blob: da7285f9f2576fa5a7f7722d4759dc424e374737 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21/*
22 * The SSL 3.0 specification was drafted by Netscape in 1996,
23 * and became an IETF standard in 1999.
24 *
25 * http://wp.netscape.com/eng/ssl3/
26 * http://www.ietf.org/rfc/rfc2246.txt
27 * http://www.ietf.org/rfc/rfc4346.txt
28 */
29
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020030#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020032#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020033#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020034#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000037
SimonBd5800b72016-04-26 07:43:27 +010038#if defined(MBEDTLS_PLATFORM_C)
39#include "mbedtls/platform.h"
40#else
41#include <stdlib.h>
42#define mbedtls_calloc calloc
43#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010044#endif
45
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/debug.h"
47#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020048#include "mbedtls/ssl_internal.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050049#include "mbedtls/platform_util.h"
Hanno Beckerb5352f02019-05-16 12:39:07 +010050#include "mbedtls/version.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020051
Rich Evans00ab4702015-02-06 13:43:58 +000052#include <string.h>
53
Janos Follath23bdca02016-10-07 14:47:14 +010054#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000055#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020056#endif
57
Hanno Beckeref982d52019-07-23 15:56:18 +010058#if defined(MBEDTLS_USE_TINYCRYPT)
59static int uecc_rng_wrapper( uint8_t *dest, unsigned int size )
60{
Hanno Beckerd089fad2019-07-24 09:05:05 +010061 int ret;
62 ret = mbedtls_ssl_conf_rng_func( NULL, dest, size );
63 if( ret == 0 )
64 return( (int) size );
65
66 return( 0 );
Hanno Beckeref982d52019-07-23 15:56:18 +010067}
Hanno Becker75f12d12019-07-23 16:16:15 +010068
69int mbedtls_ssl_ecdh_read_peerkey( mbedtls_ssl_context *ssl,
70 unsigned char **p, unsigned char *end )
71{
72 size_t const secp256r1_uncompressed_point_length =
73 1 /* length */ + 1 /* length */ + 2 * NUM_ECC_BYTES /* data */;
74
75 if( (size_t)( end - *p ) < secp256r1_uncompressed_point_length )
76 {
77 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Bad ECDH peer pubkey (too short)" ) );
78 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
79 }
80
81 if( (*p)[0] != 2 * NUM_ECC_BYTES + 1 ||
82 (*p)[1] != 0x04 )
83 {
84 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Unexpected ECDH peer pubkey header - expected { %#02x, %#02x }, got { %#02x, %#02x }",
85 2 * NUM_ECC_BYTES + 1,
86 0x04,
87 (unsigned) (*p)[0],
88 (unsigned) (*p)[1] ) );
89 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
90 }
91
92 memcpy( ssl->handshake->ecdh_peerkey, *p + 2, 2 * NUM_ECC_BYTES );
93
94 *p += secp256r1_uncompressed_point_length;
95 return( 0 );
96}
Hanno Beckeref982d52019-07-23 15:56:18 +010097#endif /* MBEDTLS_USE_TINYCRYPT */
98
Hanno Becker2a43f6f2018-08-10 11:12:52 +010099static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl );
Hanno Beckercd9dcda2018-08-28 17:18:56 +0100100static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +0100101
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +0100102/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200103static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +0100104{
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +0200105#if !defined(MBEDTLS_SSL_TRANSPORT__BOTH)
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +0100106 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +0100107#endif
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +0200108
109#if defined(MBEDTLS_SSL_PROTO_DTLS)
110 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
111 return( 2 );
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +0200112 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +0200113#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +0200114#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +0100115 return( 0 );
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +0200116#endif
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +0100117}
118
Hanno Beckerb82350b2019-07-26 07:24:05 +0100119static void ssl_send_pending_fatal_alert( mbedtls_ssl_context *ssl )
120{
121 if( ssl->pending_fatal_alert_msg == MBEDTLS_SSL_ALERT_MSG_NONE )
122 return;
123
124 mbedtls_ssl_send_alert_message( ssl,
125 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
126 ssl->pending_fatal_alert_msg );
127 ssl->pending_fatal_alert_msg = MBEDTLS_SSL_ALERT_MSG_NONE;
128}
129
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200130/*
131 * Start a timer.
132 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200133 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200134static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200135{
Hanno Becker0ae6b242019-06-13 16:45:36 +0100136 if( mbedtls_ssl_get_set_timer( ssl ) == NULL )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +0200137 return;
138
139 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
Hanno Becker0ae6b242019-06-13 16:45:36 +0100140 mbedtls_ssl_get_set_timer( ssl )( ssl->p_timer,
141 millisecs / 4,
142 millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200143}
144
145/*
146 * Return -1 is timer is expired, 0 if it isn't.
147 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200148static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200149{
Hanno Becker0ae6b242019-06-13 16:45:36 +0100150 if( mbedtls_ssl_get_get_timer( ssl ) == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +0200151 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +0200152
Hanno Becker0ae6b242019-06-13 16:45:36 +0100153 if( mbedtls_ssl_get_get_timer( ssl )( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200154 {
155 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200156 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200157 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200158
159 return( 0 );
160}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200161
Hanno Becker5aa4e2c2018-08-06 09:26:08 +0100162static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
163 mbedtls_ssl_transform *transform );
Hanno Beckerf5970a02019-05-08 09:38:41 +0100164static void ssl_update_in_pointers( mbedtls_ssl_context *ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100165
Hanno Becker02f26092019-07-03 16:13:00 +0100166#if defined(MBEDTLS_SSL_RECORD_CHECKING)
Hanno Becker03e2db62019-07-12 14:40:00 +0100167static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
168 unsigned char *buf,
169 size_t len,
170 mbedtls_record *rec );
171
Hanno Becker02f26092019-07-03 16:13:00 +0100172int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
173 unsigned char *buf,
174 size_t buflen )
175{
Hanno Becker03e2db62019-07-12 14:40:00 +0100176 int ret = 0;
177 mbedtls_record rec;
178 MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) );
179 MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen );
180
181 /* We don't support record checking in TLS because
182 * (a) there doesn't seem to be a usecase for it, and
183 * (b) In SSLv3 and TLS 1.0, CBC record decryption has state
184 * and we'd need to backup the transform here.
185 */
186#if defined(MBEDTLS_SSL_PROTO_TLS)
187 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
188 {
189 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
190 goto exit;
191 }
192 MBEDTLS_SSL_TRANSPORT_ELSE
193#endif /* MBEDTLS_SSL_PROTO_TLS */
194#if defined(MBEDTLS_SSL_PROTO_DTLS)
195 {
196 ret = ssl_parse_record_header( ssl, buf, buflen, &rec );
197 if( ret != 0 )
198 {
199 MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret );
200 goto exit;
201 }
202
203 if( ssl->transform_in != NULL )
204 {
205 ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec );
206 if( ret != 0 )
207 {
208 MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret );
209 goto exit;
210 }
211 }
212 }
213#endif /* MBEDTLS_SSL_PROTO_DTLS */
214
215exit:
216 /* On success, we have decrypted the buffer in-place, so make
217 * sure we don't leak any plaintext data. */
218 mbedtls_platform_zeroize( buf, buflen );
219
220 /* For the purpose of this API, treat messages with unexpected CID
221 * as well as such from future epochs as unexpected. */
222 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
223 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
224 {
225 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
226 }
227
228 MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) );
229 return( ret );
Hanno Becker02f26092019-07-03 16:13:00 +0100230}
231#endif /* MBEDTLS_SSL_RECORD_CHECKING */
232
Hanno Becker67bc7c32018-08-06 11:33:50 +0100233#define SSL_DONT_FORCE_FLUSH 0
234#define SSL_FORCE_FLUSH 1
235
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200236#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100237
Hanno Beckera5a2b082019-05-15 14:03:01 +0100238#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100239/* Top-level Connection ID API */
240
Hanno Beckere0200da2019-06-13 09:23:43 +0100241#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) && \
242 !defined(MBEDTLS_SSL_CONF_CID_LEN) && \
243 !defined(MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID)
Hanno Beckere8eff9a2019-05-14 11:30:10 +0100244int mbedtls_ssl_conf_cid( mbedtls_ssl_config *conf,
245 size_t len,
246 int ignore_other_cid )
Hanno Beckereec2be92019-05-03 13:06:44 +0100247{
248 if( len > MBEDTLS_SSL_CID_IN_LEN_MAX )
249 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
250
Hanno Becker791ec6b2019-05-14 11:45:26 +0100251 if( ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_FAIL &&
252 ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
253 {
254 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
255 }
256
257 conf->ignore_unexpected_cid = ignore_other_cid;
Hanno Beckereec2be92019-05-03 13:06:44 +0100258 conf->cid_len = len;
259 return( 0 );
260}
Hanno Beckere0200da2019-06-13 09:23:43 +0100261#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID &&
262 !MBEDTLS_SSL_CONF_CID_LEN &&
263 !MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID */
264
265#if MBEDTLS_SSL_CONF_CID_LEN > MBEDTLS_SSL_CID_IN_LEN_MAX
266#error "Invalid hardcoded value for MBEDTLS_SSL_CONF_CID_LEN"
267#endif
268#if MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID != MBEDTLS_SSL_UNEXPECTED_CID_IGNORE && \
269 MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID != MBEDTLS_SSL_UNEXPECTED_CID_FAIL
270#error "Invalid hardcoded value for MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID"
271#endif
272
273#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID &&
274 !MBEDTLS_SSL_CONF_CID_LEN &&
275 !MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID */
Hanno Beckereec2be92019-05-03 13:06:44 +0100276
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100277int mbedtls_ssl_set_cid( mbedtls_ssl_context *ssl,
278 int enable,
279 unsigned char const *own_cid,
280 size_t own_cid_len )
281{
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +0200282 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
Hanno Becker78c43022019-05-03 14:38:32 +0100283 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
284
Hanno Becker07489862019-04-25 16:01:49 +0100285 ssl->negotiate_cid = enable;
286 if( enable == MBEDTLS_SSL_CID_DISABLED )
287 {
288 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Disable use of CID extension." ) );
289 return( 0 );
290 }
291 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Enable use of CID extension." ) );
Hanno Beckereec2be92019-05-03 13:06:44 +0100292 MBEDTLS_SSL_DEBUG_BUF( 3, "Own CID", own_cid, own_cid_len );
Hanno Becker07489862019-04-25 16:01:49 +0100293
Hanno Beckere0200da2019-06-13 09:23:43 +0100294 if( own_cid_len != mbedtls_ssl_conf_get_cid_len( ssl->conf ) )
Hanno Becker07489862019-04-25 16:01:49 +0100295 {
Hanno Beckereec2be92019-05-03 13:06:44 +0100296 MBEDTLS_SSL_DEBUG_MSG( 3, ( "CID length %u does not match CID length %u in config",
297 (unsigned) own_cid_len,
Hanno Beckere0200da2019-06-13 09:23:43 +0100298 (unsigned) mbedtls_ssl_conf_get_cid_len( ssl->conf ) ) );
Hanno Becker07489862019-04-25 16:01:49 +0100299 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
300 }
301
302 memcpy( ssl->own_cid, own_cid, own_cid_len );
Hanno Beckerb4a56062019-04-30 14:07:31 +0100303 /* Truncation is not an issue here because
304 * MBEDTLS_SSL_CID_IN_LEN_MAX at most 255. */
305 ssl->own_cid_len = (uint8_t) own_cid_len;
Hanno Becker07489862019-04-25 16:01:49 +0100306
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100307 return( 0 );
308}
309
310int mbedtls_ssl_get_peer_cid( mbedtls_ssl_context *ssl,
311 int *enabled,
312 unsigned char peer_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ],
313 size_t *peer_cid_len )
314{
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100315 *enabled = MBEDTLS_SSL_CID_DISABLED;
Hanno Becker2de89fa2019-04-26 17:08:02 +0100316
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +0200317 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) ||
Hanno Becker78c43022019-05-03 14:38:32 +0100318 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
319 {
Hanno Becker2de89fa2019-04-26 17:08:02 +0100320 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Becker78c43022019-05-03 14:38:32 +0100321 }
Hanno Becker2de89fa2019-04-26 17:08:02 +0100322
Hanno Beckercb063f52019-05-03 12:54:52 +0100323 /* We report MBEDTLS_SSL_CID_DISABLED in case the CID extensions
324 * were used, but client and server requested the empty CID.
325 * This is indistinguishable from not using the CID extension
326 * in the first place. */
Hanno Becker2de89fa2019-04-26 17:08:02 +0100327 if( ssl->transform_in->in_cid_len == 0 &&
328 ssl->transform_in->out_cid_len == 0 )
329 {
330 return( 0 );
331 }
332
Hanno Becker633d6042019-05-22 16:50:35 +0100333 if( peer_cid_len != NULL )
334 {
335 *peer_cid_len = ssl->transform_in->out_cid_len;
336 if( peer_cid != NULL )
337 {
338 memcpy( peer_cid, ssl->transform_in->out_cid,
339 ssl->transform_in->out_cid_len );
340 }
341 }
Hanno Becker2de89fa2019-04-26 17:08:02 +0100342
343 *enabled = MBEDTLS_SSL_CID_ENABLED;
344
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100345 return( 0 );
346}
Hanno Beckera5a2b082019-05-15 14:03:01 +0100347#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100348
Hanno Beckerd5847772018-08-28 10:09:23 +0100349/* Forward declarations for functions related to message buffering. */
350static void ssl_buffering_free( mbedtls_ssl_context *ssl );
351static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
352 uint8_t slot );
353static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
354static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
355static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
356static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +0100357static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
358 mbedtls_record const *rec );
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100359static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100360
Hanno Beckera67dee22018-08-22 10:05:20 +0100361static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl );
Hanno Becker11682cc2018-08-22 14:41:02 +0100362static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100363{
Hanno Becker11682cc2018-08-22 14:41:02 +0100364 size_t mtu = ssl_get_current_mtu( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100365
366 if( mtu != 0 && mtu < MBEDTLS_SSL_OUT_BUFFER_LEN )
Hanno Becker11682cc2018-08-22 14:41:02 +0100367 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100368
369 return( MBEDTLS_SSL_OUT_BUFFER_LEN );
370}
371
Hanno Becker67bc7c32018-08-06 11:33:50 +0100372static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
373{
Hanno Becker11682cc2018-08-22 14:41:02 +0100374 size_t const bytes_written = ssl->out_left;
375 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100376
377 /* Double-check that the write-index hasn't gone
378 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100379 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100380 {
381 /* Should never happen... */
382 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
383 }
384
385 return( (int) ( mtu - bytes_written ) );
386}
387
388static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
389{
390 int ret;
391 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400392 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100393
394#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
395 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
396
397 if( max_len > mfl )
398 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100399
400 /* By the standard (RFC 6066 Sect. 4), the MFL extension
401 * only limits the maximum record payload size, so in theory
402 * we would be allowed to pack multiple records of payload size
403 * MFL into a single datagram. However, this would mean that there's
404 * no way to explicitly communicate MTU restrictions to the peer.
405 *
406 * The following reduction of max_len makes sure that we never
407 * write datagrams larger than MFL + Record Expansion Overhead.
408 */
409 if( max_len <= ssl->out_left )
410 return( 0 );
411
412 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100413#endif
414
415 ret = ssl_get_remaining_space_in_datagram( ssl );
416 if( ret < 0 )
417 return( ret );
418 remaining = (size_t) ret;
419
420 ret = mbedtls_ssl_get_record_expansion( ssl );
421 if( ret < 0 )
422 return( ret );
423 expansion = (size_t) ret;
424
425 if( remaining <= expansion )
426 return( 0 );
427
428 remaining -= expansion;
429 if( remaining >= max_len )
430 remaining = max_len;
431
432 return( (int) remaining );
433}
434
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200435/*
436 * Double the retransmit timeout value, within the allowed range,
437 * returning -1 if the maximum value has already been reached.
438 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200439static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200440{
441 uint32_t new_timeout;
442
Hanno Becker1f835fa2019-06-13 10:14:59 +0100443 if( ssl->handshake->retransmit_timeout >=
444 mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf ) )
445 {
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200446 return( -1 );
Hanno Becker1f835fa2019-06-13 10:14:59 +0100447 }
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200448
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200449 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
450 * in the following way: after the initial transmission and a first
451 * retransmission, back off to a temporary estimated MTU of 508 bytes.
452 * This value is guaranteed to be deliverable (if not guaranteed to be
453 * delivered) of any compliant IPv4 (and IPv6) network, and should work
454 * on most non-IP stacks too. */
Hanno Becker1f835fa2019-06-13 10:14:59 +0100455 if( ssl->handshake->retransmit_timeout !=
456 mbedtls_ssl_conf_get_hs_timeout_min( ssl->conf ) )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400457 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200458 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400459 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
460 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200461
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200462 new_timeout = 2 * ssl->handshake->retransmit_timeout;
463
464 /* Avoid arithmetic overflow and range overflow */
465 if( new_timeout < ssl->handshake->retransmit_timeout ||
Hanno Becker1f835fa2019-06-13 10:14:59 +0100466 new_timeout > mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf ) )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200467 {
Hanno Becker1f835fa2019-06-13 10:14:59 +0100468 new_timeout = mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200469 }
470
471 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200472 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200473 ssl->handshake->retransmit_timeout ) );
474
475 return( 0 );
476}
477
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200478static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200479{
Hanno Becker1f835fa2019-06-13 10:14:59 +0100480 ssl->handshake->retransmit_timeout = mbedtls_ssl_conf_get_hs_timeout_min( ssl->conf );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200481 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200482 ssl->handshake->retransmit_timeout ) );
483}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200484#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200485
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200486#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200487/*
488 * Convert max_fragment_length codes to length.
489 * RFC 6066 says:
490 * enum{
491 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
492 * } MaxFragmentLength;
493 * and we add 0 -> extension unused
494 */
Angus Grattond8213d02016-05-25 20:56:48 +1000495static unsigned int ssl_mfl_code_to_length( int mfl )
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200496{
Angus Grattond8213d02016-05-25 20:56:48 +1000497 switch( mfl )
498 {
499 case MBEDTLS_SSL_MAX_FRAG_LEN_NONE:
500 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
501 case MBEDTLS_SSL_MAX_FRAG_LEN_512:
502 return 512;
503 case MBEDTLS_SSL_MAX_FRAG_LEN_1024:
504 return 1024;
505 case MBEDTLS_SSL_MAX_FRAG_LEN_2048:
506 return 2048;
507 case MBEDTLS_SSL_MAX_FRAG_LEN_4096:
508 return 4096;
509 default:
510 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
511 }
512}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200513#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200514
Hanno Becker58fccf22019-02-06 14:30:46 +0000515int mbedtls_ssl_session_copy( mbedtls_ssl_session *dst,
516 const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200517{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200518 mbedtls_ssl_session_free( dst );
519 memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200520
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200521#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Beckerd5258fa2019-02-07 12:27:42 +0000522
523#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200524 if( src->peer_cert != NULL )
525 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200526 int ret;
527
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200528 dst->peer_cert = mbedtls_calloc( 1, sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200529 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200530 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200531
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200532 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200533
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200534 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200535 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200536 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200537 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200538 dst->peer_cert = NULL;
539 return( ret );
540 }
541 }
Hanno Becker5882dd02019-06-06 16:25:57 +0100542#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000543 if( src->peer_cert_digest != NULL )
544 {
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000545 dst->peer_cert_digest =
Hanno Becker9d64b782019-02-25 10:06:59 +0000546 mbedtls_calloc( 1, src->peer_cert_digest_len );
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000547 if( dst->peer_cert_digest == NULL )
548 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
549
550 memcpy( dst->peer_cert_digest, src->peer_cert_digest,
551 src->peer_cert_digest_len );
552 dst->peer_cert_digest_type = src->peer_cert_digest_type;
Hanno Becker9d64b782019-02-25 10:06:59 +0000553 dst->peer_cert_digest_len = src->peer_cert_digest_len;
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000554 }
Hanno Becker5882dd02019-06-06 16:25:57 +0100555#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000556
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200557#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200558
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200559#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200560 if( src->ticket != NULL )
561 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200562 dst->ticket = mbedtls_calloc( 1, src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200563 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200564 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200565
566 memcpy( dst->ticket, src->ticket, src->ticket_len );
567 }
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200568#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200569
570 return( 0 );
571}
572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200573#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
574int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200575 const unsigned char *key_enc, const unsigned char *key_dec,
576 size_t keylen,
577 const unsigned char *iv_enc, const unsigned char *iv_dec,
578 size_t ivlen,
579 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200580 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200581int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
582int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
583int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
584int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
585int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
586#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000587
Paul Bakker5121ce52009-01-03 21:22:43 +0000588/*
589 * Key material generation
590 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200591#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200592static int ssl3_prf( const unsigned char *secret, size_t slen,
593 const char *label,
594 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000595 unsigned char *dstbuf, size_t dlen )
596{
Andres Amaya Garcia33952502017-07-20 16:29:16 +0100597 int ret = 0;
Paul Bakker5f70b252012-09-13 14:23:06 +0000598 size_t i;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200599 mbedtls_md5_context md5;
600 mbedtls_sha1_context sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000601 unsigned char padding[16];
602 unsigned char sha1sum[20];
603 ((void)label);
604
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200605 mbedtls_md5_init( &md5 );
606 mbedtls_sha1_init( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200607
Paul Bakker5f70b252012-09-13 14:23:06 +0000608 /*
609 * SSLv3:
610 * block =
611 * MD5( secret + SHA1( 'A' + secret + random ) ) +
612 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
613 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
614 * ...
615 */
616 for( i = 0; i < dlen / 16; i++ )
617 {
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200618 memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000619
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100620 if( ( ret = mbedtls_sha1_starts_ret( &sha1 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100621 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100622 if( ( ret = mbedtls_sha1_update_ret( &sha1, padding, 1 + i ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100623 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100624 if( ( ret = mbedtls_sha1_update_ret( &sha1, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100625 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100626 if( ( ret = mbedtls_sha1_update_ret( &sha1, random, rlen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100627 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100628 if( ( ret = mbedtls_sha1_finish_ret( &sha1, sha1sum ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100629 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000630
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100631 if( ( ret = mbedtls_md5_starts_ret( &md5 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100632 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100633 if( ( ret = mbedtls_md5_update_ret( &md5, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100634 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100635 if( ( ret = mbedtls_md5_update_ret( &md5, sha1sum, 20 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100636 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100637 if( ( ret = mbedtls_md5_finish_ret( &md5, dstbuf + i * 16 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100638 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000639 }
640
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100641exit:
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200642 mbedtls_md5_free( &md5 );
643 mbedtls_sha1_free( &sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000644
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500645 mbedtls_platform_zeroize( padding, sizeof( padding ) );
646 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000647
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100648 return( ret );
Paul Bakker5f70b252012-09-13 14:23:06 +0000649}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200650#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000651
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200652#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200653static int tls1_prf( const unsigned char *secret, size_t slen,
654 const char *label,
655 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000656 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000657{
Paul Bakker23986e52011-04-24 08:57:21 +0000658 size_t nb, hs;
659 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200660 const unsigned char *S1, *S2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000661 unsigned char tmp[128];
662 unsigned char h_i[20];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200663 const mbedtls_md_info_t *md_info;
664 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100665 int ret;
666
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200667 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000668
669 if( sizeof( tmp ) < 20 + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200670 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000671
672 hs = ( slen + 1 ) / 2;
673 S1 = secret;
674 S2 = secret + slen - hs;
675
676 nb = strlen( label );
677 memcpy( tmp + 20, label, nb );
678 memcpy( tmp + 20 + nb, random, rlen );
679 nb += rlen;
680
681 /*
682 * First compute P_md5(secret,label+random)[0..dlen]
683 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200684 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) == NULL )
685 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100686
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200687 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100688 return( ret );
689
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200690 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
691 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
692 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000693
694 for( i = 0; i < dlen; i += 16 )
695 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200696 mbedtls_md_hmac_reset ( &md_ctx );
697 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
698 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100699
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200700 mbedtls_md_hmac_reset ( &md_ctx );
701 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
702 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000703
704 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
705
706 for( j = 0; j < k; j++ )
707 dstbuf[i + j] = h_i[j];
708 }
709
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200710 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100711
Paul Bakker5121ce52009-01-03 21:22:43 +0000712 /*
713 * XOR out with P_sha1(secret,label+random)[0..dlen]
714 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200715 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
716 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100717
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200718 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100719 return( ret );
720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200721 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
722 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
723 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000724
725 for( i = 0; i < dlen; i += 20 )
726 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200727 mbedtls_md_hmac_reset ( &md_ctx );
728 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
729 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100730
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200731 mbedtls_md_hmac_reset ( &md_ctx );
732 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
733 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000734
735 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
736
737 for( j = 0; j < k; j++ )
738 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
739 }
740
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200741 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100742
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500743 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
744 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000745
746 return( 0 );
747}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200748#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000749
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200750#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
751static int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100752 const unsigned char *secret, size_t slen,
753 const char *label,
754 const unsigned char *random, size_t rlen,
755 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000756{
757 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100758 size_t i, j, k, md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000759 unsigned char tmp[128];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200760 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
761 const mbedtls_md_info_t *md_info;
762 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100763 int ret;
764
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200765 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000766
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200767 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) == NULL )
768 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100769
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200770 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100771
772 if( sizeof( tmp ) < md_len + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200773 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000774
775 nb = strlen( label );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100776 memcpy( tmp + md_len, label, nb );
777 memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000778 nb += rlen;
779
780 /*
781 * Compute P_<hash>(secret, label + random)[0..dlen]
782 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200783 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100784 return( ret );
785
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200786 mbedtls_md_hmac_starts( &md_ctx, secret, slen );
787 mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb );
788 mbedtls_md_hmac_finish( &md_ctx, tmp );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100789
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100790 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000791 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200792 mbedtls_md_hmac_reset ( &md_ctx );
793 mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb );
794 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100795
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200796 mbedtls_md_hmac_reset ( &md_ctx );
797 mbedtls_md_hmac_update( &md_ctx, tmp, md_len );
798 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000799
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100800 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000801
802 for( j = 0; j < k; j++ )
803 dstbuf[i + j] = h_i[j];
804 }
805
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200806 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100807
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500808 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
809 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000810
811 return( 0 );
812}
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100813
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200814#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100815static int tls_prf_sha256( const unsigned char *secret, size_t slen,
816 const char *label,
817 const unsigned char *random, size_t rlen,
818 unsigned char *dstbuf, size_t dlen )
819{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200820 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100821 label, random, rlen, dstbuf, dlen ) );
822}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200823#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000824
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200825#if defined(MBEDTLS_SHA512_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200826static int tls_prf_sha384( const unsigned char *secret, size_t slen,
827 const char *label,
828 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000829 unsigned char *dstbuf, size_t dlen )
830{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200831 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100832 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000833}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200834#endif /* MBEDTLS_SHA512_C */
835#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000836
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200837static void ssl_update_checksum_start( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200838
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200839#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
840 defined(MBEDTLS_SSL_PROTO_TLS1_1)
841static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200842#endif
Paul Bakker380da532012-04-18 16:10:25 +0000843
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200844#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +0200845static void ssl_calc_verify_ssl( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200846static void ssl_calc_finished_ssl( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200847#endif
848
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200849#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +0200850static void ssl_calc_verify_tls( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200851static void ssl_calc_finished_tls( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200852#endif
853
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200854#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
855#if defined(MBEDTLS_SHA256_C)
856static void ssl_update_checksum_sha256( mbedtls_ssl_context *, const unsigned char *, size_t );
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +0200857static void ssl_calc_verify_tls_sha256( const mbedtls_ssl_context *,unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200858static void ssl_calc_finished_tls_sha256( mbedtls_ssl_context *,unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200859#endif
Paul Bakker769075d2012-11-24 11:26:46 +0100860
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200861#if defined(MBEDTLS_SHA512_C)
862static void ssl_update_checksum_sha384( mbedtls_ssl_context *, const unsigned char *, size_t );
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +0200863static void ssl_calc_verify_tls_sha384( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200864static void ssl_calc_finished_tls_sha384( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakker769075d2012-11-24 11:26:46 +0100865#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200866#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000867
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200868/* Type for the TLS PRF */
869typedef int ssl_tls_prf_t(const unsigned char *, size_t, const char *,
870 const unsigned char *, size_t,
871 unsigned char *, size_t);
872
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +0200873/*
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +0200874 * Populate a transform structure with session keys and all the other
875 * necessary information.
