 {
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02008365 mbedtls_platform_memset( ssl->in_ctr, 0, 8 );
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008366 }
8367#endif
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008368
Hanno Beckerf5970a02019-05-08 09:38:41 +01008369 ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008370
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008371#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
8372 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008373 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008374 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008375 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008376 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
Hanno Beckerde62da92019-07-24 13:23:50 +01008377 mbedtls_ssl_pend_fatal_alert( ssl,
8378 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008379 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008380 }
8381 }
8382#endif
8383
Jarno Lamsa2b205162019-11-12 15:36:21 +02008384 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC )
8385 {
8386 ssl->state = MBEDTLS_SSL_CLIENT_FINISHED;
8387 }
8388 else if( ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
8389 {
8390 ssl->state = MBEDTLS_SSL_SERVER_FINISHED;
8391 }
Jarno Lamsab0180092019-11-12 15:46:46 +02008392 else
8393 {
8394 ssl->state = MBEDTLS_SSL_INVALID;
8395 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008396
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008397 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008398
8399 return( 0 );
8400}
8401
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008402void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02008403{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008404#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
8405 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Becker533f5b12019-08-15 16:56:35 +01008406 mbedtls_md5_starts_ret( &ssl->handshake->fin_md5 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008407 mbedtls_sha1_starts_ret( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02008408#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008409#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
8410#if defined(MBEDTLS_SHA256_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008411 mbedtls_sha256_starts_ret( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02008412#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008413#if defined(MBEDTLS_SHA512_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008414 mbedtls_sha512_starts_ret( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02008415#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008416#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02008417}
8418
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008419static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00008420{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008421 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008422
8423 /*
8424 * Free our handshake params
8425 */
Gilles Peskine9b562d52018-04-25 20:32:43 +02008426 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008427 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00008428 ssl->handshake = NULL;
8429
8430 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008431 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00008432 */
8433 if( ssl->transform )
8434 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008435 mbedtls_ssl_transform_free( ssl->transform );
8436 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00008437 }
8438 ssl->transform = ssl->transform_negotiate;
8439 ssl->transform_negotiate = NULL;
8440
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008441 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008442}
8443
Jarno Lamsae1621d42019-12-19 08:58:56 +02008444int mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008445{
Andrzej Kurekfd56f402020-05-25 11:52:05 -04008446 volatile int ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
Jarno Lamsa489dccd2019-12-19 15:11:16 +02008447
8448#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Jarno Lamsa015aa442019-12-20 12:09:37 +02008449 volatile const int authmode = ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET
Jarno Lamsa489dccd2019-12-19 15:11:16 +02008450 ? ssl->handshake->sni_authmode
8451 : mbedtls_ssl_conf_get_authmode( ssl->conf );
8452#else
Jarno Lamsa015aa442019-12-20 12:09:37 +02008453 volatile const int authmode = mbedtls_ssl_conf_get_authmode( ssl->conf );
Jarno Lamsa489dccd2019-12-19 15:11:16 +02008454#endif
Jarno Lamsaaf60cd72019-12-19 16:45:23 +02008455#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
8456 volatile int crt_expected = SSL_CERTIFICATE_EXPECTED;
8457 crt_expected = ssl_parse_certificate_coordinate( ssl, authmode );
8458#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008459 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008460
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008461#if defined(MBEDTLS_SSL_RENEGOTIATION)
8462 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008463 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008464 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008465 ssl->renego_records_seen = 0;
8466 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008467#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008468
8469 /*
8470 * Free the previous session and switch in the current one
8471 */
Paul Bakker0a597072012-09-25 21:55:46 +00008472 if( ssl->session )
8473 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008474#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01008475 /* RFC 7366 3.1: keep the EtM state */
8476 ssl->session_negotiate->encrypt_then_mac =
8477 ssl->session->encrypt_then_mac;
8478#endif
8479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008480 mbedtls_ssl_session_free( ssl->session );
8481 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00008482 }
8483 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00008484 ssl->session_negotiate = NULL;
8485
Manuel Pégourié-Gonnard7b80c642019-07-02 16:21:30 +02008486#if defined(MBEDTLS_SSL_SRV_C) && !defined(MBEDTLS_SSL_NO_SESSION_CACHE)
Paul Bakker0a597072012-09-25 21:55:46 +00008487 /*
8488 * Add cache entry
8489 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008490 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02008491 ssl->session->id_len != 0 &&
Jarno Lamsa8d09e572019-12-19 15:20:19 +02008492 ssl->handshake->resume == MBEDTLS_SSL_FI_FLAG_UNSET )
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02008493 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008494 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008495 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02008496 }
Manuel Pégourié-Gonnard7b80c642019-07-02 16:21:30 +02008497#endif /* MBEDTLS_SSL_SRV_C && !MBEDTLS_SSL_NO_SESSION_CACHE */
Paul Bakker0a597072012-09-25 21:55:46 +00008498
Jarno Lamsaaf60cd72019-12-19 16:45:23 +02008499 if( authmode == MBEDTLS_SSL_VERIFY_NONE ||
8500 authmode == MBEDTLS_SSL_VERIFY_OPTIONAL ||
8501#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
8502 crt_expected == SSL_CERTIFICATE_SKIP )
8503#else
8504 1 )
8505#endif
Jarno Lamsa489dccd2019-12-19 15:11:16 +02008506 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02008507 mbedtls_platform_random_delay();
Jarno Lamsaaf60cd72019-12-19 16:45:23 +02008508 if( authmode == MBEDTLS_SSL_VERIFY_NONE ||
8509 authmode == MBEDTLS_SSL_VERIFY_OPTIONAL ||
8510#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
8511 crt_expected == SSL_CERTIFICATE_SKIP )
8512#else
8513 1 )
8514#endif
Jarno Lamsa489dccd2019-12-19 15:11:16 +02008515 {
8516 ssl->handshake->peer_authenticated = MBEDTLS_SSL_FI_FLAG_SET;
8517 }
8518 else
8519 {
8520 ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
8521 goto cleanup;
8522 }
8523 }
8524
Jarno Lamsae1621d42019-12-19 08:58:56 +02008525#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Jarno Lamsa8d09e572019-12-19 15:20:19 +02008526 if( ssl->handshake->resume == MBEDTLS_SSL_FI_FLAG_SET )
Jarno Lamsae1621d42019-12-19 08:58:56 +02008527 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02008528 mbedtls_platform_random_delay();
Jarno Lamsa8d09e572019-12-19 15:20:19 +02008529 if( ssl->handshake->resume == MBEDTLS_SSL_FI_FLAG_SET )
Jarno Lamsae1621d42019-12-19 08:58:56 +02008530 {
Jarno Lamsa06164052019-12-19 14:40:36 +02008531 /* When doing session resume, no premaster or peer authentication */
Jarno Lamsae1621d42019-12-19 08:58:56 +02008532 ssl->handshake->peer_authenticated = MBEDTLS_SSL_FI_FLAG_SET;
Jarno Lamsa06164052019-12-19 14:40:36 +02008533 ssl->handshake->premaster_generated = MBEDTLS_SSL_FI_FLAG_SET;
Jarno Lamsae1621d42019-12-19 08:58:56 +02008534 }
8535 else
8536 {
8537 ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
Jarno Lamsa489dccd2019-12-19 15:11:16 +02008538 goto cleanup;
Jarno Lamsae1621d42019-12-19 08:58:56 +02008539 }
8540 }
8541#endif
8542
8543 if( ssl->handshake->peer_authenticated == MBEDTLS_SSL_FI_FLAG_SET )
8544 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02008545 mbedtls_platform_random_delay();
Jarno Lamsae1621d42019-12-19 08:58:56 +02008546 if( ssl->handshake->peer_authenticated == MBEDTLS_SSL_FI_FLAG_SET )
8547 {
8548 ret = 0;
8549 }
8550 else
8551 {
8552 ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
Jarno Lamsa06164052019-12-19 14:40:36 +02008553 goto cleanup;
Jarno Lamsae1621d42019-12-19 08:58:56 +02008554 }
8555 }
8556 else
8557 {
8558 ret = MBEDTLS_ERR_SSL_PEER_VERIFY_FAILED;
Jarno Lamsa06164052019-12-19 14:40:36 +02008559 goto cleanup;
Jarno Lamsae1621d42019-12-19 08:58:56 +02008560 }
8561
Jarno Lamsa06164052019-12-19 14:40:36 +02008562 if( ssl->handshake->hello_random_set == MBEDTLS_SSL_FI_FLAG_SET &&
8563 ssl->handshake->key_derivation_done == MBEDTLS_SSL_FI_FLAG_SET &&
8564 ssl->handshake->premaster_generated == MBEDTLS_SSL_FI_FLAG_SET )
8565 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02008566 mbedtls_platform_random_delay();
Jarno Lamsa06164052019-12-19 14:40:36 +02008567 if( ssl->handshake->hello_random_set == MBEDTLS_SSL_FI_FLAG_SET &&
8568 ssl->handshake->key_derivation_done == MBEDTLS_SSL_FI_FLAG_SET &&
8569 ssl->handshake->premaster_generated == MBEDTLS_SSL_FI_FLAG_SET )
8570 {
8571 ret = 0;
8572 }
8573 else
8574 {
8575 ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
8576 goto cleanup;
8577 }
8578 }
8579 else
8580 {
8581 MBEDTLS_SSL_DEBUG_MSG( 3, ( "hello random %d", ssl->handshake->hello_random_set ) );
8582 MBEDTLS_SSL_DEBUG_MSG( 3, ( "key_derivation_done %d", ssl->handshake->key_derivation_done ) );
8583 MBEDTLS_SSL_DEBUG_MSG( 3, ( "premaster_generated %d", ssl->handshake->premaster_generated ) );
8584 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
8585 }
8586
8587cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008588#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02008589 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008590 ssl->handshake->flight != NULL )
8591 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02008592 /* Cancel handshake timer */
8593 ssl_set_timer( ssl, 0 );
8594
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008595 /* Keep last flight around in case we need to resend it:
8596 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008597 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008598 }
8599 else
8600#endif
8601 ssl_handshake_wrapup_free_hs_transform( ssl );
8602
Jarno Lamsa2b205162019-11-12 15:36:21 +02008603 ssl->state = MBEDTLS_SSL_HANDSHAKE_OVER;
Paul Bakker48916f92012-09-16 19:57:18 +00008604
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008605 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Jarno Lamsae1621d42019-12-19 08:58:56 +02008606 return ret;
Paul Bakker48916f92012-09-16 19:57:18 +00008607}
8608
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008609int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00008610{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008611 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00008612
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008613 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00008614
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008615 ssl_update_out_pointers( ssl, ssl->transform_negotiate );
Paul Bakker92be97b2013-01-02 17:30:03 +01008616
Hanno Beckerc2fb7592019-08-15 16:31:23 +01008617 ssl_calc_finished( mbedtls_ssl_get_minor_ver( ssl ),
8618 mbedtls_ssl_suite_get_mac(
8619 mbedtls_ssl_ciphersuite_from_id(
8620 mbedtls_ssl_session_get_ciphersuite(
8621 ssl->session_negotiate ) ) ),
8622 ssl, ssl->out_msg + 4,
8623 mbedtls_ssl_conf_get_endpoint( ssl->conf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00008624
Manuel Pégourié-Gonnard214a8482016-02-22 11:27:26 +01008625 /*
8626 * RFC 5246 7.4.9 (Page 63) says 12 is the default length and ciphersuites
8627 * may define some other value. Currently (early 2016), no defined
8628 * ciphersuite does this (and this is unlikely to change as activity has
8629 * moved to TLS 1.3 now) so we can keep the hardcoded 12 here.
8630 */
Hanno Becker2881d802019-05-22 14:44:53 +01008631 hash_len = ( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00008632
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008633#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00008634 ssl->verify_data_len = hash_len;
Teppo Järvelin91d79382019-10-02 09:09:31 +03008635 mbedtls_platform_memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008636#endif
Paul Bakker48916f92012-09-16 19:57:18 +00008637
Paul Bakker5121ce52009-01-03 21:22:43 +00008638 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008639 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
8640 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00008641
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008642#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Paul Bakker5121ce52009-01-03 21:22:43 +00008643 /*
8644 * In case of session resuming, invert the client and server
8645 * ChangeCipherSpec messages order.
8646 */
Jarno Lamsa8d09e572019-12-19 15:20:19 +02008647 if( ssl->handshake->resume == MBEDTLS_SSL_FI_FLAG_SET )
Paul Bakker5121ce52009-01-03 21:22:43 +00008648 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008649#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01008650 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
8651 MBEDTLS_SSL_IS_CLIENT )
8652 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008653 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Hanno Becker2d9623f2019-06-13 12:07:05 +01008654 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008655#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008656#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01008657 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
8658 MBEDTLS_SSL_IS_SERVER )
8659 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008660 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Hanno Becker2d9623f2019-06-13 12:07:05 +01008661 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008662#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008663 }
8664 else
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008665#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Jarno Lamsa2b205162019-11-12 15:36:21 +02008666 {
8667 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED )
8668 {
8669 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
8670 }
8671 else if( ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
8672 {
8673 ssl->state = MBEDTLS_SSL_FLUSH_BUFFERS;
8674 }
Jarno Lamsab0180092019-11-12 15:46:46 +02008675 else
8676 {
8677 ssl->state = MBEDTLS_SSL_INVALID;
8678 }
Jarno Lamsa2b205162019-11-12 15:36:21 +02008679 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008680
Paul Bakker48916f92012-09-16 19:57:18 +00008681 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02008682 * Switch to our negotiated transform and session parameters for outbound
8683 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00008684 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008685 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01008686
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008687#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008688 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008689 {
Kevin Braceya967a582020-11-04 16:28:48 +02008690 uint_fast8_t i;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008691
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008692 /* Remember current epoch settings for resending */
8693 ssl->handshake->alt_transform_out = ssl->transform_out;
Teppo Järvelin91d79382019-10-02 09:09:31 +03008694 mbedtls_platform_memcpy( ssl->handshake->alt_out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008695
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008696 /* Set sequence_number to zero */
Hanno Becker19859472018-08-06 09:40:20 +01008697 memset( ssl->cur_out_ctr + 2, 0, 6 );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008698
8699 /* Increment epoch */
8700 for( i = 2; i > 0; i-- )
Hanno Becker19859472018-08-06 09:40:20 +01008701 if( ++ssl->cur_out_ctr[i - 1] != 0 )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008702 break;
8703
8704 /* The loop goes to its end iff the counter is wrapping */
8705 if( i == 0 )
8706 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008707 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
8708 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008709 }
8710 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008711 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008712#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008713#if defined(MBEDTLS_SSL_PROTO_TLS)
8714 {
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02008715 mbedtls_platform_memset( ssl->cur_out_ctr, 0, 8 );
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008716 }
8717#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008718
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008719 ssl->transform_out = ssl->transform_negotiate;
8720 ssl->session_out = ssl->session_negotiate;
8721
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008722#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
8723 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01008724 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008725 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01008726 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008727 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
8728 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01008729 }
8730 }
8731#endif
8732
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008733#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02008734 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008735 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02008736#endif
8737
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008738 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008739 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008740 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008741 return( ret );
8742 }
8743
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02008744#if defined(MBEDTLS_SSL_PROTO_DTLS)
Andrzej Kurek38c7f2d2020-12-15 05:46:54 -05008745 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02008746 {
Andrzej Kurek4f5549f2020-12-21 07:56:57 -05008747#if defined(MBEDTLS_SSL_IMMEDIATE_TRANSMISSION)
Andrzej Kurek38c7f2d2020-12-15 05:46:54 -05008748 mbedtls_ssl_immediate_flight_done( ssl );
8749#else
8750 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
8751 {
8752 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );
8753 return( ret );
8754 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02008755#endif
Andrzej Kurek38c7f2d2020-12-15 05:46:54 -05008756 }
8757#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02008758
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008759 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008760
8761 return( 0 );
8762}
8763
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008764#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008765#define SSL_MAX_HASH_LEN 36
8766#else
8767#define SSL_MAX_HASH_LEN 12
8768#endif
8769
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008770int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008771{
Paul Bakker23986e52011-04-24 08:57:21 +00008772 int ret;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008773 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008774 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00008775
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008776 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008777
Hanno Beckerc2fb7592019-08-15 16:31:23 +01008778 ssl_calc_finished( mbedtls_ssl_get_minor_ver( ssl ),
8779 mbedtls_ssl_suite_get_mac(
8780 mbedtls_ssl_ciphersuite_from_id(
8781 mbedtls_ssl_session_get_ciphersuite(
8782 ssl->session_negotiate ) ) ),
8783 ssl, buf,
8784 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008785
Hanno Becker327c93b2018-08-15 13:56:18 +01008786 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008787 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008788 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008789 return( ret );
8790 }
8791
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008792 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00008793 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008794 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01008795 mbedtls_ssl_pend_fatal_alert( ssl,
8796 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008797 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00008798 }
8799
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008800 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008801#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2881d802019-05-22 14:44:53 +01008802 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008803 hash_len = 36;
8804 else
8805#endif
8806 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00008807
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008808 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
8809 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00008810 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008811 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01008812 mbedtls_ssl_pend_fatal_alert( ssl,
8813 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008814 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00008815 }
8816
Piotr Nowickie3c4ee52020-06-23 12:59:56 +02008817 if( mbedtls_platform_memequal( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
8818 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008819 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008820 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01008821 mbedtls_ssl_pend_fatal_alert( ssl,
8822 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008823 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00008824 }
8825
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008826#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00008827 ssl->verify_data_len = hash_len;
Teppo Järvelin91d79382019-10-02 09:09:31 +03008828 mbedtls_platform_memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008829#endif
Paul Bakker48916f92012-09-16 19:57:18 +00008830
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008831#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Jarno Lamsa8d09e572019-12-19 15:20:19 +02008832 if( ssl->handshake->resume == MBEDTLS_SSL_FI_FLAG_SET )
Paul Bakker5121ce52009-01-03 21:22:43 +00008833 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008834#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01008835 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008836 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008837#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008838#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01008839 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008840 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008841#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008842 }
8843 else
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008844#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Jarno Lamsa2b205162019-11-12 15:36:21 +02008845 {
8846 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED )
8847 {
8848 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
8849 }
8850 else if( ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
8851 {
8852 ssl->state = MBEDTLS_SSL_FLUSH_BUFFERS;
8853 }
Jarno Lamsab0180092019-11-12 15:46:46 +02008854 else
8855 {
8856 ssl->state = MBEDTLS_SSL_INVALID;
8857 }
Jarno Lamsa2b205162019-11-12 15:36:21 +02008858 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008859
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008860#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02008861 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008862 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008863#endif
8864
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008865 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008866
8867 return( 0 );
8868}
8869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008870static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008871{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008872 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008873
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008874#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
8875 defined(MBEDTLS_SSL_PROTO_TLS1_1)
8876 mbedtls_md5_init( &handshake->fin_md5 );
8877 mbedtls_sha1_init( &handshake->fin_sha1 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008878 mbedtls_md5_starts_ret( &handshake->fin_md5 );
8879 mbedtls_sha1_starts_ret( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008880#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008881#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
8882#if defined(MBEDTLS_SHA256_C)
8883 mbedtls_sha256_init( &handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008884 mbedtls_sha256_starts_ret( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008885#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008886#if defined(MBEDTLS_SHA512_C)
8887 mbedtls_sha512_init( &handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008888 mbedtls_sha512_starts_ret( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008889#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008890#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008891
Hanno Becker7e5437a2017-04-28 17:15:26 +01008892#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
8893 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
8894 mbedtls_ssl_sig_hash_set_init( &handshake->hash_algs );
8895#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008896
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008897#if defined(MBEDTLS_DHM_C)
8898 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008899#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008900#if defined(MBEDTLS_ECDH_C)
8901 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008902#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02008903#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02008904 mbedtls_ecjpake_init( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02008905#if defined(MBEDTLS_SSL_CLI_C)
8906 handshake->ecjpake_cache = NULL;
8907 handshake->ecjpake_cache_len = 0;
8908#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02008909#endif
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008910
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008911#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +02008912 mbedtls_x509_crt_restart_init( &handshake->ecrs_ctx );
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008913#endif
8914
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008915#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
8916 handshake->sni_authmode = MBEDTLS_SSL_VERIFY_UNSET;
8917#endif
Hanno Becker3bf8cdf2019-02-06 16:18:31 +00008918
8919#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
8920 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
8921 mbedtls_pk_init( &handshake->peer_pubkey );
8922#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008923}
8924
Hanno Becker611a83b2018-01-03 14:27:32 +00008925void mbedtls_ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008926{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008927 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Andrzej Kurek11750442020-09-17 07:12:06 -04008928#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
8929 mbedtls_cipher_init( &transform->cipher_ctx );
8930#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008931 mbedtls_cipher_init( &transform->cipher_ctx_enc );
8932 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Andrzej Kurek11750442020-09-17 07:12:06 -04008933#endif
Paul Bakker84bbeb52014-07-01 14:53:22 +02008934
Hanno Becker92231322018-01-03 15:32:51 +00008935#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008936 mbedtls_md_init( &transform->md_ctx_enc );
8937 mbedtls_md_init( &transform->md_ctx_dec );
Hanno Becker92231322018-01-03 15:32:51 +00008938#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008939}
8940
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008941void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008942{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008943 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008944}
8945
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008946static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00008947{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008948 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00008949 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008950 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008951 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008952 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008953 if( ssl->handshake )
Gilles Peskine9b562d52018-04-25 20:32:43 +02008954 mbedtls_ssl_handshake_free( ssl );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008955
8956 /*
8957 * Either the pointers are now NULL or cleared properly and can be freed.
8958 * Now allocate missing structures.
8959 */
8960 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008961 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008962 ssl->transform_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008963 }
Paul Bakker48916f92012-09-16 19:57:18 +00008964
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008965 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008966 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008967 ssl->session_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008968 }
Paul Bakker48916f92012-09-16 19:57:18 +00008969
Paul Bakker82788fb2014-10-20 13:59:19 +02008970 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008971 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008972 ssl->handshake = mbedtls_calloc( 1, sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008973 }
Paul Bakker48916f92012-09-16 19:57:18 +00008974
Andrzej Kurekf3844952020-10-16 23:03:01 +02008975#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
8976 /* If the buffers are too small - reallocate */
Andrzej Kurekcd9a6ff2020-10-22 11:12:07 +02008977 handle_buffer_resizing( ssl, BUFFER_UPSIZING, MBEDTLS_SSL_IN_BUFFER_LEN,
8978 MBEDTLS_SSL_OUT_BUFFER_LEN );
Andrzej Kurekf3844952020-10-16 23:03:01 +02008979#endif
8980
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008981 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00008982 if( ssl->handshake == NULL ||
8983 ssl->transform_negotiate == NULL ||
8984 ssl->session_negotiate == NULL )
8985 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02008986 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008987
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008988 mbedtls_free( ssl->handshake );
8989 mbedtls_free( ssl->transform_negotiate );
8990 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008991
8992 ssl->handshake = NULL;
8993 ssl->transform_negotiate = NULL;
8994 ssl->session_negotiate = NULL;
8995
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008996 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00008997 }
8998
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008999 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009000 mbedtls_ssl_session_init( ssl->session_negotiate );
Hanno Becker611a83b2018-01-03 14:27:32 +00009001 mbedtls_ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02009002 ssl_handshake_params_init( ssl->handshake );
9003
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009004#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02009005 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02009006 {
9007 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02009008
Hanno Becker2d9623f2019-06-13 12:07:05 +01009009 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02009010 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
9011 else
9012 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
9013 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02009014#endif
9015
Paul Bakker48916f92012-09-16 19:57:18 +00009016 return( 0 );
9017}
9018
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02009019#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02009020/* Dummy cookie callbacks for defaults */
9021static int ssl_cookie_write_dummy( void *ctx,
9022 unsigned char **p, unsigned char *end,
9023 const unsigned char *cli_id, size_t cli_id_len )
9024{
9025 ((void) ctx);
9026 ((void) p);
9027 ((void) end);
9028 ((void) cli_id);
9029 ((void) cli_id_len);
9030
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009031 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02009032}
9033
9034static int ssl_cookie_check_dummy( void *ctx,
9035 const unsigned char *cookie, size_t cookie_len,
9036 const unsigned char *cli_id, size_t cli_id_len )
9037{
9038 ((void) ctx);
9039 ((void) cookie);
9040 ((void) cookie_len);
9041 ((void) cli_id);
9042 ((void) cli_id_len);
9043
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009044 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02009045}
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02009046#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02009047
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01009048/* Once ssl->out_hdr as the address of the beginning of the
9049 * next outgoing record is set, deduce the other pointers.
9050 *
9051 * Note: For TLS, we save the implicit record sequence number
9052 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
9053 * and the caller has to make sure there's space for this.
9054 */
9055
9056static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
9057 mbedtls_ssl_transform *transform )
9058{
9059#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02009060 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01009061 {
9062 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01009063#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker70e79282019-05-03 14:34:53 +01009064 ssl->out_cid = ssl->out_ctr + 8;
9065 ssl->out_len = ssl->out_cid;
9066 if( transform != NULL )
9067 ssl->out_len += transform->out_cid_len;
Hanno Beckera5a2b082019-05-15 14:03:01 +01009068#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker70e79282019-05-03 14:34:53 +01009069 ssl->out_len = ssl->out_ctr + 8;
Hanno Beckera5a2b082019-05-15 14:03:01 +01009070#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker70e79282019-05-03 14:34:53 +01009071 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01009072 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02009073 MBEDTLS_SSL_TRANSPORT_ELSE
9074#endif /* MBEDTLS_SSL_PROTO_DTLS */
9075#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01009076 {
9077 ssl->out_ctr = ssl->out_hdr - 8;
9078 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01009079#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker9bf10ea2019-05-08 16:43:21 +01009080 ssl->out_cid = ssl->out_len;
9081#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01009082 ssl->out_iv = ssl->out_hdr + 5;
9083 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02009084#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01009085
9086 /* Adjust out_msg to make space for explicit IV, if used. */
9087 if( transform != NULL &&
Hanno Becker7bcf2b52019-07-26 09:02:40 +01009088 mbedtls_ssl_ver_geq(
9089 mbedtls_ssl_get_minor_ver( ssl ),
9090 MBEDTLS_SSL_MINOR_VERSION_2 ) )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01009091 {
9092 ssl->out_msg = ssl->out_iv + transform->ivlen - transform->fixed_ivlen;
9093 }
9094 else
9095 ssl->out_msg = ssl->out_iv;
9096}
9097
9098/* Once ssl->in_hdr as the address of the beginning of the
9099 * next incoming record is set, deduce the other pointers.
9100 *
9101 * Note: For TLS, we save the implicit record sequence number
9102 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
9103 * and the caller has to make sure there's space for this.
9104 */
9105
Hanno Beckerf5970a02019-05-08 09:38:41 +01009106static void ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01009107{
Hanno Beckerf5970a02019-05-08 09:38:41 +01009108 /* This function sets the pointers to match the case
Hanno Beckerc360dcc2019-07-12 10:00:45 +01009109 * of unprotected TLS/DTLS records, with ssl->in_msg
9110 * pointing to the beginning of the record content.
Hanno Beckerf5970a02019-05-08 09:38:41 +01009111 *
9112 * When decrypting a protected record, ssl->in_msg
9113 * will be shifted to point to the beginning of the
9114 * record plaintext.
9115 */
9116
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01009117#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02009118 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01009119 {
Hanno Becker70e79282019-05-03 14:34:53 +01009120 /* This sets the header pointers to match records
9121 * without CID. When we receive a record containing
9122 * a CID, the fields are shifted accordingly in
9123 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01009124 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01009125#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker70e79282019-05-03 14:34:53 +01009126 ssl->in_cid = ssl->in_ctr + 8;
9127 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera5a2b082019-05-15 14:03:01 +01009128#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker70e79282019-05-03 14:34:53 +01009129 ssl->in_len = ssl->in_ctr + 8;
Hanno Beckera5a2b082019-05-15 14:03:01 +01009130#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc360dcc2019-07-12 10:00:45 +01009131 ssl->in_msg = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01009132 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02009133 MBEDTLS_SSL_TRANSPORT_ELSE
9134#endif /* MBEDTLS_SSL_PROTO_DTLS */
9135#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01009136 {
9137 ssl->in_ctr = ssl->in_hdr - 8;
9138 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01009139#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker9bf10ea2019-05-08 16:43:21 +01009140 ssl->in_cid = ssl->in_len;
9141#endif
Hanno Beckerc360dcc2019-07-12 10:00:45 +01009142 ssl->in_msg = ssl->in_hdr + 5;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01009143 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02009144#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01009145}
9146
Paul Bakker5121ce52009-01-03 21:22:43 +00009147/*
9148 * Initialize an SSL context
9149 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02009150void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
9151{
9152 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
9153}
9154
9155/*
9156 * Setup an SSL context
9157 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01009158
9159static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
9160{
9161 /* Set the incoming and outgoing record pointers. */
9162#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02009163 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker2a43f6f2018-08-10 11:12:52 +01009164 {
9165 ssl->out_hdr = ssl->out_buf;
9166 ssl->in_hdr = ssl->in_buf;
9167 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02009168 MBEDTLS_SSL_TRANSPORT_ELSE
Hanno Becker2a43f6f2018-08-10 11:12:52 +01009169#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02009170#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker2a43f6f2018-08-10 11:12:52 +01009171 {
9172 ssl->out_hdr = ssl->out_buf + 8;
9173 ssl->in_hdr = ssl->in_buf + 8;
9174 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02009175#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01009176
9177 /* Derive other internal pointers. */
9178 ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
Hanno Beckerf5970a02019-05-08 09:38:41 +01009179 ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01009180}
9181
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02009182int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02009183 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00009184{
Paul Bakker48916f92012-09-16 19:57:18 +00009185 int ret;
Andrzej Kurekf3844952020-10-16 23:03:01 +02009186 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
9187 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
Paul Bakker5121ce52009-01-03 21:22:43 +00009188
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02009189 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00009190
Hanno Beckeref982d52019-07-23 15:56:18 +01009191#if defined(MBEDTLS_USE_TINYCRYPT)
9192 uECC_set_rng( &uecc_rng_wrapper );
9193#endif
9194
Paul Bakker62f2dee2012-09-28 07:31:51 +00009195 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01009196 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00009197 */
k-stachowiakc9a5f022018-07-24 13:53:31 +02009198
9199 /* Set to NULL in case of an error condition */
9200 ssl->out_buf = NULL;
k-stachowiaka47911c2018-07-04 17:41:58 +02009201
Andrzej Kurekf3844952020-10-16 23:03:01 +02009202#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
9203 ssl->in_buf_len = in_buf_len;
9204#endif
9205 ssl->in_buf = mbedtls_calloc( 1, in_buf_len );
Angus Grattond8213d02016-05-25 20:56:48 +10009206 if( ssl->in_buf == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00009207 {
Andrzej Kurekf3844952020-10-16 23:03:01 +02009208 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", in_buf_len) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02009209 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02009210 goto error;
Angus Grattond8213d02016-05-25 20:56:48 +10009211 }
9212
Andrzej Kurekf3844952020-10-16 23:03:01 +02009213#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
9214 ssl->out_buf_len = out_buf_len;
9215#endif
9216
9217 ssl->out_buf = mbedtls_calloc( 1, out_buf_len );
Angus Grattond8213d02016-05-25 20:56:48 +10009218 if( ssl->out_buf == NULL )
9219 {
Andrzej Kurekf3844952020-10-16 23:03:01 +02009220 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", out_buf_len) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02009221 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02009222 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00009223 }
9224
Hanno Becker2a43f6f2018-08-10 11:12:52 +01009225 ssl_reset_in_out_pointers( ssl );
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02009226
Paul Bakker48916f92012-09-16 19:57:18 +00009227 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
k-stachowiaka47911c2018-07-04 17:41:58 +02009228 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00009229
Hanno Beckerc8f52992019-07-25 11:15:08 +01009230 ssl->pending_fatal_alert_msg = MBEDTLS_SSL_ALERT_MSG_NONE;
Hanno Beckerf46e1ce2019-07-03 13:56:59 +01009231
Paul Bakker5121ce52009-01-03 21:22:43 +00009232 return( 0 );
k-stachowiaka47911c2018-07-04 17:41:58 +02009233
9234error:
9235 mbedtls_free( ssl->in_buf );
9236 mbedtls_free( ssl->out_buf );
9237
9238 ssl->conf = NULL;
9239
Andrzej Kurekf3844952020-10-16 23:03:01 +02009240#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
9241 ssl->in_buf_len = 0;
9242 ssl->out_buf_len = 0;
9243#endif
9244
k-stachowiaka47911c2018-07-04 17:41:58 +02009245 ssl->in_buf = NULL;
9246 ssl->out_buf = NULL;
9247
9248 ssl->in_hdr = NULL;
9249 ssl->in_ctr = NULL;
9250 ssl->in_len = NULL;
k-stachowiaka47911c2018-07-04 17:41:58 +02009251 ssl->in_msg = NULL;
9252
9253 ssl->out_hdr = NULL;
9254 ssl->out_ctr = NULL;
9255 ssl->out_len = NULL;
9256 ssl->out_iv = NULL;
9257 ssl->out_msg = NULL;
9258
k-stachowiak9f7798e2018-07-31 16:52:32 +02009259 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00009260}
9261
9262/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00009263 * Reset an initialized and used SSL context for re-use while retaining
9264 * all application-set variables, function pointers and data.
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02009265 *
9266 * If partial is non-zero, keep data in the input buffer and client ID.
9267 * (Use when a DTLS client reconnects from the same port.)
Paul Bakker7eb013f2011-10-06 12:37:39 +00009268 */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02009269static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial )
Paul Bakker7eb013f2011-10-06 12:37:39 +00009270{
Paul Bakker48916f92012-09-16 19:57:18 +00009271 int ret;
Andrzej Kurekf3844952020-10-16 23:03:01 +02009272#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
9273 size_t in_buf_len = ssl->in_buf_len;
9274 size_t out_buf_len = ssl->out_buf_len;
9275#else
9276 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
9277 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
9278#endif
Paul Bakker48916f92012-09-16 19:57:18 +00009279
Hanno Becker7e772132018-08-10 12:38:21 +01009280#if !defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) || \
9281 !defined(MBEDTLS_SSL_SRV_C)
9282 ((void) partial);
9283#endif
9284
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009285 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009286
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02009287 /* Cancel any possibly running timer */
9288 ssl_set_timer( ssl, 0 );
9289
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009290#if defined(MBEDTLS_SSL_RENEGOTIATION)
9291 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009292 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00009293
9294 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02009295 mbedtls_platform_memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
9296 mbedtls_platform_memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009297#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009298 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00009299
Paul Bakker7eb013f2011-10-06 12:37:39 +00009300 ssl->in_offt = NULL;
Hanno Beckerf29d4702018-08-10 11:31:15 +01009301 ssl_reset_in_out_pointers( ssl );
Paul Bakker7eb013f2011-10-06 12:37:39 +00009302
9303 ssl->in_msgtype = 0;
9304 ssl->in_msglen = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009305#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02009306 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009307 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02009308#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009309#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02009310 ssl_dtls_replay_reset( ssl );
9311#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00009312
9313 ssl->in_hslen = 0;
9314 ssl->nb_zero = 0;
Hanno Beckeraf0665d2017-05-24 09:16:26 +01009315
9316 ssl->keep_current_message = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00009317
9318 ssl->out_msgtype = 0;
9319 ssl->out_msglen = 0;
9320 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009321#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
9322 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01009323 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01009324#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00009325
Hanno Becker19859472018-08-06 09:40:20 +01009326 memset( ssl->cur_out_ctr, 0, sizeof( ssl->cur_out_ctr ) );
9327
Paul Bakker48916f92012-09-16 19:57:18 +00009328 ssl->transform_in = NULL;
9329 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00009330
Hanno Becker78640902018-08-13 16:35:15 +01009331 ssl->session_in = NULL;
9332 ssl->session_out = NULL;
9333
Andrzej Kurekf3844952020-10-16 23:03:01 +02009334 mbedtls_platform_memset( ssl->out_buf, 0, out_buf_len );
Hanno Becker4ccbf062018-08-10 11:20:38 +01009335
9336#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02009337 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01009338#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
9339 {
9340 ssl->in_left = 0;
Andrzej Kurekf3844952020-10-16 23:03:01 +02009341 mbedtls_platform_memset( ssl->in_buf, 0, in_buf_len );
Hanno Becker4ccbf062018-08-10 11:20:38 +01009342 }
Paul Bakker05ef8352012-05-08 09:17:57 +00009343
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009344#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
9345 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00009346 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009347 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
9348 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00009349 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009350 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
9351 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00009352 }
Paul Bakker05ef8352012-05-08 09:17:57 +00009353 }
9354#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00009355
Paul Bakker48916f92012-09-16 19:57:18 +00009356 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00009357 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009358 mbedtls_ssl_transform_free( ssl->transform );
9359 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00009360 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00009361 }
Paul Bakker48916f92012-09-16 19:57:18 +00009362
Paul Bakkerc0463502013-02-14 11:19:38 +01009363 if( ssl->session )
9364 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009365 mbedtls_ssl_session_free( ssl->session );
9366 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01009367 ssl->session = NULL;
9368 }
9369
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009370#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009371 ssl->alpn_chosen = NULL;
9372#endif
9373
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02009374#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker4ccbf062018-08-10 11:20:38 +01009375#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02009376 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01009377#endif
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02009378 {
9379 mbedtls_free( ssl->cli_id );
9380 ssl->cli_id = NULL;
9381 ssl->cli_id_len = 0;
9382 }
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02009383#endif
9384
Paul Bakker48916f92012-09-16 19:57:18 +00009385 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
9386 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00009387
9388 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00009389}
9390
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02009391/*
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02009392 * Reset an initialized and used SSL context for re-use while retaining
9393 * all application-set variables, function pointers and data.
9394 */
9395int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
9396{
9397 return( ssl_session_reset_int( ssl, 0 ) );
9398}
9399
9400/*
Paul Bakker5121ce52009-01-03 21:22:43 +00009401 * SSL set accessors
9402 */
Hanno Becker2d9623f2019-06-13 12:07:05 +01009403#if !defined(MBEDTLS_SSL_CONF_ENDPOINT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009404void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00009405{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009406 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00009407}
Hanno Becker2d9623f2019-06-13 12:07:05 +01009408#endif /* MBEDTLS_SSL_CONF_ENDPOINT */
Paul Bakker5121ce52009-01-03 21:22:43 +00009409
Kevin Bracey585e9e02020-11-03 12:22:27 +02009410#if !defined(MBEDTLS_SSL_CONF_TRANSPORT)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02009411void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01009412{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009413 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01009414}
Kevin Bracey585e9e02020-11-03 12:22:27 +02009415#endif /* MBEDTLS_SSL_CONF_TRANSPORT */
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01009416
Hanno Becker7f376f42019-06-12 16:20:48 +01009417#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY) && \
9418 !defined(MBEDTLS_SSL_CONF_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009419void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02009420{
Hanno Becker7f376f42019-06-12 16:20:48 +01009421 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02009422}
Hanno Becker7f376f42019-06-12 16:20:48 +01009423#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY && !MBEDTLS_SSL_CONF_ANTI_REPLAY */
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02009424
Hanno Beckerde671542019-06-12 16:30:46 +01009425#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT) && \
9426 !defined(MBEDTLS_SSL_CONF_BADMAC_LIMIT)
9427void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf,
9428 unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02009429{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009430 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02009431}
Hanno Beckerde671542019-06-12 16:30:46 +01009432#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT && !MBEDTLS_SSL_CONF_BADMAC_LIMIT */
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02009433
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009434#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker04da1892018-08-14 13:22:10 +01009435
Hanno Becker1841b0a2018-08-24 11:13:57 +01009436void mbedtls_ssl_set_datagram_packing( mbedtls_ssl_context *ssl,
9437 unsigned allow_packing )
Hanno Becker04da1892018-08-14 13:22:10 +01009438{
9439 ssl->disable_datagram_packing = !allow_packing;
9440}
9441
Hanno Becker1f835fa2019-06-13 10:14:59 +01009442#if !( defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX) && \
9443 defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN) )
Hanno Becker04da1892018-08-14 13:22:10 +01009444void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf,
9445 uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02009446{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009447 conf->hs_timeout_min = min;
9448 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02009449}
Hanno Becker1f835fa2019-06-13 10:14:59 +01009450#else /* !( MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN &&
9451 MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX ) */
9452void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf,
9453 uint32_t min, uint32_t max )
9454{
9455 ((void) conf);
9456 ((void) min);
9457 ((void) max);
9458}
9459#endif /* MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN &&
9460 MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX */
9461
9462#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02009463
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009464void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00009465{
Hanno Beckeracd4fc02019-06-12 16:40:50 +01009466#if !defined(MBEDTLS_SSL_CONF_AUTHMODE)
9467 conf->authmode = authmode;
9468#else
9469 ((void) conf);
9470 ((void) authmode);
9471#endif /* MBEDTLS_SSL_CONF_AUTHMODE */
Paul Bakker5121ce52009-01-03 21:22:43 +00009472}
9473
Hanno Becker9ec3fe02019-07-01 17:36:12 +01009474#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
9475 !defined(MBEDTLS_X509_REMOVE_VERIFY_CALLBACK)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009476void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02009477 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00009478 void *p_vrfy )
9479{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009480 conf->f_vrfy = f_vrfy;
9481 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00009482}
Hanno Becker9ec3fe02019-07-01 17:36:12 +01009483#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_X509_REMOVE_VERIFY_CALLBACK */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00009484
Hanno Beckerece325c2019-06-13 15:39:27 +01009485#if !defined(MBEDTLS_SSL_CONF_RNG)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009486void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00009487 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00009488 void *p_rng )
9489{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01009490 conf->f_rng = f_rng;
9491 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00009492}
Hanno Beckerece325c2019-06-13 15:39:27 +01009493#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00009494
Hanno Becker14a4a442019-07-02 17:00:34 +01009495#if defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009496void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02009497 void (*f_dbg)(void *, int, const char *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00009498 void *p_dbg )
9499{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009500 conf->f_dbg = f_dbg;
9501 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00009502}
Hanno Becker14a4a442019-07-02 17:00:34 +01009503#endif /* MBEDTLS_DEBUG_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00009504
Hanno Beckera58a8962019-06-13 16:11:15 +01009505#if !defined(MBEDTLS_SSL_CONF_RECV) && \
9506 !defined(MBEDTLS_SSL_CONF_SEND) && \
9507 !defined(MBEDTLS_SSL_CONF_RECV_TIMEOUT)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009508void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02009509 void *p_bio,
Simon Butchere846b512016-03-01 17:31:49 +00009510 mbedtls_ssl_send_t *f_send,
9511 mbedtls_ssl_recv_t *f_recv,
9512 mbedtls_ssl_recv_timeout_t *f_recv_timeout )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02009513{
Hanno Beckera58a8962019-06-13 16:11:15 +01009514 ssl->p_bio = p_bio;
9515 ssl->f_send = f_send;
9516 ssl->f_recv = f_recv;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02009517 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01009518}
Hanno Beckera58a8962019-06-13 16:11:15 +01009519#else
9520void mbedtls_ssl_set_bio_ctx( mbedtls_ssl_context *ssl,
9521 void *p_bio )
9522{
9523 ssl->p_bio = p_bio;
9524}
9525#endif
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01009526
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02009527#if defined(MBEDTLS_SSL_PROTO_DTLS)
9528void mbedtls_ssl_set_mtu( mbedtls_ssl_context *ssl, uint16_t mtu )
9529{
9530 ssl->mtu = mtu;
9531}
9532#endif
9533
Hanno Becker1f835fa2019-06-13 10:14:59 +01009534#if !defined(MBEDTLS_SSL_CONF_READ_TIMEOUT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009535void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01009536{
9537 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02009538}
Hanno Becker1f835fa2019-06-13 10:14:59 +01009539#endif /* MBEDTLS_SSL_CONF_READ_TIMEOUT */
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02009540
Hanno Becker0ae6b242019-06-13 16:45:36 +01009541#if !defined(MBEDTLS_SSL_CONF_SET_TIMER) && \
9542 !defined(MBEDTLS_SSL_CONF_GET_TIMER)
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02009543void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
9544 void *p_timer,
Simon Butchere846b512016-03-01 17:31:49 +00009545 mbedtls_ssl_set_timer_t *f_set_timer,
9546 mbedtls_ssl_get_timer_t *f_get_timer )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02009547{
9548 ssl->p_timer = p_timer;
9549 ssl->f_set_timer = f_set_timer;
9550 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02009551 /* Make sure we start with no timer running */
9552 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02009553}
Hanno Becker0ae6b242019-06-13 16:45:36 +01009554#else
9555void mbedtls_ssl_set_timer_cb_ctx( mbedtls_ssl_context *ssl,
9556 void *p_timer )
9557{
9558 ssl->p_timer = p_timer;
9559 /* Make sure we start with no timer running */
9560 ssl_set_timer( ssl, 0 );
9561}
9562#endif
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02009563
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03009564#if defined(MBEDTLS_SSL_SRV_C) && !defined(MBEDTLS_SSL_NO_SESSION_CACHE)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009565void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01009566 void *p_cache,
9567 int (*f_get_cache)(void *, mbedtls_ssl_session *),
9568 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00009569{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01009570 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009571 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009572 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00009573}
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03009574#endif /* MBEDTLS_SSL_SRV_C && !MBEDTLS_SSL_NO_SESSION_CACHE */
Paul Bakker5121ce52009-01-03 21:22:43 +00009575
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03009576#if defined(MBEDTLS_SSL_CLI_C) && !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009577int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00009578{
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02009579 int ret;
9580
9581 if( ssl == NULL ||
9582 session == NULL ||
9583 ssl->session_negotiate == NULL ||
Hanno Becker2d9623f2019-06-13 12:07:05 +01009584 mbedtls_ssl_conf_get_endpoint( ssl->conf ) != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02009585 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009586 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02009587 }
9588
Hanno Becker58fccf22019-02-06 14:30:46 +00009589 if( ( ret = mbedtls_ssl_session_copy( ssl->session_negotiate,
9590 session ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02009591 return( ret );
9592
Jarno Lamsa8d09e572019-12-19 15:20:19 +02009593 ssl->handshake->resume = MBEDTLS_SSL_FI_FLAG_SET;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02009594
9595 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00009596}
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03009597#endif /* MBEDTLS_SSL_CLI_C && !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Paul Bakker5121ce52009-01-03 21:22:43 +00009598
Hanno Becker73f4cb12019-06-27 13:51:07 +01009599#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009600void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009601 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00009602{
Hanno Becker7bcf2b52019-07-26 09:02:40 +01009603 conf->ciphersuite_list[0] = ciphersuites;
9604 conf->ciphersuite_list[1] = ciphersuites;
9605 conf->ciphersuite_list[2] = ciphersuites;
9606 conf->ciphersuite_list[3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02009607}
9608
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009609void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02009610 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02009611 int major, int minor )
9612{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009613 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02009614 return;
9615
Hanno Becker7bcf2b52019-07-26 09:02:40 +01009616 if( mbedtls_ssl_ver_lt( minor, MBEDTLS_SSL_MINOR_VERSION_0 ) ||
9617 mbedtls_ssl_ver_gt( minor, MBEDTLS_SSL_MINOR_VERSION_3 ) )
9618 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +02009619 return;
Hanno Becker7bcf2b52019-07-26 09:02:40 +01009620 }
Paul Bakker8f4ddae2013-04-15 15:09:54 +02009621
Hanno Becker7bcf2b52019-07-26 09:02:40 +01009622 conf->ciphersuite_list[mbedtls_ssl_minor_ver_index( minor )] =
9623 ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00009624}
Hanno Becker73f4cb12019-06-27 13:51:07 +01009625#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Paul Bakker5121ce52009-01-03 21:22:43 +00009626
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009627#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02009628void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
Nicholas Wilson2088e2e2015-09-08 16:53:18 +01009629 const mbedtls_x509_crt_profile *profile )
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02009630{
9631 conf->cert_profile = profile;
9632}
9633
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02009634/* Append a new keycert entry to a (possibly empty) list */