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +0200876 *
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +0200877 * Parameters:
878 * - [in/out]: transform: structure to populate
879 * [in] must be just initialised with mbedtls_ssl_transform_init()
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200880 * [out] fully populated, ready for use by mbedtls_ssl_{en,de}crypt_buf()
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200881 * - [in] ciphersuite
882 * - [in] master
883 * - [in] encrypt_then_mac
884 * - [in] trunc_hmac
885 * - [in] compression
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200886 * - [in] tls_prf: pointer to PRF to use for key derivation
887 * - [in] randbytes: buffer holding ServerHello.random + ClientHello.random
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200888 * - [in] minor_ver: SSL/TLS minor version
889 * - [in] endpoint: client or server
890 * - [in] ssl: optionally used for:
891 * - MBEDTLS_SSL_HW_RECORD_ACCEL: whole context
892 * - MBEDTLS_SSL_EXPORT_KEYS: ssl->conf->{f,p}_export_keys
893 * - MBEDTLS_DEBUG_C: ssl->conf->{f,p}_dbg
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +0200894 */
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +0200895static int ssl_populate_transform( mbedtls_ssl_transform *transform,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200896 int ciphersuite,
897 const unsigned char master[48],
Jaeden Amero2eaf2c72019-06-05 13:32:08 +0100898#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200899#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
900 int encrypt_then_mac,
901#endif
902#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
903 int trunc_hmac,
904#endif
Jaeden Amero2eaf2c72019-06-05 13:32:08 +0100905#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200906#if defined(MBEDTLS_ZLIB_SUPPORT)
907 int compression,
908#endif
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200909 ssl_tls_prf_t tls_prf,
910 const unsigned char randbytes[64],
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200911 int minor_ver,
912 unsigned endpoint,
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +0200913 const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000914{
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200915 int ret = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000916 unsigned char keyblk[256];
917 unsigned char *key1;
918 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +0100919 unsigned char *mac_enc;
920 unsigned char *mac_dec;
Hanno Becker81c7b182017-11-09 18:39:33 +0000921 size_t mac_key_len;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200922 size_t iv_copy_len;
Hanno Beckere7f2df02017-12-27 08:17:40 +0000923 unsigned keylen;
Hanno Becker473f98f2019-06-26 10:27:32 +0100924 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200925 const mbedtls_cipher_info_t *cipher_info;
926 const mbedtls_md_info_t *md_info;
Paul Bakker68884e32013-01-07 18:20:04 +0100927
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200928#if !defined(MBEDTLS_SSL_HW_RECORD_ACCEL) && \
929 !defined(MBEDTLS_SSL_EXPORT_KEYS) && \
930 !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +0200931 ssl = NULL; /* make sure we don't use it except for those cases */
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200932 (void) ssl;
Hanno Becker3307b532017-12-27 21:37:21 +0000933#endif
Hanno Becker3307b532017-12-27 21:37:21 +0000934
Manuel Pégourié-Gonnarda3024ee2019-07-09 12:54:17 +0200935 /*
936 * Some data just needs copying into the structure
937 */
Jaeden Amero2eaf2c72019-06-05 13:32:08 +0100938#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC) && \
939 defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200940 transform->encrypt_then_mac = encrypt_then_mac;
Paul Bakker5121ce52009-01-03 21:22:43 +0000941#endif
Hanno Becker0a92b812019-06-24 15:46:40 +0100942
943#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200944 transform->minor_ver = minor_ver;
Hanno Becker0a92b812019-06-24 15:46:40 +0100945#else
946 ((void) minor_ver);
947#endif /* !MBEDTLS_SSL_CONF_FIXED_MINOR_VER */
Paul Bakker5121ce52009-01-03 21:22:43 +0000948
Manuel Pégourié-Gonnarda3024ee2019-07-09 12:54:17 +0200949#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
950 memcpy( transform->randbytes, randbytes, sizeof( transform->randbytes ) );
951#endif
952
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200953 /*
954 * Get various info structures
955 */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200956 ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( ciphersuite );
Hanno Becker473f98f2019-06-26 10:27:32 +0100957 if( ciphersuite_info == MBEDTLS_SSL_CIPHERSUITE_INVALID_HANDLE )
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200958 {
959 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ciphersuite info for %d not found",
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200960 ciphersuite ) );
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200961 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
962 }
963
Hanno Becker473f98f2019-06-26 10:27:32 +0100964 cipher_info = mbedtls_cipher_info_from_type(
965 mbedtls_ssl_suite_get_cipher( ciphersuite_info ) );
Paul Bakker68884e32013-01-07 18:20:04 +0100966 if( cipher_info == NULL )
967 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200968 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Hanno Becker473f98f2019-06-26 10:27:32 +0100969 mbedtls_ssl_suite_get_cipher( ciphersuite_info ) ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200970 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100971 }
972
Hanno Becker473f98f2019-06-26 10:27:32 +0100973 md_info = mbedtls_md_info_from_type(
974 mbedtls_ssl_suite_get_mac( ciphersuite_info ) );
Paul Bakker68884e32013-01-07 18:20:04 +0100975 if( md_info == NULL )
976 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200977 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Hanno Becker473f98f2019-06-26 10:27:32 +0100978 mbedtls_ssl_suite_get_mac( ciphersuite_info ) ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200979 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100980 }
981
Hanno Beckera5a2b082019-05-15 14:03:01 +0100982#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerdd0afca2019-04-26 16:22:27 +0100983 /* Copy own and peer's CID if the use of the CID
984 * extension has been negotiated. */
985 if( ssl->handshake->cid_in_use == MBEDTLS_SSL_CID_ENABLED )
986 {
987 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Copy CIDs into SSL transform" ) );
Hanno Beckerd91dc372019-04-30 13:52:29 +0100988
Hanno Becker4932f9f2019-05-03 15:23:51 +0100989 transform->in_cid_len = ssl->own_cid_len;
Hanno Becker4932f9f2019-05-03 15:23:51 +0100990 memcpy( transform->in_cid, ssl->own_cid, ssl->own_cid_len );
Hanno Becker8013b272019-05-03 12:55:51 +0100991 MBEDTLS_SSL_DEBUG_BUF( 3, "Incoming CID", transform->in_cid,
Hanno Beckerdd0afca2019-04-26 16:22:27 +0100992 transform->in_cid_len );
Hanno Beckere582d122019-05-15 10:21:55 +0100993
994 transform->out_cid_len = ssl->handshake->peer_cid_len;
995 memcpy( transform->out_cid, ssl->handshake->peer_cid,
996 ssl->handshake->peer_cid_len );
997 MBEDTLS_SSL_DEBUG_BUF( 3, "Outgoing CID", transform->out_cid,
998 transform->out_cid_len );
Hanno Beckerdd0afca2019-04-26 16:22:27 +0100999 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01001000#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerdd0afca2019-04-26 16:22:27 +01001001
Paul Bakker5121ce52009-01-03 21:22:43 +00001002 /*
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +02001003 * Compute key block using the PRF
Paul Bakker1ef83d62012-04-11 12:09:53 +00001004 */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001005 ret = tls_prf( master, 48, "key expansion", randbytes, 64, keyblk, 256 );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001006 if( ret != 0 )
1007 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001008 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001009 return( ret );
1010 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001011
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001012 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
Manuel Pégourié-Gonnard762d0112019-05-20 10:27:20 +02001013 mbedtls_ssl_get_ciphersuite_name( ciphersuite ) ) );
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001014 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", master, 48 );
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +02001015 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", randbytes, 64 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001016 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001017
Paul Bakker5121ce52009-01-03 21:22:43 +00001018 /*
1019 * Determine the appropriate key, IV and MAC length.
1020 */
Paul Bakker68884e32013-01-07 18:20:04 +01001021
Hanno Beckere7f2df02017-12-27 08:17:40 +00001022 keylen = cipher_info->key_bitlen / 8;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001023
Hanno Beckerf1229442018-01-03 15:32:31 +00001024#if defined(MBEDTLS_GCM_C) || \
1025 defined(MBEDTLS_CCM_C) || \
1026 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001027 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001028 cipher_info->mode == MBEDTLS_MODE_CCM ||
1029 cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakker5121ce52009-01-03 21:22:43 +00001030 {
Hanno Becker8759e162017-12-27 21:34:08 +00001031 size_t explicit_ivlen;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001032
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001033 transform->maclen = 0;
Hanno Becker81c7b182017-11-09 18:39:33 +00001034 mac_key_len = 0;
Hanno Becker473f98f2019-06-26 10:27:32 +01001035 transform->taglen = mbedtls_ssl_suite_get_flags( ciphersuite_info ) &
1036 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001037
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001038 /* All modes haves 96-bit IVs;
1039 * GCM and CCM has 4 implicit and 8 explicit bytes
1040 * ChachaPoly has all 12 bytes implicit
1041 */
Paul Bakker68884e32013-01-07 18:20:04 +01001042 transform->ivlen = 12;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001043 if( cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
1044 transform->fixed_ivlen = 12;
1045 else
1046 transform->fixed_ivlen = 4;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001047
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001048 /* Minimum length of encrypted record */
1049 explicit_ivlen = transform->ivlen - transform->fixed_ivlen;
Hanno Becker8759e162017-12-27 21:34:08 +00001050 transform->minlen = explicit_ivlen + transform->taglen;
Paul Bakker68884e32013-01-07 18:20:04 +01001051 }
1052 else
Hanno Beckerf1229442018-01-03 15:32:31 +00001053#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
1054#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
1055 if( cipher_info->mode == MBEDTLS_MODE_STREAM ||
1056 cipher_info->mode == MBEDTLS_MODE_CBC )
Paul Bakker68884e32013-01-07 18:20:04 +01001057 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001058 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001059 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
1060 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001061 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001062 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001063 return( ret );
Paul Bakker68884e32013-01-07 18:20:04 +01001064 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001065
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001066 /* Get MAC length */
Hanno Becker81c7b182017-11-09 18:39:33 +00001067 mac_key_len = mbedtls_md_get_size( md_info );
1068 transform->maclen = mac_key_len;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001069
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001070#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001071 /*
1072 * If HMAC is to be truncated, we shall keep the leftmost bytes,
1073 * (rfc 6066 page 13 or rfc 2104 section 4),
1074 * so we only need to adjust the length here.
1075 */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001076 if( trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Hanno Beckere89353a2017-11-20 16:36:41 +00001077 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001078 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
Hanno Beckere89353a2017-11-20 16:36:41 +00001079
1080#if defined(MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT)
1081 /* Fall back to old, non-compliant version of the truncated
Hanno Becker563423f2017-11-21 17:20:17 +00001082 * HMAC implementation which also truncates the key
1083 * (Mbed TLS versions from 1.3 to 2.6.0) */
Hanno Beckere89353a2017-11-20 16:36:41 +00001084 mac_key_len = transform->maclen;
1085#endif
1086 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001087#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001088
1089 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +01001090 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00001091
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001092 /* Minimum length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001093 if( cipher_info->mode == MBEDTLS_MODE_STREAM )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001094 transform->minlen = transform->maclen;
1095 else
Paul Bakker68884e32013-01-07 18:20:04 +01001096 {
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001097 /*
1098 * GenericBlockCipher:
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01001099 * 1. if EtM is in use: one block plus MAC
1100 * otherwise: * first multiple of blocklen greater than maclen
1101 * 2. IV except for SSL3 and TLS 1.0
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001102 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001103#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001104 if( encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01001105 {
1106 transform->minlen = transform->maclen
1107 + cipher_info->block_size;
1108 }
1109 else
1110#endif
1111 {
1112 transform->minlen = transform->maclen
1113 + cipher_info->block_size
1114 - transform->maclen % cipher_info->block_size;
1115 }
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001116
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001117#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001118 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
1119 minor_ver == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001120 ; /* No need to adjust minlen */
Paul Bakker68884e32013-01-07 18:20:04 +01001121 else
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001122#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001123#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001124 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_2 ||
1125 minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001126 {
1127 transform->minlen += transform->ivlen;
1128 }
1129 else
1130#endif
1131 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001132 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1133 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001134 }
Paul Bakker68884e32013-01-07 18:20:04 +01001135 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001136 }
Hanno Beckerf1229442018-01-03 15:32:31 +00001137 else
1138#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
1139 {
1140 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1141 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1142 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001143
Hanno Beckere7f2df02017-12-27 08:17:40 +00001144 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %u, minlen: %u, ivlen: %u, maclen: %u",
1145 (unsigned) keylen,
1146 (unsigned) transform->minlen,
1147 (unsigned) transform->ivlen,
1148 (unsigned) transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001149
1150 /*
1151 * Finally setup the cipher contexts, IVs and MAC secrets.
1152 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001153#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001154 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00001155 {
Hanno Becker81c7b182017-11-09 18:39:33 +00001156 key1 = keyblk + mac_key_len * 2;
Hanno Beckere7f2df02017-12-27 08:17:40 +00001157 key2 = keyblk + mac_key_len * 2 + keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001158
Paul Bakker68884e32013-01-07 18:20:04 +01001159 mac_enc = keyblk;
Hanno Becker81c7b182017-11-09 18:39:33 +00001160 mac_dec = keyblk + mac_key_len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001161
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001162 /*
1163 * This is not used in TLS v1.1.
1164 */
Paul Bakker48916f92012-09-16 19:57:18 +00001165 iv_copy_len = ( transform->fixed_ivlen ) ?
1166 transform->fixed_ivlen : transform->ivlen;
Hanno Beckere7f2df02017-12-27 08:17:40 +00001167 memcpy( transform->iv_enc, key2 + keylen, iv_copy_len );
1168 memcpy( transform->iv_dec, key2 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001169 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001170 }
1171 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001172#endif /* MBEDTLS_SSL_CLI_C */
1173#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001174 if( endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00001175 {
Hanno Beckere7f2df02017-12-27 08:17:40 +00001176 key1 = keyblk + mac_key_len * 2 + keylen;
Hanno Becker81c7b182017-11-09 18:39:33 +00001177 key2 = keyblk + mac_key_len * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00001178
Hanno Becker81c7b182017-11-09 18:39:33 +00001179 mac_enc = keyblk + mac_key_len;
Paul Bakker68884e32013-01-07 18:20:04 +01001180 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +00001181
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001182 /*
1183 * This is not used in TLS v1.1.
1184 */
Paul Bakker48916f92012-09-16 19:57:18 +00001185 iv_copy_len = ( transform->fixed_ivlen ) ?
1186 transform->fixed_ivlen : transform->ivlen;
Hanno Beckere7f2df02017-12-27 08:17:40 +00001187 memcpy( transform->iv_dec, key1 + keylen, iv_copy_len );
1188 memcpy( transform->iv_enc, key1 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001189 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001190 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001191 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001192#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001193 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001194 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1195 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001196 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001197
Hanno Becker92231322018-01-03 15:32:51 +00001198#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001199#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001200 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001201 {
Hanno Becker92231322018-01-03 15:32:51 +00001202 if( mac_key_len > sizeof( transform->mac_enc ) )
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001203 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001204 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1205 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001206 }
1207
Hanno Becker81c7b182017-11-09 18:39:33 +00001208 memcpy( transform->mac_enc, mac_enc, mac_key_len );
1209 memcpy( transform->mac_dec, mac_dec, mac_key_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001210 }
1211 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001212#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1213#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1214 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001215 if( minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakker68884e32013-01-07 18:20:04 +01001216 {
Gilles Peskine039fd122018-03-19 19:06:08 +01001217 /* For HMAC-based ciphersuites, initialize the HMAC transforms.
1218 For AEAD-based ciphersuites, there is nothing to do here. */
1219 if( mac_key_len != 0 )
1220 {
1221 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, mac_key_len );
1222 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, mac_key_len );
1223 }
Paul Bakker68884e32013-01-07 18:20:04 +01001224 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001225 else
1226#endif
Paul Bakker577e0062013-08-28 11:57:20 +02001227 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001228 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1229 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001230 }
Hanno Becker92231322018-01-03 15:32:51 +00001231#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker68884e32013-01-07 18:20:04 +01001232
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001233#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
1234 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00001235 {
1236 int ret = 0;
1237
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001238 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00001239
Hanno Beckere7f2df02017-12-27 08:17:40 +00001240 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +01001241 transform->iv_enc, transform->iv_dec,
1242 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +01001243 mac_enc, mac_dec,
Hanno Becker81c7b182017-11-09 18:39:33 +00001244 mac_key_len ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00001245 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001246 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
1247 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00001248 }
1249 }
Hanno Becker92231322018-01-03 15:32:51 +00001250#else
1251 ((void) mac_dec);
1252 ((void) mac_enc);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001253#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00001254
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001255#if defined(MBEDTLS_SSL_EXPORT_KEYS)
1256 if( ssl->conf->f_export_keys != NULL )
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001257 {
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001258 ssl->conf->f_export_keys( ssl->conf->p_export_keys,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001259 master, keyblk,
Hanno Beckere7f2df02017-12-27 08:17:40 +00001260 mac_key_len, keylen,
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001261 iv_copy_len );
1262 }
1263#endif
1264
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001265 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001266 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001267 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001268 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001269 return( ret );
1270 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001271
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001272 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001273 cipher_info ) ) != 0 )
1274 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001275 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001276 return( ret );
1277 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001278
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001279 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001280 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001281 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001282 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001283 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001284 return( ret );
1285 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001286
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001287 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001288 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001289 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001290 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001291 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001292 return( ret );
1293 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001294
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001295#if defined(MBEDTLS_CIPHER_MODE_CBC)
1296 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001297 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001298 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
1299 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001300 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001301 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001302 return( ret );
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001303 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001304
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001305 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
1306 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001307 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001308 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001309 return( ret );
1310 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001311 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001312#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001313
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05001314 mbedtls_platform_zeroize( keyblk, sizeof( keyblk ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001315
Manuel Pégourié-Gonnarda1abb262019-05-06 12:44:24 +02001316 /* Initialize Zlib contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001317#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001318 if( compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001319 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001320 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001321
Paul Bakker48916f92012-09-16 19:57:18 +00001322 memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
1323 memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001324
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001325 if( deflateInit( &transform->ctx_deflate,
1326 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +00001327 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001328 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001329 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
1330 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001331 }
1332 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001333#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00001334
Paul Bakker5121ce52009-01-03 21:22:43 +00001335 return( 0 );
1336}
1337
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001338/*
Manuel Pégourié-Gonnard42c814f2019-05-20 10:10:17 +02001339 * Set appropriate PRF function and other SSL / TLS 1.0/1.1 / TLS1.2 functions
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001340 *
1341 * Inputs:
1342 * - SSL/TLS minor version
1343 * - hash associated with the ciphersuite (only used by TLS 1.2)
1344 *
Manuel Pégourié-Gonnardcf312162019-05-10 10:25:00 +02001345 * Outputs:
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001346 * - the tls_prf, calc_verify and calc_finished members of handshake structure
1347 */
1348static int ssl_set_handshake_prfs( mbedtls_ssl_handshake_params *handshake,
1349 int minor_ver,
1350 mbedtls_md_type_t hash )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001351{
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001352#if !defined(MBEDTLS_SSL_PROTO_TLS1_2) || !defined(MBEDTLS_SHA512_C)
1353 (void) hash;
1354#endif
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001355
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001356#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001357 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001358 {
1359 handshake->tls_prf = ssl3_prf;
1360 handshake->calc_verify = ssl_calc_verify_ssl;
1361 handshake->calc_finished = ssl_calc_finished_ssl;
1362 }
1363 else
1364#endif
1365#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001366 if( minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001367 {
1368 handshake->tls_prf = tls1_prf;
1369 handshake->calc_verify = ssl_calc_verify_tls;
1370 handshake->calc_finished = ssl_calc_finished_tls;
1371 }
1372 else
1373#endif
1374#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1375#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001376 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
1377 hash == MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001378 {
1379 handshake->tls_prf = tls_prf_sha384;
1380 handshake->calc_verify = ssl_calc_verify_tls_sha384;
1381 handshake->calc_finished = ssl_calc_finished_tls_sha384;
1382 }
1383 else
1384#endif
1385#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001386 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001387 {
1388 handshake->tls_prf = tls_prf_sha256;
1389 handshake->calc_verify = ssl_calc_verify_tls_sha256;
1390 handshake->calc_finished = ssl_calc_finished_tls_sha256;
1391 }
1392 else
1393#endif
1394#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1395 {
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001396 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1397 }
1398
1399 return( 0 );
1400}
1401
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001402/*
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001403 * Compute master secret if needed
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001404 *
1405 * Parameters:
1406 * [in/out] handshake
1407 * [in] resume, premaster, extended_ms, calc_verify, tls_prf
1408 * [out] premaster (cleared)
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001409 * [out] master
1410 * [in] ssl: optionally used for debugging and calc_verify
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001411 */
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001412static int ssl_compute_master( mbedtls_ssl_handshake_params *handshake,
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001413 unsigned char *master,
Manuel Pégourié-Gonnarded3b7a92019-05-03 09:58:33 +02001414 const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001415{
1416 int ret;
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001417
1418#if !defined(MBEDTLS_DEBUG_C) && !defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +02001419 ssl = NULL; /* make sure we don't use it except for debug and EMS */
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001420 (void) ssl;
1421#endif
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001422
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03001423#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001424 if( handshake->resume != 0 )
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001425 {
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001426 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
1427 return( 0 );
1428 }
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03001429#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001430
1431 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret", handshake->premaster,
1432 handshake->pmslen );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001433
1434#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Hanno Beckera49ec562019-06-11 14:47:55 +01001435 if( mbedtls_ssl_hs_get_extended_ms( handshake )
1436 == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001437 {
1438 unsigned char session_hash[48];
1439 size_t hash_len;
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001440
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001441 handshake->calc_verify( ssl, session_hash, &hash_len );
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001442
Manuel Pégourié-Gonnard9c5bcc92019-05-20 12:09:50 +02001443 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash for extended master secret",
1444 session_hash, hash_len );
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001445
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001446 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001447 "extended master secret",
1448 session_hash, hash_len,
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001449 master, 48 );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001450 }
1451 else
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001452#endif
Manuel Pégourié-Gonnardbcf258e2019-05-03 11:46:27 +02001453 {
1454 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
1455 "master secret",
1456 handshake->randbytes, 64,
1457 master, 48 );
1458 }
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001459 if( ret != 0 )
1460 {
1461 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
1462 return( ret );
1463 }
1464
1465 mbedtls_platform_zeroize( handshake->premaster,
1466 sizeof(handshake->premaster) );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001467
1468 return( 0 );
1469}
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001470
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +02001471int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
1472{
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001473 int ret;
Hanno Beckerdf645962019-06-26 13:02:22 +01001474 mbedtls_ssl_ciphersuite_handle_t const ciphersuite_info =
1475 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001476
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02001477 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
1478
1479 /* Set PRF, calc_verify and calc_finished function pointers */
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001480 ret = ssl_set_handshake_prfs( ssl->handshake,
Hanno Becker2881d802019-05-22 14:44:53 +01001481 mbedtls_ssl_get_minor_ver( ssl ),
Hanno Becker473f98f2019-06-26 10:27:32 +01001482 mbedtls_ssl_suite_get_mac( ciphersuite_info ) );
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001483 if( ret != 0 )
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001484 {
1485 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_set_handshake_prfs", ret );
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001486 return( ret );
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001487 }
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001488
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02001489 /* Compute master secret if needed */
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001490 ret = ssl_compute_master( ssl->handshake,
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001491 ssl->session_negotiate->master,
1492 ssl );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001493 if( ret != 0 )
1494 {
1495 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compute_master", ret );
1496 return( ret );
1497 }
1498
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02001499 /* Swap the client and server random values:
1500 * - MS derivation wanted client+server (RFC 5246 8.1)
1501 * - key derivation wants server+client (RFC 5246 6.3) */
1502 {
1503 unsigned char tmp[64];
1504 memcpy( tmp, ssl->handshake->randbytes, 64 );
1505 memcpy( ssl->handshake->randbytes, tmp + 32, 32 );
1506 memcpy( ssl->handshake->randbytes + 32, tmp, 32 );
1507 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
1508 }
1509
1510 /* Populate transform structure */
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +02001511 ret = ssl_populate_transform( ssl->transform_negotiate,
Hanno Beckere02758c2019-06-26 15:31:31 +01001512 mbedtls_ssl_session_get_ciphersuite( ssl->session_negotiate ),
1513 ssl->session_negotiate->master,
Jaeden Amero2eaf2c72019-06-05 13:32:08 +01001514#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001515#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Beckere02758c2019-06-26 15:31:31 +01001516 ssl->session_negotiate->encrypt_then_mac,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001517#endif
1518#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Hanno Beckere02758c2019-06-26 15:31:31 +01001519 ssl->session_negotiate->trunc_hmac,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001520#endif
Jaeden Amero2eaf2c72019-06-05 13:32:08 +01001521#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001522#if defined(MBEDTLS_ZLIB_SUPPORT)
Hanno Beckere02758c2019-06-26 15:31:31 +01001523 ssl->session_negotiate->compression,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001524#endif
Hanno Beckere02758c2019-06-26 15:31:31 +01001525 ssl->handshake->tls_prf,
1526 ssl->handshake->randbytes,
Hanno Becker2881d802019-05-22 14:44:53 +01001527 mbedtls_ssl_get_minor_ver( ssl ),
Hanno Beckere02758c2019-06-26 15:31:31 +01001528 mbedtls_ssl_conf_get_endpoint( ssl->conf ),
1529 ssl );
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02001530 if( ret != 0 )
1531 {
1532 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_populate_transform", ret );
1533 return( ret );
1534 }
1535
1536 /* We no longer need Server/ClientHello.random values */
1537 mbedtls_platform_zeroize( ssl->handshake->randbytes,
1538 sizeof( ssl->handshake->randbytes ) );
1539
Manuel Pégourié-Gonnarda1abb262019-05-06 12:44:24 +02001540 /* Allocate compression buffer */
1541#if defined(MBEDTLS_ZLIB_SUPPORT)
1542 if( session->compression == MBEDTLS_SSL_COMPRESS_DEFLATE &&
1543 ssl->compress_buf == NULL )
1544 {
1545 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
1546 ssl->compress_buf = mbedtls_calloc( 1, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
1547 if( ssl->compress_buf == NULL )
1548 {
1549 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnard762d0112019-05-20 10:27:20 +02001550 MBEDTLS_SSL_COMPRESS_BUFFER_LEN ) );
Manuel Pégourié-Gonnarda1abb262019-05-06 12:44:24 +02001551 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
1552 }
1553 }
1554#endif
1555
Paul Bakker5121ce52009-01-03 21:22:43 +00001556 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
1557
1558 return( 0 );
1559}
1560
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001561#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001562void ssl_calc_verify_ssl( const mbedtls_ssl_context *ssl,
1563 unsigned char hash[36],
1564 size_t *hlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001565{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001566 mbedtls_md5_context md5;
1567 mbedtls_sha1_context sha1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001568 unsigned char pad_1[48];
1569 unsigned char pad_2[48];
1570
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001571 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001572
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001573 mbedtls_md5_init( &md5 );
1574 mbedtls_sha1_init( &sha1 );
1575
1576 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1577 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001578
Paul Bakker380da532012-04-18 16:10:25 +00001579 memset( pad_1, 0x36, 48 );
1580 memset( pad_2, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001581
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001582 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1583 mbedtls_md5_update_ret( &md5, pad_1, 48 );
1584 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001585
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001586 mbedtls_md5_starts_ret( &md5 );
1587 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1588 mbedtls_md5_update_ret( &md5, pad_2, 48 );
1589 mbedtls_md5_update_ret( &md5, hash, 16 );
1590 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001591
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001592 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1593 mbedtls_sha1_update_ret( &sha1, pad_1, 40 );
1594 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001595
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001596 mbedtls_sha1_starts_ret( &sha1 );
1597 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1598 mbedtls_sha1_update_ret( &sha1, pad_2, 40 );
1599 mbedtls_sha1_update_ret( &sha1, hash + 16, 20 );
1600 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001601
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001602 *hlen = 36;
1603
1604 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001605 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001606
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001607 mbedtls_md5_free( &md5 );
1608 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001609
Paul Bakker380da532012-04-18 16:10:25 +00001610 return;
1611}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001612#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker380da532012-04-18 16:10:25 +00001613
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001614#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001615void ssl_calc_verify_tls( const mbedtls_ssl_context *ssl,
1616 unsigned char hash[36],
1617 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001618{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001619 mbedtls_md5_context md5;
1620 mbedtls_sha1_context sha1;
Paul Bakker380da532012-04-18 16:10:25 +00001621
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001622 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001623
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001624 mbedtls_md5_init( &md5 );
1625 mbedtls_sha1_init( &sha1 );
1626
1627 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1628 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker380da532012-04-18 16:10:25 +00001629
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001630 mbedtls_md5_finish_ret( &md5, hash );
1631 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001632
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001633 *hlen = 36;
1634
1635 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001636 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001637
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001638 mbedtls_md5_free( &md5 );
1639 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001640
Paul Bakker380da532012-04-18 16:10:25 +00001641 return;
1642}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001643#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker380da532012-04-18 16:10:25 +00001644
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001645#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1646#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001647void ssl_calc_verify_tls_sha256( const mbedtls_ssl_context *ssl,
1648 unsigned char hash[32],
1649 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001650{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001651 mbedtls_sha256_context sha256;
Paul Bakker380da532012-04-18 16:10:25 +00001652
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001653 mbedtls_sha256_init( &sha256 );
1654
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001655 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha256" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001656
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001657 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001658 mbedtls_sha256_finish_ret( &sha256, hash );
Paul Bakker380da532012-04-18 16:10:25 +00001659
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001660 *hlen = 32;
1661
1662 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001663 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001664
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001665 mbedtls_sha256_free( &sha256 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001666
Paul Bakker380da532012-04-18 16:10:25 +00001667 return;
1668}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001669#endif /* MBEDTLS_SHA256_C */
Paul Bakker380da532012-04-18 16:10:25 +00001670
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001671#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001672void ssl_calc_verify_tls_sha384( const mbedtls_ssl_context *ssl,
1673 unsigned char hash[48],
1674 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001675{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001676 mbedtls_sha512_context sha512;
Paul Bakker380da532012-04-18 16:10:25 +00001677
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001678 mbedtls_sha512_init( &sha512 );
1679
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001680 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001681
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001682 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001683 mbedtls_sha512_finish_ret( &sha512, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001684
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001685 *hlen = 48;
1686
1687 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001688 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001689
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001690 mbedtls_sha512_free( &sha512 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001691
Paul Bakker5121ce52009-01-03 21:22:43 +00001692 return;
1693}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001694#endif /* MBEDTLS_SHA512_C */
1695#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001696
Hanno Becker09d23642019-07-22 17:18:18 +01001697int mbedtls_ssl_build_pms( mbedtls_ssl_context *ssl )
1698{
1699 int ret;
1700
1701 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
1702 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
1703
Hanno Beckera3c2c172019-07-23 16:51:57 +01001704#if defined(MBEDTLS_USE_TINYCRYPT)
1705 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
1706 == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
1707 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
1708 == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA )
1709 {
1710 const struct uECC_Curve_t * uecc_curve = uECC_secp256r1();
1711
1712 if( !uECC_shared_secret( ssl->handshake->ecdh_peerkey,
1713 ssl->handshake->ecdh_privkey,
1714 ssl->handshake->premaster,
1715 uecc_curve ) )
1716 {
1717 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
1718 }
1719
1720 ssl->handshake->pmslen = NUM_ECC_BYTES;
1721 }
1722 else
1723#endif
Hanno Becker09d23642019-07-22 17:18:18 +01001724#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
1725 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
1726 == MBEDTLS_KEY_EXCHANGE_DHE_RSA )
1727 {
1728 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
1729 ssl->handshake->premaster,
1730 MBEDTLS_PREMASTER_SIZE,
1731 &ssl->handshake->pmslen,
1732 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01001733 mbedtls_ssl_conf_get_prng( ssl->conf ) ) ) != 0 )
Hanno Becker09d23642019-07-22 17:18:18 +01001734 {
1735 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
1736 return( ret );
1737 }
1738
1739 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
1740 }
1741 else
1742#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
1743#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1744 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
1745 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1746 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1747 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
1748 == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
1749 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
1750 == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
1751 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
1752 == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
1753 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
1754 == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
1755 {
1756 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
1757 &ssl->handshake->pmslen,
1758 ssl->handshake->premaster,
1759 MBEDTLS_MPI_MAX_SIZE,
1760 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01001761 mbedtls_ssl_conf_get_prng( ssl->conf ) ) ) != 0 )
Hanno Becker09d23642019-07-22 17:18:18 +01001762 {
1763 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
1764 return( ret );
1765 }
1766
1767 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
1768 }
1769 else
1770#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1771 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1772 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
1773 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
1774#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1775 if( mbedtls_ssl_ciphersuite_uses_psk( ciphersuite_info ) )
1776 {
1777 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardfb02e962019-08-01 10:48:49 +02001778 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info ) ) ) != 0 )
Hanno Becker09d23642019-07-22 17:18:18 +01001779 {
1780 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
1781 return( ret );
1782 }
1783 }
1784 else
1785#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
1786#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
1787 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info ) ==
1788 MBEDTLS_KEY_EXCHANGE_ECJPAKE )
1789 {
1790 ret = mbedtls_ecjpake_derive_secret( &ssl->handshake->ecjpake_ctx,
1791 ssl->handshake->premaster, 32, &ssl->handshake->pmslen,
1792 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01001793 mbedtls_ssl_conf_get_prng( ssl->conf ) );
Hanno Becker09d23642019-07-22 17:18:18 +01001794 if( ret != 0 )
1795 {
1796 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_derive_secret", ret );
1797 return( ret );
1798 }
1799 }
1800 else
1801#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
1802#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
1803 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
1804 == MBEDTLS_KEY_EXCHANGE_RSA )
1805 {
1806 ((void) ret);
Manuel Pégourié-Gonnard8793fab2019-08-01 10:44:07 +02001807 /* The premaster secret has already been set by
Hanno Becker09d23642019-07-22 17:18:18 +01001808 * ssl_rsa_generate_partial_pms(). Only the
1809 * PMS length needs to be set. */
1810 ssl->handshake->pmslen = 48;
1811 }
1812 else
1813#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
1814 {
1815 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1816 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1817 }
1818
1819 return( 0 );
1820}
1821
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001822#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1823int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001824{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001825 unsigned char *p = ssl->handshake->premaster;
1826 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001827 const unsigned char *psk = ssl->conf->psk;
1828 size_t psk_len = ssl->conf->psk_len;
1829
1830 /* If the psk callback was called, use its result */
1831 if( ssl->handshake->psk != NULL )
1832 {
1833 psk = ssl->handshake->psk;
1834 psk_len = ssl->handshake->psk_len;
1835 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001836
1837 /*
1838 * PMS = struct {
1839 * opaque other_secret<0..2^16-1>;
1840 * opaque psk<0..2^16-1>;
1841 * };
1842 * with "other_secret" depending on the particular key exchange
1843 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001844#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
1845 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001846 {
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001847 if( end - p < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001848 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001849
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001850 *(p++) = (unsigned char)( psk_len >> 8 );
1851 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001852
1853 if( end < p || (size_t)( end - p ) < psk_len )
1854 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1855
1856 memset( p, 0, psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001857 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001858 }
1859 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001860#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
1861#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
1862 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001863 {
1864 /*
1865 * other_secret already set by the ClientKeyExchange message,
1866 * and is 48 bytes long
1867 */
Philippe Antoine747fd532018-05-30 09:13:21 +02001868 if( end - p < 2 )
1869 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1870
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001871 *p++ = 0;
1872 *p++ = 48;
1873 p += 48;
1874 }
1875 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001876#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
1877#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1878 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001879 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001880 int ret;
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001881 size_t len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001882
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001883 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001884 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001885 p + 2, end - ( p + 2 ), &len,
Hanno Beckerece325c2019-06-13 15:39:27 +01001886 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01001887 mbedtls_ssl_conf_get_prng( ssl->conf ) ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001888 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001889 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001890 return( ret );
1891 }
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001892 *(p++) = (unsigned char)( len >> 8 );
1893 *(p++) = (unsigned char)( len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001894 p += len;
1895
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001896 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001897 }
1898 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001899#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
1900#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1901 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001902 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001903 int ret;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001904 size_t zlen;
1905
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001906 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02001907 p + 2, end - ( p + 2 ),
Hanno Beckerece325c2019-06-13 15:39:27 +01001908 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01001909 mbedtls_ssl_conf_get_prng( ssl->conf ) ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001910 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001911 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001912 return( ret );
1913 }
1914
1915 *(p++) = (unsigned char)( zlen >> 8 );
1916 *(p++) = (unsigned char)( zlen );
1917 p += zlen;
1918
Janos Follath3fbdada2018-08-15 10:26:53 +01001919 MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,
1920 MBEDTLS_DEBUG_ECDH_Z );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001921 }
1922 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001923#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001924 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001925 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1926 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001927 }
1928
1929 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001930 if( end - p < 2 )
1931 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01001932
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001933 *(p++) = (unsigned char)( psk_len >> 8 );
1934 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001935
1936 if( end < p || (size_t)( end - p ) < psk_len )
1937 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1938
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001939 memcpy( p, psk, psk_len );
1940 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001941
1942 ssl->handshake->pmslen = p - ssl->handshake->premaster;
1943
1944 return( 0 );
1945}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001946#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001947
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001948#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00001949/*
1950 * SSLv3.0 MAC functions
1951 */
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001952#define SSL_MAC_MAX_BYTES 20 /* MD-5 or SHA-1 */
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001953static void ssl_mac( mbedtls_md_context_t *md_ctx,
1954 const unsigned char *secret,
1955 const unsigned char *buf, size_t len,
1956 const unsigned char *ctr, int type,
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001957 unsigned char out[SSL_MAC_MAX_BYTES] )
Paul Bakker5121ce52009-01-03 21:22:43 +00001958{
1959 unsigned char header[11];
1960 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001961 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001962 int md_size = mbedtls_md_get_size( md_ctx->md_info );
1963 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01001964
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001965 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001966 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01001967 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001968 else
Paul Bakker68884e32013-01-07 18:20:04 +01001969 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00001970
1971 memcpy( header, ctr, 8 );
1972 header[ 8] = (unsigned char) type;
1973 header[ 9] = (unsigned char)( len >> 8 );
1974 header[10] = (unsigned char)( len );
1975
Paul Bakker68884e32013-01-07 18:20:04 +01001976 memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001977 mbedtls_md_starts( md_ctx );
1978 mbedtls_md_update( md_ctx, secret, md_size );
1979 mbedtls_md_update( md_ctx, padding, padlen );
1980 mbedtls_md_update( md_ctx, header, 11 );
1981 mbedtls_md_update( md_ctx, buf, len );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001982 mbedtls_md_finish( md_ctx, out );
Paul Bakker5121ce52009-01-03 21:22:43 +00001983
Paul Bakker68884e32013-01-07 18:20:04 +01001984 memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001985 mbedtls_md_starts( md_ctx );
1986 mbedtls_md_update( md_ctx, secret, md_size );
1987 mbedtls_md_update( md_ctx, padding, padlen );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001988 mbedtls_md_update( md_ctx, out, md_size );
1989 mbedtls_md_finish( md_ctx, out );
Paul Bakker5f70b252012-09-13 14:23:06 +00001990}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001991#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00001992
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001993/* The function below is only used in the Lucky 13 counter-measure in
Hanno Becker30d02cd2018-10-18 15:43:13 +01001994 * mbedtls_ssl_decrypt_buf(). These are the defines that guard the call site. */
Hanno Becker5cc04d52018-01-03 15:24:20 +00001995#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC) && \
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001996 ( defined(MBEDTLS_SSL_PROTO_TLS1) || \
1997 defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1998 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
1999/* This function makes sure every byte in the memory region is accessed
2000 * (in ascending addresses order) */
2001static void ssl_read_memory( unsigned char *p, size_t len )
2002{
2003 unsigned char acc = 0;
2004 volatile unsigned char force;
2005
2006 for( ; len != 0; p++, len-- )
2007 acc ^= *p;
2008
2009 force = acc;
2010 (void) force;
2011}
2012#endif /* SSL_SOME_MODES_USE_MAC && ( TLS1 || TLS1_1 || TLS1_2 ) */
2013
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002014/*
Paul Bakker5121ce52009-01-03 21:22:43 +00002015 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02002016 */
Hanno Becker3307b532017-12-27 21:37:21 +00002017
Hanno Beckera5a2b082019-05-15 14:03:01 +01002018#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker89693692019-05-20 15:06:12 +01002019/* This functions transforms a DTLS plaintext fragment and a record content
2020 * type into an instance of the DTLSInnerPlaintext structure:
Hanno Becker92c930f2019-04-29 17:31:37 +01002021 *
2022 * struct {
2023 * opaque content[DTLSPlaintext.length];
2024 * ContentType real_type;
2025 * uint8 zeros[length_of_padding];
2026 * } DTLSInnerPlaintext;
2027 *
2028 * Input:
2029 * - `content`: The beginning of the buffer holding the
2030 * plaintext to be wrapped.
2031 * - `*content_size`: The length of the plaintext in Bytes.
2032 * - `max_len`: The number of Bytes available starting from
2033 * `content`. This must be `>= *content_size`.
2034 * - `rec_type`: The desired record content type.
2035 *
2036 * Output:
2037 * - `content`: The beginning of the resulting DTLSInnerPlaintext structure.
2038 * - `*content_size`: The length of the resulting DTLSInnerPlaintext structure.
2039 *
2040 * Returns:
2041 * - `0` on success.
2042 * - A negative error code if `max_len` didn't offer enough space
2043 * for the expansion.
2044 */
2045static int ssl_cid_build_inner_plaintext( unsigned char *content,
2046 size_t *content_size,
2047 size_t remaining,
2048 uint8_t rec_type )
2049{
2050 size_t len = *content_size;
Hanno Becker78426092019-05-13 15:31:17 +01002051 size_t pad = ( MBEDTLS_SSL_CID_PADDING_GRANULARITY -
2052 ( len + 1 ) % MBEDTLS_SSL_CID_PADDING_GRANULARITY ) %
2053 MBEDTLS_SSL_CID_PADDING_GRANULARITY;
Hanno Becker92c930f2019-04-29 17:31:37 +01002054
2055 /* Write real content type */
2056 if( remaining == 0 )
2057 return( -1 );
2058 content[ len ] = rec_type;
2059 len++;
2060 remaining--;
2061
2062 if( remaining < pad )
2063 return( -1 );
2064 memset( content + len, 0, pad );
2065 len += pad;
2066 remaining -= pad;
2067
2068 *content_size = len;
2069 return( 0 );
2070}
2071
Hanno Becker7dc25772019-05-20 15:08:01 +01002072/* This function parses a DTLSInnerPlaintext structure.
2073 * See ssl_cid_build_inner_plaintext() for details. */
Hanno Becker92c930f2019-04-29 17:31:37 +01002074static int ssl_cid_parse_inner_plaintext( unsigned char const *content,
2075 size_t *content_size,
2076 uint8_t *rec_type )
2077{
2078 size_t remaining = *content_size;
2079
2080 /* Determine length of padding by skipping zeroes from the back. */
2081 do
2082 {
2083 if( remaining == 0 )
2084 return( -1 );
2085 remaining--;
2086 } while( content[ remaining ] == 0 );
2087
2088 *content_size = remaining;
2089 *rec_type = content[ remaining ];
2090
2091 return( 0 );
2092}
Hanno Beckera5a2b082019-05-15 14:03:01 +01002093#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker92c930f2019-04-29 17:31:37 +01002094
Hanno Becker99abf512019-05-20 14:50:53 +01002095/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckeracadb0a2019-05-08 18:15:21 +01002096 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker3307b532017-12-27 21:37:21 +00002097static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01002098 size_t *add_data_len,
Hanno Becker3307b532017-12-27 21:37:21 +00002099 mbedtls_record *rec )
2100{
Hanno Becker99abf512019-05-20 14:50:53 +01002101 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckere83efe62019-04-29 13:52:53 +01002102 *
2103 * additional_data = seq_num + TLSCompressed.type +
2104 * TLSCompressed.version + TLSCompressed.length;
2105 *
Hanno Becker99abf512019-05-20 14:50:53 +01002106 * For the CID extension, this is extended as follows
2107 * (quoting draft-ietf-tls-dtls-connection-id-05,
2108 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckere83efe62019-04-29 13:52:53 +01002109 *
2110 * additional_data = seq_num + DTLSPlaintext.type +
2111 * DTLSPlaintext.version +
Hanno Becker99abf512019-05-20 14:50:53 +01002112 * cid +
2113 * cid_length +
Hanno Beckere83efe62019-04-29 13:52:53 +01002114 * length_of_DTLSInnerPlaintext;
2115 */
2116
Hanno Becker3307b532017-12-27 21:37:21 +00002117 memcpy( add_data, rec->ctr, sizeof( rec->ctr ) );
2118 add_data[8] = rec->type;
Hanno Becker24ce1eb2019-05-20 15:01:46 +01002119 memcpy( add_data + 9, rec->ver, sizeof( rec->ver ) );
Hanno Beckere83efe62019-04-29 13:52:53 +01002120
Hanno Beckera5a2b082019-05-15 14:03:01 +01002121#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker1f02f052019-05-09 11:38:24 +01002122 if( rec->cid_len != 0 )
2123 {
2124 memcpy( add_data + 11, rec->cid, rec->cid_len );
2125 add_data[11 + rec->cid_len + 0] = rec->cid_len;
2126 add_data[11 + rec->cid_len + 1] = ( rec->data_len >> 8 ) & 0xFF;
2127 add_data[11 + rec->cid_len + 2] = ( rec->data_len >> 0 ) & 0xFF;
2128 *add_data_len = 13 + 1 + rec->cid_len;
2129 }
2130 else
Hanno Beckera5a2b082019-05-15 14:03:01 +01002131#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker1f02f052019-05-09 11:38:24 +01002132 {
2133 add_data[11 + 0] = ( rec->data_len >> 8 ) & 0xFF;
2134 add_data[11 + 1] = ( rec->data_len >> 0 ) & 0xFF;
2135 *add_data_len = 13;
2136 }
Hanno Becker3307b532017-12-27 21:37:21 +00002137}
2138
Hanno Becker611a83b2018-01-03 14:27:32 +00002139int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
2140 mbedtls_ssl_transform *transform,
2141 mbedtls_record *rec,
2142 int (*f_rng)(void *, unsigned char *, size_t),
2143 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +00002144{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002145 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002146 int auth_done = 0;
Hanno Becker3307b532017-12-27 21:37:21 +00002147 unsigned char * data;
Hanno Becker28a0c4e2019-05-20 14:54:26 +01002148 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckere83efe62019-04-29 13:52:53 +01002149 size_t add_data_len;
Hanno Becker3307b532017-12-27 21:37:21 +00002150 size_t post_avail;
2151
2152 /* The SSL context is only used for debugging purposes! */
Hanno Becker611a83b2018-01-03 14:27:32 +00002153#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +02002154 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker3307b532017-12-27 21:37:21 +00002155 ((void) ssl);
2156#endif
2157
2158 /* The PRNG is used for dynamic IV generation that's used
2159 * for CBC transformations in TLS 1.1 and TLS 1.2. */
2160#if !( defined(MBEDTLS_CIPHER_MODE_CBC) && \
2161 ( defined(MBEDTLS_AES_C) || \
2162 defined(MBEDTLS_ARIA_C) || \
2163 defined(MBEDTLS_CAMELLIA_C) ) && \
2164 ( defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2) ) )
2165 ((void) f_rng);
2166 ((void) p_rng);
2167#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002168
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002169 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002170
Hanno Becker3307b532017-12-27 21:37:21 +00002171 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002172 {
Hanno Becker3307b532017-12-27 21:37:21 +00002173 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
2174 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2175 }
Hanno Becker505089d2019-05-01 09:45:57 +01002176 if( rec == NULL
2177 || rec->buf == NULL
2178 || rec->buf_len < rec->data_offset
2179 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera5a2b082019-05-15 14:03:01 +01002180#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker505089d2019-05-01 09:45:57 +01002181 || rec->cid_len != 0
2182#endif
2183 )
Hanno Becker3307b532017-12-27 21:37:21 +00002184 {
2185 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002186 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002187 }
2188
Hanno Becker3307b532017-12-27 21:37:21 +00002189 data = rec->buf + rec->data_offset;
Hanno Becker92c930f2019-04-29 17:31:37 +01002190 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002191 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker3307b532017-12-27 21:37:21 +00002192 data, rec->data_len );
2193
2194 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc );
2195
2196 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
2197 {
2198 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %u too large, maximum %d",
2199 (unsigned) rec->data_len,
2200 MBEDTLS_SSL_OUT_CONTENT_LEN ) );
2201 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2202 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01002203
Hanno Beckera5a2b082019-05-15 14:03:01 +01002204#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere83efe62019-04-29 13:52:53 +01002205 /*
2206 * Add CID information
2207 */
2208 rec->cid_len = transform->out_cid_len;
2209 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
2210 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker92c930f2019-04-29 17:31:37 +01002211
2212 if( rec->cid_len != 0 )
2213 {
2214 /*
Hanno Becker7dc25772019-05-20 15:08:01 +01002215 * Wrap plaintext into DTLSInnerPlaintext structure.
2216 * See ssl_cid_build_inner_plaintext() for more information.