9635static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
9636 mbedtls_x509_crt *cert,
9637 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02009638{
niisato8ee24222018-06-25 19:05:48 +09009639 mbedtls_ssl_key_cert *new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02009640
niisato8ee24222018-06-25 19:05:48 +09009641 new_cert = mbedtls_calloc( 1, sizeof( mbedtls_ssl_key_cert ) );
9642 if( new_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02009643 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02009644
niisato8ee24222018-06-25 19:05:48 +09009645 new_cert->cert = cert;
9646 new_cert->key = key;
9647 new_cert->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02009648
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02009649 /* Update head is the list was null, else add to the end */
9650 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01009651 {
niisato8ee24222018-06-25 19:05:48 +09009652 *head = new_cert;
Paul Bakker0333b972013-11-04 17:08:28 +01009653 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02009654 else
9655 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02009656 mbedtls_ssl_key_cert *cur = *head;
9657 while( cur->next != NULL )
9658 cur = cur->next;
niisato8ee24222018-06-25 19:05:48 +09009659 cur->next = new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02009660 }
9661
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02009662 return( 0 );
9663}
9664
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009665int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02009666 mbedtls_x509_crt *own_cert,
9667 mbedtls_pk_context *pk_key )
9668{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02009669 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02009670}
9671
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009672void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009673 mbedtls_x509_crt *ca_chain,
9674 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009675{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009676 conf->ca_chain = ca_chain;
9677 conf->ca_crl = ca_crl;
Paul Bakker5121ce52009-01-03 21:22:43 +00009678}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009679#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00009680
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02009681#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
9682int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
9683 mbedtls_x509_crt *own_cert,
9684 mbedtls_pk_context *pk_key )
9685{
9686 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
9687 own_cert, pk_key ) );
9688}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02009689
9690void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
9691 mbedtls_x509_crt *ca_chain,
9692 mbedtls_x509_crl *ca_crl )
9693{
9694 ssl->handshake->sni_ca_chain = ca_chain;
9695 ssl->handshake->sni_ca_crl = ca_crl;
9696}
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02009697
9698void mbedtls_ssl_set_hs_authmode( mbedtls_ssl_context *ssl,
9699 int authmode )
9700{
9701 ssl->handshake->sni_authmode = authmode;
9702}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02009703#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
9704
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02009705#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009706/*
9707 * Set EC J-PAKE password for current handshake
9708 */
9709int mbedtls_ssl_set_hs_ecjpake_password( mbedtls_ssl_context *ssl,
9710 const unsigned char *pw,
9711 size_t pw_len )
9712{
9713 mbedtls_ecjpake_role role;
9714
Janos Follath8eb64132016-06-03 15:40:57 +01009715 if( ssl->handshake == NULL || ssl->conf == NULL )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009716 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9717
Hanno Becker2d9623f2019-06-13 12:07:05 +01009718 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009719 role = MBEDTLS_ECJPAKE_SERVER;
9720 else
9721 role = MBEDTLS_ECJPAKE_CLIENT;
9722
9723 return( mbedtls_ecjpake_setup( &ssl->handshake->ecjpake_ctx,
9724 role,
9725 MBEDTLS_MD_SHA256,
9726 MBEDTLS_ECP_DP_SECP256R1,
9727 pw, pw_len ) );
9728}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02009729#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009730
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009731#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009732int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009733 const unsigned char *psk, size_t psk_len,
9734 const unsigned char *psk_identity, size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02009735{
Paul Bakker6db455e2013-09-18 17:29:31 +02009736 if( psk == NULL || psk_identity == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009737 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker6db455e2013-09-18 17:29:31 +02009738
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009739 if( psk_len > MBEDTLS_PSK_MAX_LEN )
9740 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01009741
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02009742 /* Identity len will be encoded on two bytes */
9743 if( ( psk_identity_len >> 16 ) != 0 ||
Angus Grattond8213d02016-05-25 20:56:48 +10009744 psk_identity_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02009745 {
9746 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9747 }
9748
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01009749 if( conf->psk != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02009750 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009751 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01009752
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01009753 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02009754 conf->psk = NULL;
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01009755 conf->psk_len = 0;
9756 }
9757 if( conf->psk_identity != NULL )
9758 {
9759 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02009760 conf->psk_identity = NULL;
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01009761 conf->psk_identity_len = 0;
Paul Bakker6db455e2013-09-18 17:29:31 +02009762 }
9763
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02009764 if( ( conf->psk = mbedtls_calloc( 1, psk_len ) ) == NULL ||
9765 ( conf->psk_identity = mbedtls_calloc( 1, psk_identity_len ) ) == NULL )
Mansour Moufidf81088b2015-02-17 13:10:21 -05009766 {
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01009767 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02009768 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01009769 conf->psk = NULL;
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02009770 conf->psk_identity = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02009771 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Mansour Moufidf81088b2015-02-17 13:10:21 -05009772 }
Paul Bakker6db455e2013-09-18 17:29:31 +02009773
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01009774 conf->psk_len = psk_len;
9775 conf->psk_identity_len = psk_identity_len;
Paul Bakker6db455e2013-09-18 17:29:31 +02009776
Teppo Järvelin91d79382019-10-02 09:09:31 +03009777 mbedtls_platform_memcpy( conf->psk, psk, conf->psk_len );
9778 mbedtls_platform_memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker6db455e2013-09-18 17:29:31 +02009779
9780 return( 0 );
9781}
9782
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009783int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
9784 const unsigned char *psk, size_t psk_len )
9785{
9786 if( psk == NULL || ssl->handshake == NULL )
9787 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9788
9789 if( psk_len > MBEDTLS_PSK_MAX_LEN )
9790 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9791
9792 if( ssl->handshake->psk != NULL )
Andres Amaya Garciaa0049882017-06-26 11:35:17 +01009793 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009794 mbedtls_platform_zeroize( ssl->handshake->psk,
9795 ssl->handshake->psk_len );
Simon Butcher5b8d1d62015-10-04 22:06:51 +01009796 mbedtls_free( ssl->handshake->psk );
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01009797 ssl->handshake->psk_len = 0;
Andres Amaya Garciaa0049882017-06-26 11:35:17 +01009798 }
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009799
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02009800 if( ( ssl->handshake->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02009801 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009802
9803 ssl->handshake->psk_len = psk_len;
Teppo Järvelin91d79382019-10-02 09:09:31 +03009804 mbedtls_platform_memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009805
9806 return( 0 );
9807}
9808
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009809void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009810 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02009811 size_t),
9812 void *p_psk )
9813{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009814 conf->f_psk = f_psk;
9815 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02009816}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009817#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00009818
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02009819#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker470a8c42017-10-04 15:28:46 +01009820
9821#if !defined(MBEDTLS_DEPRECATED_REMOVED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009822int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00009823{
9824 int ret;
9825
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009826 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
9827 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
9828 {
9829 mbedtls_mpi_free( &conf->dhm_P );
9830 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00009831 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009832 }
Paul Bakker5121ce52009-01-03 21:22:43 +00009833
9834 return( 0 );
9835}
Hanno Becker470a8c42017-10-04 15:28:46 +01009836#endif /* MBEDTLS_DEPRECATED_REMOVED */
Paul Bakker5121ce52009-01-03 21:22:43 +00009837
Hanno Beckera90658f2017-10-04 15:29:08 +01009838int mbedtls_ssl_conf_dh_param_bin( mbedtls_ssl_config *conf,
9839 const unsigned char *dhm_P, size_t P_len,
9840 const unsigned char *dhm_G, size_t G_len )
9841{
9842 int ret;
9843
9844 if( ( ret = mbedtls_mpi_read_binary( &conf->dhm_P, dhm_P, P_len ) ) != 0 ||
9845 ( ret = mbedtls_mpi_read_binary( &conf->dhm_G, dhm_G, G_len ) ) != 0 )
9846 {
9847 mbedtls_mpi_free( &conf->dhm_P );
9848 mbedtls_mpi_free( &conf->dhm_G );
9849 return( ret );
9850 }
9851
9852 return( 0 );
9853}
Paul Bakker5121ce52009-01-03 21:22:43 +00009854
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009855int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00009856{
9857 int ret;
9858
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009859 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
9860 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
9861 {
9862 mbedtls_mpi_free( &conf->dhm_P );
9863 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00009864 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009865 }
Paul Bakker1b57b062011-01-06 15:48:19 +00009866
9867 return( 0 );
9868}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02009869#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00009870
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02009871#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
9872/*
9873 * Set the minimum length for Diffie-Hellman parameters
9874 */
9875void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
9876 unsigned int bitlen )
9877{
9878 conf->dhm_min_bitlen = bitlen;
9879}
9880#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
9881
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02009882#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02009883/*
9884 * Set allowed/preferred hashes for handshake signatures
9885 */
9886void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
9887 const int *hashes )
9888{
Hanno Becker56595f42019-06-19 16:31:38 +01009889#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02009890 conf->sig_hashes = hashes;
Hanno Becker56595f42019-06-19 16:31:38 +01009891#else
9892 ((void) conf);
9893 ((void) hashes);
9894#endif /* MBEDTLS_SSL_CONF_SINGLE_SIG_HASH */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02009895}
Hanno Becker947194e2017-04-07 13:25:49 +01009896#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02009897
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02009898#if defined(MBEDTLS_ECP_C)
Hanno Beckerc1096e72019-06-19 12:30:41 +01009899#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009900/*
9901 * Set the allowed elliptic curves
9902 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009903void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009904 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009905{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009906 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009907}
Hanno Beckerc1096e72019-06-19 12:30:41 +01009908#endif /* MBEDTLS_SSL_CONF_SINGLE_EC */
Hanno Becker947194e2017-04-07 13:25:49 +01009909#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009910
Teppo Järvelin4009d8f2019-08-19 14:48:09 +03009911#if defined(MBEDTLS_X509_CRT_PARSE_C) && !defined(MBEDTLS_X509_REMOVE_HOSTNAME_VERIFICATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009912int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00009913{
Hanno Becker947194e2017-04-07 13:25:49 +01009914 /* Initialize to suppress unnecessary compiler warning */
9915 size_t hostname_len = 0;
9916
9917 /* Check if new hostname is valid before
9918 * making any change to current one */
Hanno Becker947194e2017-04-07 13:25:49 +01009919 if( hostname != NULL )
9920 {
9921 hostname_len = strlen( hostname );
9922
9923 if( hostname_len > MBEDTLS_SSL_MAX_HOST_NAME_LEN )
9924 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9925 }
9926
9927 /* Now it's clear that we will overwrite the old hostname,
9928 * so we can free it safely */
9929
9930 if( ssl->hostname != NULL )
9931 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009932 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Hanno Becker947194e2017-04-07 13:25:49 +01009933 mbedtls_free( ssl->hostname );
9934 }
9935
9936 /* Passing NULL as hostname shall clear the old one */
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01009937
Paul Bakker5121ce52009-01-03 21:22:43 +00009938 if( hostname == NULL )
Hanno Becker947194e2017-04-07 13:25:49 +01009939 {
9940 ssl->hostname = NULL;
9941 }
9942 else
9943 {
9944 ssl->hostname = mbedtls_calloc( 1, hostname_len + 1 );
Hanno Becker947194e2017-04-07 13:25:49 +01009945 if( ssl->hostname == NULL )
9946 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02009947
Teppo Järvelin6f4e0302019-10-04 13:53:53 +03009948 /* Not using more secure mbedtls_platform_memcpy as hostname is public in initial handshake */
9949 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02009950
Hanno Becker947194e2017-04-07 13:25:49 +01009951 ssl->hostname[hostname_len] = '\0';
9952 }
Paul Bakker5121ce52009-01-03 21:22:43 +00009953
9954 return( 0 );
9955}
Teppo Järvelin4009d8f2019-08-19 14:48:09 +03009956#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_X509_REMOVE_HOSTNAME_VERIFICATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00009957
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009958#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009959void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009960 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00009961 const unsigned char *, size_t),
9962 void *p_sni )
9963{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009964 conf->f_sni = f_sni;
9965 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00009966}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009967#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00009968
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009969#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009970int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009971{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009972 size_t cur_len, tot_len;
9973 const char **p;
9974
9975 /*
Brian J Murray1903fb32016-11-06 04:45:15 -08009976 * RFC 7301 3.1: "Empty strings MUST NOT be included and byte strings
9977 * MUST NOT be truncated."
9978 * We check lengths now rather than later.
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009979 */
9980 tot_len = 0;
9981 for( p = protos; *p != NULL; p++ )
9982 {
9983 cur_len = strlen( *p );
9984 tot_len += cur_len;
9985
9986 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009987 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009988 }
9989
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009990 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009991
9992 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009993}
9994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009995const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009996{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009997 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009998}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009999#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +020010000
Hanno Becker33b9b252019-07-05 11:23:25 +010010001#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER) || \
10002 !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
10003void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf,
10004 int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +000010005{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +020010006 conf->max_major_ver = major;
10007 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +000010008}
Hanno Becker33b9b252019-07-05 11:23:25 +010010009#endif /* MBEDTLS_SSL_CONF_MAX_MINOR_VER ||
10010 MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
Paul Bakker490ecc82011-10-06 13:04:09 +000010011
Hanno Becker33b9b252019-07-05 11:23:25 +010010012#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER) || \
10013 !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
10014void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf,
10015 int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +000010016{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +020010017 conf->min_major_ver = major;
10018 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +000010019}
Hanno Becker33b9b252019-07-05 11:23:25 +010010020#endif /* MBEDTLS_SSL_CONF_MIN_MINOR_VER ||
10021 MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
Paul Bakker1d29fb52012-09-28 13:28:45 +000010022
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010023#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +020010024void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +020010025{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +010010026 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +020010027}
10028#endif
10029
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +010010030#if defined(MBEDTLS_SSL_SRV_C) && !defined(MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST)
Janos Follath088ce432017-04-10 12:42:31 +010010031void mbedtls_ssl_conf_cert_req_ca_list( mbedtls_ssl_config *conf,
10032 char cert_req_ca_list )
10033{
10034 conf->cert_req_ca_list = cert_req_ca_list;
10035}
10036#endif
10037
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010038#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +020010039void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +010010040{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +020010041 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +010010042}
10043#endif
10044
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010045#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Hanno Beckerf765ce62019-06-21 13:17:14 +010010046#if !defined(MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +020010047void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +020010048{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +020010049 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +020010050}
Hanno Beckerf765ce62019-06-21 13:17:14 +010010051#endif /* !MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET */
10052#if !defined(MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET)
Jarno Lamsa7a5e2be2019-06-10 10:13:03 +030010053void mbedtls_ssl_conf_extended_master_secret_enforce( mbedtls_ssl_config *conf,
Jarno Lamsa842be162019-06-10 15:05:33 +030010054 char ems_enf )
Jarno Lamsa7a5e2be2019-06-10 10:13:03 +030010055{
10056 conf->enforce_extended_master_secret = ems_enf;
10057}
Hanno Beckerf765ce62019-06-21 13:17:14 +010010058#endif /* !MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET */
Hanno Beckeraabbb582019-06-11 13:43:27 +010010059#endif /* !MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +020010060
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020010061#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +020010062void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +010010063{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +020010064 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +010010065}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020010066#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +010010067
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010068#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +020010069int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +020010070{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010071 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
Angus Grattond8213d02016-05-25 20:56:48 +100010072 ssl_mfl_code_to_length( mfl_code ) > MBEDTLS_TLS_EXT_ADV_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +020010073 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010074 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +020010075 }
10076
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +010010077 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +020010078
10079 return( 0 );
10080}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010081#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +020010082
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010083#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +020010084void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +020010085{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +020010086 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +020010087}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010088#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +020010089
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010090#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +020010091void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010010092{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010010093 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010010094}
10095#endif
10096
Hanno Beckerb0b2b672019-06-12 16:58:10 +010010097#if !defined(MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +020010098void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +000010099{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +020010100 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +000010101}
Hanno Beckerb0b2b672019-06-12 16:58:10 +010010102#endif /* !MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +000010103
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010104#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +020010105void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +010010106{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +020010107 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +010010108}
10109
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +020010110void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020010111{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +020010112 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020010113}
10114
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +020010115void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +010010116 const unsigned char period[8] )
10117{
Teppo Järvelin91d79382019-10-02 09:09:31 +030010118 mbedtls_platform_memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +010010119}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010120#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +000010121
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010122#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +020010123#if defined(MBEDTLS_SSL_CLI_C)
10124void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +020010125{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +010010126 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +020010127}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +020010128#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +020010129
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +020010130#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +020010131void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
10132 mbedtls_ssl_ticket_write_t *f_ticket_write,
10133 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
10134 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +020010135{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +020010136 conf->f_ticket_write = f_ticket_write;
10137 conf->f_ticket_parse = f_ticket_parse;
10138 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +020010139}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +020010140#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010141#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +020010142
Robert Cragie4feb7ae2015-10-02 13:33:37 +010010143#if defined(MBEDTLS_SSL_EXPORT_KEYS)
10144void mbedtls_ssl_conf_export_keys_cb( mbedtls_ssl_config *conf,
10145 mbedtls_ssl_export_keys_t *f_export_keys,
10146 void *p_export_keys )
10147{
10148 conf->f_export_keys = f_export_keys;
10149 conf->p_export_keys = p_export_keys;
10150}
10151#endif
10152
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010153#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine8bf79f62018-01-05 21:11:53 +010010154void mbedtls_ssl_conf_async_private_cb(
10155 mbedtls_ssl_config *conf,
10156 mbedtls_ssl_async_sign_t *f_async_sign,
10157 mbedtls_ssl_async_decrypt_t *f_async_decrypt,
10158 mbedtls_ssl_async_resume_t *f_async_resume,
10159 mbedtls_ssl_async_cancel_t *f_async_cancel,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020010160 void *async_config_data )
Gilles Peskine8bf79f62018-01-05 21:11:53 +010010161{
10162 conf->f_async_sign_start = f_async_sign;
10163 conf->f_async_decrypt_start = f_async_decrypt;
10164 conf->f_async_resume = f_async_resume;
10165 conf->f_async_cancel = f_async_cancel;
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020010166 conf->p_async_config_data = async_config_data;
10167}
10168
Gilles Peskine8f97af72018-04-26 11:46:10 +020010169void *mbedtls_ssl_conf_get_async_config_data( const mbedtls_ssl_config *conf )
10170{
10171 return( conf->p_async_config_data );
10172}
10173
Gilles Peskine1febfef2018-04-30 11:54:39 +020010174void *mbedtls_ssl_get_async_operation_data( const mbedtls_ssl_context *ssl )
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020010175{
10176 if( ssl->handshake == NULL )
10177 return( NULL );
10178 else
10179 return( ssl->handshake->user_async_ctx );
10180}
10181
Gilles Peskine1febfef2018-04-30 11:54:39 +020010182void mbedtls_ssl_set_async_operation_data( mbedtls_ssl_context *ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020010183 void *ctx )
10184{
10185 if( ssl->handshake != NULL )
10186 ssl->handshake->user_async_ctx = ctx;
Gilles Peskine8bf79f62018-01-05 21:11:53 +010010187}
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010188#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine8bf79f62018-01-05 21:11:53 +010010189
Paul Bakker5121ce52009-01-03 21:22:43 +000010190/*
10191 * SSL get accessors
10192 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010193size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000010194{
10195 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
10196}
10197
Hanno Becker8b170a02017-10-10 11:51:19 +010010198int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
10199{
10200 /*
10201 * Case A: We're currently holding back
10202 * a message for further processing.
10203 */
10204
10205 if( ssl->keep_current_message == 1 )
10206 {
Hanno Beckera6fb0892017-10-23 13:17:48 +010010207 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +010010208 return( 1 );
10209 }
10210
10211 /*
10212 * Case B: Further records are pending in the current datagram.
10213 */
10214
10215#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010216 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Becker8b170a02017-10-10 11:51:19 +010010217 ssl->in_left > ssl->next_record_offset )
10218 {
Hanno Beckera6fb0892017-10-23 13:17:48 +010010219 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +010010220 return( 1 );
10221 }
10222#endif /* MBEDTLS_SSL_PROTO_DTLS */
10223
10224 /*
10225 * Case C: A handshake message is being processed.
10226 */
10227
Hanno Becker8b170a02017-10-10 11:51:19 +010010228 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
10229 {
Hanno Beckera6fb0892017-10-23 13:17:48 +010010230 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +010010231 return( 1 );
10232 }
10233
10234 /*
10235 * Case D: An application data message is being processed
10236 */
10237 if( ssl->in_offt != NULL )
10238 {
Hanno Beckera6fb0892017-10-23 13:17:48 +010010239 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +010010240 return( 1 );
10241 }
10242
10243 /*
10244 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +010010245 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +010010246 * we implement support for multiple alerts in single records.
10247 */
10248
10249 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
10250 return( 0 );
10251}
10252
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +020010253uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000010254{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +000010255 if( ssl->session != NULL )
10256 return( ssl->session->verify_result );
10257
10258 if( ssl->session_negotiate != NULL )
10259 return( ssl->session_negotiate->verify_result );
10260
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +020010261 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +000010262}
10263
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010264const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +000010265{
Hanno Beckere02758c2019-06-26 15:31:31 +010010266 int suite;
10267
Paul Bakker926c8e42013-03-06 10:23:34 +010010268 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +020010269 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +010010270
Hanno Beckere02758c2019-06-26 15:31:31 +010010271 suite = mbedtls_ssl_session_get_ciphersuite( ssl->session );
10272 return( mbedtls_ssl_get_ciphersuite_name( suite ) );
Paul Bakker72f62662011-01-16 21:27:44 +000010273}
10274
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010275const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +000010276{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010277#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010278 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +010010279 {
Hanno Becker2881d802019-05-22 14:44:53 +010010280 switch( mbedtls_ssl_get_minor_ver( ssl ) )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +010010281 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010282 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +010010283 return( "DTLSv1.0" );
10284
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010285 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +010010286 return( "DTLSv1.2" );
10287
10288 default:
10289 return( "unknown (DTLS)" );
10290 }
10291 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010292 MBEDTLS_SSL_TRANSPORT_ELSE
10293#endif /* MBEDTLS_SSL_PROTO_DTLS */
10294#if defined(MBEDTLS_SSL_PROTO_TLS)
Paul Bakker43ca69c2011-01-15 17:35:19 +000010295 {
Hanno Becker2881d802019-05-22 14:44:53 +010010296 switch( mbedtls_ssl_get_minor_ver( ssl ) )
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010297 {
10298 case MBEDTLS_SSL_MINOR_VERSION_0:
10299 return( "SSLv3.0" );
Paul Bakker43ca69c2011-01-15 17:35:19 +000010300
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010301 case MBEDTLS_SSL_MINOR_VERSION_1:
10302 return( "TLSv1.0" );
Paul Bakker43ca69c2011-01-15 17:35:19 +000010303
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010304 case MBEDTLS_SSL_MINOR_VERSION_2:
10305 return( "TLSv1.1" );
Paul Bakker43ca69c2011-01-15 17:35:19 +000010306
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010307 case MBEDTLS_SSL_MINOR_VERSION_3:
10308 return( "TLSv1.2" );
Paul Bakker1ef83d62012-04-11 12:09:53 +000010309
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010310 default:
10311 return( "unknown" );
10312 }
Paul Bakker43ca69c2011-01-15 17:35:19 +000010313 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010314#endif /* MBEDTLS_SSL_PROTO_TLS */
Paul Bakker43ca69c2011-01-15 17:35:19 +000010315}
10316
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010317int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +020010318{
Hanno Becker3136ede2018-08-17 15:28:19 +010010319 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010320 const mbedtls_ssl_transform *transform = ssl->transform_out;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +020010321
Hanno Becker43395762019-05-03 14:46:38 +010010322 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
10323
Hanno Becker78640902018-08-13 16:35:15 +010010324 if( transform == NULL )
Hanno Becker43395762019-05-03 14:46:38 +010010325 return( (int) out_hdr_len );
Hanno Becker78640902018-08-13 16:35:15 +010010326
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010327#if defined(MBEDTLS_ZLIB_SUPPORT)
10328 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
10329 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +020010330#endif
Andrzej Kurek11750442020-09-17 07:12:06 -040010331#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
10332 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx ) )
10333#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010334 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Andrzej Kurek11750442020-09-17 07:12:06 -040010335#endif
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +020010336 {
Hanno Beckera9d5c452019-07-25 16:47:12 +010010337#if defined(MBEDTLS_GCM_C) || \
10338 defined(MBEDTLS_CCM_C) || \
10339 defined(MBEDTLS_CHACHAPOLY_C)
10340#if defined(MBEDTLS_GCM_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010341 case MBEDTLS_MODE_GCM:
Hanno Beckera9d5c452019-07-25 16:47:12 +010010342#endif
10343#if defined(MBEDTLS_CCM_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010344 case MBEDTLS_MODE_CCM:
Hanno Beckera9d5c452019-07-25 16:47:12 +010010345#endif
10346#if defined(MBEDTLS_CHACHAPOLY_C)
Hanno Becker5b559ac2018-08-03 09:40:07 +010010347 case MBEDTLS_MODE_CHACHAPOLY:
Hanno Beckera9d5c452019-07-25 16:47:12 +010010348#endif
10349 transform_expansion =
10350 transform->ivlen - transform->fixed_ivlen + transform->taglen;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +020010351 break;
10352
Hanno Beckera9d5c452019-07-25 16:47:12 +010010353#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C ||
10354 MBEDTLS_CHACHAPOLY_C */
10355
10356#if defined(MBEDTLS_CIPHER_MODE_STREAM)
10357 case MBEDTLS_MODE_STREAM:
10358 transform_expansion = transform->maclen;
10359 break;
10360#endif /* MBEDTLS_CIPHER_MODE_STREAM */
10361
10362#if defined(MBEDTLS_CIPHER_MODE_CBC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010363 case MBEDTLS_MODE_CBC:
Hanno Beckera9d5c452019-07-25 16:47:12 +010010364 {
10365 size_t block_size;
Andrzej Kurek11750442020-09-17 07:12:06 -040010366#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
10367 block_size = mbedtls_cipher_get_block_size(
10368 &transform->cipher_ctx );
10369#else
Hanno Becker5b559ac2018-08-03 09:40:07 +010010370 block_size = mbedtls_cipher_get_block_size(
10371 &transform->cipher_ctx_enc );
Andrzej Kurek11750442020-09-17 07:12:06 -040010372#endif
Hanno Becker3136ede2018-08-17 15:28:19 +010010373 /* Expansion due to the addition of the MAC. */
10374 transform_expansion += transform->maclen;
10375
10376 /* Expansion due to the addition of CBC padding;
10377 * Theoretically up to 256 bytes, but we never use
10378 * more than the block size of the underlying cipher. */
10379 transform_expansion += block_size;
10380
10381 /* For TLS 1.1 or higher, an explicit IV is added
10382 * after the record header. */
Hanno Becker5b559ac2018-08-03 09:40:07 +010010383#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker7bcf2b52019-07-26 09:02:40 +010010384 if( mbedtls_ssl_ver_geq(
10385 mbedtls_ssl_get_minor_ver( ssl ),
10386 MBEDTLS_SSL_MINOR_VERSION_2 ) )
10387 {
Hanno Becker3136ede2018-08-17 15:28:19 +010010388 transform_expansion += block_size;
Hanno Becker7bcf2b52019-07-26 09:02:40 +010010389 }
Hanno Becker5b559ac2018-08-03 09:40:07 +010010390#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +010010391
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +020010392 break;
Hanno Beckera9d5c452019-07-25 16:47:12 +010010393 }
10394#endif /* MBEDTLS_CIPHER_MODE_CBC */
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +020010395
10396 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +020010397 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010398 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +020010399 }
10400
Hanno Beckera5a2b082019-05-15 14:03:01 +010010401#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckeradd01902019-05-08 15:40:11 +010010402 if( transform->out_cid_len != 0 )
10403 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera5a2b082019-05-15 14:03:01 +010010404#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckeradd01902019-05-08 15:40:11 +010010405
Hanno Becker43395762019-05-03 14:46:38 +010010406 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +020010407}
10408
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +020010409#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Andrzej Kurekf3844952020-10-16 23:03:01 +020010410size_t mbedtls_ssl_get_input_max_frag_len( const mbedtls_ssl_context *ssl )
10411{
10412 size_t max_len = MBEDTLS_SSL_MAX_CONTENT_LEN;
10413 size_t read_mfl;
10414
10415 /* Use the configured MFL for the client if we're past SERVER_HELLO_DONE */
Kevin Braceyd859db82020-11-03 15:56:12 +020010416 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT &&
Andrzej Kurekf3844952020-10-16 23:03:01 +020010417 ssl->state >= MBEDTLS_SSL_SERVER_HELLO_DONE )
10418 {
10419 return ssl_mfl_code_to_length( ssl->conf->mfl_code );
10420 }
10421
10422 /* Check if a smaller max length was negotiated */
10423 if( ssl->session_out != NULL )
10424 {
10425 read_mfl = ssl_mfl_code_to_length( ssl->session_out->mfl_code );
10426 if( read_mfl < max_len )
10427 {
10428 max_len = read_mfl;
10429 }
10430 }
10431
10432 // During a handshake, use the value being negotiated
10433 if( ssl->session_negotiate != NULL )
10434 {
10435 read_mfl = ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code );
10436 if( read_mfl < max_len )
10437 {
10438 max_len = read_mfl;
10439 }
10440 }
10441
10442 return( max_len );
10443}
10444
10445size_t mbedtls_ssl_get_output_max_frag_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +020010446{
10447 size_t max_len;
10448
10449 /*
10450 * Assume mfl_code is correct since it was checked when set
10451 */
Angus Grattond8213d02016-05-25 20:56:48 +100010452 max_len = ssl_mfl_code_to_length( ssl->conf->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +020010453
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010454 /* Check if a smaller max length was negotiated */
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +020010455 if( ssl->session_out != NULL &&
Angus Grattond8213d02016-05-25 20:56:48 +100010456 ssl_mfl_code_to_length( ssl->session_out->mfl_code ) < max_len )
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +020010457 {
Angus Grattond8213d02016-05-25 20:56:48 +100010458 max_len = ssl_mfl_code_to_length( ssl->session_out->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +020010459 }
10460
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010461 /* During a handshake, use the value being negotiated */
10462 if( ssl->session_negotiate != NULL &&
10463 ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code ) < max_len )
10464 {
10465 max_len = ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code );
10466 }
10467
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020010468 return( max_len );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +020010469}
Andrzej Kurekf3844952020-10-16 23:03:01 +020010470
10471#if !defined(MBEDTLS_DEPRECATED_REMOVED)
10472size_t mbedtls_ssl_get_max_frag_len( const mbedtls_ssl_context *ssl )
10473{
10474 return mbedtls_ssl_get_output_max_frag_len( ssl );
10475}
10476#endif /* !MBEDTLS_DEPRECATED_REMOVED */
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +020010477#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
10478
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010479#if defined(MBEDTLS_SSL_PROTO_DTLS)
10480static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl )
10481{
Andrzej Kurekef43ce62018-10-09 08:24:12 -040010482 /* Return unlimited mtu for client hello messages to avoid fragmentation. */
Hanno Becker2d9623f2019-06-13 12:07:05 +010010483 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT &&
Andrzej Kurekef43ce62018-10-09 08:24:12 -040010484 ( ssl->state == MBEDTLS_SSL_CLIENT_HELLO ||
10485 ssl->state == MBEDTLS_SSL_SERVER_HELLO ) )
Arto Kinnunen4f4849a2019-09-09 10:21:18 +030010486 return( 0 );
Andrzej Kurekef43ce62018-10-09 08:24:12 -040010487
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010488 if( ssl->handshake == NULL || ssl->handshake->mtu == 0 )
10489 return( ssl->mtu );
10490
10491 if( ssl->mtu == 0 )
10492 return( ssl->handshake->mtu );
10493
10494 return( ssl->mtu < ssl->handshake->mtu ?
10495 ssl->mtu : ssl->handshake->mtu );
10496}
10497#endif /* MBEDTLS_SSL_PROTO_DTLS */
10498
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020010499int mbedtls_ssl_get_max_out_record_payload( const mbedtls_ssl_context *ssl )
10500{
10501 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
10502
Manuel Pégourié-Gonnard000281e2018-08-21 11:20:58 +020010503#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
10504 !defined(MBEDTLS_SSL_PROTO_DTLS)
10505 (void) ssl;
10506#endif
10507
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020010508#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Andrzej Kurekf3844952020-10-16 23:03:01 +020010509 const size_t mfl = mbedtls_ssl_get_output_max_frag_len( ssl );
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020010510
10511 if( max_len > mfl )
10512 max_len = mfl;
10513#endif
10514
10515#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010516 if( ssl_get_current_mtu( ssl ) != 0 )
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020010517 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010518 const size_t mtu = ssl_get_current_mtu( ssl );
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020010519 const int ret = mbedtls_ssl_get_record_expansion( ssl );
10520 const size_t overhead = (size_t) ret;
10521
10522 if( ret < 0 )
10523 return( ret );
10524
10525 if( mtu <= overhead )
10526 {
10527 MBEDTLS_SSL_DEBUG_MSG( 1, ( "MTU too low for record expansion" ) );
10528 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
10529 }
10530
10531 if( max_len > mtu - overhead )
10532 max_len = mtu - overhead;
10533 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010534#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020010535
Hanno Becker0defedb2018-08-10 12:35:02 +010010536#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
10537 !defined(MBEDTLS_SSL_PROTO_DTLS)
10538 ((void) ssl);
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020010539#endif
10540
10541 return( (int) max_len );
10542}
10543
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010544#if defined(MBEDTLS_X509_CRT_PARSE_C)
10545const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +000010546{
10547 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +020010548 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +000010549
Hanno Beckerbfab9df2019-02-07 13:18:46 +000010550#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Paul Bakkerd8bb8262014-06-17 14:06:49 +020010551 return( ssl->session->peer_cert );
Hanno Beckerbfab9df2019-02-07 13:18:46 +000010552#else
10553 return( NULL );
10554#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Paul Bakkerb0550d92012-10-30 07:51:03 +000010555}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010556#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +000010557
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010558#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker933b9fc2019-02-05 11:42:30 +000010559int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl,
10560 mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +020010561{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +020010562 if( ssl == NULL ||
10563 dst == NULL ||
10564 ssl->session == NULL ||
Hanno Becker2d9623f2019-06-13 12:07:05 +010010565 mbedtls_ssl_conf_get_endpoint( ssl->conf ) != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +020010566 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010567 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +020010568 }
10569
Hanno Becker58fccf22019-02-06 14:30:46 +000010570 return( mbedtls_ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +020010571}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010572#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +020010573
Manuel Pégourié-Gonnard37a53242019-05-20 11:12:28 +020010574const mbedtls_ssl_session *mbedtls_ssl_get_session_pointer( const mbedtls_ssl_context *ssl )
10575{
10576 if( ssl == NULL )
10577 return( NULL );
10578
10579 return( ssl->session );
10580}
10581
Paul Bakker5121ce52009-01-03 21:22:43 +000010582/*
Hanno Beckerb5352f02019-05-16 12:39:07 +010010583 * Define ticket header determining Mbed TLS version
10584 * and structure of the ticket.
10585 */
10586
Hanno Becker41527622019-05-16 12:50:45 +010010587/*
Hanno Becker26829e92019-05-28 14:30:45 +010010588 * Define bitflag determining compile-time settings influencing
10589 * structure of serialized SSL sessions.
Hanno Becker41527622019-05-16 12:50:45 +010010590 */
10591
Hanno Becker26829e92019-05-28 14:30:45 +010010592#if defined(MBEDTLS_HAVE_TIME)
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010593#define SSL_SERIALIZED_SESSION_CONFIG_TIME 1
Hanno Becker26829e92019-05-28 14:30:45 +010010594#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010595#define SSL_SERIALIZED_SESSION_CONFIG_TIME 0
Hanno Becker41527622019-05-16 12:50:45 +010010596#endif /* MBEDTLS_HAVE_TIME */
10597
10598#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010599#define SSL_SERIALIZED_SESSION_CONFIG_CRT 1
Hanno Becker41527622019-05-16 12:50:45 +010010600#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010601#define SSL_SERIALIZED_SESSION_CONFIG_CRT 0
Hanno Becker41527622019-05-16 12:50:45 +010010602#endif /* MBEDTLS_X509_CRT_PARSE_C */
10603
10604#if defined(MBEDTLS_SSL_CLI_C) && defined(MBEDTLS_SSL_SESSION_TICKETS)
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010605#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 1
Hanno Becker41527622019-05-16 12:50:45 +010010606#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010607#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 0
Hanno Becker41527622019-05-16 12:50:45 +010010608#endif /* MBEDTLS_SSL_CLI_C && MBEDTLS_SSL_SESSION_TICKETS */
10609
10610#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010611#define SSL_SERIALIZED_SESSION_CONFIG_MFL 1
Hanno Becker41527622019-05-16 12:50:45 +010010612#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010613#define SSL_SERIALIZED_SESSION_CONFIG_MFL 0
Hanno Becker41527622019-05-16 12:50:45 +010010614#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
10615
10616#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010617#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 1
Hanno Becker41527622019-05-16 12:50:45 +010010618#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010619#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 0
Hanno Becker41527622019-05-16 12:50:45 +010010620#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
10621
10622#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010623#define SSL_SERIALIZED_SESSION_CONFIG_ETM 1
Hanno Becker41527622019-05-16 12:50:45 +010010624#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010625#define SSL_SERIALIZED_SESSION_CONFIG_ETM 0
Hanno Becker41527622019-05-16 12:50:45 +010010626#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
10627
Hanno Becker41527622019-05-16 12:50:45 +010010628#if defined(MBEDTLS_SSL_SESSION_TICKETS)
10629#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 1
10630#else
10631#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 0
10632#endif /* MBEDTLS_SSL_SESSION_TICKETS */
10633
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010634#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10635#define SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT 1
10636#else
10637#define SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT 0
10638#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10639
Hanno Becker88440552019-07-03 14:16:13 +010010640#if defined(MBEDTLS_ZLIB_SUPPORT)
10641#define SSL_SERIALIZED_SESSION_CONFIG_COMPRESSION 1
10642#else
10643#define SSL_SERIALIZED_SESSION_CONFIG_COMPRESSION 0
10644#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10645
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010646#define SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT 0
10647#define SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT 1
10648#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT 2
10649#define SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT 3
10650#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT 4
10651#define SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT 5
10652#define SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT 6
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010653#define SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT_BIT 7
Hanno Becker88440552019-07-03 14:16:13 +010010654#define SSL_SERIALIZED_SESSION_CONFIG_COMPRESSION_BIT 8
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010655
Hanno Becker26829e92019-05-28 14:30:45 +010010656#define SSL_SERIALIZED_SESSION_CONFIG_BITFLAG \
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010657 ( (uint16_t) ( \
10658 ( SSL_SERIALIZED_SESSION_CONFIG_TIME << SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT ) | \
10659 ( SSL_SERIALIZED_SESSION_CONFIG_CRT << SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT ) | \
10660 ( SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET << SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT ) | \
10661 ( SSL_SERIALIZED_SESSION_CONFIG_MFL << SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT ) | \
10662 ( SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC << SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT ) | \
10663 ( SSL_SERIALIZED_SESSION_CONFIG_ETM << SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT ) | \
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010664 ( SSL_SERIALIZED_SESSION_CONFIG_TICKET << SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT ) | \
Hanno Becker88440552019-07-03 14:16:13 +010010665 ( SSL_SERIALIZED_SESSION_CONFIG_COMPRESSION << SSL_SERIALIZED_SESSION_CONFIG_COMPRESSION_BIT ) | \
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010666 ( SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT << SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT_BIT ) ) )
Hanno Becker41527622019-05-16 12:50:45 +010010667
Hanno Becker557fe9f2019-05-16 12:41:07 +010010668static unsigned char ssl_serialized_session_header[] = {
Hanno Becker41527622019-05-16 12:50:45 +010010669 MBEDTLS_VERSION_MAJOR,
10670 MBEDTLS_VERSION_MINOR,
10671 MBEDTLS_VERSION_PATCH,
Hanno Becker26829e92019-05-28 14:30:45 +010010672 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
10673 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Hanno Becker557fe9f2019-05-16 12:41:07 +010010674};
Hanno Beckerb5352f02019-05-16 12:39:07 +010010675
10676/*
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010677 * Serialize a session in the following format:
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010678 * (in the presentation language of TLS, RFC 8446 section 3)
10679 *
Hanno Becker26829e92019-05-28 14:30:45 +010010680 * opaque mbedtls_version[3]; // major, minor, patch
10681 * opaque session_format[2]; // version-specific 16-bit field determining
10682 * // the format of the remaining
10683 * // serialized data.
Hanno Beckerb36db4f2019-05-29 11:08:00 +010010684 *
10685 * Note: When updating the format, remember to keep
10686 * these version+format bytes.
10687 *
Hanno Becker7bf77102019-06-04 09:43:16 +010010688 * // In this version, `session_format` determines
10689 * // the setting of those compile-time
10690 * // configuration options which influence
Hanno Becker26829e92019-05-28 14:30:45 +010010691 * // the structure of mbedtls_ssl_session.
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010692 * uint64 start_time;
Hanno Becker26829e92019-05-28 14:30:45 +010010693 * uint8 ciphersuite[2]; // defined by the standard
10694 * uint8 compression; // 0 or 1
10695 * uint8 session_id_len; // at most 32
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010696 * opaque session_id[32];
Hanno Becker26829e92019-05-28 14:30:45 +010010697 * opaque master[48]; // fixed length in the standard
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010698 * uint32 verify_result;
Hanno Becker0528f822019-06-18 12:45:31 +010010699 * select (MBEDTLS_SSL_KEEP_PEER_CERTIFICATE) {
10700 * case enabled: opaque peer_cert<0..2^24-1>; // length 0 means no cert
10701 * case disabled: uint8_t peer_cert_digest_type;
10702 * opaque peer_cert_digest<0..2^8-1>;
10703 * }
Hanno Becker26829e92019-05-28 14:30:45 +010010704 * opaque ticket<0..2^24-1>; // length 0 means no ticket
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010705 * uint32 ticket_lifetime;
Hanno Becker26829e92019-05-28 14:30:45 +010010706 * uint8 mfl_code; // up to 255 according to standard
10707 * uint8 trunc_hmac; // 0 or 1
10708 * uint8 encrypt_then_mac; // 0 or 1
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010709 *
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010710 * The order is the same as in the definition of the structure, except
10711 * verify_result is put before peer_cert so that all mandatory fields come
10712 * together in one block.
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010713 */
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010714static int ssl_session_save( const mbedtls_ssl_session *session,
10715 unsigned char omit_header,
10716 unsigned char *buf,
10717 size_t buf_len,
10718 size_t *olen )
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010719{
10720 unsigned char *p = buf;
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010721 size_t used = 0;
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010722#if defined(MBEDTLS_HAVE_TIME)
10723 uint64_t start;
10724#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010725#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +000010726#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010727 size_t cert_len;
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010728#endif
Hanno Becker2e6d3472019-02-06 15:40:27 +000010729#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010730
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010731 if( !omit_header )
Hanno Beckerb5352f02019-05-16 12:39:07 +010010732 {
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010733 /*
10734 * Add version identifier
10735 */
10736
10737 used += sizeof( ssl_serialized_session_header );
10738
10739 if( used <= buf_len )
10740 {
Teppo Järvelin91d79382019-10-02 09:09:31 +030010741 mbedtls_platform_memcpy( p, ssl_serialized_session_header,
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010742 sizeof( ssl_serialized_session_header ) );
10743 p += sizeof( ssl_serialized_session_header );
10744 }
Hanno Beckerb5352f02019-05-16 12:39:07 +010010745 }
10746
10747 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010748 * Time
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010749 */
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010750#if defined(MBEDTLS_HAVE_TIME)
10751 used += 8;
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010752
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010753 if( used <= buf_len )
10754 {
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010755 start = (uint64_t) session->start;
10756
10757 *p++ = (unsigned char)( ( start >> 56 ) & 0xFF );
10758 *p++ = (unsigned char)( ( start >> 48 ) & 0xFF );
10759 *p++ = (unsigned char)( ( start >> 40 ) & 0xFF );
10760 *p++ = (unsigned char)( ( start >> 32 ) & 0xFF );
10761 *p++ = (unsigned char)( ( start >> 24 ) & 0xFF );
10762 *p++ = (unsigned char)( ( start >> 16 ) & 0xFF );
10763 *p++ = (unsigned char)( ( start >> 8 ) & 0xFF );
10764 *p++ = (unsigned char)( ( start ) & 0xFF );
10765 }
10766#endif /* MBEDTLS_HAVE_TIME */
10767
10768 /*
10769 * Basic mandatory fields
10770 */
Hanno Becker88440552019-07-03 14:16:13 +010010771 {
10772 size_t const ciphersuite_len = 2;
10773#if defined(MBEDTLS_ZLIB_SUPPORT)
10774 size_t const compression_len = 1;
10775#else
10776 size_t const compression_len = 0;
10777#endif
10778 size_t const id_len_len = 1;
10779 size_t const id_len = 32;
10780 size_t const master_len = 48;
10781 size_t const verif_result_len = 4;
10782
10783 size_t const basic_len =
10784 ciphersuite_len +
10785 compression_len +
10786 id_len_len +
10787 id_len +
10788 master_len +
10789 verif_result_len;
10790
10791 used += basic_len;
10792 }
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010793
10794 if( used <= buf_len )
10795 {
Hanno Beckere02758c2019-06-26 15:31:31 +010010796 const int ciphersuite =
10797 mbedtls_ssl_session_get_ciphersuite( session );
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030010798 p = mbedtls_platform_put_uint16_be( p, ciphersuite );
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010799
Hanno Becker88440552019-07-03 14:16:13 +010010800#if defined(MBEDTLS_ZLIB_SUPPORT)
10801 *p++ = (unsigned char)(
10802 mbedtls_ssl_session_get_compression( session ) );
10803#endif
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010804
10805 *p++ = (unsigned char)( session->id_len & 0xFF );
Teppo Järvelin6f4e0302019-10-04 13:53:53 +030010806 /* Not using more secure mbedtls_platform_memcpy as session id is public */
10807 memcpy( p, session->id, 32 );
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010808 p += 32;
10809
Teppo Järvelin91d79382019-10-02 09:09:31 +030010810 mbedtls_platform_memcpy( p, session->master, 48 );
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010811 p += 48;
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030010812 p = mbedtls_platform_put_uint32_be( p, session->verify_result );
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010813 }
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010814
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010815 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010816 * Peer's end-entity certificate
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010817 */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010818#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +000010819#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010820 if( session->peer_cert == NULL )
10821 cert_len = 0;
10822 else
10823 cert_len = session->peer_cert->raw.len;
10824
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010825 used += 3 + cert_len;
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010826
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010827 if( used <= buf_len )
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010828 {
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030010829 p = mbedtls_platform_put_uint24_be( p, cert_len );
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010830
10831 if( session->peer_cert != NULL )
10832 {
Teppo Järvelin91d79382019-10-02 09:09:31 +030010833 mbedtls_platform_memcpy( p, session->peer_cert->raw.p, cert_len );
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010834 p += cert_len;
10835 }
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010836 }
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010837
Hanno Becker5882dd02019-06-06 16:25:57 +010010838#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010839 /* Digest of peer certificate */
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010840 if( session->peer_cert_digest != NULL )
10841 {
10842 used += 1 /* type */ + 1 /* length */ + session->peer_cert_digest_len;
10843 if( used <= buf_len )
10844 {
10845 *p++ = (unsigned char) session->peer_cert_digest_type;
10846 *p++ = (unsigned char) session->peer_cert_digest_len;
Teppo Järvelin91d79382019-10-02 09:09:31 +030010847 mbedtls_platform_memcpy( p, session->peer_cert_digest,
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010848 session->peer_cert_digest_len );
10849 p += session->peer_cert_digest_len;
10850 }
10851 }
10852 else
10853 {
10854 used += 2;
10855 if( used <= buf_len )
10856 {
10857 *p++ = (unsigned char) MBEDTLS_MD_NONE;
10858 *p++ = 0;
10859 }
10860 }
Hanno Becker5882dd02019-06-06 16:25:57 +010010861#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010862#endif /* MBEDTLS_X509_CRT_PARSE_C */
10863
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010864 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010865 * Session ticket if any, plus associated data
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010866 */
10867#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010868 used += 3 + session->ticket_len + 4; /* len + ticket + lifetime */
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010869
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010870 if( used <= buf_len )
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010871 {
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030010872 p = mbedtls_platform_put_uint24_be( p, session->ticket_len );
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010873
10874 if( session->ticket != NULL )
10875 {
Teppo Järvelin91d79382019-10-02 09:09:31 +030010876 mbedtls_platform_memcpy( p, session->ticket, session->ticket_len );
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010877 p += session->ticket_len;
10878 }
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010879
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030010880 p = mbedtls_platform_put_uint32_be( p, session->ticket_lifetime );
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010881 }
10882#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
10883
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010884 /*
10885 * Misc extension-related info
10886 */
10887#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
10888 used += 1;
10889
10890 if( used <= buf_len )
10891 *p++ = session->mfl_code;
10892#endif
10893
10894#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
10895 used += 1;
10896
10897 if( used <= buf_len )
10898 *p++ = (unsigned char)( ( session->trunc_hmac ) & 0xFF );
10899#endif
10900
10901#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
10902 used += 1;
10903
10904 if( used <= buf_len )
10905 *p++ = (unsigned char)( ( session->encrypt_then_mac ) & 0xFF );
10906#endif
10907
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010908 /* Done */
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010909 *olen = used;
10910
10911 if( used > buf_len )
10912 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010913
10914 return( 0 );
10915}
10916
10917/*
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010918 * Public wrapper for ssl_session_save()
10919 */
10920int mbedtls_ssl_session_save( const mbedtls_ssl_session *session,
10921 unsigned char *buf,
10922 size_t buf_len,
10923 size_t *olen )
10924{
10925 return( ssl_session_save( session, 0, buf, buf_len, olen ) );
10926}
10927
10928/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +020010929 * Deserialize session, see mbedtls_ssl_session_save() for format.