Hanno Becker92c930f2019-04-29 17:31:37 +01002217 *
Hanno Becker7dc25772019-05-20 15:08:01 +01002218 * Note that this changes `rec->data_len`, and hence
2219 * `post_avail` needs to be recalculated afterwards.
Hanno Becker92c930f2019-04-29 17:31:37 +01002220 */
2221 if( ssl_cid_build_inner_plaintext( data,
2222 &rec->data_len,
2223 post_avail,
2224 rec->type ) != 0 )
2225 {
2226 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2227 }
2228
2229 rec->type = MBEDTLS_SSL_MSG_CID;
2230 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01002231#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere83efe62019-04-29 13:52:53 +01002232
Hanno Becker92c930f2019-04-29 17:31:37 +01002233 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
2234
Paul Bakker5121ce52009-01-03 21:22:43 +00002235 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002236 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00002237 */
Hanno Becker5cc04d52018-01-03 15:24:20 +00002238#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002239 if( mode == MBEDTLS_MODE_STREAM ||
2240 ( mode == MBEDTLS_MODE_CBC
2241#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker3307b532017-12-27 21:37:21 +00002242 && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002243#endif
2244 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00002245 {
Hanno Becker3307b532017-12-27 21:37:21 +00002246 if( post_avail < transform->maclen )
2247 {
2248 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2249 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2250 }
2251
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002252#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker0a92b812019-06-24 15:46:40 +01002253 if( mbedtls_ssl_transform_get_minor_ver( transform ) ==
2254 MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002255 {
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002256 unsigned char mac[SSL_MAC_MAX_BYTES];
Hanno Becker3307b532017-12-27 21:37:21 +00002257 ssl_mac( &transform->md_ctx_enc, transform->mac_enc,
2258 data, rec->data_len, rec->ctr, rec->type, mac );
2259 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002260 }
2261 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002262#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002263#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2264 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0a92b812019-06-24 15:46:40 +01002265 if( mbedtls_ssl_transform_get_minor_ver( transform ) >=
2266 MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002267 {
Hanno Becker992b6872017-11-09 18:57:39 +00002268 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2269
Hanno Beckere83efe62019-04-29 13:52:53 +01002270 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker992b6872017-11-09 18:57:39 +00002271
Hanno Becker3307b532017-12-27 21:37:21 +00002272 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01002273 add_data_len );
Hanno Becker3307b532017-12-27 21:37:21 +00002274 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2275 data, rec->data_len );
2276 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2277 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
2278
2279 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002280 }
2281 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002282#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002283 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002284 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2285 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002286 }
2287
Hanno Becker3307b532017-12-27 21:37:21 +00002288 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
2289 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002290
Hanno Becker3307b532017-12-27 21:37:21 +00002291 rec->data_len += transform->maclen;
2292 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002293 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02002294 }
Hanno Becker5cc04d52018-01-03 15:24:20 +00002295#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002296
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002297 /*
2298 * Encrypt
2299 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002300#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2301 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002302 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002303 int ret;
Hanno Becker3307b532017-12-27 21:37:21 +00002304 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002305 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Hanno Becker3307b532017-12-27 21:37:21 +00002306 "including %d bytes of padding",
2307 rec->data_len, 0 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002308
Hanno Becker3307b532017-12-27 21:37:21 +00002309 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2310 transform->iv_enc, transform->ivlen,
2311 data, rec->data_len,
2312 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002313 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002314 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002315 return( ret );
2316 }
2317
Hanno Becker3307b532017-12-27 21:37:21 +00002318 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002319 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002320 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2321 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002322 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002323 }
Paul Bakker68884e32013-01-07 18:20:04 +01002324 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002325#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002326
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002327#if defined(MBEDTLS_GCM_C) || \
2328 defined(MBEDTLS_CCM_C) || \
2329 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002330 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002331 mode == MBEDTLS_MODE_CCM ||
2332 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002333 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02002334 int ret;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002335 unsigned char iv[12];
Hanno Becker3307b532017-12-27 21:37:21 +00002336 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002337
Hanno Becker3307b532017-12-27 21:37:21 +00002338 /* Check that there's space for both the authentication tag
2339 * and the explicit IV before and after the record content. */
2340 if( post_avail < transform->taglen ||
2341 rec->data_offset < explicit_iv_len )
2342 {
2343 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2344 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2345 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002346
Paul Bakker68884e32013-01-07 18:20:04 +01002347 /*
2348 * Generate IV
2349 */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002350 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2351 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002352 /* GCM and CCM: fixed || explicit (=seqnum) */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002353 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
Hanno Becker3307b532017-12-27 21:37:21 +00002354 memcpy( iv + transform->fixed_ivlen, rec->ctr,
2355 explicit_iv_len );
2356 /* Prefix record content with explicit IV. */
2357 memcpy( data - explicit_iv_len, rec->ctr, explicit_iv_len );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002358 }
2359 else if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
2360 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002361 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002362 unsigned char i;
2363
2364 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
2365
2366 for( i = 0; i < 8; i++ )
Hanno Becker3307b532017-12-27 21:37:21 +00002367 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002368 }
2369 else
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002370 {
2371 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002372 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2373 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002374 }
2375
Hanno Beckere83efe62019-04-29 13:52:53 +01002376 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker08885812019-04-26 13:34:37 +01002377
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002378 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
2379 iv, transform->ivlen );
2380 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker3307b532017-12-27 21:37:21 +00002381 data - explicit_iv_len, explicit_iv_len );
2382 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckere83efe62019-04-29 13:52:53 +01002383 add_data, add_data_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002384 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002385 "including 0 bytes of padding",
Hanno Becker3307b532017-12-27 21:37:21 +00002386 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00002387
Paul Bakker68884e32013-01-07 18:20:04 +01002388 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002389 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002390 */
Hanno Becker3307b532017-12-27 21:37:21 +00002391
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002392 if( ( ret = mbedtls_cipher_auth_encrypt( &transform->cipher_ctx_enc,
Hanno Becker3307b532017-12-27 21:37:21 +00002393 iv, transform->ivlen,
Hanno Beckere83efe62019-04-29 13:52:53 +01002394 add_data, add_data_len, /* add data */
Hanno Becker3307b532017-12-27 21:37:21 +00002395 data, rec->data_len, /* source */
2396 data, &rec->data_len, /* destination */
2397 data + rec->data_len, transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002398 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002399 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002400 return( ret );
2401 }
2402
Hanno Becker3307b532017-12-27 21:37:21 +00002403 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
2404 data + rec->data_len, transform->taglen );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002405
Hanno Becker3307b532017-12-27 21:37:21 +00002406 rec->data_len += transform->taglen + explicit_iv_len;
2407 rec->data_offset -= explicit_iv_len;
2408 post_avail -= transform->taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002409 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002410 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002411 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002412#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2413#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002414 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002415 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00002416 {
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002417 int ret;
Hanno Becker3307b532017-12-27 21:37:21 +00002418 size_t padlen, i;
2419 size_t olen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002420
Hanno Becker3307b532017-12-27 21:37:21 +00002421 /* Currently we're always using minimal padding
2422 * (up to 255 bytes would be allowed). */
2423 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
2424 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00002425 padlen = 0;
2426
Hanno Becker3307b532017-12-27 21:37:21 +00002427 /* Check there's enough space in the buffer for the padding. */
2428 if( post_avail < padlen + 1 )
2429 {
2430 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2431 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2432 }
2433
Paul Bakker5121ce52009-01-03 21:22:43 +00002434 for( i = 0; i <= padlen; i++ )
Hanno Becker3307b532017-12-27 21:37:21 +00002435 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002436
Hanno Becker3307b532017-12-27 21:37:21 +00002437 rec->data_len += padlen + 1;
2438 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002439
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002440#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002441 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00002442 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
2443 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002444 */
Hanno Becker0a92b812019-06-24 15:46:40 +01002445 if( mbedtls_ssl_transform_get_minor_ver( transform ) >=
2446 MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002447 {
Hanno Becker3307b532017-12-27 21:37:21 +00002448 if( f_rng == NULL )
2449 {
2450 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
2451 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2452 }
2453
2454 if( rec->data_offset < transform->ivlen )
2455 {
2456 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2457 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2458 }
2459
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002460 /*
2461 * Generate IV
2462 */
Hanno Becker3307b532017-12-27 21:37:21 +00002463 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00002464 if( ret != 0 )
2465 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002466
Hanno Becker3307b532017-12-27 21:37:21 +00002467 memcpy( data - transform->ivlen, transform->iv_enc,
2468 transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002469
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002470 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002471#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002472
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002473 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002474 "including %d bytes of IV and %d bytes of padding",
Hanno Becker3307b532017-12-27 21:37:21 +00002475 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002476 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002477
Hanno Becker3307b532017-12-27 21:37:21 +00002478 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2479 transform->iv_enc,
2480 transform->ivlen,
2481 data, rec->data_len,
2482 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002483 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002484 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02002485 return( ret );
2486 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002487
Hanno Becker3307b532017-12-27 21:37:21 +00002488 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02002489 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002490 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2491 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02002492 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002493
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002494#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker0a92b812019-06-24 15:46:40 +01002495 if( mbedtls_ssl_transform_get_minor_ver( transform ) <
2496 MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02002497 {
2498 /*
2499 * Save IV in SSL3 and TLS1
2500 */
Hanno Becker3307b532017-12-27 21:37:21 +00002501 memcpy( transform->iv_enc, transform->cipher_ctx_enc.iv,
2502 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002503 }
Hanno Becker3307b532017-12-27 21:37:21 +00002504 else
Paul Bakkercca5b812013-08-31 17:40:26 +02002505#endif
Hanno Becker3307b532017-12-27 21:37:21 +00002506 {
2507 data -= transform->ivlen;
2508 rec->data_offset -= transform->ivlen;
2509 rec->data_len += transform->ivlen;
2510 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002511
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002512#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002513 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002514 {
Hanno Becker3d8c9072018-01-05 16:24:22 +00002515 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2516
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002517 /*
2518 * MAC(MAC_write_key, seq_num +
2519 * TLSCipherText.type +
2520 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002521 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002522 * IV + // except for TLS 1.0
2523 * ENC(content + padding + padding_length));
2524 */
Hanno Becker3307b532017-12-27 21:37:21 +00002525
2526 if( post_avail < transform->maclen)
2527 {
2528 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2529 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2530 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002531
Hanno Beckere83efe62019-04-29 13:52:53 +01002532 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002533
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002534 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker3307b532017-12-27 21:37:21 +00002535 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01002536 add_data_len );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002537
Hanno Becker3307b532017-12-27 21:37:21 +00002538 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01002539 add_data_len );
Hanno Becker3307b532017-12-27 21:37:21 +00002540 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2541 data, rec->data_len );
2542 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2543 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002544
Hanno Becker3307b532017-12-27 21:37:21 +00002545 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002546
Hanno Becker3307b532017-12-27 21:37:21 +00002547 rec->data_len += transform->maclen;
2548 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002549 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002550 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002551#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002552 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002553 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002554#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002555 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002556 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002557 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2558 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002559 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002560
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002561 /* Make extra sure authentication was performed, exactly once */
2562 if( auth_done != 1 )
2563 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002564 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2565 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002566 }
2567
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002568 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002569
2570 return( 0 );
2571}
2572
Hanno Becker40478be2019-07-12 08:23:59 +01002573int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Becker611a83b2018-01-03 14:27:32 +00002574 mbedtls_ssl_transform *transform,
2575 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00002576{
Hanno Becker4c6876b2017-12-27 21:28:58 +00002577 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002578 mbedtls_cipher_mode_t mode;
Hanno Becker4c6876b2017-12-27 21:28:58 +00002579 int ret, auth_done = 0;
Hanno Becker5cc04d52018-01-03 15:24:20 +00002580#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01002581 size_t padlen = 0, correct = 1;
2582#endif
Hanno Becker4c6876b2017-12-27 21:28:58 +00002583 unsigned char* data;
Hanno Becker28a0c4e2019-05-20 14:54:26 +01002584 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckere83efe62019-04-29 13:52:53 +01002585 size_t add_data_len;
Hanno Becker4c6876b2017-12-27 21:28:58 +00002586
Hanno Becker611a83b2018-01-03 14:27:32 +00002587#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +02002588 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002589 ((void) ssl);
2590#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002591
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002592 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002593 if( rec == NULL ||
2594 rec->buf == NULL ||
2595 rec->buf_len < rec->data_offset ||
2596 rec->buf_len - rec->data_offset < rec->data_len )
2597 {
2598 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002599 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002600 }
2601
Hanno Becker4c6876b2017-12-27 21:28:58 +00002602 data = rec->buf + rec->data_offset;
2603 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec );
Paul Bakker5121ce52009-01-03 21:22:43 +00002604
Hanno Beckera5a2b082019-05-15 14:03:01 +01002605#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere83efe62019-04-29 13:52:53 +01002606 /*
2607 * Match record's CID with incoming CID.
2608 */
Hanno Beckerabd7c892019-05-08 13:02:22 +01002609 if( rec->cid_len != transform->in_cid_len ||
2610 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 )
2611 {
Hanno Beckere8eff9a2019-05-14 11:30:10 +01002612 return( MBEDTLS_ERR_SSL_UNEXPECTED_CID );
Hanno Beckerabd7c892019-05-08 13:02:22 +01002613 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01002614#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere83efe62019-04-29 13:52:53 +01002615
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002616#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2617 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01002618 {
2619 padlen = 0;
Hanno Becker4c6876b2017-12-27 21:28:58 +00002620 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
2621 transform->iv_dec,
2622 transform->ivlen,
2623 data, rec->data_len,
2624 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002625 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002626 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002627 return( ret );
2628 }
2629
Hanno Becker4c6876b2017-12-27 21:28:58 +00002630 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002631 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002632 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2633 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002634 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002635 }
Paul Bakker68884e32013-01-07 18:20:04 +01002636 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002637#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002638#if defined(MBEDTLS_GCM_C) || \
2639 defined(MBEDTLS_CCM_C) || \
2640 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002641 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002642 mode == MBEDTLS_MODE_CCM ||
2643 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002644 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002645 unsigned char iv[12];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002646 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002647
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002648 /*
2649 * Prepare IV from explicit and implicit data.
2650 */
2651
2652 /* Check that there's enough space for the explicit IV
2653 * (at the beginning of the record) and the MAC (at the
2654 * end of the record). */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002655 if( rec->data_len < explicit_iv_len + transform->taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02002656 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002657 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Hanno Becker4c6876b2017-12-27 21:28:58 +00002658 "+ taglen (%d)", rec->data_len,
2659 explicit_iv_len, transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002660 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02002661 }
Paul Bakker68884e32013-01-07 18:20:04 +01002662
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002663#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002664 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2665 {
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002666 /* GCM and CCM: fixed || explicit */
Paul Bakker68884e32013-01-07 18:20:04 +01002667
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002668 /* Fixed */
2669 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
2670 /* Explicit */
2671 memcpy( iv + transform->fixed_ivlen, data, 8 );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002672 }
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002673 else
2674#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2675#if defined(MBEDTLS_CHACHAPOLY_C)
2676 if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002677 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002678 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002679 unsigned char i;
2680
2681 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
2682
2683 for( i = 0; i < 8; i++ )
Hanno Becker4c6876b2017-12-27 21:28:58 +00002684 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002685 }
2686 else
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002687#endif /* MBEDTLS_CHACHAPOLY_C */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002688 {
2689 /* Reminder if we ever add an AEAD mode with a different size */
2690 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2691 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2692 }
2693
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002694 /* Group changes to data, data_len, and add_data, because
2695 * add_data depends on data_len. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002696 data += explicit_iv_len;
2697 rec->data_offset += explicit_iv_len;
2698 rec->data_len -= explicit_iv_len + transform->taglen;
2699
Hanno Beckere83efe62019-04-29 13:52:53 +01002700 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002701 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckere83efe62019-04-29 13:52:53 +01002702 add_data, add_data_len );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002703
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002704 /* Because of the check above, we know that there are
2705 * explicit_iv_len Bytes preceeding data, and taglen
2706 * bytes following data + data_len. This justifies
Hanno Becker07d420d2019-07-10 11:44:13 +01002707 * the debug message and the invocation of
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002708 * mbedtls_cipher_auth_decrypt() below. */
2709
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002710 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002711 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Becker8759e162017-12-27 21:34:08 +00002712 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01002713
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002714 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002715 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002716 */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002717 if( ( ret = mbedtls_cipher_auth_decrypt( &transform->cipher_ctx_dec,
2718 iv, transform->ivlen,
Hanno Beckere83efe62019-04-29 13:52:53 +01002719 add_data, add_data_len,
Hanno Becker4c6876b2017-12-27 21:28:58 +00002720 data, rec->data_len,
2721 data, &olen,
2722 data + rec->data_len,
2723 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002724 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002725 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002726
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002727 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
2728 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002729
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002730 return( ret );
2731 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002732 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002733
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002734 /* Double-check that AEAD decryption doesn't change content length. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002735 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002736 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002737 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2738 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002739 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002740 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002741 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002742#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2743#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002744 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002745 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00002746 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01002747 size_t minlen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002748
Paul Bakker5121ce52009-01-03 21:22:43 +00002749 /*
Paul Bakker45829992013-01-03 14:52:21 +01002750 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00002751 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002752#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0a92b812019-06-24 15:46:40 +01002753 if( mbedtls_ssl_transform_get_minor_ver( transform ) >=
2754 MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker4c6876b2017-12-27 21:28:58 +00002755 {
2756 /* The ciphertext is prefixed with the CBC IV. */
2757 minlen += transform->ivlen;
2758 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002759#endif
Paul Bakker45829992013-01-03 14:52:21 +01002760
Hanno Becker4c6876b2017-12-27 21:28:58 +00002761 /* Size considerations:
2762 *
2763 * - The CBC cipher text must not be empty and hence
2764 * at least of size transform->ivlen.
2765 *
2766 * Together with the potential IV-prefix, this explains
2767 * the first of the two checks below.
2768 *
2769 * - The record must contain a MAC, either in plain or
2770 * encrypted, depending on whether Encrypt-then-MAC
2771 * is used or not.
2772 * - If it is, the message contains the IV-prefix,
2773 * the CBC ciphertext, and the MAC.
2774 * - If it is not, the padded plaintext, and hence
2775 * the CBC ciphertext, has at least length maclen + 1
2776 * because there is at least the padding length byte.
2777 *
2778 * As the CBC ciphertext is not empty, both cases give the
2779 * lower bound minlen + maclen + 1 on the record size, which
2780 * we test for in the second check below.
2781 */
2782 if( rec->data_len < minlen + transform->ivlen ||
2783 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01002784 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002785 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Hanno Becker4c6876b2017-12-27 21:28:58 +00002786 "+ 1 ) ( + expl IV )", rec->data_len,
2787 transform->ivlen,
2788 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002789 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01002790 }
2791
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002792 /*
2793 * Authenticate before decrypt if enabled
2794 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002795#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker4c6876b2017-12-27 21:28:58 +00002796 if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002797 {
Hanno Becker992b6872017-11-09 18:57:39 +00002798 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002799
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002800 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002801
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002802 /* Update data_len in tandem with add_data.
2803 *
2804 * The subtraction is safe because of the previous check
2805 * data_len >= minlen + maclen + 1.
2806 *
2807 * Afterwards, we know that data + data_len is followed by at
2808 * least maclen Bytes, which justifies the call to
2809 * mbedtls_ssl_safer_memcmp() below.
2810 *
2811 * Further, we still know that data_len > minlen */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002812 rec->data_len -= transform->maclen;
Hanno Beckere83efe62019-04-29 13:52:53 +01002813 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002814
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002815 /* Calculate expected MAC. */
Hanno Beckere83efe62019-04-29 13:52:53 +01002816 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
2817 add_data_len );
2818 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
2819 add_data_len );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002820 mbedtls_md_hmac_update( &transform->md_ctx_dec,
2821 data, rec->data_len );
2822 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
2823 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002824
Hanno Becker4c6876b2017-12-27 21:28:58 +00002825 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
2826 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00002827 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker4c6876b2017-12-27 21:28:58 +00002828 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002829
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002830 /* Compare expected MAC with MAC at the end of the record. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002831 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
2832 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002833 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002834 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002835 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002836 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002837 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002838 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002839#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002840
2841 /*
2842 * Check length sanity
2843 */
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002844
2845 /* We know from above that data_len > minlen >= 0,
2846 * so the following check in particular implies that
2847 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002848 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002849 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002850 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Hanno Becker4c6876b2017-12-27 21:28:58 +00002851 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002852 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002853 }
2854
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002855#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002856 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00002857 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002858 */
Hanno Becker0a92b812019-06-24 15:46:40 +01002859 if( mbedtls_ssl_transform_get_minor_ver( transform ) >=
2860 MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002861 {
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002862 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002863 memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002864
Hanno Becker4c6876b2017-12-27 21:28:58 +00002865 data += transform->ivlen;
2866 rec->data_offset += transform->ivlen;
2867 rec->data_len -= transform->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002868 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002869#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002870
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002871 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
2872
Hanno Becker4c6876b2017-12-27 21:28:58 +00002873 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
2874 transform->iv_dec, transform->ivlen,
2875 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002876 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002877 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02002878 return( ret );
2879 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002880
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002881 /* Double-check that length hasn't changed during decryption. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002882 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02002883 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002884 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2885 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02002886 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002887
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002888#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker0a92b812019-06-24 15:46:40 +01002889 if( mbedtls_ssl_transform_get_minor_ver( transform ) <
2890 MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02002891 {
2892 /*
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002893 * Save IV in SSL3 and TLS1, where CBC decryption of consecutive
2894 * records is equivalent to CBC decryption of the concatenation
2895 * of the records; in other words, IVs are maintained across
2896 * record decryptions.
Paul Bakkercca5b812013-08-31 17:40:26 +02002897 */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002898 memcpy( transform->iv_dec, transform->cipher_ctx_dec.iv,
2899 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002900 }
Paul Bakkercca5b812013-08-31 17:40:26 +02002901#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002902
Hanno Becker4c6876b2017-12-27 21:28:58 +00002903 /* Safe since data_len >= minlen + maclen + 1, so after having
2904 * subtracted at most minlen and maclen up to this point,
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002905 * data_len > 0 (because of data_len % ivlen == 0, it's actually
2906 * >= ivlen ). */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002907 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01002908
Hanno Becker4c6876b2017-12-27 21:28:58 +00002909 if( auth_done == 1 )
2910 {
2911 correct *= ( rec->data_len >= padlen + 1 );
2912 padlen *= ( rec->data_len >= padlen + 1 );
2913 }
2914 else
Paul Bakker45829992013-01-03 14:52:21 +01002915 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002916#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker4c6876b2017-12-27 21:28:58 +00002917 if( rec->data_len < transform->maclen + padlen + 1 )
2918 {
2919 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
2920 rec->data_len,
2921 transform->maclen,
2922 padlen + 1 ) );
2923 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01002924#endif
Hanno Becker4c6876b2017-12-27 21:28:58 +00002925
2926 correct *= ( rec->data_len >= transform->maclen + padlen + 1 );
2927 padlen *= ( rec->data_len >= transform->maclen + padlen + 1 );
Paul Bakker45829992013-01-03 14:52:21 +01002928 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002929
Hanno Becker4c6876b2017-12-27 21:28:58 +00002930 padlen++;
2931
2932 /* Regardless of the validity of the padding,
2933 * we have data_len >= padlen here. */
2934
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002935#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker0a92b812019-06-24 15:46:40 +01002936 if( mbedtls_ssl_transform_get_minor_ver( transform ) ==
2937 MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002938 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00002939 if( padlen > transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00002940 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002941#if defined(MBEDTLS_SSL_DEBUG_ALL)
2942 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Hanno Becker4c6876b2017-12-27 21:28:58 +00002943 "should be no more than %d",
2944 padlen, transform->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01002945#endif
Paul Bakker45829992013-01-03 14:52:21 +01002946 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00002947 }
2948 }
2949 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002950#endif /* MBEDTLS_SSL_PROTO_SSL3 */
2951#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2952 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0a92b812019-06-24 15:46:40 +01002953 if( mbedtls_ssl_transform_get_minor_ver( transform ) >
2954 MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002955 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00002956 /* The padding check involves a series of up to 256
2957 * consecutive memory reads at the end of the record
2958 * plaintext buffer. In order to hide the length and
2959 * validity of the padding, always perform exactly
2960 * `min(256,plaintext_len)` reads (but take into account
2961 * only the last `padlen` bytes for the padding check). */
2962 size_t pad_count = 0;
2963 size_t real_count = 0;
2964 volatile unsigned char* const check = data;
Paul Bakkere47b34b2013-02-27 14:48:00 +01002965
Hanno Becker4c6876b2017-12-27 21:28:58 +00002966 /* Index of first padding byte; it has been ensured above
2967 * that the subtraction is safe. */
2968 size_t const padding_idx = rec->data_len - padlen;
2969 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
2970 size_t const start_idx = rec->data_len - num_checks;
2971 size_t idx;
Paul Bakker956c9e02013-12-19 14:42:28 +01002972
Hanno Becker4c6876b2017-12-27 21:28:58 +00002973 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakkerca9c87e2013-09-25 18:52:37 +02002974 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00002975 real_count |= ( idx >= padding_idx );
2976 pad_count += real_count * ( check[idx] == padlen - 1 );
Paul Bakkerca9c87e2013-09-25 18:52:37 +02002977 }
Hanno Becker4c6876b2017-12-27 21:28:58 +00002978 correct &= ( pad_count == padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01002979
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002980#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02002981 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002982 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01002983#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01002984 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00002985 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002986 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002987#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2988 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002989 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002990 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2991 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002992 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002993
Hanno Becker4c6876b2017-12-27 21:28:58 +00002994 /* If the padding was found to be invalid, padlen == 0
2995 * and the subtraction is safe. If the padding was found valid,
2996 * padlen hasn't been changed and the previous assertion
2997 * data_len >= padlen still holds. */
2998 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002999 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003000 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003001#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00003002 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003003 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003004 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3005 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003006 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003007
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02003008#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003009 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker4c6876b2017-12-27 21:28:58 +00003010 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02003011#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003012
3013 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003014 * Authenticate if not done yet.