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010930 *
10931 * This internal version is wrapped by a public function that cleans up in
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010932 * case of error, and has an extra option omit_header.
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010933 */
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010934static int ssl_session_load( mbedtls_ssl_session *session,
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010935 unsigned char omit_header,
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010936 const unsigned char *buf,
10937 size_t len )
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010938{
10939 const unsigned char *p = buf;
10940 const unsigned char * const end = buf + len;
Hanno Beckere02758c2019-06-26 15:31:31 +010010941 int ciphersuite;
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010942#if defined(MBEDTLS_HAVE_TIME)
10943 uint64_t start;
10944#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010945#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +000010946#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010947 size_t cert_len;
Hanno Becker2e6d3472019-02-06 15:40:27 +000010948#endif
10949#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010950
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010951 if( !omit_header )
Hanno Beckerb5352f02019-05-16 12:39:07 +010010952 {
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010953 /*
10954 * Check version identifier
10955 */
10956
10957 if( (size_t)( end - p ) < sizeof( ssl_serialized_session_header ) )
10958 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10959
Teppo Järvelin0efac532019-10-04 13:21:08 +030010960 // use regular memcmp as session header is public data
Teppo Järvelin650343c2019-10-03 15:36:59 +030010961 if( memcmp( p, ssl_serialized_session_header,
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010962 sizeof( ssl_serialized_session_header ) ) != 0 )
10963 {
10964 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
10965 }
10966 p += sizeof( ssl_serialized_session_header );
Hanno Beckerb5352f02019-05-16 12:39:07 +010010967 }
Hanno Beckerb5352f02019-05-16 12:39:07 +010010968
10969 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010970 * Time
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010971 */
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010972#if defined(MBEDTLS_HAVE_TIME)
10973 if( 8 > (size_t)( end - p ) )
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010974 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10975
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010976 start = ( (uint64_t) p[0] << 56 ) |
10977 ( (uint64_t) p[1] << 48 ) |
10978 ( (uint64_t) p[2] << 40 ) |
10979 ( (uint64_t) p[3] << 32 ) |
10980 ( (uint64_t) p[4] << 24 ) |
10981 ( (uint64_t) p[5] << 16 ) |
10982 ( (uint64_t) p[6] << 8 ) |
10983 ( (uint64_t) p[7] );
10984 p += 8;
10985
10986 session->start = (time_t) start;
10987#endif /* MBEDTLS_HAVE_TIME */
10988
10989 /*
10990 * Basic mandatory fields
10991 */
Hanno Becker88440552019-07-03 14:16:13 +010010992 {
10993 size_t const ciphersuite_len = 2;
10994#if defined(MBEDTLS_ZLIB_SUPPORT)
10995 size_t const compression_len = 1;
10996#else
10997 size_t const compression_len = 0;
10998#endif
10999 size_t const id_len_len = 1;
11000 size_t const id_len = 32;
11001 size_t const master_len = 48;
11002 size_t const verif_result_len = 4;
Hanno Beckere02758c2019-06-26 15:31:31 +010011003
Hanno Becker88440552019-07-03 14:16:13 +010011004 size_t const basic_len =
11005 ciphersuite_len +
11006 compression_len +
11007 id_len_len +
11008 id_len +
11009 master_len +
11010 verif_result_len;
11011
11012 if( basic_len > (size_t)( end - p ) )
11013 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11014 }
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020011015
Arto Kinnunen4f4849a2019-09-09 10:21:18 +030011016 ciphersuite = (int)mbedtls_platform_get_uint16_be( p );
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020011017 p += 2;
11018
Hanno Becker73f4cb12019-06-27 13:51:07 +010011019#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Beckere02758c2019-06-26 15:31:31 +010011020 session->ciphersuite = ciphersuite;
11021#else
11022 if( ciphersuite !=
Hanno Becker73f4cb12019-06-27 13:51:07 +010011023 MBEDTLS_SSL_SUITE_ID( MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE ) )
Hanno Beckere02758c2019-06-26 15:31:31 +010011024 {
11025 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
11026 }
11027#endif
11028
Hanno Becker88440552019-07-03 14:16:13 +010011029#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020011030 session->compression = *p++;
Hanno Becker88440552019-07-03 14:16:13 +010011031#endif
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020011032
11033 session->id_len = *p++;
Teppo Järvelin6f4e0302019-10-04 13:53:53 +030011034 /* Not using more secure mbedtls_platform_memcpy as session id is public */
11035 memcpy( session->id, p, 32 );
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020011036 p += 32;
11037
Teppo Järvelin91d79382019-10-02 09:09:31 +030011038 mbedtls_platform_memcpy( session->master, p, 48 );
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020011039 p += 48;
11040
Arto Kinnunen4f4849a2019-09-09 10:21:18 +030011041 session->verify_result = (uint32_t)mbedtls_platform_get_uint32_be( p );
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020011042 p += 4;
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020011043
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020011044 /* Immediately clear invalid pointer values that have been read, in case
11045 * we exit early before we replaced them with valid ones. */
11046#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +000011047#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020011048 session->peer_cert = NULL;
Hanno Becker5882dd02019-06-06 16:25:57 +010011049#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a2f8e52019-02-06 15:23:38 +000011050 session->peer_cert_digest = NULL;
Hanno Becker5882dd02019-06-06 16:25:57 +010011051#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020011052#endif
11053#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
11054 session->ticket = NULL;
11055#endif
11056
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020011057 /*
11058 * Peer certificate
11059 */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020011060#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +000011061#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020011062 if( 3 > (size_t)( end - p ) )
11063 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11064
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030011065 cert_len = mbedtls_platform_get_uint24_be( &p[0] );
11066
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020011067 p += 3;
11068
11069 if( cert_len == 0 )
11070 {
11071 session->peer_cert = NULL;
11072 }
11073 else
11074 {
11075 int ret;
11076
11077 if( cert_len > (size_t)( end - p ) )
11078 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11079
11080 session->peer_cert = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
11081
11082 if( session->peer_cert == NULL )
11083 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
11084
11085 mbedtls_x509_crt_init( session->peer_cert );
11086
11087 if( ( ret = mbedtls_x509_crt_parse_der( session->peer_cert,
11088 p, cert_len ) ) != 0 )
11089 {
11090 mbedtls_x509_crt_free( session->peer_cert );
11091 mbedtls_free( session->peer_cert );
11092 session->peer_cert = NULL;
11093 return( ret );
11094 }
11095
11096 p += cert_len;
11097 }
Hanno Becker5882dd02019-06-06 16:25:57 +010011098#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a2f8e52019-02-06 15:23:38 +000011099 /* Deserialize CRT digest from the end of the ticket. */
11100 if( 2 > (size_t)( end - p ) )
11101 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11102
11103 session->peer_cert_digest_type = (mbedtls_md_type_t) *p++;
11104 session->peer_cert_digest_len = (size_t) *p++;
11105
11106 if( session->peer_cert_digest_len != 0 )
11107 {
Hanno Beckera5cedbc2019-07-17 11:21:02 +010011108 mbedtls_md_handle_t md_info =
Hanno Becker2326d202019-06-06 14:54:55 +010011109 mbedtls_md_info_from_type( session->peer_cert_digest_type );
Hanno Beckera5cedbc2019-07-17 11:21:02 +010011110 if( md_info == MBEDTLS_MD_INVALID_HANDLE )
Hanno Becker2326d202019-06-06 14:54:55 +010011111 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11112 if( session->peer_cert_digest_len != mbedtls_md_get_size( md_info ) )
11113 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11114
Hanno Becker4a2f8e52019-02-06 15:23:38 +000011115 if( session->peer_cert_digest_len > (size_t)( end - p ) )
11116 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11117
11118 session->peer_cert_digest =
11119 mbedtls_calloc( 1, session->peer_cert_digest_len );
11120 if( session->peer_cert_digest == NULL )
11121 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
11122
Teppo Järvelin91d79382019-10-02 09:09:31 +030011123 mbedtls_platform_memcpy( session->peer_cert_digest, p,
Hanno Becker4a2f8e52019-02-06 15:23:38 +000011124 session->peer_cert_digest_len );
11125 p += session->peer_cert_digest_len;
11126 }
Hanno Becker5882dd02019-06-06 16:25:57 +010011127#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020011128#endif /* MBEDTLS_X509_CRT_PARSE_C */
11129
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020011130 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020011131 * Session ticket and associated data
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020011132 */
11133#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
11134 if( 3 > (size_t)( end - p ) )
11135 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11136
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030011137 session->ticket_len = mbedtls_platform_get_uint24_be( &p[0] );
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020011138 p += 3;
11139
11140 if( session->ticket_len != 0 )
11141 {
11142 if( session->ticket_len > (size_t)( end - p ) )
11143 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11144
11145 session->ticket = mbedtls_calloc( 1, session->ticket_len );
11146 if( session->ticket == NULL )
11147 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
11148
Teppo Järvelin91d79382019-10-02 09:09:31 +030011149 mbedtls_platform_memcpy( session->ticket, p, session->ticket_len );
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020011150 p += session->ticket_len;
11151 }
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020011152
11153 if( 4 > (size_t)( end - p ) )
11154 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11155
Arto Kinnunen4f4849a2019-09-09 10:21:18 +030011156 session->ticket_lifetime = (uint32_t)mbedtls_platform_get_uint32_be( p );
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020011157 p += 4;
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020011158#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
11159
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020011160 /*
11161 * Misc extension-related info
11162 */
11163#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
11164 if( 1 > (size_t)( end - p ) )
11165 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11166
11167 session->mfl_code = *p++;
11168#endif
11169
11170#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
11171 if( 1 > (size_t)( end - p ) )
11172 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11173
11174 session->trunc_hmac = *p++;
11175#endif
11176
11177#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
11178 if( 1 > (size_t)( end - p ) )
11179 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11180
11181 session->encrypt_then_mac = *p++;
11182#endif
11183
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020011184 /* Done, should have consumed entire buffer */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020011185 if( p != end )
11186 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11187
11188 return( 0 );
11189}
11190
11191/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +020011192 * Deserialize session: public wrapper for error cleaning
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020011193 */
11194int mbedtls_ssl_session_load( mbedtls_ssl_session *session,
11195 const unsigned char *buf,
11196 size_t len )
11197{
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020011198 int ret = ssl_session_load( session, 0, buf, len );
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020011199
11200 if( ret != 0 )
11201 mbedtls_ssl_session_free( session );
11202
11203 return( ret );
11204}
11205
11206/*
Paul Bakker1961b702013-01-25 14:49:24 +010011207 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +000011208 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011209int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000011210{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011211 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +000011212
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020011213 if( ssl == NULL || ssl->conf == NULL )
11214 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11215
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011216#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +010011217 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011218 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +000011219#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011220#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +010011221 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011222 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +000011223#endif
11224
Hanno Beckerb82350b2019-07-26 07:24:05 +010011225 ssl_send_pending_fatal_alert( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +010011226 return( ret );
11227}
11228
11229/*
11230 * Perform the SSL handshake
11231 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011232int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +010011233{
11234 int ret = 0;
11235
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020011236 if( ssl == NULL || ssl->conf == NULL )
11237 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11238
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011239 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +010011240
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011241 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +010011242 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011243 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +010011244
11245 if( ret != 0 )
11246 break;
11247 }
11248
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011249 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011250
11251 return( ret );
11252}
11253
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011254#if defined(MBEDTLS_SSL_RENEGOTIATION)
11255#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000011256/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010011257 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +000011258 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011259static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010011260{
11261 int ret;
11262
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011263 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010011264
11265 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011266 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
11267 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010011268
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +020011269 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010011270 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +020011271 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010011272 return( ret );
11273 }
11274
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011275 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010011276
11277 return( 0 );
11278}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011279#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010011280
11281/*
11282 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011283 * - any side: calling mbedtls_ssl_renegotiate(),
11284 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
11285 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +020011286 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011287 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011288 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010011289 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011290static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000011291{
11292 int ret;
11293
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011294 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011295
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011296 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
11297 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +000011298
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020011299 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
11300 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011301#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020011302 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011303 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020011304 {
Hanno Becker2d9623f2019-06-13 12:07:05 +010011305 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
11306 MBEDTLS_SSL_IS_SERVER )
11307 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +020011308 ssl->handshake->out_msg_seq = 1;
Hanno Becker2d9623f2019-06-13 12:07:05 +010011309 }
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +020011310 else
Hanno Becker2d9623f2019-06-13 12:07:05 +010011311 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +020011312 ssl->handshake->in_msg_seq = 1;
Hanno Becker2d9623f2019-06-13 12:07:05 +010011313 }
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020011314 }
11315#endif
11316
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011317 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
11318 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +000011319
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011320 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +000011321 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011322 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +000011323 return( ret );
11324 }
11325
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011326 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011327
11328 return( 0 );
11329}
11330
11331/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010011332 * Renegotiate current connection on client,
11333 * or request renegotiation on server
11334 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011335int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010011336{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011337 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011338
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020011339 if( ssl == NULL || ssl->conf == NULL )
11340 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11341
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011342#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011343 /* On server, just send the request */
Hanno Becker2d9623f2019-06-13 12:07:05 +010011344 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011345 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011346 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
11347 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011348
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011349 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +020011350
11351 /* Did we already try/start sending HelloRequest? */
11352 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011353 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +020011354
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010011355 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011356 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011357#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011358
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011359#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011360 /*
11361 * On client, either start the renegotiation process or,
11362 * if already in progress, continue the handshake
11363 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011364 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011365 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011366 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
11367 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011368
11369 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
11370 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011371 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011372 return( ret );
11373 }
11374 }
11375 else
11376 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011377 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011378 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011379 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011380 return( ret );
11381 }
11382 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011383#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011384
Paul Bakker37ce0ff2013-10-31 14:32:04 +010011385 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010011386}
11387
11388/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010011389 * Check record counters and renegotiate if they're above the limit.
11390 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011391static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010011392{
Andres AG2196c7f2016-12-15 17:01:16 +000011393 size_t ep_len = ssl_ep_len( ssl );
11394 int in_ctr_cmp;
11395 int out_ctr_cmp;
11396
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011397 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
11398 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard18332c52019-07-29 12:17:52 +020011399 ! mbedtls_ssl_conf_is_renegotiation_enabled( ssl->conf ) )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010011400 {
11401 return( 0 );
11402 }
11403
Teppo Järvelin0efac532019-10-04 13:21:08 +030011404 // use regular memcmp as counters are public data
Teppo Järvelin650343c2019-10-03 15:36:59 +030011405 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +000011406 ssl->conf->renego_period + ep_len, 8 - ep_len );
Teppo Järvelin650343c2019-10-03 15:36:59 +030011407 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +000011408 ssl->conf->renego_period + ep_len, 8 - ep_len );
11409
11410 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010011411 {
11412 return( 0 );
11413 }
11414
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +020011415 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011416 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010011417}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011418#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +000011419
11420/*
11421 * Receive application data decrypted from the SSL layer
11422 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011423int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000011424{
Hanno Becker4a810fb2017-05-24 16:27:30 +010011425 int ret;
Paul Bakker23986e52011-04-24 08:57:21 +000011426 size_t n;
Andrzej Kurek84bde412020-07-06 15:27:34 -040011427 volatile unsigned char *buf_dup = buf;
11428 volatile size_t len_dup = len;
Paul Bakker5121ce52009-01-03 21:22:43 +000011429
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020011430 if( ssl == NULL || ssl->conf == NULL )
11431 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11432
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011433 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011434
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011435#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020011436 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020011437 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011438 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020011439 return( ret );
11440
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020011441 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011442 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020011443 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +020011444 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020011445 return( ret );
11446 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020011447 }
11448#endif
11449
Hanno Becker4a810fb2017-05-24 16:27:30 +010011450 /*
11451 * Check if renegotiation is necessary and/or handshake is
11452 * in process. If yes, perform/continue, and fall through
11453 * if an unexpected packet is received while the client
11454 * is waiting for the ServerHello.
11455 *
11456 * (There is no equivalent to the last condition on
11457 * the server-side as it is not treated as within
11458 * a handshake while waiting for the ClientHello
11459 * after a renegotiation request.)
11460 */
11461
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011462#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010011463 ret = ssl_check_ctr_renegotiate( ssl );
11464 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
11465 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010011466 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011467 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010011468 return( ret );
11469 }
11470#endif
11471
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011472 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000011473 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011474 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +010011475 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
11476 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000011477 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011478 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000011479 return( ret );
11480 }
11481 }
11482
Hanno Beckere41158b2017-10-23 13:30:32 +010011483 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +010011484 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000011485 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020011486 /* Start timer if not already running */
Hanno Becker0ae6b242019-06-13 16:45:36 +010011487 if( mbedtls_ssl_get_get_timer( ssl ) != NULL &&
11488 mbedtls_ssl_get_get_timer( ssl )( ssl->p_timer ) == -1 )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020011489 {
Hanno Becker1f835fa2019-06-13 10:14:59 +010011490 ssl_set_timer( ssl,
11491 mbedtls_ssl_conf_get_read_timeout( ssl->conf ) );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020011492 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020011493
Hanno Becker327c93b2018-08-15 13:56:18 +010011494 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000011495 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010011496 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
11497 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +000011498
Hanno Becker4a810fb2017-05-24 16:27:30 +010011499 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
11500 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000011501 }
11502
11503 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011504 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000011505 {
11506 /*
11507 * OpenSSL sends empty messages to randomize the IV
11508 */
Hanno Becker327c93b2018-08-15 13:56:18 +010011509 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000011510 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011511 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +000011512 return( 0 );
11513
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011514 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000011515 return( ret );
11516 }
11517 }
11518
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011519 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +000011520 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011521 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011522
Hanno Becker4a810fb2017-05-24 16:27:30 +010011523 /*
11524 * - For client-side, expect SERVER_HELLO_REQUEST.
11525 * - For server-side, expect CLIENT_HELLO.
11526 * - Fail (TLS) or silently drop record (DTLS) in other cases.
11527 */
11528
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011529#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +010011530 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
11531 MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011532 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
Hanno Becker4a810fb2017-05-24 16:27:30 +010011533 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +000011534 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011535 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011536
11537 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011538#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020011539 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker90333da2017-10-10 11:27:13 +010011540 {
11541 continue;
11542 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020011543 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011544#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020011545#if defined(MBEDTLS_SSL_PROTO_TLS)
11546 {
11547 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
11548 }
11549#endif
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011550 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010011551#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011552
Hanno Becker4a810fb2017-05-24 16:27:30 +010011553#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +010011554 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
11555 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011556 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011557 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011558 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011559
11560 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011561#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020011562 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker90333da2017-10-10 11:27:13 +010011563 {
11564 continue;
11565 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020011566 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011567#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020011568#if defined(MBEDTLS_SSL_PROTO_TLS)
11569 {
11570 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
11571 }
11572#endif
Paul Bakker48916f92012-09-16 19:57:18 +000011573 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010011574#endif /* MBEDTLS_SSL_SRV_C */
11575
Hanno Becker21df7f92017-10-17 11:03:26 +010011576#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010011577 /* Determine whether renegotiation attempt should be accepted */
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010011578 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
11579 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Hanno Beckerb0b2b672019-06-12 16:58:10 +010011580 mbedtls_ssl_conf_get_allow_legacy_renegotiation( ssl->conf ) ==
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010011581 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
11582 {
11583 /*
11584 * Accept renegotiation request
11585 */
Paul Bakker48916f92012-09-16 19:57:18 +000011586
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010011587 /* DTLS clients need to know renego is server-initiated */
11588#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020011589 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Becker2d9623f2019-06-13 12:07:05 +010011590 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
11591 MBEDTLS_SSL_IS_CLIENT )
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010011592 {
11593 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
11594 }
11595#endif
11596 ret = ssl_start_renegotiation( ssl );
11597 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
11598 ret != 0 )
11599 {
11600 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
11601 return( ret );
11602 }
11603 }
11604 else
Hanno Becker21df7f92017-10-17 11:03:26 +010011605#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +000011606 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010011607 /*
11608 * Refuse renegotiation
11609 */
11610
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011611 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011612
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011613#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2881d802019-05-22 14:44:53 +010011614 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +000011615 {
Gilles Peskine92e44262017-05-10 17:27:49 +020011616 /* SSLv3 does not have a "no_renegotiation" warning, so
11617 we send a fatal alert and abort the connection. */
11618 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
11619 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
11620 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000011621 }
11622 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011623#endif /* MBEDTLS_SSL_PROTO_SSL3 */
11624#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
11625 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker7bcf2b52019-07-26 09:02:40 +010011626 if( mbedtls_ssl_ver_geq(
11627 mbedtls_ssl_get_minor_ver( ssl ),
11628 MBEDTLS_SSL_MINOR_VERSION_1 ) )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000011629 {
Hanno Becker2e8d1332019-07-25 10:27:36 +010011630 ret = mbedtls_ssl_send_alert_message( ssl,
11631 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
11632 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION );
11633 if( ret != 0 )
11634 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +000011635 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +020011636 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011637#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
11638 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +020011639 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011640 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
11641 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +020011642 }
Paul Bakker48916f92012-09-16 19:57:18 +000011643 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020011644
Hanno Becker90333da2017-10-10 11:27:13 +010011645 /* At this point, we don't know whether the renegotiation has been
11646 * completed or not. The cases to consider are the following:
11647 * 1) The renegotiation is complete. In this case, no new record
11648 * has been read yet.
11649 * 2) The renegotiation is incomplete because the client received
11650 * an application data record while awaiting the ServerHello.
11651 * 3) The renegotiation is incomplete because the client received
11652 * a non-handshake, non-application data message while awaiting
11653 * the ServerHello.
11654 * In each of these case, looping will be the proper action:
11655 * - For 1), the next iteration will read a new record and check
11656 * if it's application data.
11657 * - For 2), the loop condition isn't satisfied as application data
11658 * is present, hence continue is the same as break
11659 * - For 3), the loop condition is satisfied and read_record
11660 * will re-deliver the message that was held back by the client
11661 * when expecting the ServerHello.
11662 */
11663 continue;
Paul Bakker48916f92012-09-16 19:57:18 +000011664 }
Hanno Becker21df7f92017-10-17 11:03:26 +010011665#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011666 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010011667 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020011668 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020011669 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020011670 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020011671 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011672 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020011673 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011674 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020011675 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020011676 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010011677 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011678#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020011679
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011680 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
11681 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020011682 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011683 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +010011684 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020011685 }
11686
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011687 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000011688 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011689 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
11690 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +000011691 }
11692
11693 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020011694
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011695 /* We're going to return something now, cancel timer,
11696 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011697 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011698 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020011699
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020011700#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020011701 /* If we requested renego but received AppData, resend HelloRequest.
11702 * Do it now, after setting in_offt, to avoid taking this branch
11703 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011704#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker2d9623f2019-06-13 12:07:05 +010011705 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
11706 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011707 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020011708 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020011709 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020011710 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011711 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020011712 return( ret );
11713 }
11714 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011715#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +010011716#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +000011717 }
11718
11719 n = ( len < ssl->in_msglen )
11720 ? len : ssl->in_msglen;
11721
Piotr Nowicki305a5ec2020-08-10 17:42:18 +020011722 if( mbedtls_platform_memcpy( buf, ssl->in_offt, n ) !=
11723 buf )
11724 {
11725 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
11726 }
Paul Bakker5121ce52009-01-03 21:22:43 +000011727 ssl->in_msglen -= n;
11728
Teppo Järvelincafb6c92020-01-08 09:19:07 +020011729 // clear incoming data after it's copied to buffer
Piotr Nowicki305a5ec2020-08-10 17:42:18 +020011730 if( mbedtls_platform_memset( ssl->in_offt, 0, n ) !=
11731 ssl->in_offt )
11732 {
11733 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
11734 }
Teppo Järvelincafb6c92020-01-08 09:19:07 +020011735
Paul Bakker5121ce52009-01-03 21:22:43 +000011736 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +010011737 {
11738 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +000011739 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +010011740 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +010011741 }
Paul Bakker5121ce52009-01-03 21:22:43 +000011742 else
Hanno Becker4a810fb2017-05-24 16:27:30 +010011743 {
Paul Bakker5121ce52009-01-03 21:22:43 +000011744 /* more data available */
11745 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +010011746 }
Paul Bakker5121ce52009-01-03 21:22:43 +000011747
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011748 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011749
Andrzej Kurek84bde412020-07-06 15:27:34 -040011750 /* Secure against buffer substitution */
11751 if( buf_dup == buf && len_dup == len )
11752 {
11753 return( (int) n );
11754 }
11755 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
Paul Bakker5121ce52009-01-03 21:22:43 +000011756}
11757
11758/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010011759 * Send application data to be encrypted by the SSL layer, taking care of max
11760 * fragment length and buffer size.
11761 *
11762 * According to RFC 5246 Section 6.2.1:
11763 *
11764 * Zero-length fragments of Application data MAY be sent as they are
11765 * potentially useful as a traffic analysis countermeasure.
11766 *
11767 * Therefore, it is possible that the input message length is 0 and the
11768 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +000011769 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011770static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011771 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000011772{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020011773 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
11774 const size_t max_len = (size_t) ret;
11775
11776 if( ret < 0 )
11777 {
11778 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
11779 return( ret );
11780 }
11781
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011782 if( len > max_len )
11783 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011784#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020011785 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011786 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011787 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011788 "maximum fragment length: %d > %d",
11789 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011790 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011791 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020011792 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011793#endif
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020011794#if defined(MBEDTLS_SSL_PROTO_TLS)
11795 {
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011796 len = max_len;
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020011797 }
11798#endif
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011799 }
Paul Bakker887bd502011-06-08 13:10:54 +000011800
Paul Bakker5121ce52009-01-03 21:22:43 +000011801 if( ssl->out_left != 0 )
11802 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010011803 /*
11804 * The user has previously tried to send the data and
11805 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
11806 * written. In this case, we expect the high-level write function
11807 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
11808 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011809 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000011810 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011811 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000011812 return( ret );
11813 }
11814 }
Paul Bakker887bd502011-06-08 13:10:54 +000011815 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +000011816 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010011817 /*
11818 * The user is trying to send a message the first time, so we need to
11819 * copy the data into the internal buffers and setup the data structure
11820 * to keep track of partial writes
11821 */
shelib014062d6c2020-07-21 11:54:52 +030011822 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011823 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Piotr Nowicki305a5ec2020-08-10 17:42:18 +020011824 if( mbedtls_platform_memcpy( ssl->out_msg, buf, len ) != ssl->out_msg )
11825 {
11826 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
11827 }
Paul Bakker887bd502011-06-08 13:10:54 +000011828
shelib014062d6c2020-07-21 11:54:52 +030011829#if defined(MBEDTLS_FI_COUNTERMEASURES) && !defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Shelly Liberman3799fc12020-08-05 15:52:58 +030011830 /*
11831 * Buffer pointer and size duplication cannot be supported with MBEDTLS_SSL_CBC_RECORD_SPLITTING.
11832 * After splitting pointers and data size will not be the same as initaly provides by user.
11833 */
shelib014062d6c2020-07-21 11:54:52 +030011834 /* Secure against buffer substitution */
Shelly Liberman3799fc12020-08-05 15:52:58 +030011835 if( buf == ssl->out_msg_dup &&
shelib014062d6c2020-07-21 11:54:52 +030011836 ssl->out_msglen == ssl->out_msglen_dup &&
Shelly Libermanc6a7e6b2020-08-05 15:26:10 +030011837 ssl->out_msg_dup[0] == ssl->out_msg[0] )
shelib014062d6c2020-07-21 11:54:52 +030011838 {/*write record only if data was copied from correct user pointer */
11839#endif
Shelly Liberman3799fc12020-08-05 15:52:58 +030011840 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
shelib014062d6c2020-07-21 11:54:52 +030011841 {
Shelly Libermanc6a7e6b2020-08-05 15:26:10 +030011842 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
11843 return( ret );
shelib014062d6c2020-07-21 11:54:52 +030011844 }
11845
11846#if defined(MBEDTLS_FI_COUNTERMEASURES) && !defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Paul Bakker887bd502011-06-08 13:10:54 +000011847 }
shelib014062d6c2020-07-21 11:54:52 +030011848 else
11849 {
Shelly Libermanc6a7e6b2020-08-05 15:26:10 +030011850 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
shelib014062d6c2020-07-21 11:54:52 +030011851 }
11852#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000011853 }
Shelly Libermanc6a7e6b2020-08-05 15:26:10 +030011854 if ( ret == 0 )
Andrzej Kurek84bde412020-07-06 15:27:34 -040011855 {
Shelly Libermanc6a7e6b2020-08-05 15:26:10 +030011856 return( (int) len );
Andrzej Kurek84bde412020-07-06 15:27:34 -040011857 }
shelib014062d6c2020-07-21 11:54:52 +030011858 else
11859 {
Shelly Libermanc6a7e6b2020-08-05 15:26:10 +030011860 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
shelib014062d6c2020-07-21 11:54:52 +030011861 }
11862
Paul Bakker5121ce52009-01-03 21:22:43 +000011863}
11864
11865/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011866 * Write application data, doing 1/n-1 splitting if necessary.
11867 *
11868 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010011869 * then the caller will call us again with the same arguments, so
Hanno Becker2b187c42017-09-18 14:58:11 +010011870 * remember whether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011871 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011872#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011873static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011874 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011875{
11876 int ret;
11877
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010011878 if( ssl->conf->cbc_record_splitting ==
11879 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010011880 len <= 1 ||
Hanno Becker7bcf2b52019-07-26 09:02:40 +010011881 mbedtls_ssl_ver_gt(
11882 mbedtls_ssl_get_minor_ver( ssl ),
11883 MBEDTLS_SSL_MINOR_VERSION_1 ) ||
Andrzej Kurek11750442020-09-17 07:12:06 -040011884#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
11885 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx )
11886 != MBEDTLS_MODE_CBC )
11887#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011888 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
11889 != MBEDTLS_MODE_CBC )
Andrzej Kurek11750442020-09-17 07:12:06 -040011890#endif
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011891 {
11892 return( ssl_write_real( ssl, buf, len ) );
11893 }
11894
11895 if( ssl->split_done == 0 )
11896 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011897 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011898 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011899 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011900 }
11901
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011902 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
11903 return( ret );
11904 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011905
11906 return( ret + 1 );
11907}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011908#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011909
11910/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011911 * Write application data (public-facing wrapper)
11912 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011913int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011914{
shelib014062d6c2020-07-21 11:54:52 +030011915 int ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
11916#if defined(MBEDTLS_FI_COUNTERMEASURES) && !defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Shelly Liberman3799fc12020-08-05 15:52:58 +030011917 /*
11918 * Buffer pointer and size duplication cannot be supported with MBEDTLS_SSL_CBC_RECORD_SPLITTING.
11919 * After splitting pointers and data size will not be the same as initaly provides by user.
11920 */
Andrzej Kurek84bde412020-07-06 15:27:34 -040011921 volatile const unsigned char *buf_dup = buf;
11922 volatile size_t len_dup = len;
shelib014062d6c2020-07-21 11:54:52 +030011923#endif
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011924 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011925
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020011926 if( ssl == NULL || ssl->conf == NULL )
11927 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11928
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011929#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011930 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
11931 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011932 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011933 return( ret );
11934 }
11935#endif
11936
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011937 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011938 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011939 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011940 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +020011941 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011942 return( ret );
11943 }
11944 }
11945
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011946#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011947 ret = ssl_write_split( ssl, buf, len );
11948#else
shelib014062d6c2020-07-21 11:54:52 +030011949#if defined(MBEDTLS_FI_COUNTERMEASURES)
Shelly Liberman3799fc12020-08-05 15:52:58 +030011950 /* Add const user pointers to context. We will be able to check its validity before copy to context */
shelib014062d6c2020-07-21 11:54:52 +030011951 ssl->out_msg_dup = (unsigned char*)buf_dup;
11952 ssl->out_msglen_dup = len_dup;
11953#endif //MBEDTLS_FI_COUNTERMEASURES
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011954 ret = ssl_write_real( ssl, buf, len );
11955#endif
11956
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011957 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011958
shelib014062d6c2020-07-21 11:54:52 +030011959
11960 return( ret );
11961
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011962}
11963
11964/*
Paul Bakker5121ce52009-01-03 21:22:43 +000011965 * Notify the peer that the connection is being closed
11966 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011967int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000011968{
11969 int ret;
11970
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020011971 if( ssl == NULL || ssl->conf == NULL )
11972 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11973
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011974 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011975
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020011976 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011977 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011978
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011979 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000011980 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011981 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
11982 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
11983 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000011984 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011985 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000011986 return( ret );
11987 }
11988 }
11989
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011990 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011991
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020011992 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +000011993}
11994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011995void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +000011996{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011997 if( transform == NULL )
11998 return;
11999
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012000#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +000012001 deflateEnd( &transform->ctx_deflate );
12002 inflateEnd( &transform->ctx_inflate );
12003#endif
Andrzej Kurek11750442020-09-17 07:12:06 -040012004#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
12005 mbedtls_cipher_free( &transform->cipher_ctx );
12006 if( transform->key_dec != NULL )
12007 mbedtls_free( transform->key_dec );
12008 if( transform->key_enc != NULL )
12009 mbedtls_free( transform->key_enc );
12010#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012011 mbedtls_cipher_free( &transform->cipher_ctx_enc );
12012 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Andrzej Kurek11750442020-09-17 07:12:06 -040012013#endif
Hanno Becker92231322018-01-03 15:32:51 +000012014#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012015 mbedtls_md_free( &transform->md_ctx_enc );
12016 mbedtls_md_free( &transform->md_ctx_dec );
Hanno Becker92231322018-01-03 15:32:51 +000012017#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020012018
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012019 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +000012020}
12021
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012022#if defined(MBEDTLS_X509_CRT_PARSE_C)
12023static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020012024{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012025 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020012026
12027 while( cur != NULL )
12028 {
12029 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012030 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020012031 cur = next;
12032 }
12033}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012034#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020012035
Hanno Becker0271f962018-08-16 13:23:47 +010012036#if defined(MBEDTLS_SSL_PROTO_DTLS)
12037
12038static void ssl_buffering_free( mbedtls_ssl_context *ssl )
12039{
12040 unsigned offset;
12041 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
12042
12043 if( hs == NULL )
12044 return;
12045
Hanno Becker283f5ef2018-08-24 09:34:47 +010012046 ssl_free_buffered_record( ssl );
12047
Hanno Becker0271f962018-08-16 13:23:47 +010012048 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +010012049 ssl_buffering_free_slot( ssl, offset );
12050}
12051
12052static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
12053 uint8_t slot )
12054{
12055 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
12056 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +010012057
12058 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
12059 return;
12060
Hanno Beckere605b192018-08-21 15:59:07 +010012061 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +010012062 {
Hanno Beckere605b192018-08-21 15:59:07 +010012063 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +010012064 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +010012065 mbedtls_free( hs_buf->data );
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +020012066 mbedtls_platform_memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +010012067 }
12068}
12069
12070#endif /* MBEDTLS_SSL_PROTO_DTLS */
12071
Gilles Peskine9b562d52018-04-25 20:32:43 +020012072void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000012073{
Gilles Peskine9b562d52018-04-25 20:32:43 +020012074 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
12075
Paul Bakkeraccaffe2014-06-26 13:37:14 +020012076 if( handshake == NULL )
12077 return;
12078
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020012079#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
12080 if( ssl->conf->f_async_cancel != NULL && handshake->async_in_progress != 0 )
12081 {
Gilles Peskine8f97af72018-04-26 11:46:10 +020012082 ssl->conf->f_async_cancel( ssl );
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020012083 handshake->async_in_progress = 0;
12084 }
12085#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
12086
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020012087#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
12088 defined(MBEDTLS_SSL_PROTO_TLS1_1)
12089 mbedtls_md5_free( &handshake->fin_md5 );
12090 mbedtls_sha1_free( &handshake->fin_sha1 );
12091#endif
12092#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
12093#if defined(MBEDTLS_SHA256_C)
12094 mbedtls_sha256_free( &handshake->fin_sha256 );
12095#endif
12096#if defined(MBEDTLS_SHA512_C)
12097 mbedtls_sha512_free( &handshake->fin_sha512 );
12098#endif
12099#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
12100
Andrzej Kurek52e08cb2020-12-08 04:46:25 -050012101#if defined(MBEDTLS_SSL_FREE_SERVER_CERTIFICATE) && \
12102 defined(MBEDTLS_X509_CRT_PARSE_C) && \
12103 defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Andrzej Kurekd886d9f2020-12-14 06:01:43 -050012104 if( ssl->session_negotiate )
12105 {
Andrzej Kureke2134ed2020-12-18 08:03:17 -050012106 ssl_clear_peer_cert( ssl->session_negotiate );
Andrzej Kurekd886d9f2020-12-14 06:01:43 -050012107 }
12108 if( ssl->session )
12109 {
Andrzej Kureke2134ed2020-12-18 08:03:17 -050012110 ssl_clear_peer_cert( ssl->session );
Andrzej Kurekd886d9f2020-12-14 06:01:43 -050012111 }
Hannes Tschofenigcb6410c2020-12-03 15:48:55 +010012112#endif /* MBEDTLS_SSL_FREE_SERVER_CERTIFICATE */
12113
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012114#if defined(MBEDTLS_DHM_C)
12115 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +000012116#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012117#if defined(MBEDTLS_ECDH_C)
12118 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +020012119#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +020012120#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020012121 mbedtls_ecjpake_free( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +020012122#if defined(MBEDTLS_SSL_CLI_C)
12123 mbedtls_free( handshake->ecjpake_cache );
12124 handshake->ecjpake_cache = NULL;
12125 handshake->ecjpake_cache_len = 0;
12126#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020012127#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020012128
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010012129#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
12130 if( handshake->psk != NULL )
12131 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012132 mbedtls_platform_zeroize( handshake->psk, handshake->psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010012133 mbedtls_free( handshake->psk );
12134 }
12135#endif
12136
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012137#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
12138 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020012139 /*
12140 * Free only the linked list wrapper, not the keys themselves
12141 * since the belong to the SNI callback
12142 */
12143 if( handshake->sni_key_cert != NULL )
12144 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012145 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020012146
12147 while( cur != NULL )
12148 {
12149 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012150 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020012151 cur = next;
12152 }
12153 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012154#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020012155
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020012156#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +020012157 mbedtls_x509_crt_restart_free( &handshake->ecrs_ctx );
Hanno Beckere4aeb762019-02-05 17:19:52 +000012158 if( handshake->ecrs_peer_cert != NULL )
12159 {
12160 mbedtls_x509_crt_free( handshake->ecrs_peer_cert );
12161 mbedtls_free( handshake->ecrs_peer_cert );
12162 }
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020012163#endif
12164
Hanno Becker3bf8cdf2019-02-06 16:18:31 +000012165#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
12166 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
12167 mbedtls_pk_free( &handshake->peer_pubkey );
12168#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
12169
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012170#if defined(MBEDTLS_SSL_PROTO_DTLS)
12171 mbedtls_free( handshake->verify_cookie );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +020012172 ssl_flight_free( handshake->flight );
Hanno Becker0271f962018-08-16 13:23:47 +010012173 ssl_buffering_free( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +020012174#endif
12175
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012176 mbedtls_platform_zeroize( handshake,
12177 sizeof( mbedtls_ssl_handshake_params ) );
Andrzej Kurekf3844952020-10-16 23:03:01 +020012178
12179#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
12180 /* If the buffers are too big - reallocate. Because of the way Mbed TLS
12181 * processes datagrams and the fact that a datagram is allowed to have
12182 * several records in it, it is possible that the I/O buffers are not
12183 * empty at this stage */
Andrzej Kurekcd9a6ff2020-10-22 11:12:07 +020012184 handle_buffer_resizing( ssl, BUFFER_DOWNSIZING,
12185 mbedtls_ssl_get_input_buflen( ssl ),
12186 mbedtls_ssl_get_output_buflen( ssl ) );
Andrzej Kurekf3844952020-10-16 23:03:01 +020012187#endif
Paul Bakker48916f92012-09-16 19:57:18 +000012188}
12189
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012190void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +000012191{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020012192 if( session == NULL )
12193 return;
12194
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012195#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker22141592019-02-05 12:38:15 +000012196 ssl_clear_peer_cert( session );
Paul Bakkered27a042013-04-18 22:46:23 +020012197#endif
Paul Bakker0a597072012-09-25 21:55:46 +000012198
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +020012199#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012200 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +020012201#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +020012202
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012203 mbedtls_platform_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +000012204}
12205
Manuel Pégourié-Gonnard4c1d06e2019-07-23 16:13:17 +020012206#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
Manuel Pégourié-Gonnarda7cd4832019-07-23 16:31:16 +020012207
12208#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
12209#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 1u
12210#else
12211#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 0u
12212#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
12213
12214#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
12215#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 1u
12216#else
12217#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 0u
12218#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
12219
12220#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
12221#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 1u
12222#else
12223#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 0u
12224#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
12225
12226#if defined(MBEDTLS_SSL_ALPN)
12227#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 1u
12228#else
12229#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 0u
12230#endif /* MBEDTLS_SSL_ALPN */
12231
12232#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT 0
12233#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT 1
12234#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT 2
12235#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT 3
12236
12237#define SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG \
12238 ( (uint32_t) ( \
12239 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT ) | \
12240 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT ) | \
12241 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT ) | \
12242 ( SSL_SERIALIZED_CONTEXT_CONFIG_ALPN << SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT ) | \
12243 0u ) )
12244
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012245static unsigned char ssl_serialized_context_header[] = {
12246 MBEDTLS_VERSION_MAJOR,
12247 MBEDTLS_VERSION_MINOR,
12248 MBEDTLS_VERSION_PATCH,
12249 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
12250 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Manuel Pégourié-Gonnarda7cd4832019-07-23 16:31:16 +020012251 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 16 ) & 0xFF,
12252 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 8 ) & 0xFF,
12253 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 0 ) & 0xFF,
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012254};
12255
Paul Bakker5121ce52009-01-03 21:22:43 +000012256/*
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012257 * Serialize a full SSL context
Manuel Pégourié-Gonnardb6163ef2019-07-10 14:58:45 +020012258 *
12259 * The format of the serialized data is:
12260 * (in the presentation language of TLS, RFC 8446 section 3)
12261 *
12262 * // header
12263 * opaque mbedtls_version[3]; // major, minor, patch
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012264 * opaque context_format[5]; // version-specific field determining
Manuel Pégourié-Gonnardb6163ef2019-07-10 14:58:45 +020012265 * // the format of the remaining
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012266 * // serialized data.
Manuel Pégourié-Gonnarda7cd4832019-07-23 16:31:16 +020012267 * Note: When updating the format, remember to keep these
12268 * version+format bytes. (We may make their size part of the API.)
Manuel Pégourié-Gonnardb6163ef2019-07-10 14:58:45 +020012269 *
12270 * // session sub-structure
12271 * opaque session<1..2^32-1>; // see mbedtls_ssl_session_save()
12272 * // transform sub-structure
12273 * uint8 random[64]; // ServerHello.random+ClientHello.random
12274 * uint8 in_cid<0..2^8-1> // Connection ID: expected incoming value
12275 * uint8 out_cid<0..2^8-1> // Connection ID: outgoing value to use
12276 * // fields from ssl_context
12277 * uint32 badmac_seen; // DTLS: number of records with failing MAC
12278 * uint64 in_window_top; // DTLS: last validated record seq_num
12279 * uint64 in_window; // DTLS: bitmask for replay protection
12280 * uint8 disable_datagram_packing; // DTLS: only one record per datagram
12281 * uint64 cur_out_ctr; // Record layer: outgoing sequence number
12282 * uint16 mtu; // DTLS: path mtu (max outgoing fragment size)
12283 * uint8 alpn_chosen<0..2^8-1> // ALPN: negotiated application protocol
12284 *
12285 * Note that many fields of the ssl_context or sub-structures are not
12286 * serialized, as they fall in one of the following categories:
12287 *
12288 * 1. forced value (eg in_left must be 0)
12289 * 2. pointer to dynamically-allocated memory (eg session, transform)
12290 * 3. value can be re-derived from other data (eg session keys from MS)
12291 * 4. value was temporary (eg content of input buffer)
12292 * 5. value will be provided by the user again (eg I/O callbacks and context)
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012293 */
12294int mbedtls_ssl_context_save( mbedtls_ssl_context *ssl,
12295 unsigned char *buf,
12296 size_t buf_len,
12297 size_t *olen )
12298{
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012299 unsigned char *p = buf;
12300 size_t used = 0;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012301 size_t session_len;
12302 int ret = 0;
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012303
Manuel Pégourié-Gonnard569ed6b2019-07-10 14:14:05 +020012304 /*
Manuel Pégourié-Gonnard69a3e412019-07-29 12:28:52 +020012305 * Enforce usage restrictions, see "return BAD_INPUT_DATA" in
12306 * this function's documentation.
12307 *
12308 * These are due to assumptions/limitations in the implementation. Some of
12309 * them are likely to stay (no handshake in progress) some might go away
12310 * (only DTLS) but are currently used to simplify the implementation.