3015 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00003016 */
Hanno Becker5cc04d52018-01-03 15:24:20 +00003017#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003018 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003019 {
Hanno Becker992b6872017-11-09 18:57:39 +00003020 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01003021
Hanno Becker4c6876b2017-12-27 21:28:58 +00003022 /* If the initial value of padlen was such that
3023 * data_len < maclen + padlen + 1, then padlen
3024 * got reset to 1, and the initial check
3025 * data_len >= minlen + maclen + 1
3026 * guarantees that at this point we still
3027 * have at least data_len >= maclen.
3028 *
3029 * If the initial value of padlen was such that
3030 * data_len >= maclen + padlen + 1, then we have
3031 * subtracted either padlen + 1 (if the padding was correct)
3032 * or 0 (if the padding was incorrect) since then,
3033 * hence data_len >= maclen in any case.
3034 */
3035 rec->data_len -= transform->maclen;
Hanno Beckere83efe62019-04-29 13:52:53 +01003036 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Paul Bakker5121ce52009-01-03 21:22:43 +00003037
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003038#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker0a92b812019-06-24 15:46:40 +01003039 if( mbedtls_ssl_transform_get_minor_ver( transform ) ==
3040 MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003041 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00003042 ssl_mac( &transform->md_ctx_dec,
3043 transform->mac_dec,
3044 data, rec->data_len,
3045 rec->ctr, rec->type,
3046 mac_expect );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003047 }
3048 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003049#endif /* MBEDTLS_SSL_PROTO_SSL3 */
3050#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3051 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0a92b812019-06-24 15:46:40 +01003052 if( mbedtls_ssl_transform_get_minor_ver( transform ) >
3053 MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003054 {
3055 /*
3056 * Process MAC and always update for padlen afterwards to make
Gilles Peskine20b44082018-05-29 14:06:49 +02003057 * total time independent of padlen.
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003058 *
3059 * Known timing attacks:
3060 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
3061 *
Gilles Peskine20b44082018-05-29 14:06:49 +02003062 * To compensate for different timings for the MAC calculation
3063 * depending on how much padding was removed (which is determined
3064 * by padlen), process extra_run more blocks through the hash
3065 * function.
3066 *
3067 * The formula in the paper is
3068 * extra_run = ceil( (L1-55) / 64 ) - ceil( (L2-55) / 64 )
3069 * where L1 is the size of the header plus the decrypted message
3070 * plus CBC padding and L2 is the size of the header plus the
3071 * decrypted message. This is for an underlying hash function
3072 * with 64-byte blocks.
3073 * We use ( (Lx+8) / 64 ) to handle 'negative Lx' values
3074 * correctly. We round down instead of up, so -56 is the correct
3075 * value for our calculations instead of -55.
3076 *
Gilles Peskine1bd9d582018-06-04 11:58:44 +02003077 * Repeat the formula rather than defining a block_size variable.
3078 * This avoids requiring division by a variable at runtime
3079 * (which would be marginally less efficient and would require
3080 * linking an extra division function in some builds).
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003081 */
3082 size_t j, extra_run = 0;
Hanno Becker4c6876b2017-12-27 21:28:58 +00003083 unsigned char tmp[MBEDTLS_MD_MAX_BLOCK_SIZE];
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003084
3085 /*
3086 * The next two sizes are the minimum and maximum values of
3087 * in_msglen over all padlen values.
3088 *
3089 * They're independent of padlen, since we previously did
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003090 * data_len -= padlen.
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003091 *
3092 * Note that max_len + maclen is never more than the buffer
3093 * length, as we previously did in_msglen -= maclen too.
3094 */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003095 const size_t max_len = rec->data_len + padlen;
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003096 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
3097
Hanno Becker4c6876b2017-12-27 21:28:58 +00003098 memset( tmp, 0, sizeof( tmp ) );
3099
3100 switch( mbedtls_md_get_type( transform->md_ctx_dec.md_info ) )
Gilles Peskine20b44082018-05-29 14:06:49 +02003101 {
Gilles Peskined0e55a42018-06-04 12:03:30 +02003102#if defined(MBEDTLS_MD5_C) || defined(MBEDTLS_SHA1_C) || \
3103 defined(MBEDTLS_SHA256_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02003104 case MBEDTLS_MD_MD5:
3105 case MBEDTLS_MD_SHA1:
Gilles Peskine20b44082018-05-29 14:06:49 +02003106 case MBEDTLS_MD_SHA256:
Gilles Peskine20b44082018-05-29 14:06:49 +02003107 /* 8 bytes of message size, 64-byte compression blocks */
Hanno Beckere83efe62019-04-29 13:52:53 +01003108 extra_run =
3109 ( add_data_len + rec->data_len + padlen + 8 ) / 64 -
3110 ( add_data_len + rec->data_len + 8 ) / 64;
Gilles Peskine20b44082018-05-29 14:06:49 +02003111 break;
3112#endif
Gilles Peskinea7fe25d2018-06-04 12:01:18 +02003113#if defined(MBEDTLS_SHA512_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02003114 case MBEDTLS_MD_SHA384:
Gilles Peskine20b44082018-05-29 14:06:49 +02003115 /* 16 bytes of message size, 128-byte compression blocks */
Hanno Beckere83efe62019-04-29 13:52:53 +01003116 extra_run =
3117 ( add_data_len + rec->data_len + padlen + 16 ) / 128 -
3118 ( add_data_len + rec->data_len + 16 ) / 128;
Gilles Peskine20b44082018-05-29 14:06:49 +02003119 break;
3120#endif
3121 default:
Gilles Peskine5c389842018-06-04 12:02:43 +02003122 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Gilles Peskine20b44082018-05-29 14:06:49 +02003123 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3124 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01003125
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003126 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01003127
Hanno Beckere83efe62019-04-29 13:52:53 +01003128 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
3129 add_data_len );
Hanno Becker4c6876b2017-12-27 21:28:58 +00003130 mbedtls_md_hmac_update( &transform->md_ctx_dec, data,
3131 rec->data_len );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003132 /* Make sure we access everything even when padlen > 0. This
3133 * makes the synchronisation requirements for just-in-time
3134 * Prime+Probe attacks much tighter and hopefully impractical. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003135 ssl_read_memory( data + rec->data_len, padlen );
3136 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003137
3138 /* Call mbedtls_md_process at least once due to cache attacks
3139 * that observe whether md_process() was called of not */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02003140 for( j = 0; j < extra_run + 1; j++ )
Hanno Becker4c6876b2017-12-27 21:28:58 +00003141 mbedtls_md_process( &transform->md_ctx_dec, tmp );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003142
Hanno Becker4c6876b2017-12-27 21:28:58 +00003143 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003144
3145 /* Make sure we access all the memory that could contain the MAC,
3146 * before we check it in the next code block. This makes the
3147 * synchronisation requirements for just-in-time Prime+Probe
3148 * attacks much tighter and hopefully impractical. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003149 ssl_read_memory( data + min_len,
3150 max_len - min_len + transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003151 }
3152 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003153#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3154 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003155 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003156 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3157 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003158 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003159
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003160#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker4c6876b2017-12-27 21:28:58 +00003161 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
3162 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003163#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003164
Hanno Becker4c6876b2017-12-27 21:28:58 +00003165 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
3166 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003167 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003168#if defined(MBEDTLS_SSL_DEBUG_ALL)
3169 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003170#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003171 correct = 0;
3172 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003173 auth_done++;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003174 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01003175
3176 /*
3177 * Finally check the correct flag
3178 */
3179 if( correct == 0 )
3180 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Becker5cc04d52018-01-03 15:24:20 +00003181#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003182
3183 /* Make extra sure authentication was performed, exactly once */
3184 if( auth_done != 1 )
3185 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003186 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3187 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003188 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003189
Hanno Beckera5a2b082019-05-15 14:03:01 +01003190#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker92c930f2019-04-29 17:31:37 +01003191 if( rec->cid_len != 0 )
3192 {
3193 ret = ssl_cid_parse_inner_plaintext( data, &rec->data_len,
3194 &rec->type );
3195 if( ret != 0 )
3196 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3197 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01003198#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker92c930f2019-04-29 17:31:37 +01003199
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003200 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003201
3202 return( 0 );
3203}
3204
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003205#undef MAC_NONE
3206#undef MAC_PLAINTEXT
3207#undef MAC_CIPHERTEXT
3208
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003209#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00003210/*
3211 * Compression/decompression functions
3212 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003213static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003214{
3215 int ret;
3216 unsigned char *msg_post = ssl->out_msg;
Andrzej Kurek5462e022018-04-20 07:58:53 -04003217 ptrdiff_t bytes_written = ssl->out_msg - ssl->out_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003218 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02003219 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003220
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003221 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003222
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02003223 if( len_pre == 0 )
3224 return( 0 );
3225
Paul Bakker2770fbd2012-07-03 13:30:23 +00003226 memcpy( msg_pre, ssl->out_msg, len_pre );
3227
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003228 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003229 ssl->out_msglen ) );
3230
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003231 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003232 ssl->out_msg, ssl->out_msglen );
3233
Paul Bakker48916f92012-09-16 19:57:18 +00003234 ssl->transform_out->ctx_deflate.next_in = msg_pre;
3235 ssl->transform_out->ctx_deflate.avail_in = len_pre;
3236 ssl->transform_out->ctx_deflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10003237 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_OUT_BUFFER_LEN - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003238
Paul Bakker48916f92012-09-16 19:57:18 +00003239 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003240 if( ret != Z_OK )
3241 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003242 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
3243 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003244 }
3245
Angus Grattond8213d02016-05-25 20:56:48 +10003246 ssl->out_msglen = MBEDTLS_SSL_OUT_BUFFER_LEN -
Andrzej Kurek5462e022018-04-20 07:58:53 -04003247 ssl->transform_out->ctx_deflate.avail_out - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003248
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003249 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003250 ssl->out_msglen ) );
3251
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003252 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003253 ssl->out_msg, ssl->out_msglen );
3254
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003255 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003256
3257 return( 0 );
3258}
3259
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003260static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003261{
3262 int ret;
3263 unsigned char *msg_post = ssl->in_msg;
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003264 ptrdiff_t header_bytes = ssl->in_msg - ssl->in_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003265 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02003266 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003267
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003268 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003269
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02003270 if( len_pre == 0 )
3271 return( 0 );
3272
Paul Bakker2770fbd2012-07-03 13:30:23 +00003273 memcpy( msg_pre, ssl->in_msg, len_pre );
3274
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003275 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003276 ssl->in_msglen ) );
3277
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003278 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003279 ssl->in_msg, ssl->in_msglen );
3280
Paul Bakker48916f92012-09-16 19:57:18 +00003281 ssl->transform_in->ctx_inflate.next_in = msg_pre;
3282 ssl->transform_in->ctx_inflate.avail_in = len_pre;
3283 ssl->transform_in->ctx_inflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10003284 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003285 header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003286
Paul Bakker48916f92012-09-16 19:57:18 +00003287 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003288 if( ret != Z_OK )
3289 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003290 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
3291 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003292 }
3293
Angus Grattond8213d02016-05-25 20:56:48 +10003294 ssl->in_msglen = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003295 ssl->transform_in->ctx_inflate.avail_out - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003296
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003297 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003298 ssl->in_msglen ) );
3299
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003300 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003301 ssl->in_msg, ssl->in_msglen );
3302
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003303 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003304
3305 return( 0 );
3306}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003307#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003308
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003309#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
3310static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003311
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003312#if defined(MBEDTLS_SSL_PROTO_DTLS)
3313static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003314{
3315 /* If renegotiation is not enforced, retransmit until we would reach max
3316 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003317 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003318 {
Hanno Becker1f835fa2019-06-13 10:14:59 +01003319 uint32_t ratio =
3320 mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf ) /
3321 mbedtls_ssl_conf_get_hs_timeout_min( ssl->conf ) + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003322 unsigned char doublings = 1;
3323
3324 while( ratio != 0 )
3325 {
3326 ++doublings;
3327 ratio >>= 1;
3328 }
3329
3330 if( ++ssl->renego_records_seen > doublings )
3331 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02003332 MBEDTLS_SSL_DEBUG_MSG( 2, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003333 return( 0 );
3334 }
3335 }
3336
3337 return( ssl_write_hello_request( ssl ) );
3338}
3339#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003340#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003341
Paul Bakker5121ce52009-01-03 21:22:43 +00003342/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003343 * Fill the input message buffer by appending data to it.
3344 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003345 *
3346 * If we return 0, is it guaranteed that (at least) nb_want bytes are
3347 * available (from this read and/or a previous one). Otherwise, an error code
3348 * is returned (possibly EOF or WANT_READ).
3349 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003350 * With stream transport (TLS) on success ssl->in_left == nb_want, but
3351 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
3352 * since we always read a whole datagram at once.
3353 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003354 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003355 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00003356 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003357int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00003358{
Paul Bakker23986e52011-04-24 08:57:21 +00003359 int ret;
3360 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00003361
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003362 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003363
Hanno Beckera58a8962019-06-13 16:11:15 +01003364 if( mbedtls_ssl_get_recv( ssl ) == NULL &&
3365 mbedtls_ssl_get_recv_timeout( ssl ) == NULL )
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003366 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003367 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003368 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003369 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003370 }
3371
Angus Grattond8213d02016-05-25 20:56:48 +10003372 if( nb_want > MBEDTLS_SSL_IN_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003373 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003374 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
3375 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003376 }
3377
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003378#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01003379 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00003380 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003381 uint32_t timeout;
3382
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02003383 /* Just to be sure */
Hanno Becker0ae6b242019-06-13 16:45:36 +01003384 if( mbedtls_ssl_get_set_timer( ssl ) == NULL ||
3385 mbedtls_ssl_get_get_timer( ssl ) == NULL )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02003386 {
3387 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
3388 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
3389 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3390 }
3391
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003392 /*
3393 * The point is, we need to always read a full datagram at once, so we
3394 * sometimes read more then requested, and handle the additional data.
3395 * It could be the rest of the current record (while fetching the
3396 * header) and/or some other records in the same datagram.
3397 */
3398
3399 /*
3400 * Move to the next record in the already read datagram if applicable
3401 */
3402 if( ssl->next_record_offset != 0 )
3403 {
3404 if( ssl->in_left < ssl->next_record_offset )
3405 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003406 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3407 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003408 }
3409
3410 ssl->in_left -= ssl->next_record_offset;
3411
3412 if( ssl->in_left != 0 )
3413 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003414 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003415 ssl->next_record_offset ) );
3416 memmove( ssl->in_hdr,
3417 ssl->in_hdr + ssl->next_record_offset,
3418 ssl->in_left );
3419 }
3420
3421 ssl->next_record_offset = 0;
3422 }
3423
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003424 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00003425 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003426
3427 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003428 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003429 */
3430 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003431 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003432 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003433 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003434 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003435
3436 /*
Antonin Décimod5f47592019-01-23 15:24:37 +01003437 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003438 * are not at the beginning of a new record, the caller did something
3439 * wrong.
3440 */
3441 if( ssl->in_left != 0 )
3442 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003443 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3444 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003445 }
3446
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003447 /*
3448 * Don't even try to read if time's out already.
3449 * This avoids by-passing the timer when repeatedly receiving messages
3450 * that will end up being dropped.
3451 */
3452 if( ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01003453 {
3454 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003455 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01003456 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003457 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003458 {
Angus Grattond8213d02016-05-25 20:56:48 +10003459 len = MBEDTLS_SSL_IN_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003460
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003461 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003462 timeout = ssl->handshake->retransmit_timeout;
3463 else
Hanno Becker1f835fa2019-06-13 10:14:59 +01003464 timeout = mbedtls_ssl_conf_get_read_timeout( ssl->conf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003465
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003466 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003467
Hanno Beckera58a8962019-06-13 16:11:15 +01003468 if( mbedtls_ssl_get_recv_timeout( ssl ) != NULL )
3469 {
3470 ret = mbedtls_ssl_get_recv_timeout( ssl )
3471 ( ssl->p_bio, ssl->in_hdr, len, timeout );
3472 }
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003473 else
Hanno Beckera58a8962019-06-13 16:11:15 +01003474 {
3475 ret = mbedtls_ssl_get_recv( ssl )
3476 ( ssl->p_bio, ssl->in_hdr, len );
3477 }
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003478
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003479 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003480
3481 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003482 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003483 }
3484
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003485 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003486 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003487 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003488 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003489
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003490 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003491 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003492 if( ssl_double_retransmit_timeout( ssl ) != 0 )
3493 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003494 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003495 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003496 }
3497
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003498 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003499 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003500 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003501 return( ret );
3502 }
3503
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003504 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003505 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003506#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker2d9623f2019-06-13 12:07:05 +01003507 else if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
3508 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003509 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003510 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003511 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003512 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003513 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003514 return( ret );
3515 }
3516
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003517 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003518 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003519#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003520 }
3521
Paul Bakker5121ce52009-01-03 21:22:43 +00003522 if( ret < 0 )
3523 return( ret );
3524
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003525 ssl->in_left = ret;
3526 }
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01003527 MBEDTLS_SSL_TRANSPORT_ELSE
3528#endif /* MBEDTLS_SSL_PROTO_DTLS */
3529#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003530 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003531 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003532 ssl->in_left, nb_want ) );
3533
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003534 while( ssl->in_left < nb_want )
3535 {
3536 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02003537
3538 if( ssl_check_timer( ssl ) != 0 )
3539 ret = MBEDTLS_ERR_SSL_TIMEOUT;
3540 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003541 {
Hanno Beckera58a8962019-06-13 16:11:15 +01003542 if( mbedtls_ssl_get_recv_timeout( ssl ) != NULL )
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003543 {
Hanno Beckera58a8962019-06-13 16:11:15 +01003544 ret = mbedtls_ssl_get_recv_timeout( ssl )( ssl->p_bio,
3545 ssl->in_hdr + ssl->in_left, len,
3546 mbedtls_ssl_conf_get_read_timeout( ssl->conf ) );
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003547 }
3548 else
3549 {
Hanno Beckera58a8962019-06-13 16:11:15 +01003550 ret = mbedtls_ssl_get_recv( ssl )( ssl->p_bio,
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003551 ssl->in_hdr + ssl->in_left, len );
3552 }
3553 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003555 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003556 ssl->in_left, nb_want ) );
3557 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003558
3559 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003560 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003561
3562 if( ret < 0 )
3563 return( ret );
3564
mohammad160352aecb92018-03-28 23:41:40 -07003565 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08003566 {
Darryl Green11999bb2018-03-13 15:22:58 +00003567 MBEDTLS_SSL_DEBUG_MSG( 1,
3568 ( "f_recv returned %d bytes but only %lu were requested",
mohammad160319d392b2018-04-02 07:25:26 -07003569 ret, (unsigned long)len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08003570 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3571 }
3572
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003573 ssl->in_left += ret;
3574 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003575 }
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01003576#endif /* MBEDTLS_SSL_PROTO_TLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00003577
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003578 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003579
3580 return( 0 );
3581}
3582
3583/*
3584 * Flush any data not yet written
3585 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003586int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003587{
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01003588 int ret;
Hanno Becker04484622018-08-06 09:49:38 +01003589 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00003590
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003591 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003592
Hanno Beckera58a8962019-06-13 16:11:15 +01003593 if( mbedtls_ssl_get_send( ssl ) == NULL )
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003594 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003595 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003596 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003597 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003598 }
3599
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003600 /* Avoid incrementing counter if data is flushed */
3601 if( ssl->out_left == 0 )
3602 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003603 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003604 return( 0 );
3605 }
3606
Paul Bakker5121ce52009-01-03 21:22:43 +00003607 while( ssl->out_left > 0 )
3608 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003609 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
Hanno Becker43395762019-05-03 14:46:38 +01003610 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003611
Hanno Becker2b1e3542018-08-06 11:19:13 +01003612 buf = ssl->out_hdr - ssl->out_left;
Hanno Beckera58a8962019-06-13 16:11:15 +01003613 ret = mbedtls_ssl_get_send( ssl )( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00003614
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003615 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003616
3617 if( ret <= 0 )
3618 return( ret );
3619
mohammad160352aecb92018-03-28 23:41:40 -07003620 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08003621 {
Darryl Green11999bb2018-03-13 15:22:58 +00003622 MBEDTLS_SSL_DEBUG_MSG( 1,
3623 ( "f_send returned %d bytes but only %lu bytes were sent",
mohammad160319d392b2018-04-02 07:25:26 -07003624 ret, (unsigned long)ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08003625 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3626 }
3627
Paul Bakker5121ce52009-01-03 21:22:43 +00003628 ssl->out_left -= ret;
3629 }
3630
Hanno Becker2b1e3542018-08-06 11:19:13 +01003631#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02003632 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003633 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01003634 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003635 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02003636 MBEDTLS_SSL_TRANSPORT_ELSE
Hanno Becker2b1e3542018-08-06 11:19:13 +01003637#endif
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02003638#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +01003639 {
3640 ssl->out_hdr = ssl->out_buf + 8;
3641 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02003642#endif
Hanno Becker2b1e3542018-08-06 11:19:13 +01003643 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003644
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003645 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003646
3647 return( 0 );
3648}
3649
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003650/*
3651 * Functions to handle the DTLS retransmission state machine
3652 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003653#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003654/*
3655 * Append current handshake message to current outgoing flight
3656 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003657static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003658{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003659 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01003660 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
3661 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
3662 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003663
3664 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003665 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003666 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003667 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003668 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003669 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003670 }
3671
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003672 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003673 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003674 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003675 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003676 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003677 }
3678
3679 /* Copy current handshake message with headers */
3680 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
3681 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003682 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003683 msg->next = NULL;
3684
3685 /* Append to the current flight */
3686 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003687 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003688 else
3689 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003690 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003691 while( cur->next != NULL )
3692 cur = cur->next;
3693 cur->next = msg;
3694 }
3695
Hanno Becker3b235902018-08-06 09:54:53 +01003696 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003697 return( 0 );
3698}
3699
3700/*
3701 * Free the current flight of handshake messages
3702 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003703static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003704{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003705 mbedtls_ssl_flight_item *cur = flight;
3706 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003707
3708 while( cur != NULL )
3709 {
3710 next = cur->next;
3711
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003712 mbedtls_free( cur->p );
3713 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003714
3715 cur = next;
3716 }
3717}
3718
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003719#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3720static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003721#endif
3722
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003723/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003724 * Swap transform_out and out_ctr with the alternative ones
3725 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003726static void ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003727{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003728 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003729 unsigned char tmp_out_ctr[8];
3730
3731 if( ssl->transform_out == ssl->handshake->alt_transform_out )
3732 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003733 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003734 return;
3735 }
3736
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003737 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003738
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003739 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003740 tmp_transform = ssl->transform_out;
3741 ssl->transform_out = ssl->handshake->alt_transform_out;
3742 ssl->handshake->alt_transform_out = tmp_transform;
3743
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003744 /* Swap epoch + sequence_number */
Hanno Becker19859472018-08-06 09:40:20 +01003745 memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
3746 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003747 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003748
3749 /* Adjust to the newly activated transform */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01003750 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003751
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003752#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3753 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003754 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003755 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003756 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003757 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
3758 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003759 }
3760 }
3761#endif
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003762}
3763
3764/*
3765 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003766 */
3767int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
3768{
3769 int ret = 0;
3770
3771 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
3772
3773 ret = mbedtls_ssl_flight_transmit( ssl );
3774
3775 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
3776
3777 return( ret );
3778}
3779
3780/*
3781 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003782 *
3783 * Need to remember the current message in case flush_output returns
3784 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003785 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003786 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003787int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003788{
Hanno Becker67bc7c32018-08-06 11:33:50 +01003789 int ret;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003790 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003791
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003792 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003793 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02003794 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003795
3796 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003797 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003798 ssl_swap_epochs( ssl );
3799
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003800 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003801 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003802
3803 while( ssl->handshake->cur_msg != NULL )
3804 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003805 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003806 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003807
Hanno Beckere1dcb032018-08-17 16:47:58 +01003808 int const is_finished =
3809 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
3810 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
3811
Hanno Becker04da1892018-08-14 13:22:10 +01003812 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
3813 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
3814
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003815 /* Swap epochs before sending Finished: we can't do it after
3816 * sending ChangeCipherSpec, in case write returns WANT_READ.
3817 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01003818 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003819 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003820 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003821 ssl_swap_epochs( ssl );
3822 }
3823
Hanno Becker67bc7c32018-08-06 11:33:50 +01003824 ret = ssl_get_remaining_payload_in_datagram( ssl );
3825 if( ret < 0 )
3826 return( ret );
3827 max_frag_len = (size_t) ret;
3828
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003829 /* CCS is copied as is, while HS messages may need fragmentation */
3830 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
3831 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003832 if( max_frag_len == 0 )
3833 {
3834 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
3835 return( ret );
3836
3837 continue;
3838 }
3839
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003840 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01003841 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003842 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003843
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003844 /* Update position inside current message */
3845 ssl->handshake->cur_msg_p += cur->len;
3846 }
3847 else
3848 {
3849 const unsigned char * const p = ssl->handshake->cur_msg_p;
3850 const size_t hs_len = cur->len - 12;
3851 const size_t frag_off = p - ( cur->p + 12 );
3852 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003853 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003854
Hanno Beckere1dcb032018-08-17 16:47:58 +01003855 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02003856 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01003857 if( is_finished )
Hanno Becker67bc7c32018-08-06 11:33:50 +01003858 ssl_swap_epochs( ssl );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003859
Hanno Becker67bc7c32018-08-06 11:33:50 +01003860 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
3861 return( ret );
3862
3863 continue;
3864 }
3865 max_hs_frag_len = max_frag_len - 12;
3866
3867 cur_hs_frag_len = rem_len > max_hs_frag_len ?
3868 max_hs_frag_len : rem_len;
3869
3870 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02003871 {
3872 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01003873 (unsigned) cur_hs_frag_len,
3874 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02003875 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02003876
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003877 /* Messages are stored with handshake headers as if not fragmented,
3878 * copy beginning of headers then fill fragmentation fields.
3879 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
3880 memcpy( ssl->out_msg, cur->p, 6 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003881
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003882 ssl->out_msg[6] = ( ( frag_off >> 16 ) & 0xff );
3883 ssl->out_msg[7] = ( ( frag_off >> 8 ) & 0xff );
3884 ssl->out_msg[8] = ( ( frag_off ) & 0xff );
3885
Hanno Becker67bc7c32018-08-06 11:33:50 +01003886 ssl->out_msg[ 9] = ( ( cur_hs_frag_len >> 16 ) & 0xff );
3887 ssl->out_msg[10] = ( ( cur_hs_frag_len >> 8 ) & 0xff );
3888 ssl->out_msg[11] = ( ( cur_hs_frag_len ) & 0xff );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003889
3890 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
3891
Hanno Becker3f7b9732018-08-28 09:53:25 +01003892 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01003893 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
3894 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003895 ssl->out_msgtype = cur->type;
3896
3897 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01003898 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003899 }
3900
3901 /* If done with the current message move to the next one if any */
3902 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
3903 {
3904 if( cur->next != NULL )
3905 {
3906 ssl->handshake->cur_msg = cur->next;
3907 ssl->handshake->cur_msg_p = cur->next->p + 12;
3908 }
3909 else
3910 {
3911 ssl->handshake->cur_msg = NULL;
3912 ssl->handshake->cur_msg_p = NULL;
3913 }
3914 }
3915
3916 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01003917 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003918 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003919 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003920 return( ret );
3921 }
3922 }
3923
Hanno Becker67bc7c32018-08-06 11:33:50 +01003924 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
3925 return( ret );
3926
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003927 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003928 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
3929 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02003930 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003931 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003932 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003933 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
3934 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003935
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003936 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003937
3938 return( 0 );
3939}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003940
3941/*
3942 * To be called when the last message of an incoming flight is received.
3943 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003944void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003945{
3946 /* We won't need to resend that one any more */
3947 ssl_flight_free( ssl->handshake->flight );
3948 ssl->handshake->flight = NULL;
3949 ssl->handshake->cur_msg = NULL;
3950
3951 /* The next incoming flight will start with this msg_seq */
3952 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
3953
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003954 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01003955 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003956
Hanno Becker0271f962018-08-16 13:23:47 +01003957 /* Clear future message buffering structure. */
3958 ssl_buffering_free( ssl );
3959
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02003960 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003961 ssl_set_timer( ssl, 0 );
3962
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003963 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3964 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003965 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003966 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003967 }
3968 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003969 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003970}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003971
3972/*
3973 * To be called when the last message of an outgoing flight is send.
3974 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003975void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003976{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02003977 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003978 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003979
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003980 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3981 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003982 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003983 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003984 }
3985 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003986 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003987}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003988#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003989
Paul Bakker5121ce52009-01-03 21:22:43 +00003990/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003991 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00003992 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003993
3994/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003995 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003996 *
3997 * - fill in handshake headers
3998 * - update handshake checksum
3999 * - DTLS: save message for resending
4000 * - then pass to the record layer
4001 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004002 * DTLS: except for HelloRequest, messages are only queued, and will only be
4003 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004004 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004005 * Inputs:
4006 * - ssl->out_msglen: 4 + actual handshake message len
4007 * (4 is the size of handshake headers for TLS)
4008 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
4009 * - ssl->out_msg + 4: the handshake message body
4010 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02004011 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004012 * - ssl->out_msglen: the length of the record contents
4013 * (including handshake headers but excluding record headers)
4014 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004015 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004016int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004017{
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004018 int ret;
4019 const size_t hs_len = ssl->out_msglen - 4;
4020 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00004021
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004022 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
4023
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004024 /*
4025 * Sanity checks
4026 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004027 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004028 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
4029 {
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004030 /* In SSLv3, the client might send a NoCertificate alert. */
4031#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2881d802019-05-22 14:44:53 +01004032 if( ! ( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 &&
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004033 ssl->out_msgtype == MBEDTLS_SSL_MSG_ALERT &&
Hanno Becker2d9623f2019-06-13 12:07:05 +01004034 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
4035 MBEDTLS_SSL_IS_CLIENT ) )
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004036#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
4037 {
4038 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4039 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4040 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004041 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004042
Hanno Beckerf6d6e302018-11-07 11:57:51 +00004043 /* Whenever we send anything different from a
4044 * HelloRequest we should be in a handshake - double check. */
4045 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4046 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004047 ssl->handshake == NULL )
4048 {
4049 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4050 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4051 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004052
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004053#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004054 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004055 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004056 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004057 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004058 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4059 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004060 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004061#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004062
Hanno Beckerb50a2532018-08-06 11:52:54 +01004063 /* Double-check that we did not exceed the bounds
4064 * of the outgoing record buffer.
4065 * This should never fail as the various message
4066 * writing functions must obey the bounds of the
4067 * outgoing record buffer, but better be safe.
4068 *
4069 * Note: We deliberately do not check for the MTU or MFL here.
4070 */
4071 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
4072 {
4073 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
4074 "size %u, maximum %u",
4075 (unsigned) ssl->out_msglen,
4076 (unsigned) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
4077 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4078 }
4079
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004080 /*
4081 * Fill handshake headers
4082 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004083 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004084 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004085 ssl->out_msg[1] = (unsigned char)( hs_len >> 16 );
4086 ssl->out_msg[2] = (unsigned char)( hs_len >> 8 );
4087 ssl->out_msg[3] = (unsigned char)( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00004088
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004089 /*
4090 * DTLS has additional fields in the Handshake layer,
4091 * between the length field and the actual payload:
4092 * uint16 message_seq;
4093 * uint24 fragment_offset;
4094 * uint24 fragment_length;
4095 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004096#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004097 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004098 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004099 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10004100 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01004101 {
4102 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
4103 "size %u, maximum %u",
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004104 (unsigned) ( hs_len ),
Angus Grattond8213d02016-05-25 20:56:48 +10004105 (unsigned) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01004106 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4107 }
4108
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004109 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004110 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004111
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004112 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004113 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004114 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02004115 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
4116 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
4117 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004118 }
4119 else
4120 {
4121 ssl->out_msg[4] = 0;
4122 ssl->out_msg[5] = 0;
4123 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004124
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004125 /* Handshake hashes are computed without fragmentation,
4126 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004127 memset( ssl->out_msg + 6, 0x00, 3 );
4128 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004129 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004130#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004131
Hanno Becker0207e532018-08-28 10:28:28 +01004132 /* Update running hashes of handshake messages seen */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004133 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
4134 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00004135 }
4136
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004137 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004138#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004139 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckerf6d6e302018-11-07 11:57:51 +00004140 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4141 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004142 {
4143 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
4144 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004145 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004146 return( ret );
4147 }
4148 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004149 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004150#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004151 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004152 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004153 {
4154 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
4155 return( ret );
4156 }
4157 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004158
4159 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
4160
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004161 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004162}
4163
4164/*
4165 * Record layer functions
4166 */
4167
4168/*
4169 * Write current record.
4170 *
4171 * Uses:
4172 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
4173 * - ssl->out_msglen: length of the record content (excl headers)
4174 * - ssl->out_msg: record content
4175 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01004176int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004177{
4178 int ret, done = 0;
4179 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004180 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004181
4182 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004183
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004184#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00004185 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004186 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00004187 {
4188 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
4189 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004190 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00004191 return( ret );
4192 }
4193
4194 len = ssl->out_msglen;
4195 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004196#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00004197
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004198#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4199 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004200 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004201 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004202
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004203 ret = mbedtls_ssl_hw_record_write( ssl );
4204 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00004205 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004206 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
4207 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00004208 }
Paul Bakkerc7878112012-12-19 14:41:14 +01004209
4210 if( ret == 0 )
4211 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00004212 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004213#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00004214 if( !done )
4215 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01004216 unsigned i;
4217 size_t protected_record_size;
4218
Hanno Beckerff3e9c22019-05-08 11:57:13 +01004219 /* Skip writing the record content type to after the encryption,
4220 * as it may change when using the CID extension. */
4221
Hanno Becker2881d802019-05-22 14:44:53 +01004222 mbedtls_ssl_write_version( mbedtls_ssl_get_major_ver( ssl ),
4223 mbedtls_ssl_get_minor_ver( ssl ),
4224 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01004225
Hanno Becker19859472018-08-06 09:40:20 +01004226 memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01004227 ssl->out_len[0] = (unsigned char)( len >> 8 );
4228 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00004229
Paul Bakker48916f92012-09-16 19:57:18 +00004230 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00004231 {
Hanno Becker3307b532017-12-27 21:37:21 +00004232 mbedtls_record rec;
4233
4234 rec.buf = ssl->out_iv;
4235 rec.buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN -
4236 ( ssl->out_iv - ssl->out_buf );
4237 rec.data_len = ssl->out_msglen;
4238 rec.data_offset = ssl->out_msg - rec.buf;
4239
4240 memcpy( &rec.ctr[0], ssl->out_ctr, 8 );
Hanno Becker2881d802019-05-22 14:44:53 +01004241 mbedtls_ssl_write_version( mbedtls_ssl_get_major_ver( ssl ),
4242 mbedtls_ssl_get_minor_ver( ssl ),
Hanno Becker3307b532017-12-27 21:37:21 +00004243 ssl->conf->transport, rec.ver );
4244 rec.type = ssl->out_msgtype;
4245
Hanno Beckera5a2b082019-05-15 14:03:01 +01004246#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker505089d2019-05-01 09:45:57 +01004247 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckere83efe62019-04-29 13:52:53 +01004248 rec.cid_len = 0;
Hanno Beckera5a2b082019-05-15 14:03:01 +01004249#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere83efe62019-04-29 13:52:53 +01004250
Hanno Becker611a83b2018-01-03 14:27:32 +00004251 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Beckerece325c2019-06-13 15:39:27 +01004252 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01004253 mbedtls_ssl_conf_get_prng( ssl->conf ) ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00004254 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004255 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00004256 return( ret );
4257 }
4258
Hanno Becker3307b532017-12-27 21:37:21 +00004259 if( rec.data_offset != 0 )
4260 {
4261 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4262 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4263 }
4264
Hanno Beckerff3e9c22019-05-08 11:57:13 +01004265 /* Update the record content type and CID. */
4266 ssl->out_msgtype = rec.type;
Hanno Beckera5a2b082019-05-15 14:03:01 +01004267#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Hanno Becker70e79282019-05-03 14:34:53 +01004268 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera5a2b082019-05-15 14:03:01 +01004269#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc5aee962019-03-14 12:56:23 +00004270 ssl->out_msglen = len = rec.data_len;
Hanno Becker3307b532017-12-27 21:37:21 +00004271 ssl->out_len[0] = (unsigned char)( rec.data_len >> 8 );
4272 ssl->out_len[1] = (unsigned char)( rec.data_len );
Paul Bakker05ef8352012-05-08 09:17:57 +00004273 }
4274
Hanno Becker43395762019-05-03 14:46:38 +01004275 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004276
4277#if defined(MBEDTLS_SSL_PROTO_DTLS)
4278 /* In case of DTLS, double-check that we don't exceed
4279 * the remaining space in the datagram. */
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004280 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker2b1e3542018-08-06 11:19:13 +01004281 {
Hanno Becker554b0af2018-08-22 20:33:41 +01004282 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004283 if( ret < 0 )
4284 return( ret );
4285
4286 if( protected_record_size > (size_t) ret )
4287 {
4288 /* Should never happen */
4289 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4290 }
4291 }
4292#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00004293
Hanno Beckerff3e9c22019-05-08 11:57:13 +01004294 /* Now write the potentially updated record content type. */
4295 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
4296
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004297 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01004298 "version = [%d:%d], msglen = %d",
4299 ssl->out_hdr[0], ssl->out_hdr[1],
4300 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00004301
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004302 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01004303 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004304
4305 ssl->out_left += protected_record_size;
4306 ssl->out_hdr += protected_record_size;
4307 ssl_update_out_pointers( ssl, ssl->transform_out );
4308
Hanno Becker04484622018-08-06 09:49:38 +01004309 for( i = 8; i > ssl_ep_len( ssl ); i-- )
4310 if( ++ssl->cur_out_ctr[i - 1] != 0 )
4311 break;
4312
4313 /* The loop goes to its end iff the counter is wrapping */
4314 if( i == ssl_ep_len( ssl ) )
4315 {
4316 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
4317 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
4318 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004319 }
4320
Hanno Becker67bc7c32018-08-06 11:33:50 +01004321#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004322 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Becker47db8772018-08-21 13:32:13 +01004323 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01004324 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01004325 size_t remaining;
4326 ret = ssl_get_remaining_payload_in_datagram( ssl );
4327 if( ret < 0 )
4328 {
4329 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
4330 ret );
4331 return( ret );
4332 }
4333
4334 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004335 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01004336 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004337 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01004338 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01004339 else
4340 {
Hanno Becker513815a2018-08-20 11:56:09 +01004341 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01004342 }
4343 }
4344#endif /* MBEDTLS_SSL_PROTO_DTLS */
4345
4346 if( ( flush == SSL_FORCE_FLUSH ) &&
4347 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004348 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004349 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004350 return( ret );
4351 }
4352
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004353 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004354
4355 return( 0 );
4356}
4357
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004358#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01004359
4360static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
4361{
4362 if( ssl->in_msglen < ssl->in_hslen ||
4363 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
4364 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
4365 {
4366 return( 1 );
4367 }
4368 return( 0 );
4369}
Hanno Becker44650b72018-08-16 12:51:11 +01004370
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004371static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004372{
4373 return( ( ssl->in_msg[9] << 16 ) |
4374 ( ssl->in_msg[10] << 8 ) |
4375 ssl->in_msg[11] );
4376}
4377
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004378static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004379{
4380 return( ( ssl->in_msg[6] << 16 ) |
4381 ( ssl->in_msg[7] << 8 ) |
4382 ssl->in_msg[8] );
4383}
4384
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004385static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004386{
4387 uint32_t msg_len, frag_off, frag_len;
4388
4389 msg_len = ssl_get_hs_total_len( ssl );
4390 frag_off = ssl_get_hs_frag_off( ssl );
4391 frag_len = ssl_get_hs_frag_len( ssl );
4392
4393 if( frag_off > msg_len )
4394 return( -1 );
4395
4396 if( frag_len > msg_len - frag_off )
4397 return( -1 );
4398
4399 if( frag_len + 12 > ssl->in_msglen )
4400 return( -1 );
4401
4402 return( 0 );
4403}
4404
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004405/*
4406 * Mark bits in bitmask (used for DTLS HS reassembly)
4407 */
4408static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
4409{
4410 unsigned int start_bits, end_bits;
4411
4412 start_bits = 8 - ( offset % 8 );
4413 if( start_bits != 8 )
4414 {
4415 size_t first_byte_idx = offset / 8;
4416
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02004417 /* Special case */
4418 if( len <= start_bits )
4419 {
4420 for( ; len != 0; len-- )
4421 mask[first_byte_idx] |= 1 << ( start_bits - len );
4422
4423 /* Avoid potential issues with offset or len becoming invalid */
4424 return;
4425 }
4426
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004427 offset += start_bits; /* Now offset % 8 == 0 */
4428 len -= start_bits;
4429
4430 for( ; start_bits != 0; start_bits-- )
4431 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
4432 }
4433
4434 end_bits = len % 8;
4435 if( end_bits != 0 )
4436 {
4437 size_t last_byte_idx = ( offset + len ) / 8;
4438
4439 len -= end_bits; /* Now len % 8 == 0 */
4440
4441 for( ; end_bits != 0; end_bits-- )
4442 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
4443 }
4444
4445 memset( mask + offset / 8, 0xFF, len / 8 );
4446}
4447
4448/*
4449 * Check that bitmask is full
4450 */
4451static int ssl_bitmask_check( unsigned char *mask, size_t len )
4452{
4453 size_t i;
4454
4455 for( i = 0; i < len / 8; i++ )
4456 if( mask[i] != 0xFF )
4457 return( -1 );
4458
4459 for( i = 0; i < len % 8; i++ )
4460 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
4461 return( -1 );
4462
4463 return( 0 );
4464}
4465
Hanno Becker56e205e2018-08-16 09:06:12 +01004466/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01004467static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004468 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004469{
Hanno Becker56e205e2018-08-16 09:06:12 +01004470 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004471
Hanno Becker56e205e2018-08-16 09:06:12 +01004472 alloc_len = 12; /* Handshake header */
4473 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004474
Hanno Beckerd07df862018-08-16 09:14:58 +01004475 if( add_bitmap )
4476 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004477
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004478 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004479}
Hanno Becker56e205e2018-08-16 09:06:12 +01004480
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004481#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004482
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004483static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01004484{
4485 return( ( ssl->in_msg[1] << 16 ) |
4486 ( ssl->in_msg[2] << 8 ) |
4487 ssl->in_msg[3] );
4488}
Hanno Beckere25e3b72018-08-16 09:30:53 +01004489
Simon Butcher99000142016-10-13 17:21:01 +01004490int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004491{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004492 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004493 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004494 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004495 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004496 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004497 }
4498
Hanno Becker12555c62018-08-16 12:47:53 +01004499 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004500
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004501 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004502 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004503 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004505#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004506 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004507 {
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004508 int ret;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004509 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004510
Hanno Becker44650b72018-08-16 12:51:11 +01004511 if( ssl_check_hs_header( ssl ) != 0 )
4512 {
4513 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
4514 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4515 }
4516
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004517 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01004518 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
4519 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
4520 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
4521 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004522 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01004523 if( recv_msg_seq > ssl->handshake->in_msg_seq )
4524 {
4525 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
4526 recv_msg_seq,
4527 ssl->handshake->in_msg_seq ) );
4528 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4529 }
4530
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02004531 /* Retransmit only on last message from previous flight, to avoid
4532 * too many retransmissions.
4533 * Besides, No sane server ever retransmits HelloVerifyRequest */
4534 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004535 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004536 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004537 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004538 "message_seq = %d, start_of_flight = %d",
4539 recv_msg_seq,
4540 ssl->handshake->in_flight_start_seq ) );
4541
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004542 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004543 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004544 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004545 return( ret );
4546 }
4547 }
4548 else
4549 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004550 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004551 "message_seq = %d, expected = %d",
4552 recv_msg_seq,
4553 ssl->handshake->in_msg_seq ) );
4554 }
4555
Hanno Becker90333da2017-10-10 11:27:13 +01004556 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004557 }
4558 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004559
Hanno Becker6d97ef52018-08-16 13:09:04 +01004560 /* Message reassembly is handled alongside buffering of future
4561 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01004562 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01004563 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01004564 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004565 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004566 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01004567 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004568 }
4569 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004570 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004571#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004572#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004573 {
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004574 /* With TLS we don't handle fragmentation (for now) */
4575 if( ssl->in_msglen < ssl->in_hslen )
4576 {
4577 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
4578 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
4579 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004580 }
Manuel Pégourié-Gonnardec1c2222019-06-12 10:18:26 +02004581#endif /* MBEDTLS_SSL_PROTO_TLS */
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004582
Simon Butcher99000142016-10-13 17:21:01 +01004583 return( 0 );
4584}
4585
4586void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
4587{
Hanno Becker0271f962018-08-16 13:23:47 +01004588 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01004589
Hanno Becker0271f962018-08-16 13:23:47 +01004590 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02004591 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004592 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02004593 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004594
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004595 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004596#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004597 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004598 ssl->handshake != NULL )
4599 {
Hanno Becker0271f962018-08-16 13:23:47 +01004600 unsigned offset;
4601 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01004602
Hanno Becker0271f962018-08-16 13:23:47 +01004603 /* Increment handshake sequence number */
4604 hs->in_msg_seq++;
4605
4606 /*
4607 * Clear up handshake buffering and reassembly structure.
4608 */
4609
4610 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01004611 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01004612
4613 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01004614 for( offset = 0, hs_buf = &hs->buffering.hs[0];
4615 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01004616 offset++, hs_buf++ )
4617 {
4618 *hs_buf = *(hs_buf + 1);
4619 }
4620
4621 /* Create a fresh last entry */
4622 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004623 }
4624#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004625}
4626
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004627/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004628 * DTLS anti-replay: RFC 6347 4.1.2.6
4629 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004630 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
4631 * Bit n is set iff record number in_window_top - n has been seen.
4632 *
4633 * Usually, in_window_top is the last record number seen and the lsb of
4634 * in_window is set. The only exception is the initial state (record number 0
4635 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004636 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004637#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
4638static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004639{
4640 ssl->in_window_top = 0;
4641 ssl->in_window = 0;
4642}
4643
4644static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
4645{
4646 return( ( (uint64_t) buf[0] << 40 ) |
4647 ( (uint64_t) buf[1] << 32 ) |
4648 ( (uint64_t) buf[2] << 24 ) |
4649 ( (uint64_t) buf[3] << 16 ) |
4650 ( (uint64_t) buf[4] << 8 ) |
4651 ( (uint64_t) buf[5] ) );
4652}
4653
4654/*
4655 * Return 0 if sequence number is acceptable, -1 otherwise
4656 */
Hanno Beckerfc551722019-07-12 08:50:37 +01004657int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004658{
4659 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
4660 uint64_t bit;
4661
Hanno Becker7f376f42019-06-12 16:20:48 +01004662 if( mbedtls_ssl_conf_get_anti_replay( ssl->conf ) ==
4663 MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
4664 {
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004665 return( 0 );
Hanno Becker7f376f42019-06-12 16:20:48 +01004666 }
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004667
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004668 if( rec_seqnum > ssl->in_window_top )
4669 return( 0 );
4670
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004671 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004672
4673 if( bit >= 64 )
4674 return( -1 );
4675
4676 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
4677 return( -1 );
4678
4679 return( 0 );
4680}
4681
4682/*
4683 * Update replay window on new validated record
4684 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004685void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004686{
4687 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
4688
Hanno Becker7f376f42019-06-12 16:20:48 +01004689 if( mbedtls_ssl_conf_get_anti_replay( ssl->conf ) ==
4690 MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
4691 {
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004692 return;
Hanno Becker7f376f42019-06-12 16:20:48 +01004693 }
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004694
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004695 if( rec_seqnum > ssl->in_window_top )
4696 {
4697 /* Update window_top and the contents of the window */
4698 uint64_t shift = rec_seqnum - ssl->in_window_top;
4699
4700 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004701 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004702 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004703 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004704 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004705 ssl->in_window |= 1;
4706 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004707
4708 ssl->in_window_top = rec_seqnum;
4709 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004710 else
4711 {
4712 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004713 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004714
4715 if( bit < 64 ) /* Always true, but be extra sure */
4716 ssl->in_window |= (uint64_t) 1 << bit;
4717 }
4718}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004719#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004720
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02004721#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004722/* Forward declaration */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02004723static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
4724
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004725/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004726 * Without any SSL context, check if a datagram looks like a ClientHello with
4727 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01004728 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004729 *
4730 * - if cookie is valid, return 0
4731 * - if ClientHello looks superficially valid but cookie is not,
4732 * fill obuf and set olen, then
4733 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
4734 * - otherwise return a specific error code
4735 */
4736static int ssl_check_dtls_clihlo_cookie(
4737 mbedtls_ssl_cookie_write_t *f_cookie_write,
4738 mbedtls_ssl_cookie_check_t *f_cookie_check,
4739 void *p_cookie,
4740 const unsigned char *cli_id, size_t cli_id_len,
4741 const unsigned char *in, size_t in_len,
4742 unsigned char *obuf, size_t buf_len, size_t *olen )
4743{
4744 size_t sid_len, cookie_len;
4745 unsigned char *p;
4746
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004747 /*
4748 * Structure of ClientHello with record and handshake headers,
4749 * and expected values. We don't need to check a lot, more checks will be
4750 * done when actually parsing the ClientHello - skipping those checks
4751 * avoids code duplication and does not make cookie forging any easier.
4752 *
4753 * 0-0 ContentType type; copied, must be handshake
4754 * 1-2 ProtocolVersion version; copied
4755 * 3-4 uint16 epoch; copied, must be 0
4756 * 5-10 uint48 sequence_number; copied
4757 * 11-12 uint16 length; (ignored)
4758 *
4759 * 13-13 HandshakeType msg_type; (ignored)
4760 * 14-16 uint24 length; (ignored)
4761 * 17-18 uint16 message_seq; copied
4762 * 19-21 uint24 fragment_offset; copied, must be 0
4763 * 22-24 uint24 fragment_length; (ignored)
4764 *
4765 * 25-26 ProtocolVersion client_version; (ignored)
4766 * 27-58 Random random; (ignored)
4767 * 59-xx SessionID session_id; 1 byte len + sid_len content
4768 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
4769 * ...
4770 *
4771 * Minimum length is 61 bytes.
4772 */
4773 if( in_len < 61 ||
4774 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
4775 in[3] != 0 || in[4] != 0 ||
4776 in[19] != 0 || in[20] != 0 || in[21] != 0 )
4777 {
4778 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
4779 }
4780
4781 sid_len = in[59];
4782 if( sid_len > in_len - 61 )
4783 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
4784
4785 cookie_len = in[60 + sid_len];
4786 if( cookie_len > in_len - 60 )
4787 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
4788
4789 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
4790 cli_id, cli_id_len ) == 0 )
4791 {
4792 /* Valid cookie */
4793 return( 0 );
4794 }
4795
4796 /*
4797 * If we get here, we've got an invalid cookie, let's prepare HVR.
4798 *
4799 * 0-0 ContentType type; copied
4800 * 1-2 ProtocolVersion version; copied
4801 * 3-4 uint16 epoch; copied
4802 * 5-10 uint48 sequence_number; copied
4803 * 11-12 uint16 length; olen - 13
4804 *
4805 * 13-13 HandshakeType msg_type; hello_verify_request
4806 * 14-16 uint24 length; olen - 25
4807 * 17-18 uint16 message_seq; copied
4808 * 19-21 uint24 fragment_offset; copied
4809 * 22-24 uint24 fragment_length; olen - 25
4810 *
4811 * 25-26 ProtocolVersion server_version; 0xfe 0xff
4812 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
4813 *
4814 * Minimum length is 28.