Manuel Pégourié-Gonnard569ed6b2019-07-10 14:14:05 +020012311 */
Manuel Pégourié-Gonnard69a3e412019-07-29 12:28:52 +020012312 /* The initial handshake must be over */
12313 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard569ed6b2019-07-10 14:14:05 +020012314 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard69a3e412019-07-29 12:28:52 +020012315 if( ssl->handshake != NULL )
12316 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12317 /* Double-check that sub-structures are indeed ready */
12318 if( ssl->transform == NULL || ssl->session == NULL )
12319 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12320 /* There must be no pending incoming or outgoing data */
12321 if( mbedtls_ssl_check_pending( ssl ) != 0 )
12322 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12323 if( ssl->out_left != 0 )
12324 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12325 /* Protocol must be DLTS, not TLS */
12326 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
12327 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12328 /* Version must be 1.2 */
12329 if( mbedtls_ssl_get_major_ver( ssl ) != MBEDTLS_SSL_MAJOR_VERSION_3 )
12330 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12331 if( mbedtls_ssl_get_minor_ver( ssl ) != MBEDTLS_SSL_MINOR_VERSION_3 )
12332 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12333 /* We must be using an AEAD ciphersuite */
12334 if( mbedtls_ssl_transform_uses_aead( ssl->transform ) != 1 )
12335 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12336 /* Renegotiation must not be enabled */
12337 if( mbedtls_ssl_conf_is_renegotiation_enabled( ssl->conf ) )
12338 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012339
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012340 /*
12341 * Version and format identifier
12342 */
12343 used += sizeof( ssl_serialized_context_header );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012344
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012345 if( used <= buf_len )
12346 {
Teppo Järvelin91d79382019-10-02 09:09:31 +030012347 mbedtls_platform_memcpy( p, ssl_serialized_context_header,
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012348 sizeof( ssl_serialized_context_header ) );
12349 p += sizeof( ssl_serialized_context_header );
12350 }
12351
12352 /*
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012353 * Session (length + data)
12354 */
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020012355 ret = ssl_session_save( ssl->session, 1, NULL, 0, &session_len );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012356 if( ret != MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL )
12357 return( ret );
12358
12359 used += 4 + session_len;
12360 if( used <= buf_len )
12361 {
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030012362 p = mbedtls_platform_put_uint32_be( p, session_len );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012363
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020012364 ret = ssl_session_save( ssl->session, 1,
12365 p, session_len, &session_len );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012366 if( ret != 0 )
12367 return( ret );
12368
12369 p += session_len;
12370 }
12371
12372 /*
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012373 * Transform
12374 */
12375 used += sizeof( ssl->transform->randbytes );
12376 if( used <= buf_len )
12377 {
Teppo Järvelin91d79382019-10-02 09:09:31 +030012378 mbedtls_platform_memcpy( p, ssl->transform->randbytes,
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012379 sizeof( ssl->transform->randbytes ) );
12380 p += sizeof( ssl->transform->randbytes );
12381 }
12382
12383#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
12384 used += 2 + ssl->transform->in_cid_len + ssl->transform->out_cid_len;
12385 if( used <= buf_len )
12386 {
12387 *p++ = ssl->transform->in_cid_len;
Teppo Järvelin6f4e0302019-10-04 13:53:53 +030012388 /* Not using more secure mbedtls_platform_memcpy as cid is public */
12389 memcpy( p, ssl->transform->in_cid, ssl->transform->in_cid_len );
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012390 p += ssl->transform->in_cid_len;
12391
12392 *p++ = ssl->transform->out_cid_len;
Teppo Järvelin6f4e0302019-10-04 13:53:53 +030012393 /* Not using more secure mbedtls_platform_memcpy as cid is public */
12394 memcpy( p, ssl->transform->out_cid, ssl->transform->out_cid_len );
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012395 p += ssl->transform->out_cid_len;
12396 }
12397#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
12398
12399 /*
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012400 * Saved fields from top-level ssl_context structure
12401 */
12402#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
12403 used += 4;
12404 if( used <= buf_len )
12405 {
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030012406 p = mbedtls_platform_put_uint32_be( p, ssl->badmac_seen );
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012407 }
12408#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
12409
12410#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
12411 used += 16;
12412 if( used <= buf_len )
12413 {
12414 *p++ = (unsigned char)( ( ssl->in_window_top >> 56 ) & 0xFF );
12415 *p++ = (unsigned char)( ( ssl->in_window_top >> 48 ) & 0xFF );
12416 *p++ = (unsigned char)( ( ssl->in_window_top >> 40 ) & 0xFF );
12417 *p++ = (unsigned char)( ( ssl->in_window_top >> 32 ) & 0xFF );
12418 *p++ = (unsigned char)( ( ssl->in_window_top >> 24 ) & 0xFF );
12419 *p++ = (unsigned char)( ( ssl->in_window_top >> 16 ) & 0xFF );
12420 *p++ = (unsigned char)( ( ssl->in_window_top >> 8 ) & 0xFF );
12421 *p++ = (unsigned char)( ( ssl->in_window_top ) & 0xFF );
12422
12423 *p++ = (unsigned char)( ( ssl->in_window >> 56 ) & 0xFF );
12424 *p++ = (unsigned char)( ( ssl->in_window >> 48 ) & 0xFF );
12425 *p++ = (unsigned char)( ( ssl->in_window >> 40 ) & 0xFF );
12426 *p++ = (unsigned char)( ( ssl->in_window >> 32 ) & 0xFF );
12427 *p++ = (unsigned char)( ( ssl->in_window >> 24 ) & 0xFF );
12428 *p++ = (unsigned char)( ( ssl->in_window >> 16 ) & 0xFF );
12429 *p++ = (unsigned char)( ( ssl->in_window >> 8 ) & 0xFF );
12430 *p++ = (unsigned char)( ( ssl->in_window ) & 0xFF );
12431 }
12432#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
12433
12434#if defined(MBEDTLS_SSL_PROTO_DTLS)
12435 used += 1;
12436 if( used <= buf_len )
12437 {
12438 *p++ = ssl->disable_datagram_packing;
12439 }
12440#endif /* MBEDTLS_SSL_PROTO_DTLS */
12441
12442 used += 8;
12443 if( used <= buf_len )
12444 {
Teppo Järvelin91d79382019-10-02 09:09:31 +030012445 mbedtls_platform_memcpy( p, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012446 p += 8;
12447 }
12448
12449#if defined(MBEDTLS_SSL_PROTO_DTLS)
12450 used += 2;
12451 if( used <= buf_len )
12452 {
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030012453 p = mbedtls_platform_put_uint16_be( p, ssl->mtu );
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012454 }
12455#endif /* MBEDTLS_SSL_PROTO_DTLS */
12456
12457#if defined(MBEDTLS_SSL_ALPN)
12458 {
12459 const uint8_t alpn_len = ssl->alpn_chosen
Manuel Pégourié-Gonnard7af73752019-07-24 00:58:27 +020012460 ? (uint8_t) strlen( ssl->alpn_chosen )
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012461 : 0;
12462
12463 used += 1 + alpn_len;
12464 if( used <= buf_len )
12465 {
12466 *p++ = alpn_len;
12467
12468 if( ssl->alpn_chosen != NULL )
12469 {
Teppo Järvelin91d79382019-10-02 09:09:31 +030012470 mbedtls_platform_memcpy( p, ssl->alpn_chosen, alpn_len );
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012471 p += alpn_len;
12472 }
12473 }
12474 }
12475#endif /* MBEDTLS_SSL_ALPN */
12476
12477 /*
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012478 * Done
12479 */
12480 *olen = used;
12481
12482 if( used > buf_len )
12483 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012484
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012485 MBEDTLS_SSL_DEBUG_BUF( 4, "saved context", buf, used );
12486
Manuel Pégourié-Gonnardbc847ca2019-07-23 14:51:09 +020012487 return( ssl_session_reset_int( ssl, 0 ) );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012488}
12489
12490/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +020012491 * Deserialize context, see mbedtls_ssl_context_save() for format.
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012492 *
12493 * This internal version is wrapped by a public function that cleans up in
12494 * case of error.
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012495 */
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012496static int ssl_context_load( mbedtls_ssl_context *ssl,
12497 const unsigned char *buf,
12498 size_t len )
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012499{
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012500 const unsigned char *p = buf;
12501 const unsigned char * const end = buf + len;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012502 size_t session_len;
12503 int ret;
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012504
Manuel Pégourié-Gonnard5e534ba2019-07-11 09:56:30 +020012505 /*
12506 * The context should have been freshly setup or reset.
12507 * Give the user an error in case of obvious misuse.
Manuel Pégourié-Gonnard14e2a8a2019-07-26 16:31:53 +020012508 * (Checking session is useful because it won't be NULL if we're
Manuel Pégourié-Gonnard5e534ba2019-07-11 09:56:30 +020012509 * renegotiating, or if the user mistakenly loaded a session first.)
12510 */
12511 if( ssl->state != MBEDTLS_SSL_HELLO_REQUEST ||
12512 ssl->session != NULL )
12513 {
12514 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12515 }
12516
12517 /*
12518 * We can't check that the config matches the initial one, but we can at
12519 * least check it matches the requirements for serializing.
12520 */
12521 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) ||
Hanno Becker7bcf2b52019-07-26 09:02:40 +010012522 mbedtls_ssl_ver_lt(
12523 mbedtls_ssl_conf_get_max_major_ver( ssl->conf ),
12524 MBEDTLS_SSL_MAJOR_VERSION_3 ) ||
12525 mbedtls_ssl_ver_gt(
12526 mbedtls_ssl_conf_get_min_major_ver( ssl->conf ),
12527 MBEDTLS_SSL_MAJOR_VERSION_3 ) ||
12528 mbedtls_ssl_ver_lt(
12529 mbedtls_ssl_conf_get_max_minor_ver( ssl->conf ),
12530 MBEDTLS_SSL_MINOR_VERSION_3 ) ||
12531 mbedtls_ssl_ver_gt(
12532 mbedtls_ssl_conf_get_min_minor_ver( ssl->conf ),
12533 MBEDTLS_SSL_MINOR_VERSION_3 ) ||
Manuel Pégourié-Gonnard18332c52019-07-29 12:17:52 +020012534 mbedtls_ssl_conf_is_renegotiation_enabled( ssl->conf ) )
Manuel Pégourié-Gonnard5e534ba2019-07-11 09:56:30 +020012535 {
12536 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12537 }
12538
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012539 MBEDTLS_SSL_DEBUG_BUF( 4, "context to load", buf, len );
12540
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012541 /*
12542 * Check version identifier
12543 */
12544 if( (size_t)( end - p ) < sizeof( ssl_serialized_context_header ) )
12545 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12546
Teppo Järvelin650343c2019-10-03 15:36:59 +030012547 // use regular memcmp as header is not that critical
12548 if( memcmp( p, ssl_serialized_context_header,
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012549 sizeof( ssl_serialized_context_header ) ) != 0 )
12550 {
12551 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
12552 }
12553 p += sizeof( ssl_serialized_context_header );
12554
12555 /*
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012556 * Session
12557 */
12558 if( (size_t)( end - p ) < 4 )
12559 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12560
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030012561 session_len = mbedtls_platform_get_uint32_be( p );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012562 p += 4;
12563
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020012564 /* This has been allocated by ssl_handshake_init(), called by
12565 * by either ssl_session_reset_int() or mbedtls_ssl_setup(). */
12566 ssl->session = ssl->session_negotiate;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012567 ssl->session_in = ssl->session;
12568 ssl->session_out = ssl->session;
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020012569 ssl->session_negotiate = NULL;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012570
12571 if( (size_t)( end - p ) < session_len )
12572 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12573
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020012574 ret = ssl_session_load( ssl->session, 1, p, session_len );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012575 if( ret != 0 )
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020012576 {
12577 mbedtls_ssl_session_free( ssl->session );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012578 return( ret );
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020012579 }
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012580
12581 p += session_len;
12582
12583 /*
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012584 * Transform
12585 */
12586
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020012587 /* This has been allocated by ssl_handshake_init(), called by
12588 * by either ssl_session_reset_int() or mbedtls_ssl_setup(). */
12589 ssl->transform = ssl->transform_negotiate;
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012590 ssl->transform_in = ssl->transform;
12591 ssl->transform_out = ssl->transform;
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020012592 ssl->transform_negotiate = NULL;
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012593
12594 /* Read random bytes and populate structure */
12595 if( (size_t)( end - p ) < sizeof( ssl->transform->randbytes ) )
12596 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12597
12598 ret = ssl_populate_transform( ssl->transform,
12599 mbedtls_ssl_session_get_ciphersuite( ssl->session ),
12600 ssl->session->master,
12601#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
12602#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
12603 ssl->session->encrypt_then_mac,
12604#endif
12605#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
12606 ssl->session->trunc_hmac,
12607#endif
12608#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
12609#if defined(MBEDTLS_ZLIB_SUPPORT)
12610 ssl->session->compression,
12611#endif
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012612 p, /* currently pointing to randbytes */
12613 MBEDTLS_SSL_MINOR_VERSION_3, /* (D)TLS 1.2 is forced */
12614 mbedtls_ssl_conf_get_endpoint( ssl->conf ),
12615 ssl );
12616 if( ret != 0 )
12617 return( ret );
12618
12619 p += sizeof( ssl->transform->randbytes );
12620
12621#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
12622 /* Read connection IDs and store them */
12623 if( (size_t)( end - p ) < 1 )
12624 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12625
12626 ssl->transform->in_cid_len = *p++;
12627
Manuel Pégourié-Gonnard2f3fa622019-07-23 15:02:54 +020012628 if( (size_t)( end - p ) < ssl->transform->in_cid_len + 1u )
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012629 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12630
Teppo Järvelin6f4e0302019-10-04 13:53:53 +030012631 /* Not using more secure mbedtls_platform_memcpy as cid is public */
12632 memcpy( ssl->transform->in_cid, p, ssl->transform->in_cid_len );
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012633 p += ssl->transform->in_cid_len;
12634
12635 ssl->transform->out_cid_len = *p++;
12636
12637 if( (size_t)( end - p ) < ssl->transform->out_cid_len )
12638 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12639
Teppo Järvelin6f4e0302019-10-04 13:53:53 +030012640 /* Not using more secure mbedtls_platform_memcpy as cid is public */
12641 memcpy( ssl->transform->out_cid, p, ssl->transform->out_cid_len );
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012642 p += ssl->transform->out_cid_len;
12643#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
12644
12645 /*
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012646 * Saved fields from top-level ssl_context structure
12647 */
12648#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
12649 if( (size_t)( end - p ) < 4 )
12650 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12651
Arto Kinnunen4f4849a2019-09-09 10:21:18 +030012652 ssl->badmac_seen = (unsigned)mbedtls_platform_get_uint32_be( p );
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012653 p += 4;
12654#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
12655
12656#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
12657 if( (size_t)( end - p ) < 16 )
12658 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12659
12660 ssl->in_window_top = ( (uint64_t) p[0] << 56 ) |
12661 ( (uint64_t) p[1] << 48 ) |
12662 ( (uint64_t) p[2] << 40 ) |
12663 ( (uint64_t) p[3] << 32 ) |
12664 ( (uint64_t) p[4] << 24 ) |
12665 ( (uint64_t) p[5] << 16 ) |
12666 ( (uint64_t) p[6] << 8 ) |
12667 ( (uint64_t) p[7] );
12668 p += 8;
12669
12670 ssl->in_window = ( (uint64_t) p[0] << 56 ) |
12671 ( (uint64_t) p[1] << 48 ) |
12672 ( (uint64_t) p[2] << 40 ) |
12673 ( (uint64_t) p[3] << 32 ) |
12674 ( (uint64_t) p[4] << 24 ) |
12675 ( (uint64_t) p[5] << 16 ) |
12676 ( (uint64_t) p[6] << 8 ) |
12677 ( (uint64_t) p[7] );
12678 p += 8;
12679#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
12680
12681#if defined(MBEDTLS_SSL_PROTO_DTLS)
12682 if( (size_t)( end - p ) < 1 )
12683 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12684
12685 ssl->disable_datagram_packing = *p++;
12686#endif /* MBEDTLS_SSL_PROTO_DTLS */
12687
12688 if( (size_t)( end - p ) < 8 )
12689 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12690
Teppo Järvelin91d79382019-10-02 09:09:31 +030012691 mbedtls_platform_memcpy( ssl->cur_out_ctr, p, 8 );
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012692 p += 8;
12693
12694#if defined(MBEDTLS_SSL_PROTO_DTLS)
12695 if( (size_t)( end - p ) < 2 )
12696 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Arto Kinnunen4f4849a2019-09-09 10:21:18 +030012697 ssl->mtu = (uint16_t)mbedtls_platform_get_uint16_be( p );
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012698 p += 2;
12699#endif /* MBEDTLS_SSL_PROTO_DTLS */
12700
12701#if defined(MBEDTLS_SSL_ALPN)
12702 {
12703 uint8_t alpn_len;
12704 const char **cur;
12705
12706 if( (size_t)( end - p ) < 1 )
12707 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12708
12709 alpn_len = *p++;
12710
12711 if( alpn_len != 0 && ssl->conf->alpn_list != NULL )
12712 {
12713 /* alpn_chosen should point to an item in the configured list */
12714 for( cur = ssl->conf->alpn_list; *cur != NULL; cur++ )
12715 {
12716 if( strlen( *cur ) == alpn_len &&
Piotr Nowickie3c4ee52020-06-23 12:59:56 +020012717 mbedtls_platform_memequal( p, cur, alpn_len ) == 0 )
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012718 {
12719 ssl->alpn_chosen = *cur;
12720 break;
12721 }
12722 }
12723 }
12724
12725 /* can only happen on conf mismatch */
12726 if( alpn_len != 0 && ssl->alpn_chosen == NULL )
12727 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12728
12729 p += alpn_len;
12730 }
12731#endif /* MBEDTLS_SSL_ALPN */
12732
12733 /*
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020012734 * Forced fields from top-level ssl_context structure
12735 *
12736 * Most of them already set to the correct value by mbedtls_ssl_init() and
12737 * mbedtls_ssl_reset(), so we only need to set the remaining ones.
12738 */
12739 ssl->state = MBEDTLS_SSL_HANDSHAKE_OVER;
12740
Manuel Pégourié-Gonnard2cc92232019-07-23 17:11:24 +020012741#if !defined(MBEDTLS_SSL_CONF_FIXED_MAJOR_VER)
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020012742 ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
Manuel Pégourié-Gonnard2cc92232019-07-23 17:11:24 +020012743#endif /* !MBEDTLS_SSL_CONF_FIXED_MAJOR_VER */
12744#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020012745 ssl->minor_ver = MBEDTLS_SSL_MINOR_VERSION_3;
Manuel Pégourié-Gonnard2cc92232019-07-23 17:11:24 +020012746#endif /* !MBEDTLS_SSL_CONF_FIXED_MINOR_VER */
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020012747
Hanno Becker83985822019-08-30 10:42:49 +010012748 /* Adjust pointers for header fields of outgoing records to
12749 * the given transform, accounting for explicit IV and CID. */
12750 ssl_update_out_pointers( ssl, ssl->transform );
12751
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020012752#if defined(MBEDTLS_SSL_PROTO_DTLS)
12753 ssl->in_epoch = 1;
12754#endif
12755
12756 /* mbedtls_ssl_reset() leaves the handshake sub-structure allocated,
12757 * which we don't want - otherwise we'd end up freeing the wrong transform
12758 * by calling ssl_handshake_wrapup_free_hs_transform() inappropriately. */
12759 if( ssl->handshake != NULL )
12760 {
12761 mbedtls_ssl_handshake_free( ssl );
12762 mbedtls_free( ssl->handshake );
12763 ssl->handshake = NULL;
12764 }
12765
12766 /*
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012767 * Done - should have consumed entire buffer
12768 */
12769 if( p != end )
12770 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012771
12772 return( 0 );
12773}
12774
12775/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +020012776 * Deserialize context: public wrapper for error cleaning
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012777 */
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012778int mbedtls_ssl_context_load( mbedtls_ssl_context *context,
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012779 const unsigned char *buf,
12780 size_t len )
12781{
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012782 int ret = ssl_context_load( context, buf, len );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012783
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012784 if( ret != 0 )
12785 mbedtls_ssl_free( context );
12786
12787 return( ret );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012788}
Manuel Pégourié-Gonnard4c1d06e2019-07-23 16:13:17 +020012789#endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012790
12791/*
Paul Bakker5121ce52009-01-03 21:22:43 +000012792 * Free an SSL context
12793 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012794void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000012795{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020012796 if( ssl == NULL )
12797 return;
12798
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012799 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000012800
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010012801 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012802 {
Andrzej Kurekf3844952020-10-16 23:03:01 +020012803#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
12804 size_t out_buf_len = ssl->out_buf_len;
12805#else
12806 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
12807#endif
12808 mbedtls_platform_zeroize( ssl->out_buf, out_buf_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012809 mbedtls_free( ssl->out_buf );
Teppo Järvelinb89cf992020-11-25 10:42:27 +020012810 ssl->out_buf = NULL;
Paul Bakker5121ce52009-01-03 21:22:43 +000012811 }
12812
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010012813 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012814 {
Andrzej Kurekf3844952020-10-16 23:03:01 +020012815#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
12816 size_t in_buf_len = ssl->in_buf_len;
12817#else
12818 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
12819#endif
12820 mbedtls_platform_zeroize( ssl->in_buf, in_buf_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012821 mbedtls_free( ssl->in_buf );
Teppo Järvelinb89cf992020-11-25 10:42:27 +020012822 ssl->in_buf = NULL;
Paul Bakker5121ce52009-01-03 21:22:43 +000012823 }
12824
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012825#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +020012826 if( ssl->compress_buf != NULL )
12827 {
Angus Grattond8213d02016-05-25 20:56:48 +100012828 mbedtls_platform_zeroize( ssl->compress_buf, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012829 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +020012830 }
12831#endif
12832
Paul Bakker48916f92012-09-16 19:57:18 +000012833 if( ssl->transform )
12834 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012835 mbedtls_ssl_transform_free( ssl->transform );
12836 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +000012837 }
12838
12839 if( ssl->handshake )
12840 {
Gilles Peskine9b562d52018-04-25 20:32:43 +020012841 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012842 mbedtls_ssl_transform_free( ssl->transform_negotiate );
12843 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000012844
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012845 mbedtls_free( ssl->handshake );
12846 mbedtls_free( ssl->transform_negotiate );
12847 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000012848 }
12849
Paul Bakkerc0463502013-02-14 11:19:38 +010012850 if( ssl->session )
12851 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012852 mbedtls_ssl_session_free( ssl->session );
12853 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +010012854 }
12855
Teppo Järvelin4009d8f2019-08-19 14:48:09 +030012856#if defined(MBEDTLS_X509_CRT_PARSE_C) && !defined(MBEDTLS_X509_REMOVE_HOSTNAME_VERIFICATION)
Paul Bakker66d5d072014-06-17 16:39:18 +020012857 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012858 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012859 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012860 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +000012861 }
Paul Bakker0be444a2013-08-27 21:55:01 +020012862#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000012863
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012864#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
12865 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +000012866 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012867 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
12868 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +000012869 }
12870#endif
12871
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020012872#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012873 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020012874#endif
12875
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012876 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +000012877
Paul Bakker86f04f42013-02-14 11:20:09 +010012878 /* Actually clear after last debug message */
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012879 mbedtls_platform_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000012880}
12881
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012882/*
12883 * Initialze mbedtls_ssl_config
12884 */
12885void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
12886{
12887 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnarde744eab2019-03-18 10:51:18 +010012888
12889#if !defined(MBEDTLS_SSL_PROTO_TLS)
Kevin Bracey585e9e02020-11-03 12:22:27 +020012890#if !defined(MBEDTLS_SSL_CONF_TRANSPORT)
Manuel Pégourié-Gonnarde744eab2019-03-18 10:51:18 +010012891 conf->transport = MBEDTLS_SSL_TRANSPORT_DATAGRAM;
12892#endif
Kevin Bracey585e9e02020-11-03 12:22:27 +020012893#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012894}
12895
Simon Butcherc97b6972015-12-27 23:48:17 +000012896#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker56595f42019-06-19 16:31:38 +010012897#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012898static int ssl_preset_default_hashes[] = {
12899#if defined(MBEDTLS_SHA512_C)
12900 MBEDTLS_MD_SHA512,
12901 MBEDTLS_MD_SHA384,
12902#endif
12903#if defined(MBEDTLS_SHA256_C)
12904 MBEDTLS_MD_SHA256,
12905 MBEDTLS_MD_SHA224,
12906#endif
Gilles Peskine5d2511c2017-05-12 13:16:40 +020012907#if defined(MBEDTLS_SHA1_C) && defined(MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012908 MBEDTLS_MD_SHA1,
12909#endif
12910 MBEDTLS_MD_NONE
12911};
Simon Butcherc97b6972015-12-27 23:48:17 +000012912#endif
Hanno Becker56595f42019-06-19 16:31:38 +010012913#endif
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012914
Hanno Becker73f4cb12019-06-27 13:51:07 +010012915#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012916static int ssl_preset_suiteb_ciphersuites[] = {
12917 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
12918 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
12919 0
12920};
Hanno Becker73f4cb12019-06-27 13:51:07 +010012921#endif /* !MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012922
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012923#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker56595f42019-06-19 16:31:38 +010012924#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012925static int ssl_preset_suiteb_hashes[] = {
12926 MBEDTLS_MD_SHA256,
12927 MBEDTLS_MD_SHA384,
12928 MBEDTLS_MD_NONE
12929};
12930#endif
Hanno Becker56595f42019-06-19 16:31:38 +010012931#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012932
Hanno Beckerc1096e72019-06-19 12:30:41 +010012933#if defined(MBEDTLS_ECP_C) && !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012934static mbedtls_ecp_group_id ssl_preset_suiteb_curves[] = {
Jaeden Amero16529b22019-06-03 08:27:16 +010012935#if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012936 MBEDTLS_ECP_DP_SECP256R1,
Jaeden Amero16529b22019-06-03 08:27:16 +010012937#endif
12938#if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012939 MBEDTLS_ECP_DP_SECP384R1,
Jaeden Amero16529b22019-06-03 08:27:16 +010012940#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012941 MBEDTLS_ECP_DP_NONE
12942};
12943#endif
12944
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012945/*
Tillmann Karras588ad502015-09-25 04:27:22 +020012946 * Load default in mbedtls_ssl_config
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012947 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020012948int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012949 int endpoint, int transport, int preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012950{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020012951#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012952 int ret;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020012953#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012954
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +020012955 /* Use the functions here so that they are covered in tests,
12956 * but otherwise access member directly for efficiency */
Kevin Braceyd859db82020-11-03 15:56:12 +020012957#if !defined(MBEDTLS_SSL_CONF_ENDPOINT)
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +020012958 mbedtls_ssl_conf_endpoint( conf, endpoint );
Kevin Braceyd859db82020-11-03 15:56:12 +020012959#endif
Kevin Bracey585e9e02020-11-03 12:22:27 +020012960#if !defined(MBEDTLS_SSL_CONF_TRANSPORT)
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +020012961 mbedtls_ssl_conf_transport( conf, transport );
Kevin Bracey585e9e02020-11-03 12:22:27 +020012962#else
12963 ((void) transport);
12964#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012965
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012966 /*
12967 * Things that are common to all presets
12968 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020012969#if defined(MBEDTLS_SSL_CLI_C)
12970 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
12971 {
Hanno Beckeracd4fc02019-06-12 16:40:50 +010012972#if !defined(MBEDTLS_SSL_CONF_AUTHMODE)
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020012973 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
Hanno Beckeracd4fc02019-06-12 16:40:50 +010012974#endif /* !MBEDTLS_SSL_CONF_AUTHMODE */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020012975#if defined(MBEDTLS_SSL_SESSION_TICKETS)
12976 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
12977#endif
12978 }
12979#endif
12980
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020012981#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012982 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020012983#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012984
12985#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
12986 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
12987#endif
12988
12989#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Hanno Beckeraabbb582019-06-11 13:43:27 +010012990#if !defined(MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012991 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
Hanno Beckeraabbb582019-06-11 13:43:27 +010012992#endif /* !MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET */
12993#if !defined(MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET)
Jarno Lamsad9382f82019-06-10 10:27:14 +030012994 conf->enforce_extended_master_secret =
Jarno Lamsa18b9a492019-06-10 15:23:29 +030012995 MBEDTLS_SSL_EXTENDED_MS_ENFORCE_DISABLED;
Hanno Beckeraabbb582019-06-11 13:43:27 +010012996#endif /* !MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012997#endif
12998
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010012999#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
13000 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
13001#endif
13002
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020013003#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020013004 conf->f_cookie_write = ssl_cookie_write_dummy;
13005 conf->f_cookie_check = ssl_cookie_check_dummy;
13006#endif
13007
Hanno Becker7f376f42019-06-12 16:20:48 +010013008#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY) && \
13009 !defined(MBEDTLS_SSL_CONF_ANTI_REPLAY)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020013010 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
13011#endif
13012
Janos Follath088ce432017-04-10 12:42:31 +010013013#if defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +010013014#if !defined(MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST)
Janos Follath088ce432017-04-10 12:42:31 +010013015 conf->cert_req_ca_list = MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED;
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +010013016#endif /* !MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST */
13017#endif /* MBEDTLS_SSL_SRV_C */
Janos Follath088ce432017-04-10 12:42:31 +010013018
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020013019#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker1f835fa2019-06-13 10:14:59 +010013020#if !defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020013021 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
Hanno Becker1f835fa2019-06-13 10:14:59 +010013022#endif /* !MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN */
13023#if !defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020013024 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
Hanno Becker1f835fa2019-06-13 10:14:59 +010013025#endif /* !MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX */
13026#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020013027
13028#if defined(MBEDTLS_SSL_RENEGOTIATION)
13029 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +020013030 mbedtls_platform_memset( conf->renego_period, 0x00, 2 );
13031 mbedtls_platform_memset( conf->renego_period + 2, 0xFF, 6 );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020013032#endif
13033
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013034#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
13035 if( endpoint == MBEDTLS_SSL_IS_SERVER )
13036 {
Hanno Becker00d0a682017-10-04 13:14:29 +010013037 const unsigned char dhm_p[] =
13038 MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN;
13039 const unsigned char dhm_g[] =
13040 MBEDTLS_DHM_RFC3526_MODP_2048_G_BIN;
13041
Hanno Beckera90658f2017-10-04 15:29:08 +010013042 if ( ( ret = mbedtls_ssl_conf_dh_param_bin( conf,
13043 dhm_p, sizeof( dhm_p ),
13044 dhm_g, sizeof( dhm_g ) ) ) != 0 )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013045 {
13046 return( ret );
13047 }
13048 }
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +020013049#endif
13050
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013051 /*
13052 * Preset-specific defaults
13053 */
13054 switch( preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020013055 {
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013056 /*
13057 * NSA Suite B
13058 */
13059 case MBEDTLS_SSL_PRESET_SUITEB:
Hanno Beckere965bd32019-06-12 14:04:34 +010013060#if !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013061 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
Hanno Beckere965bd32019-06-12 14:04:34 +010013062#endif /* !MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
13063#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013064 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_3; /* TLS 1.2 */
Hanno Beckere965bd32019-06-12 14:04:34 +010013065#endif /* !MBEDTLS_SSL_CONF_MIN_MINOR_VER */
13066#if !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013067 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
Hanno Beckere965bd32019-06-12 14:04:34 +010013068#endif /* !MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
13069#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013070 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
Hanno Beckere965bd32019-06-12 14:04:34 +010013071#endif /* !MBEDTLS_SSL_CONF_MAX_MINOR_VER */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013072
Hanno Becker73f4cb12019-06-27 13:51:07 +010013073#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Becker7bcf2b52019-07-26 09:02:40 +010013074 conf->ciphersuite_list[0] =
13075 conf->ciphersuite_list[1] =
13076 conf->ciphersuite_list[2] =
13077 conf->ciphersuite_list[3] =
13078 ssl_preset_suiteb_ciphersuites;
Hanno Becker73f4cb12019-06-27 13:51:07 +010013079#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013080
13081#if defined(MBEDTLS_X509_CRT_PARSE_C)
13082 conf->cert_profile = &mbedtls_x509_crt_profile_suiteb;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020013083#endif
13084
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020013085#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker56595f42019-06-19 16:31:38 +010013086#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013087 conf->sig_hashes = ssl_preset_suiteb_hashes;
13088#endif
Hanno Becker56595f42019-06-19 16:31:38 +010013089#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013090
13091#if defined(MBEDTLS_ECP_C)
Hanno Beckerc1096e72019-06-19 12:30:41 +010013092#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013093 conf->curve_list = ssl_preset_suiteb_curves;
13094#endif
Hanno Beckerc1096e72019-06-19 12:30:41 +010013095#endif
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +020013096 break;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013097
13098 /*
13099 * Default
13100 */
13101 default:
Hanno Beckere965bd32019-06-12 14:04:34 +010013102#if !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
Ron Eldor5e9f14d2017-05-28 10:46:38 +030013103 conf->min_major_ver = ( MBEDTLS_SSL_MIN_MAJOR_VERSION >
13104 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION ) ?
13105 MBEDTLS_SSL_MIN_MAJOR_VERSION :
13106 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION;
Hanno Beckere965bd32019-06-12 14:04:34 +010013107#endif /* !MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
13108#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER)
Ron Eldor5e9f14d2017-05-28 10:46:38 +030013109 conf->min_minor_ver = ( MBEDTLS_SSL_MIN_MINOR_VERSION >
13110 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION ) ?
13111 MBEDTLS_SSL_MIN_MINOR_VERSION :
13112 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013113#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020013114 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013115 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
13116#endif
Hanno Beckere965bd32019-06-12 14:04:34 +010013117#endif /* !MBEDTLS_SSL_CONF_MIN_MINOR_VER */
13118#if !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
13119 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
13120#endif /* !MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
13121#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER)
13122 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
13123#endif /* !MBEDTLS_SSL_CONF_MAX_MINOR_VER */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013124
Hanno Becker73f4cb12019-06-27 13:51:07 +010013125#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Becker7bcf2b52019-07-26 09:02:40 +010013126 conf->ciphersuite_list[0] =
13127 conf->ciphersuite_list[1] =
13128 conf->ciphersuite_list[2] =
13129 conf->ciphersuite_list[3] =
13130 mbedtls_ssl_list_ciphersuites();
Hanno Becker73f4cb12019-06-27 13:51:07 +010013131#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013132
13133#if defined(MBEDTLS_X509_CRT_PARSE_C)
13134 conf->cert_profile = &mbedtls_x509_crt_profile_default;
13135#endif
13136
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020013137#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker56595f42019-06-19 16:31:38 +010013138#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010013139 conf->sig_hashes = ssl_preset_default_hashes;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013140#endif
Hanno Becker56595f42019-06-19 16:31:38 +010013141#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013142
13143#if defined(MBEDTLS_ECP_C)
Hanno Beckerc1096e72019-06-19 12:30:41 +010013144#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013145 conf->curve_list = mbedtls_ecp_grp_id_list();
13146#endif
Hanno Beckerc1096e72019-06-19 12:30:41 +010013147#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020013148
13149#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
13150 conf->dhm_min_bitlen = 1024;
13151#endif
13152 }
13153
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020013154 return( 0 );
13155}
13156
13157/*
13158 * Free mbedtls_ssl_config
13159 */
13160void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
13161{
13162#if defined(MBEDTLS_DHM_C)
13163 mbedtls_mpi_free( &conf->dhm_P );
13164 mbedtls_mpi_free( &conf->dhm_G );
13165#endif
13166
13167#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
13168 if( conf->psk != NULL )
13169 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050013170 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020013171 mbedtls_free( conf->psk );
Azim Khan27e8a122018-03-21 14:24:11 +000013172 conf->psk = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020013173 conf->psk_len = 0;
junyeonLEE316b1622017-12-20 16:29:30 +090013174 }
13175
13176 if( conf->psk_identity != NULL )
13177 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050013178 mbedtls_platform_zeroize( conf->psk_identity, conf->psk_identity_len );
junyeonLEE316b1622017-12-20 16:29:30 +090013179 mbedtls_free( conf->psk_identity );
Azim Khan27e8a122018-03-21 14:24:11 +000013180 conf->psk_identity = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020013181 conf->psk_identity_len = 0;
13182 }
13183#endif
13184
13185#if defined(MBEDTLS_X509_CRT_PARSE_C)
13186 ssl_key_cert_free( conf->key_cert );
13187#endif
13188
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050013189 mbedtls_platform_zeroize( conf, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020013190}
13191
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020013192#if defined(MBEDTLS_PK_C) && \
Jarno Lamsa7cb5c112019-04-23 15:54:56 +030013193 ( defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C) ) || \
13194 ( defined(MBEDTLS_USE_TINYCRYPT) )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020013195/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013196 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020013197 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013198unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020013199{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013200#if defined(MBEDTLS_RSA_C)
13201 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
13202 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020013203#endif
Jarno Lamsa7cb5c112019-04-23 15:54:56 +030013204#if defined(MBEDTLS_ECDSA_C) || defined(MBEDTLS_USE_TINYCRYPT)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013205 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
13206 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020013207#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013208 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020013209}
13210
Hanno Becker7e5437a2017-04-28 17:15:26 +010013211unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type )
13212{
13213 switch( type ) {
13214 case MBEDTLS_PK_RSA:
13215 return( MBEDTLS_SSL_SIG_RSA );
13216 case MBEDTLS_PK_ECDSA:
13217 case MBEDTLS_PK_ECKEY:
13218 return( MBEDTLS_SSL_SIG_ECDSA );
13219 default:
13220 return( MBEDTLS_SSL_SIG_ANON );
13221 }
13222}
13223
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013224mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020013225{
13226 switch( sig )
13227 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013228#if defined(MBEDTLS_RSA_C)
13229 case MBEDTLS_SSL_SIG_RSA:
13230 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020013231#endif
Jarno Lamsa7cb5c112019-04-23 15:54:56 +030013232#if defined(MBEDTLS_ECDSA_C) || defined(MBEDTLS_USE_TINYCRYPT)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013233 case MBEDTLS_SSL_SIG_ECDSA:
13234 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020013235#endif
13236 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013237 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020013238 }
13239}
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020013240#endif /* MBEDTLS_PK_C && ( MBEDTLS_RSA_C || MBEDTLS_ECDSA_C ) */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020013241
Hanno Becker7e5437a2017-04-28 17:15:26 +010013242#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
13243 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
13244
13245/* Find an entry in a signature-hash set matching a given hash algorithm. */
13246mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
13247 mbedtls_pk_type_t sig_alg )
13248{
13249 switch( sig_alg )
13250 {
13251 case MBEDTLS_PK_RSA:
13252 return( set->rsa );
13253 case MBEDTLS_PK_ECDSA:
13254 return( set->ecdsa );
13255 default:
13256 return( MBEDTLS_MD_NONE );
13257 }
13258}
13259
13260/* Add a signature-hash-pair to a signature-hash set */
13261void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
13262 mbedtls_pk_type_t sig_alg,
13263 mbedtls_md_type_t md_alg )
13264{
13265 switch( sig_alg )
13266 {
13267 case MBEDTLS_PK_RSA:
13268 if( set->rsa == MBEDTLS_MD_NONE )
13269 set->rsa = md_alg;
13270 break;
13271
13272 case MBEDTLS_PK_ECDSA:
13273 if( set->ecdsa == MBEDTLS_MD_NONE )
13274 set->ecdsa = md_alg;
13275 break;
13276
13277 default:
13278 break;
13279 }
13280}
13281
13282/* Allow exactly one hash algorithm for each signature. */
13283void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
13284 mbedtls_md_type_t md_alg )
13285{
13286 set->rsa = md_alg;
13287 set->ecdsa = md_alg;
13288}
13289
13290#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
13291 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
13292
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020013293/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020013294 * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020013295 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013296mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020013297{
13298 switch( hash )
13299 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013300#if defined(MBEDTLS_MD5_C)
13301 case MBEDTLS_SSL_HASH_MD5:
13302 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020013303#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013304#if defined(MBEDTLS_SHA1_C)
13305 case MBEDTLS_SSL_HASH_SHA1:
13306 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020013307#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013308#if defined(MBEDTLS_SHA256_C)
13309 case MBEDTLS_SSL_HASH_SHA224:
13310 return( MBEDTLS_MD_SHA224 );
13311 case MBEDTLS_SSL_HASH_SHA256:
13312 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020013313#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013314#if defined(MBEDTLS_SHA512_C)
13315 case MBEDTLS_SSL_HASH_SHA384:
13316 return( MBEDTLS_MD_SHA384 );
13317 case MBEDTLS_SSL_HASH_SHA512:
13318 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020013319#endif
13320 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013321 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020013322 }
13323}
13324
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020013325/*
13326 * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
13327 */
13328unsigned char mbedtls_ssl_hash_from_md_alg( int md )
13329{
13330 switch( md )
13331 {
13332#if defined(MBEDTLS_MD5_C)
13333 case MBEDTLS_MD_MD5:
13334 return( MBEDTLS_SSL_HASH_MD5 );
13335#endif
13336#if defined(MBEDTLS_SHA1_C)
13337 case MBEDTLS_MD_SHA1:
13338 return( MBEDTLS_SSL_HASH_SHA1 );
13339#endif
13340#if defined(MBEDTLS_SHA256_C)
13341 case MBEDTLS_MD_SHA224:
13342 return( MBEDTLS_SSL_HASH_SHA224 );
13343 case MBEDTLS_MD_SHA256:
13344 return( MBEDTLS_SSL_HASH_SHA256 );
13345#endif
13346#if defined(MBEDTLS_SHA512_C)
13347 case MBEDTLS_MD_SHA384:
13348 return( MBEDTLS_SSL_HASH_SHA384 );
13349 case MBEDTLS_MD_SHA512:
13350 return( MBEDTLS_SSL_HASH_SHA512 );
13351#endif
13352 default:
13353 return( MBEDTLS_SSL_HASH_NONE );
13354 }
13355}
13356
Hanno Beckeree902df2019-08-23 13:47:47 +010013357#if defined(MBEDTLS_USE_TINYCRYPT)
13358/*
13359 * Check if a curve proposed by the peer is in our list.
13360 * Return 0 if we're willing to use it, -1 otherwise.
13361 */
13362int mbedtls_ssl_check_curve_uecc( const mbedtls_ssl_context *ssl,
13363 mbedtls_uecc_group_id grp_id )
13364{
13365 MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_UECC_GRP_ID( own_ec_id )
13366 if( own_ec_id == grp_id )
13367 return( 0 );
13368 MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_UECC_GRP_ID
13369
13370 return( -1 );
13371}
13372#endif /* MBEDTLS_USE_TINYCRYPT */
13373
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020013374#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010013375/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020013376 * Check if a curve proposed by the peer is in our list.
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020013377 * Return 0 if we're willing to use it, -1 otherwise.
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010013378 */
Hanno Beckeree902df2019-08-23 13:47:47 +010013379int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl,
13380 mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010013381{
Hanno Beckera4a9c692019-06-18 16:55:47 +010013382 MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_EC_GRP_ID( own_ec_id )
13383 if( own_ec_id == grp_id )
13384 return( 0 );
13385 MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_EC_GRP_ID
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010013386
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020013387 return( -1 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010013388}
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020013389#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013390
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020013391#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020013392/*
13393 * Check if a hash proposed by the peer is in our list.
13394 * Return 0 if we're willing to use it, -1 otherwise.
13395 */
13396int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
13397 mbedtls_md_type_t md )
13398{
Hanno Beckerf1bc9e12019-06-19 16:23:21 +010013399 MBEDTLS_SSL_BEGIN_FOR_EACH_SIG_HASH( md_alg )
13400 if( md_alg == md )
13401 return( 0 );
13402 MBEDTLS_SSL_END_FOR_EACH_SIG_HASH
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020013403
13404 return( -1 );
13405}
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020013406#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020013407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013408#if defined(MBEDTLS_X509_CRT_PARSE_C)
13409int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
Hanno Becker473f98f2019-06-26 10:27:32 +010013410 mbedtls_ssl_ciphersuite_handle_t ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010013411 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +020013412 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013413{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010013414 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013415#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013416 int usage = 0;
13417#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013418#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020013419 const char *ext_oid;
13420 size_t ext_len;
13421#endif
13422
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013423#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
13424 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020013425 ((void) cert);
13426 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010013427 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020013428#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013429
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013430#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
13431 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013432 {
13433 /* Server part of the key exchange */
Hanno Becker473f98f2019-06-26 10:27:32 +010013434 switch( mbedtls_ssl_suite_get_key_exchange( ciphersuite ) )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013435 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013436 case MBEDTLS_KEY_EXCHANGE_RSA:
13437 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010013438 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013439 break;
13440
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013441 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
13442 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
13443 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
13444 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013445 break;
13446
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013447 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
13448 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010013449 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013450 break;
13451
13452 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013453 case MBEDTLS_KEY_EXCHANGE_NONE:
13454 case MBEDTLS_KEY_EXCHANGE_PSK:
13455 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
13456 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +020013457 case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013458 usage = 0;
13459 }
13460 }
13461 else
13462 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013463 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
13464 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013465 }
13466
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013467 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010013468 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010013469 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010013470 ret = -1;
13471 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020013472#else
13473 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013474#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013475
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013476#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
13477 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020013478 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013479 ext_oid = MBEDTLS_OID_SERVER_AUTH;
13480 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020013481 }
13482 else
13483 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013484 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
13485 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020013486 }
13487
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013488 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010013489 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010013490 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010013491 ret = -1;
13492 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013493#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020013494
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010013495 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013496}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013497#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +020013498
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013499#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
13500 defined(MBEDTLS_SSL_PROTO_TLS1_1)
13501int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
13502 unsigned char *output,
13503 unsigned char *data, size_t data_len )
13504{
13505 int ret = 0;
13506 mbedtls_md5_context mbedtls_md5;
13507 mbedtls_sha1_context mbedtls_sha1;
13508
13509 mbedtls_md5_init( &mbedtls_md5 );
13510 mbedtls_sha1_init( &mbedtls_sha1 );
13511
13512 /*
13513 * digitally-signed struct {
13514 * opaque md5_hash[16];
13515 * opaque sha_hash[20];
13516 * };
13517 *
13518 * md5_hash
13519 * MD5(ClientHello.random + ServerHello.random
13520 * + ServerParams);
13521 * sha_hash
13522 * SHA(ClientHello.random + ServerHello.random
13523 * + ServerParams);
13524 */
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013525 if( ( ret = mbedtls_md5_starts_ret( &mbedtls_md5 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013526 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013527 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013528 goto exit;
13529 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013530 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013531 ssl->handshake->randbytes, 64 ) ) != 0 )
13532 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013533 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013534 goto exit;
13535 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013536 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5, data, data_len ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013537 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013538 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013539 goto exit;
13540 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013541 if( ( ret = mbedtls_md5_finish_ret( &mbedtls_md5, output ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013542 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013543 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013544 goto exit;
13545 }
13546
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013547 if( ( ret = mbedtls_sha1_starts_ret( &mbedtls_sha1 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013548 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013549 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013550 goto exit;
13551 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013552 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013553 ssl->handshake->randbytes, 64 ) ) != 0 )
13554 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013555 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013556 goto exit;
13557 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013558 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1, data,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013559 data_len ) ) != 0 )
13560 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013561 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013562 goto exit;
13563 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013564 if( ( ret = mbedtls_sha1_finish_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013565 output + 16 ) ) != 0 )
13566 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013567 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013568 goto exit;
13569 }
13570
13571exit:
13572 mbedtls_md5_free( &mbedtls_md5 );
13573 mbedtls_sha1_free( &mbedtls_sha1 );
13574
13575 if( ret != 0 )
Hanno Beckerde62da92019-07-24 13:23:50 +010013576 mbedtls_ssl_pend_fatal_alert( ssl,
13577 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013578
13579 return( ret );
13580
13581}
13582#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
13583 MBEDTLS_SSL_PROTO_TLS1_1 */
13584
13585#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
13586 defined(MBEDTLS_SSL_PROTO_TLS1_2)
13587int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +020013588 unsigned char *hash, size_t *hashlen,
13589 unsigned char *data, size_t data_len,
13590 mbedtls_md_type_t md_alg )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013591{
13592 int ret = 0;
13593 mbedtls_md_context_t ctx;
Andrzej Kurek84bde412020-07-06 15:27:34 -040013594
Hanno Beckera5cedbc2019-07-17 11:21:02 +010013595 mbedtls_md_handle_t md_info = mbedtls_md_info_from_type( md_alg );
Gilles Peskineca1d7422018-04-24 11:53:22 +020013596 *hashlen = mbedtls_md_get_size( md_info );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013597
13598 mbedtls_md_init( &ctx );
13599
13600 /*
13601 * digitally-signed struct {
13602 * opaque client_random[32];
13603 * opaque server_random[32];
13604 * ServerDHParams params;
13605 * };
13606 */
13607 if( ( ret = mbedtls_md_setup( &ctx, md_info, 0 ) ) != 0 )
13608 {
13609 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
13610 goto exit;
13611 }
13612 if( ( ret = mbedtls_md_starts( &ctx ) ) != 0 )
13613 {
13614 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_starts", ret );
13615 goto exit;
13616 }
13617 if( ( ret = mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 ) ) != 0 )
13618 {
13619 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
13620 goto exit;
13621 }
13622 if( ( ret = mbedtls_md_update( &ctx, data, data_len ) ) != 0 )
13623 {
13624 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
13625 goto exit;
13626 }
Gilles Peskineca1d7422018-04-24 11:53:22 +020013627 if( ( ret = mbedtls_md_finish( &ctx, hash ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013628 {
13629 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_finish", ret );
13630 goto exit;
13631 }
13632
13633exit:
13634 mbedtls_md_free( &ctx );
13635
13636 if( ret != 0 )
Hanno Beckerde62da92019-07-24 13:23:50 +010013637 mbedtls_ssl_pend_fatal_alert( ssl,
13638 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013639
Andrzej Kurekafec8852020-07-15 16:31:27 -040013640 return( ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013641}
13642#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
13643 MBEDTLS_SSL_PROTO_TLS1_2 */
13644
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013645#endif /* MBEDTLS_SSL_TLS_C */