4815 */
4816 if( buf_len < 28 )
4817 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
4818
4819 /* Copy most fields and adapt others */
4820 memcpy( obuf, in, 25 );
4821 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
4822 obuf[25] = 0xfe;
4823 obuf[26] = 0xff;
4824
4825 /* Generate and write actual cookie */
4826 p = obuf + 28;
4827 if( f_cookie_write( p_cookie,
4828 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
4829 {
4830 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4831 }
4832
4833 *olen = p - obuf;
4834
4835 /* Go back and fill length fields */
4836 obuf[27] = (unsigned char)( *olen - 28 );
4837
4838 obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 );
4839 obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 );
4840 obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) );
4841
4842 obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 );
4843 obuf[12] = (unsigned char)( ( *olen - 13 ) );
4844
4845 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
4846}
4847
4848/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004849 * Handle possible client reconnect with the same UDP quadruplet
4850 * (RFC 6347 Section 4.2.8).
4851 *
4852 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
4853 * that looks like a ClientHello.
4854 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004855 * - if the input looks like a ClientHello without cookies,
4856 * send back HelloVerifyRequest, then
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004857 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004858 * - if the input looks like a ClientHello with a valid cookie,
4859 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02004860 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004861 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004862 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004863 * mbedtls_ssl_read_record() will ignore the record if anything else than
Simon Butcherd0bf6a32015-09-11 17:34:49 +01004864 * MBEDTLS_ERR_SSL_CLIENT_RECONNECT or 0 is returned, although this function
4865 * cannot not return 0.
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004866 */
4867static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
4868{
4869 int ret;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004870 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004871
Hanno Becker87b56262019-07-10 14:37:41 +01004872 if( ssl->conf->f_cookie_write == NULL ||
4873 ssl->conf->f_cookie_check == NULL )
4874 {
4875 /* If we can't use cookies to verify reachability of the peer,
4876 * drop the record. */
4877 return( 0 );
4878 }
4879
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004880 ret = ssl_check_dtls_clihlo_cookie(
4881 ssl->conf->f_cookie_write,
4882 ssl->conf->f_cookie_check,
4883 ssl->conf->p_cookie,
4884 ssl->cli_id, ssl->cli_id_len,
4885 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10004886 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004887
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004888 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
4889
4890 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004891 {
Brian J Murray1903fb32016-11-06 04:45:15 -08004892 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004893 * If the error is permanent we'll catch it later,
4894 * if it's not, then hopefully it'll work next time. */
Hanno Beckera58a8962019-06-13 16:11:15 +01004895 (void) mbedtls_ssl_get_send( ssl )( ssl->p_bio, ssl->out_buf, len );
Hanno Becker87b56262019-07-10 14:37:41 +01004896 ret = 0;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004897 }
4898
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004899 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004900 {
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004901 /* Got a valid cookie, partially reset context */
4902 if( ( ret = ssl_session_reset_int( ssl, 1 ) ) != 0 )
4903 {
4904 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
4905 return( ret );
4906 }
4907
4908 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004909 }
4910
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004911 return( ret );
4912}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02004913#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004914
Hanno Becker46483f12019-05-03 13:25:54 +01004915static int ssl_check_record_type( uint8_t record_type )
4916{
4917 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
4918 record_type != MBEDTLS_SSL_MSG_ALERT &&
4919 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
4920 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
4921 {
4922 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4923 }
4924
4925 return( 0 );
4926}
4927
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004928/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004929 * ContentType type;
4930 * ProtocolVersion version;
4931 * uint16 epoch; // DTLS only
4932 * uint48 sequence_number; // DTLS only
4933 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004934 *
4935 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00004936 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004937 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
4938 *
4939 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00004940 * 1. proceed with the record if this function returns 0
4941 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
4942 * 3. return CLIENT_RECONNECT if this function return that value
4943 * 4. drop the whole datagram if this function returns anything else.
4944 * Point 2 is needed when the peer is resending, and we have already received
4945 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004946 */
Hanno Becker21fc61c2019-07-12 11:10:16 +01004947static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004948 unsigned char *buf,
4949 size_t len,
4950 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00004951{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01004952 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00004953
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004954 size_t const rec_hdr_type_offset = 0;
4955 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02004956
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004957 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
4958 rec_hdr_type_len;
4959 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00004960
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004961 size_t const rec_hdr_ctr_len = 8;
4962#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker61817612019-07-25 10:13:02 +01004963 uint32_t rec_epoch;
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004964 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
4965 rec_hdr_version_len;
4966
Hanno Beckera5a2b082019-05-15 14:03:01 +01004967#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004968 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
4969 rec_hdr_ctr_len;
Hanno Becker61817612019-07-25 10:13:02 +01004970 size_t rec_hdr_cid_len = 0;
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004971#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
4972#endif /* MBEDTLS_SSL_PROTO_DTLS */
4973
4974 size_t rec_hdr_len_offset; /* To be determined */
4975 size_t const rec_hdr_len_len = 2;
4976
4977 /*
4978 * Check minimum lengths for record header.
4979 */
4980
4981#if defined(MBEDTLS_SSL_PROTO_DTLS)
4982 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
4983 {
4984 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
4985 }
4986 MBEDTLS_SSL_TRANSPORT_ELSE
4987#endif /* MBEDTLS_SSL_PROTO_DTLS */
4988#if defined(MBEDTLS_SSL_PROTO_TLS)
4989 {
4990 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
4991 }
4992#endif /* MBEDTLS_SSL_PROTO_DTLS */
4993
4994 if( len < rec_hdr_len_offset + rec_hdr_len_len )
4995 {
4996 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u",
4997 (unsigned) len,
4998 (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) );
4999 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5000 }
5001
5002 /*
5003 * Parse and validate record content type
5004 */
5005
5006 rec->type = buf[ rec_hdr_type_offset ];
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005007
5008 /* Check record content type */
5009#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
5010 rec->cid_len = 0;
5011
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005012 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005013 mbedtls_ssl_conf_get_cid_len( ssl->conf ) != 0 &&
5014 rec->type == MBEDTLS_SSL_MSG_CID )
Hanno Becker8b09b732019-05-08 12:03:28 +01005015 {
5016 /* Shift pointers to account for record header including CID
5017 * struct {
5018 * ContentType special_type = tls12_cid;
5019 * ProtocolVersion version;
5020 * uint16 epoch;
5021 * uint48 sequence_number;
Hanno Becker3b2bf5b2019-05-23 17:03:19 +01005022 * opaque cid[cid_length]; // Additional field compared to
5023 * // default DTLS record format
Hanno Becker8b09b732019-05-08 12:03:28 +01005024 * uint16 length;
5025 * opaque enc_content[DTLSCiphertext.length];
5026 * } DTLSCiphertext;
5027 */
5028
5029 /* So far, we only support static CID lengths
5030 * fixed in the configuration. */
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005031 rec_hdr_cid_len = mbedtls_ssl_conf_get_cid_len( ssl->conf );
5032 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckerde7d6d32019-07-10 14:50:10 +01005033
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005034 if( len < rec_hdr_len_offset + rec_hdr_len_len )
Hanno Beckerde7d6d32019-07-10 14:50:10 +01005035 {
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005036 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u",
5037 (unsigned) len,
5038 (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) );
Hanno Becker29823462019-07-10 14:53:43 +01005039 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Beckerde7d6d32019-07-10 14:50:10 +01005040 }
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005041
Manuel Pégourié-Gonnardf3a15b32019-08-02 10:17:15 +02005042 /* configured CID len is guaranteed at most 255, see
5043 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
5044 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005045 memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len );
Hanno Becker8b09b732019-05-08 12:03:28 +01005046 }
5047 else
Hanno Beckera5a2b082019-05-15 14:03:01 +01005048#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02005049 {
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005050 if( ssl_check_record_type( rec->type ) )
5051 {
Hanno Becker03e2db62019-07-12 14:40:00 +01005052 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u",
5053 (unsigned) rec->type ) );
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005054 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5055 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02005056 }
5057
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005058 /*
5059 * Parse and validate record version
5060 */
5061
Hanno Becker8061c6e2019-07-26 08:07:03 +01005062 rec->ver[0] = buf[ rec_hdr_version_offset + 0 ];
5063 rec->ver[1] = buf[ rec_hdr_version_offset + 1 ];
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005064 mbedtls_ssl_read_version( &major_ver, &minor_ver,
5065 ssl->conf->transport,
Hanno Becker8061c6e2019-07-26 08:07:03 +01005066 &rec->ver[0] );
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005067
Hanno Becker2881d802019-05-22 14:44:53 +01005068 if( major_ver != mbedtls_ssl_get_major_ver( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00005069 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005070 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
5071 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005072 }
5073
Hanno Beckere965bd32019-06-12 14:04:34 +01005074 if( minor_ver > mbedtls_ssl_conf_get_max_minor_ver( ssl->conf ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00005075 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005076 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
5077 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005078 }
5079
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005080 /*
5081 * Parse/Copy record sequence number.
5082 */
Hanno Becker8b09b732019-05-08 12:03:28 +01005083
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005084#if defined(MBEDTLS_SSL_PROTO_DTLS)
5085 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
5086 {
5087 /* Copy explicit record sequence number from input buffer. */
5088 memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset,
5089 rec_hdr_ctr_len );
5090 }
5091 MBEDTLS_SSL_TRANSPORT_ELSE
5092#endif /* MBEDTLS_SSL_PROTO_DTLS */
5093#if defined(MBEDTLS_SSL_PROTO_TLS)
5094 {
5095 /* Copy implicit record sequence number from SSL context structure. */
5096 memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len );
5097 }
5098#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker8b09b732019-05-08 12:03:28 +01005099
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005100 /*
5101 * Parse record length.
5102 */
5103
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005104 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Hanno Becker7b5ba842019-07-25 10:16:37 +01005105 rec->data_len = ( (size_t) buf[ rec_hdr_len_offset + 0 ] << 8 ) |
5106 ( (size_t) buf[ rec_hdr_len_offset + 1 ] << 0 );
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005107 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset );
5108
Hanno Becker8b09b732019-05-08 12:03:28 +01005109 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Hanno Beckerd8f7c4a2019-05-23 17:03:44 +01005110 "version = [%d:%d], msglen = %d",
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005111 rec->type,
5112 major_ver, minor_ver, rec->data_len ) );
5113
5114 rec->buf = buf;
5115 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Becker8b09b732019-05-08 12:03:28 +01005116
Hanno Beckerec014082019-07-26 08:20:27 +01005117 if( rec->data_len == 0 )
5118 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5119
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005120 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01005121 * DTLS-related tests.
5122 * Check epoch before checking length constraint because
5123 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
5124 * message gets duplicated before the corresponding Finished message,
5125 * the second ChangeCipherSpec should be discarded because it belongs
5126 * to an old epoch, but not because its length is shorter than
5127 * the minimum record length for packets using the new record transform.
5128 * Note that these two kinds of failures are handled differently,
5129 * as an unexpected record is silently skipped but an invalid
5130 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005131 */
5132#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005133 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005134 {
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005135 rec_epoch = ( rec->ctr[0] << 8 ) | rec->ctr[1];
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005136
Hanno Beckere0452772019-07-10 17:12:07 +01005137 /* Check that the datagram is large enough to contain a record
5138 * of the advertised length. */
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005139 if( len < rec->data_offset + rec->data_len )
Hanno Beckere0452772019-07-10 17:12:07 +01005140 {
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005141 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.",
5142 (unsigned) len,
5143 (unsigned)( rec->data_offset + rec->data_len ) ) );
Hanno Beckere0452772019-07-10 17:12:07 +01005144 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5145 }
Hanno Becker6c0e53c2019-07-10 17:20:01 +01005146
Hanno Becker6c0e53c2019-07-10 17:20:01 +01005147 /* Records from other, non-matching epochs are silently discarded.
5148 * (The case of same-port Client reconnects must be considered in
5149 * the caller). */
Hanno Beckerc1c173c2019-07-19 10:59:12 +01005150 if( rec_epoch != ssl->in_epoch )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005151 {
5152 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
5153 "expected %d, received %d",
5154 ssl->in_epoch, rec_epoch ) );
Hanno Beckerc1c173c2019-07-19 10:59:12 +01005155
5156 /* Records from the next epoch are considered for buffering
5157 * (concretely: early Finished messages). */
5158 if( rec_epoch == (unsigned) ssl->in_epoch + 1 )
5159 {
5160 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
5161 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
5162 }
5163
Hanno Becker87b56262019-07-10 14:37:41 +01005164 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005165 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005166#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker6c0e53c2019-07-10 17:20:01 +01005167 /* For records from the correct epoch, check whether their
5168 * sequence number has been seen before. */
Hanno Becker87b56262019-07-10 14:37:41 +01005169 else if( mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005170 {
5171 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
5172 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
5173 }
5174#endif
5175 }
5176#endif /* MBEDTLS_SSL_PROTO_DTLS */
5177
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005178 return( 0 );
5179}
Paul Bakker5121ce52009-01-03 21:22:43 +00005180
Hanno Becker87b56262019-07-10 14:37:41 +01005181
5182#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
5183static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl )
5184{
5185 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
5186
5187 /*
5188 * Check for an epoch 0 ClientHello. We can't use in_msg here to
5189 * access the first byte of record content (handshake type), as we
5190 * have an active transform (possibly iv_len != 0), so use the
5191 * fact that the record header len is 13 instead.
5192 */
5193 if( rec_epoch == 0 &&
5194 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
5195 MBEDTLS_SSL_IS_SERVER &&
5196 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
5197 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
5198 ssl->in_left > 13 &&
5199 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
5200 {
5201 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
5202 "from the same port" ) );
5203 return( ssl_handle_possible_reconnect( ssl ) );
5204 }
5205
5206 return( 0 );
5207}
5208#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
5209
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005210/*
5211 * If applicable, decrypt (and decompress) record content
5212 */
Hanno Beckera89610a2019-07-11 13:07:45 +01005213static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
5214 mbedtls_record *rec )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005215{
5216 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005217
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005218 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Beckera89610a2019-07-11 13:07:45 +01005219 rec->buf, rec->buf_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005220
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005221#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5222 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00005223 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005224 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00005225
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005226 ret = mbedtls_ssl_hw_record_read( ssl );
5227 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00005228 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005229 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
5230 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00005231 }
Paul Bakkerc7878112012-12-19 14:41:14 +01005232
5233 if( ret == 0 )
5234 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00005235 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005236#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00005237 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005238 {
Hanno Becker106f3da2019-07-12 09:35:58 +01005239 unsigned char const old_msg_type = rec->type;
5240
Hanno Becker611a83b2018-01-03 14:27:32 +00005241 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
Hanno Beckera89610a2019-07-11 13:07:45 +01005242 rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005243 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005244 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Beckere8eff9a2019-05-14 11:30:10 +01005245
Hanno Beckera5a2b082019-05-15 14:03:01 +01005246#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere8eff9a2019-05-14 11:30:10 +01005247 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
Hanno Beckere0200da2019-06-13 09:23:43 +01005248 mbedtls_ssl_conf_get_ignore_unexpected_cid( ssl->conf )
5249 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
Hanno Beckere8eff9a2019-05-14 11:30:10 +01005250 {
Hanno Becker675c4d62019-05-24 10:11:06 +01005251 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker687e0fb2019-05-08 13:02:55 +01005252 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Beckere8eff9a2019-05-14 11:30:10 +01005253 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01005254#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker687e0fb2019-05-08 13:02:55 +01005255
Paul Bakker5121ce52009-01-03 21:22:43 +00005256 return( ret );
5257 }
5258
Hanno Becker106f3da2019-07-12 09:35:58 +01005259 if( old_msg_type != rec->type )
Hanno Becker93012fe2018-08-07 14:30:18 +01005260 {
Hanno Beckerff3e9c22019-05-08 11:57:13 +01005261 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
Hanno Becker106f3da2019-07-12 09:35:58 +01005262 old_msg_type, rec->type ) );
Hanno Becker93012fe2018-08-07 14:30:18 +01005263 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005264
Paul Bakker5121ce52009-01-03 21:22:43 +00005265 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Hanno Becker106f3da2019-07-12 09:35:58 +01005266 rec->buf + rec->data_offset, rec->data_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005267
Hanno Beckera5a2b082019-05-15 14:03:01 +01005268#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerff3e9c22019-05-08 11:57:13 +01005269 /* We have already checked the record content type
5270 * in ssl_parse_record_header(), failing or silently
5271 * dropping the record in the case of an unknown type.
5272 *
5273 * Since with the use of CIDs, the record content type
5274 * might change during decryption, re-check the record
5275 * content type, but treat a failure as fatal this time. */
Hanno Becker106f3da2019-07-12 09:35:58 +01005276 if( ssl_check_record_type( rec->type ) )
Hanno Beckerff3e9c22019-05-08 11:57:13 +01005277 {
5278 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
5279 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5280 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01005281#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerff3e9c22019-05-08 11:57:13 +01005282
Hanno Becker106f3da2019-07-12 09:35:58 +01005283 if( rec->data_len == 0 )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005284 {
5285#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2881d802019-05-22 14:44:53 +01005286 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_3
Hanno Becker106f3da2019-07-12 09:35:58 +01005287 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005288 {
5289 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
5290 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
5291 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5292 }
5293#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
5294
5295 ssl->nb_zero++;
5296
5297 /*
5298 * Three or more empty messages may be a DoS attack
5299 * (excessive CPU consumption).
5300 */
5301 if( ssl->nb_zero > 3 )
5302 {
5303 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker70463db2019-05-08 10:38:32 +01005304 "messages, possible DoS attack" ) );
5305 /* Treat the records as if they were not properly authenticated,
5306 * thereby failing the connection if we see more than allowed
5307 * by the configured bad MAC threshold. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00005308 return( MBEDTLS_ERR_SSL_INVALID_MAC );
5309 }
5310 }
5311 else
5312 ssl->nb_zero = 0;
5313
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005314 /* Only needed for TLS, as with DTLS in_ctr is read from the header */
5315#if defined(MBEDTLS_SSL_PROTO_TLS)
5316 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005317 {
5318 unsigned i;
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005319 for( i = 8; i > 0; i-- )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005320 if( ++ssl->in_ctr[i - 1] != 0 )
5321 break;
5322
Manuel Pégourié-Gonnard8794a422019-06-11 10:04:57 +02005323 /* The loop goes to its end only if the counter is wrapping around */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005324 if( i == 0 )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005325 {
5326 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
5327 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
5328 }
5329 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005330#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker4c6876b2017-12-27 21:28:58 +00005331
Paul Bakker5121ce52009-01-03 21:22:43 +00005332 }
5333
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005334#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00005335 if( ssl->transform_in != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005336 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005337 {
5338 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
5339 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005340 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005341 return( ret );
5342 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00005343 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005344#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00005345
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005346#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005347 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005348 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005349 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005350 }
5351#endif
5352
Hanno Beckerf0242852019-07-09 17:30:02 +01005353 /* Check actual (decrypted) record content length against
5354 * configured maximum. */
5355 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
5356 {
5357 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
5358 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5359 }
5360
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005361 return( 0 );
5362}
5363
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005364static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005365
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005366/*
5367 * Read a record.
5368 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005369 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
5370 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
5371 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005372 */
Hanno Becker1097b342018-08-15 14:09:41 +01005373
5374/* Helper functions for mbedtls_ssl_read_record(). */
5375static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01005376static int ssl_get_next_record( mbedtls_ssl_context *ssl );
5377static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01005378
Hanno Becker327c93b2018-08-15 13:56:18 +01005379int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01005380 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005381{
5382 int ret;
5383
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005384 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005385
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005386 if( ssl->keep_current_message == 0 )
5387 {
5388 do {
Simon Butcher99000142016-10-13 17:21:01 +01005389
Hanno Becker26994592018-08-15 14:14:59 +01005390 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01005391 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005392 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01005393
Hanno Beckere74d5562018-08-15 14:26:08 +01005394 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005395 {
Hanno Becker40f50842018-08-15 14:48:01 +01005396#if defined(MBEDTLS_SSL_PROTO_DTLS)
5397 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01005398
Hanno Becker40f50842018-08-15 14:48:01 +01005399 /* We only check for buffered messages if the
5400 * current datagram is fully consumed. */
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005401 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005402 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01005403 {
Hanno Becker40f50842018-08-15 14:48:01 +01005404 if( ssl_load_buffered_message( ssl ) == 0 )
5405 have_buffered = 1;
5406 }
5407
5408 if( have_buffered == 0 )
5409#endif /* MBEDTLS_SSL_PROTO_DTLS */
5410 {
5411 ret = ssl_get_next_record( ssl );
5412 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
5413 continue;
5414
5415 if( ret != 0 )
5416 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01005417 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker42a6b042019-07-26 07:25:20 +01005418 ssl_send_pending_fatal_alert( ssl );
Hanno Becker40f50842018-08-15 14:48:01 +01005419 return( ret );
5420 }
Hanno Beckere74d5562018-08-15 14:26:08 +01005421 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005422 }
5423
5424 ret = mbedtls_ssl_handle_message_type( ssl );
5425
Hanno Becker40f50842018-08-15 14:48:01 +01005426#if defined(MBEDTLS_SSL_PROTO_DTLS)
5427 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
5428 {
5429 /* Buffer future message */
5430 ret = ssl_buffer_message( ssl );
5431 if( ret != 0 )
5432 return( ret );
5433
5434 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
5435 }
5436#endif /* MBEDTLS_SSL_PROTO_DTLS */
5437
Hanno Becker90333da2017-10-10 11:27:13 +01005438 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
5439 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005440
5441 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01005442 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00005443 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01005444 return( ret );
5445 }
5446
Hanno Becker327c93b2018-08-15 13:56:18 +01005447 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01005448 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005449 {
5450 mbedtls_ssl_update_handshake_status( ssl );
5451 }
Simon Butcher99000142016-10-13 17:21:01 +01005452 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005453 else
Simon Butcher99000142016-10-13 17:21:01 +01005454 {
Hanno Becker02f59072018-08-15 14:00:24 +01005455 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005456 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01005457 }
5458
5459 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
5460
5461 return( 0 );
5462}
5463
Hanno Becker40f50842018-08-15 14:48:01 +01005464#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005465static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01005466{
Hanno Becker40f50842018-08-15 14:48:01 +01005467 if( ssl->in_left > ssl->next_record_offset )
5468 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01005469
Hanno Becker40f50842018-08-15 14:48:01 +01005470 return( 0 );
5471}
5472
5473static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
5474{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005475 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01005476 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005477 int ret = 0;
5478
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005479 if( hs == NULL )
5480 return( -1 );
5481
Hanno Beckere00ae372018-08-20 09:39:42 +01005482 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
5483
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005484 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
5485 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
5486 {
5487 /* Check if we have seen a ChangeCipherSpec before.
5488 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01005489 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005490 {
5491 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
5492 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01005493 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005494 }
5495
Hanno Becker39b8bc92018-08-28 17:17:13 +01005496 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005497 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
5498 ssl->in_msglen = 1;
5499 ssl->in_msg[0] = 1;
5500
5501 /* As long as they are equal, the exact value doesn't matter. */
5502 ssl->in_left = 0;
5503 ssl->next_record_offset = 0;
5504
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01005505 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005506 goto exit;
5507 }
Hanno Becker37f95322018-08-16 13:55:32 +01005508
Hanno Beckerb8f50142018-08-28 10:01:34 +01005509#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01005510 /* Debug only */
5511 {
5512 unsigned offset;
5513 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
5514 {
5515 hs_buf = &hs->buffering.hs[offset];
5516 if( hs_buf->is_valid == 1 )
5517 {
5518 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
5519 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01005520 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01005521 }
5522 }
5523 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01005524#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01005525
5526 /* Check if we have buffered and/or fully reassembled the
5527 * next handshake message. */
5528 hs_buf = &hs->buffering.hs[0];
5529 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
5530 {
5531 /* Synthesize a record containing the buffered HS message. */
5532 size_t msg_len = ( hs_buf->data[1] << 16 ) |
5533 ( hs_buf->data[2] << 8 ) |
5534 hs_buf->data[3];
5535
5536 /* Double-check that we haven't accidentally buffered
5537 * a message that doesn't fit into the input buffer. */
5538 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
5539 {
5540 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5541 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5542 }
5543
5544 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
5545 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
5546 hs_buf->data, msg_len + 12 );
5547
5548 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5549 ssl->in_hslen = msg_len + 12;
5550 ssl->in_msglen = msg_len + 12;
5551 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
5552
5553 ret = 0;
5554 goto exit;
5555 }
5556 else
5557 {
5558 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
5559 hs->in_msg_seq ) );
5560 }
5561
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005562 ret = -1;
5563
5564exit:
5565
5566 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
5567 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005568}
5569
Hanno Beckera02b0b42018-08-21 17:20:27 +01005570static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
5571 size_t desired )
5572{
5573 int offset;
5574 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005575 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
5576 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005577
Hanno Becker01315ea2018-08-21 17:22:17 +01005578 /* Get rid of future records epoch first, if such exist. */
5579 ssl_free_buffered_record( ssl );
5580
5581 /* Check if we have enough space available now. */
5582 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5583 hs->buffering.total_bytes_buffered ) )
5584 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005585 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01005586 return( 0 );
5587 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01005588
Hanno Becker4f432ad2018-08-28 10:02:32 +01005589 /* We don't have enough space to buffer the next expected handshake
5590 * message. Remove buffers used for future messages to gain space,
5591 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01005592 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
5593 offset >= 0; offset-- )
5594 {
5595 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
5596 offset ) );
5597
Hanno Beckerb309b922018-08-23 13:18:05 +01005598 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005599
5600 /* Check if we have enough space available now. */
5601 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5602 hs->buffering.total_bytes_buffered ) )
5603 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005604 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005605 return( 0 );
5606 }
5607 }
5608
5609 return( -1 );
5610}
5611
Hanno Becker40f50842018-08-15 14:48:01 +01005612static int ssl_buffer_message( mbedtls_ssl_context *ssl )
5613{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005614 int ret = 0;
5615 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5616
5617 if( hs == NULL )
5618 return( 0 );
5619
5620 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
5621
5622 switch( ssl->in_msgtype )
5623 {
5624 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
5625 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01005626
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01005627 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005628 break;
5629
5630 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01005631 {
5632 unsigned recv_msg_seq_offset;
5633 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
5634 mbedtls_ssl_hs_buffer *hs_buf;
5635 size_t msg_len = ssl->in_hslen - 12;
5636
5637 /* We should never receive an old handshake
5638 * message - double-check nonetheless. */
5639 if( recv_msg_seq < ssl->handshake->in_msg_seq )
5640 {
5641 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5642 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5643 }
5644
5645 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
5646 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
5647 {
5648 /* Silently ignore -- message too far in the future */
5649 MBEDTLS_SSL_DEBUG_MSG( 2,
5650 ( "Ignore future HS message with sequence number %u, "
5651 "buffering window %u - %u",
5652 recv_msg_seq, ssl->handshake->in_msg_seq,
5653 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
5654
5655 goto exit;
5656 }
5657
5658 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
5659 recv_msg_seq, recv_msg_seq_offset ) );
5660
5661 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
5662
5663 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01005664 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01005665 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005666 size_t reassembly_buf_sz;
5667
Hanno Becker37f95322018-08-16 13:55:32 +01005668 hs_buf->is_fragmented =
5669 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
5670
5671 /* We copy the message back into the input buffer
5672 * after reassembly, so check that it's not too large.
5673 * This is an implementation-specific limitation
5674 * and not one from the standard, hence it is not
5675 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01005676 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01005677 {
5678 /* Ignore message */
5679 goto exit;
5680 }
5681
Hanno Beckere0b150f2018-08-21 15:51:03 +01005682 /* Check if we have enough space to buffer the message. */
5683 if( hs->buffering.total_bytes_buffered >
5684 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
5685 {
5686 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5687 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5688 }
5689
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005690 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
5691 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01005692
5693 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5694 hs->buffering.total_bytes_buffered ) )
5695 {
5696 if( recv_msg_seq_offset > 0 )
5697 {
5698 /* If we can't buffer a future message because
5699 * of space limitations -- ignore. */
5700 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
5701 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5702 (unsigned) hs->buffering.total_bytes_buffered ) );
5703 goto exit;
5704 }
Hanno Beckere1801392018-08-21 16:51:05 +01005705 else
5706 {
5707 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- attempt to make space by freeing buffered future messages\n",
5708 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5709 (unsigned) hs->buffering.total_bytes_buffered ) );
5710 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005711
Hanno Beckera02b0b42018-08-21 17:20:27 +01005712 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01005713 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005714 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %u (%u with bitmap) would exceed the compile-time limit %u (already %u bytes buffered) -- fail\n",
5715 (unsigned) msg_len,
5716 (unsigned) reassembly_buf_sz,
5717 MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Beckere0b150f2018-08-21 15:51:03 +01005718 (unsigned) hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01005719 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
5720 goto exit;
5721 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005722 }
5723
5724 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
5725 msg_len ) );
5726
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005727 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
5728 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01005729 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01005730 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01005731 goto exit;
5732 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005733 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01005734
5735 /* Prepare final header: copy msg_type, length and message_seq,
5736 * then add standardised fragment_offset and fragment_length */
5737 memcpy( hs_buf->data, ssl->in_msg, 6 );
5738 memset( hs_buf->data + 6, 0, 3 );
5739 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
5740
5741 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01005742
5743 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01005744 }
5745 else
5746 {
5747 /* Make sure msg_type and length are consistent */
5748 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
5749 {
5750 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
5751 /* Ignore */
5752 goto exit;
5753 }
5754 }
5755
Hanno Becker4422bbb2018-08-20 09:40:19 +01005756 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01005757 {
5758 size_t frag_len, frag_off;
5759 unsigned char * const msg = hs_buf->data + 12;
5760
5761 /*
5762 * Check and copy current fragment
5763 */
5764
5765 /* Validation of header fields already done in
5766 * mbedtls_ssl_prepare_handshake_record(). */
5767 frag_off = ssl_get_hs_frag_off( ssl );
5768 frag_len = ssl_get_hs_frag_len( ssl );
5769
5770 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
5771 frag_off, frag_len ) );
5772 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
5773
5774 if( hs_buf->is_fragmented )
5775 {
5776 unsigned char * const bitmask = msg + msg_len;
5777 ssl_bitmask_set( bitmask, frag_off, frag_len );
5778 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
5779 msg_len ) == 0 );
5780 }
5781 else
5782 {
5783 hs_buf->is_complete = 1;
5784 }
5785
5786 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
5787 hs_buf->is_complete ? "" : "not yet " ) );
5788 }
5789
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005790 break;
Hanno Becker37f95322018-08-16 13:55:32 +01005791 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005792
5793 default:
Hanno Becker360bef32018-08-28 10:04:33 +01005794 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005795 break;
5796 }
5797
5798exit:
5799
5800 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
5801 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005802}
5803#endif /* MBEDTLS_SSL_PROTO_DTLS */
5804
Hanno Becker1097b342018-08-15 14:09:41 +01005805static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005806{
Hanno Becker4a810fb2017-05-24 16:27:30 +01005807 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01005808 * Consume last content-layer message and potentially
5809 * update in_msglen which keeps track of the contents'
5810 * consumption state.
5811 *
5812 * (1) Handshake messages:
5813 * Remove last handshake message, move content
5814 * and adapt in_msglen.
5815 *
5816 * (2) Alert messages:
5817 * Consume whole record content, in_msglen = 0.
5818 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01005819 * (3) Change cipher spec:
5820 * Consume whole record content, in_msglen = 0.
5821 *
5822 * (4) Application data:
5823 * Don't do anything - the record layer provides
5824 * the application data as a stream transport
5825 * and consumes through mbedtls_ssl_read only.
5826 *
5827 */
5828
5829 /* Case (1): Handshake messages */
5830 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005831 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01005832 /* Hard assertion to be sure that no application data
5833 * is in flight, as corrupting ssl->in_msglen during
5834 * ssl->in_offt != NULL is fatal. */
5835 if( ssl->in_offt != NULL )
5836 {
5837 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5838 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5839 }
5840
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005841 /*
5842 * Get next Handshake message in the current record
5843 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005844
Hanno Becker4a810fb2017-05-24 16:27:30 +01005845 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01005846 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01005847 * current handshake content: If DTLS handshake
5848 * fragmentation is used, that's the fragment
5849 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01005850 * size here is faulty and should be changed at
5851 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01005852 * (2) While it doesn't seem to cause problems, one
5853 * has to be very careful not to assume that in_hslen
5854 * is always <= in_msglen in a sensible communication.
5855 * Again, it's wrong for DTLS handshake fragmentation.
5856 * The following check is therefore mandatory, and
5857 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01005858 * Additionally, ssl->in_hslen might be arbitrarily out of
5859 * bounds after handling a DTLS message with an unexpected
5860 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01005861 */
5862 if( ssl->in_hslen < ssl->in_msglen )
5863 {
5864 ssl->in_msglen -= ssl->in_hslen;
5865 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
5866 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005867
Hanno Becker4a810fb2017-05-24 16:27:30 +01005868 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
5869 ssl->in_msg, ssl->in_msglen );
5870 }
5871 else
5872 {
5873 ssl->in_msglen = 0;
5874 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02005875
Hanno Becker4a810fb2017-05-24 16:27:30 +01005876 ssl->in_hslen = 0;
5877 }
5878 /* Case (4): Application data */
5879 else if( ssl->in_offt != NULL )
5880 {
5881 return( 0 );
5882 }
5883 /* Everything else (CCS & Alerts) */
5884 else
5885 {
5886 ssl->in_msglen = 0;
5887 }
5888
Hanno Becker1097b342018-08-15 14:09:41 +01005889 return( 0 );
5890}
Hanno Becker4a810fb2017-05-24 16:27:30 +01005891
Hanno Beckere74d5562018-08-15 14:26:08 +01005892static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
5893{
Hanno Becker4a810fb2017-05-24 16:27:30 +01005894 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01005895 return( 1 );
5896
5897 return( 0 );
5898}
5899
Hanno Becker5f066e72018-08-16 14:56:31 +01005900#if defined(MBEDTLS_SSL_PROTO_DTLS)
5901
5902static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
5903{
5904 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5905 if( hs == NULL )
5906 return;
5907
Hanno Becker01315ea2018-08-21 17:22:17 +01005908 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01005909 {
Hanno Becker01315ea2018-08-21 17:22:17 +01005910 hs->buffering.total_bytes_buffered -=
5911 hs->buffering.future_record.len;
5912
5913 mbedtls_free( hs->buffering.future_record.data );
5914 hs->buffering.future_record.data = NULL;
5915 }
Hanno Becker5f066e72018-08-16 14:56:31 +01005916}
5917
5918static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
5919{
5920 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5921 unsigned char * rec;
5922 size_t rec_len;
5923 unsigned rec_epoch;
5924
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005925 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
Hanno Becker5f066e72018-08-16 14:56:31 +01005926 return( 0 );
5927
5928 if( hs == NULL )
5929 return( 0 );
5930
Hanno Becker5f066e72018-08-16 14:56:31 +01005931 rec = hs->buffering.future_record.data;
5932 rec_len = hs->buffering.future_record.len;
5933 rec_epoch = hs->buffering.future_record.epoch;
5934
5935 if( rec == NULL )
5936 return( 0 );
5937
Hanno Becker4cb782d2018-08-20 11:19:05 +01005938 /* Only consider loading future records if the
5939 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005940 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01005941 return( 0 );
5942
Hanno Becker5f066e72018-08-16 14:56:31 +01005943 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
5944
5945 if( rec_epoch != ssl->in_epoch )
5946 {
5947 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
5948 goto exit;
5949 }
5950
5951 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
5952
5953 /* Double-check that the record is not too large */
5954 if( rec_len > MBEDTLS_SSL_IN_BUFFER_LEN -
5955 (size_t)( ssl->in_hdr - ssl->in_buf ) )
5956 {
5957 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5958 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5959 }
5960
5961 memcpy( ssl->in_hdr, rec, rec_len );
5962 ssl->in_left = rec_len;
5963 ssl->next_record_offset = 0;
5964
5965 ssl_free_buffered_record( ssl );
5966
5967exit:
5968 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
5969 return( 0 );
5970}
5971
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01005972static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
5973 mbedtls_record const *rec )
Hanno Becker5f066e72018-08-16 14:56:31 +01005974{
5975 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01005976
5977 /* Don't buffer future records outside handshakes. */
5978 if( hs == NULL )
5979 return( 0 );
5980
5981 /* Only buffer handshake records (we are only interested
5982 * in Finished messages). */
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01005983 if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE )
Hanno Becker5f066e72018-08-16 14:56:31 +01005984 return( 0 );
5985
5986 /* Don't buffer more than one future epoch record. */
5987 if( hs->buffering.future_record.data != NULL )
5988 return( 0 );
5989
Hanno Becker01315ea2018-08-21 17:22:17 +01005990 /* Don't buffer record if there's not enough buffering space remaining. */
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01005991 if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
Hanno Becker01315ea2018-08-21 17:22:17 +01005992 hs->buffering.total_bytes_buffered ) )
5993 {
5994 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01005995 (unsigned) rec->buf_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Becker01315ea2018-08-21 17:22:17 +01005996 (unsigned) hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005997 return( 0 );
5998 }
5999
Hanno Becker5f066e72018-08-16 14:56:31 +01006000 /* Buffer record */
6001 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
6002 ssl->in_epoch + 1 ) );
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006003 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01006004
6005 /* ssl_parse_record_header() only considers records
6006 * of the next epoch as candidates for buffering. */
6007 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006008 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01006009
6010 hs->buffering.future_record.data =
6011 mbedtls_calloc( 1, hs->buffering.future_record.len );
6012 if( hs->buffering.future_record.data == NULL )
6013 {
6014 /* If we run out of RAM trying to buffer a
6015 * record from the next epoch, just ignore. */
6016 return( 0 );
6017 }
6018
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006019 memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01006020
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006021 hs->buffering.total_bytes_buffered += rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01006022 return( 0 );
6023}
6024
6025#endif /* MBEDTLS_SSL_PROTO_DTLS */
6026
Hanno Beckere74d5562018-08-15 14:26:08 +01006027static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01006028{
6029 int ret;
Hanno Beckerc6e7c572019-07-11 12:29:35 +01006030 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01006031
Hanno Becker5f066e72018-08-16 14:56:31 +01006032#if defined(MBEDTLS_SSL_PROTO_DTLS)
6033 /* We might have buffered a future record; if so,
6034 * and if the epoch matches now, load it.
6035 * On success, this call will set ssl->in_left to
6036 * the length of the buffered record, so that
6037 * the calls to ssl_fetch_input() below will
6038 * essentially be no-ops. */
6039 ret = ssl_load_buffered_record( ssl );
6040 if( ret != 0 )
6041 return( ret );
6042#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01006043
Hanno Becker8b09b732019-05-08 12:03:28 +01006044 /* Ensure that we have enough space available for the default form
6045 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
6046 * with no space for CIDs counted in). */
6047 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
6048 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006049 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006050 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006051 return( ret );
6052 }
6053
Hanno Beckerc6e7c572019-07-11 12:29:35 +01006054 ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec );
6055 if( ret != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006056 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006057#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker87b56262019-07-10 14:37:41 +01006058 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006059 {
Hanno Becker5f066e72018-08-16 14:56:31 +01006060 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
6061 {
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006062 ret = ssl_buffer_future_record( ssl, &rec );
Hanno Becker5f066e72018-08-16 14:56:31 +01006063 if( ret != 0 )
6064 return( ret );
6065
6066 /* Fall through to handling of unexpected records */
6067 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
6068 }
6069
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006070 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
6071 {
Hanno Becker87b56262019-07-10 14:37:41 +01006072#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker68379722019-07-12 09:23:47 +01006073 /* Reset in pointers to default state for TLS/DTLS records,
6074 * assuming no CID and no offset between record content and
6075 * record plaintext. */
6076 ssl_update_in_pointers( ssl );
6077
Hanno Becker69412452019-07-12 08:33:49 +01006078 /* Setup internal message pointers from record structure. */
6079 ssl->in_msgtype = rec.type;
6080#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
6081 ssl->in_len = ssl->in_cid + rec.cid_len;
6082#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc360dcc2019-07-12 10:00:45 +01006083 ssl->in_msg = ssl->in_len + 2;
Hanno Becker69412452019-07-12 08:33:49 +01006084 ssl->in_msglen = rec.data_len;
6085
Hanno Becker87b56262019-07-10 14:37:41 +01006086 ret = ssl_check_client_reconnect( ssl );
6087 if( ret != 0 )
6088 return( ret );
6089#endif
6090
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006091 /* Skip unexpected record (but not whole datagram) */
Hanno Becker2528ee02019-07-11 12:48:53 +01006092 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006093
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006094 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
6095 "(header)" ) );
6096 }
6097 else
6098 {
6099 /* Skip invalid record and the rest of the datagram */
6100 ssl->next_record_offset = 0;
6101 ssl->in_left = 0;
6102
6103 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
6104 "(header)" ) );
6105 }
6106
6107 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01006108 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006109 }
Hanno Becker87b56262019-07-10 14:37:41 +01006110 else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006111#endif
Hanno Becker87b56262019-07-10 14:37:41 +01006112 {
6113 return( ret );
6114 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006115 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006116
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006117#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006118 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Beckere65ce782017-05-22 14:47:48 +01006119 {
Hanno Beckerdc4d6272019-07-10 15:01:45 +01006120 /* Remember offset of next record within datagram. */
Hanno Becker2720f4c2019-07-11 12:50:10 +01006121 ssl->next_record_offset = rec.buf_len;
Hanno Beckere65ce782017-05-22 14:47:48 +01006122 if( ssl->next_record_offset < ssl->in_left )
6123 {
6124 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
6125 }
6126 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006127 MBEDTLS_SSL_TRANSPORT_ELSE
Hanno Beckerdc4d6272019-07-10 15:01:45 +01006128#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006129#if defined(MBEDTLS_SSL_PROTO_TLS)
6130 {
Hanno Beckere0452772019-07-10 17:12:07 +01006131 /*
6132 * Fetch record contents from underlying transport.
6133 */
Hanno Becker9babbf72019-07-11 12:50:29 +01006134 ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len );
Hanno Beckerdc4d6272019-07-10 15:01:45 +01006135 if( ret != 0 )
6136 {
6137 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
6138 return( ret );
6139 }
6140
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006141 ssl->in_left = 0;
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006142 }
Hanno Beckerdc4d6272019-07-10 15:01:45 +01006143#endif /* MBEDTLS_SSL_PROTO_TLS */
6144
6145 /*
6146 * Decrypt record contents.
6147 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006148
Hanno Beckera89610a2019-07-11 13:07:45 +01006149 if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006150 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006151#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006152 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006153 {
6154 /* Silently discard invalid records */
Hanno Becker16e9ae22019-05-03 16:36:59 +01006155 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006156 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006157 /* Except when waiting for Finished as a bad mac here
6158 * probably means something went wrong in the handshake
6159 * (eg wrong psk used, mitm downgrade attempt, etc.) */
6160 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
6161 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
6162 {
6163#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
6164 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
6165 {
Hanno Beckerde62da92019-07-24 13:23:50 +01006166 mbedtls_ssl_pend_fatal_alert( ssl,
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006167 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
6168 }
6169#endif
6170 return( ret );
6171 }
6172
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006173#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Hanno Beckerde671542019-06-12 16:30:46 +01006174 if( mbedtls_ssl_conf_get_badmac_limit( ssl->conf ) != 0 &&
6175 ++ssl->badmac_seen >= mbedtls_ssl_conf_get_badmac_limit( ssl->conf ) )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02006176 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006177 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
6178 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02006179 }
6180#endif
6181
Hanno Becker4a810fb2017-05-24 16:27:30 +01006182 /* As above, invalid records cause
6183 * dismissal of the whole datagram. */
6184
6185 ssl->next_record_offset = 0;
6186 ssl->in_left = 0;
6187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006188 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01006189 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006190 }
6191
6192 return( ret );
6193 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006194 MBEDTLS_SSL_TRANSPORT_ELSE
6195#endif /* MBEDTLS_SSL_PROTO_DTLS */
6196#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006197 {
6198 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006199#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
6200 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006201 {
Hanno Beckerde62da92019-07-24 13:23:50 +01006202 mbedtls_ssl_pend_fatal_alert( ssl,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006203 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006204 }
6205#endif
6206 return( ret );
6207 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006208#endif /* MBEDTLS_SSL_PROTO_TLS */
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006209 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006210
Hanno Beckerbd70c8e2019-07-12 09:40:44 +01006211
6212 /* Reset in pointers to default state for TLS/DTLS records,
6213 * assuming no CID and no offset between record content and
6214 * record plaintext. */
6215 ssl_update_in_pointers( ssl );
Hanno Beckerbd70c8e2019-07-12 09:40:44 +01006216#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
6217 ssl->in_len = ssl->in_cid + rec.cid_len;
6218#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc360dcc2019-07-12 10:00:45 +01006219 ssl->in_msg = ssl->in_len + 2;
Hanno Beckerbd70c8e2019-07-12 09:40:44 +01006220
Hanno Beckerbf256cd2019-07-12 09:37:30 +01006221 /* The record content type may change during decryption,
6222 * so re-read it. */
6223 ssl->in_msgtype = rec.type;
6224 /* Also update the input buffer, because unfortunately
6225 * the server-side ssl_parse_client_hello() reparses the
6226 * record header when receiving a ClientHello initiating
6227 * a renegotiation. */
6228 ssl->in_hdr[0] = rec.type;
6229 ssl->in_msg = rec.buf + rec.data_offset;
6230 ssl->in_msglen = rec.data_len;
6231 ssl->in_len[0] = (unsigned char)( rec.data_len >> 8 );
6232 ssl->in_len[1] = (unsigned char)( rec.data_len );
6233
Simon Butcher99000142016-10-13 17:21:01 +01006234 return( 0 );
6235}
6236
6237int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
6238{
6239 int ret;
6240
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006241 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006242 * Handle particular types of records
6243 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006244 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006245 {
Simon Butcher99000142016-10-13 17:21:01 +01006246 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
6247 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01006248 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01006249 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006250 }
6251
Hanno Beckere678eaa2018-08-21 14:57:46 +01006252 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006253 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01006254 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006255 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01006256 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %d",
6257 ssl->in_msglen ) );
6258 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006259 }
6260
Hanno Beckere678eaa2018-08-21 14:57:46 +01006261 if( ssl->in_msg[0] != 1 )
6262 {
6263 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
6264 ssl->in_msg[0] ) );
6265 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6266 }
6267
6268#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02006269 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckere678eaa2018-08-21 14:57:46 +01006270 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
6271 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
6272 {
6273 if( ssl->handshake == NULL )
6274 {
6275 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
6276 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
6277 }
6278
6279 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
6280 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
6281 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006282#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01006283 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006284
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006285 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00006286 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10006287 if( ssl->in_msglen != 2 )
6288 {
6289 /* Note: Standard allows for more than one 2 byte alert
6290 to be packed in a single message, but Mbed TLS doesn't
6291 currently support this. */
6292 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %d",
6293 ssl->in_msglen ) );
6294 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6295 }
6296
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006297 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00006298 ssl->in_msg[0], ssl->in_msg[1] ) );
6299
6300 /*
Simon Butcher459a9502015-10-27 16:09:03 +00006301 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00006302 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006303 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006304 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006305 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00006306 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006307 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006308 }
6309
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006310 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6311 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00006312 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006313 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
6314 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00006315 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006316
6317#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
6318 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6319 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
6320 {
Hanno Becker90333da2017-10-10 11:27:13 +01006321 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006322 /* Will be handled when trying to parse ServerHello */
6323 return( 0 );
6324 }
6325#endif
6326
6327#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2881d802019-05-22 14:44:53 +01006328 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 &&
Hanno Becker2d9623f2019-06-13 12:07:05 +01006329 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
6330 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006331 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6332 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
6333 {
6334 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
6335 /* Will be handled in mbedtls_ssl_parse_certificate() */
6336 return( 0 );
6337 }
6338#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
6339
6340 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01006341 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00006342 }
6343
Hanno Beckerc76c6192017-06-06 10:03:17 +01006344#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02006345 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Beckerc76c6192017-06-06 10:03:17 +01006346 {
Hanno Becker74dd3a72019-05-03 16:54:26 +01006347 /* Drop unexpected ApplicationData records,
6348 * except at the beginning of renegotiations */
6349 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
6350 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
6351#if defined(MBEDTLS_SSL_RENEGOTIATION)
6352 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
6353 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01006354#endif
Hanno Becker74dd3a72019-05-03 16:54:26 +01006355 )
6356 {
6357 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
6358 return( MBEDTLS_ERR_SSL_NON_FATAL );
6359 }
6360
6361 if( ssl->handshake != NULL &&
6362 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
6363 {
6364 ssl_handshake_wrapup_free_hs_transform( ssl );
6365 }
6366 }
Hanno Beckerf65ad822019-05-08 16:26:21 +01006367#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01006368
Paul Bakker5121ce52009-01-03 21:22:43 +00006369 return( 0 );
6370}
6371
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006372int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006373{
6374 int ret;
6375
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006376 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
6377 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6378 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006379 {
6380 return( ret );
6381 }
6382
6383 return( 0 );
6384}
6385
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006386int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Hanno Becker1facd552019-07-03 13:57:23 +01006387 unsigned char level,
6388 unsigned char message )
Paul Bakker0a925182012-04-16 06:46:41 +00006389{
6390 int ret;
6391
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006392 if( ssl == NULL || ssl->conf == NULL )
6393 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6394
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006395 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006396 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00006397
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006398 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00006399 ssl->out_msglen = 2;
6400 ssl->out_msg[0] = level;
6401 ssl->out_msg[1] = message;
6402
Hanno Becker67bc7c32018-08-06 11:33:50 +01006403 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00006404 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006405 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00006406 return( ret );
6407 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006408 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00006409
6410 return( 0 );
6411}
6412
Hanno Becker17572472019-02-08 07:19:04 +00006413#if defined(MBEDTLS_X509_CRT_PARSE_C)
6414static void ssl_clear_peer_cert( mbedtls_ssl_session *session )
6415{
6416#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
6417 if( session->peer_cert != NULL )
6418 {
6419 mbedtls_x509_crt_free( session->peer_cert );
6420 mbedtls_free( session->peer_cert );
6421 session->peer_cert = NULL;
6422 }
Hanno Becker5882dd02019-06-06 16:25:57 +01006423#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker17572472019-02-08 07:19:04 +00006424 if( session->peer_cert_digest != NULL )
6425 {
6426 /* Zeroization is not necessary. */
6427 mbedtls_free( session->peer_cert_digest );
6428 session->peer_cert_digest = NULL;
6429 session->peer_cert_digest_type = MBEDTLS_MD_NONE;
6430 session->peer_cert_digest_len = 0;
6431 }
Hanno Becker5882dd02019-06-06 16:25:57 +01006432#else
6433 ((void) session);
6434#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker17572472019-02-08 07:19:04 +00006435}
6436#endif /* MBEDTLS_X509_CRT_PARSE_C */
6437
Paul Bakker5121ce52009-01-03 21:22:43 +00006438/*
6439 * Handshake functions
6440 */
Hanno Beckerb71e90a2019-02-05 13:20:55 +00006441#if !defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Gilles Peskinef9828522017-05-03 12:28:43 +02006442/* No certificate support -> dummy functions */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006443int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006444{
Hanno Beckerdf645962019-06-26 13:02:22 +01006445 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
6446 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Paul Bakker5121ce52009-01-03 21:22:43 +00006447
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006448 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006449
Hanno Becker5097cba2019-02-05 13:36:46 +00006450 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006451 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006452 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006453 ssl->state++;
6454 return( 0 );
6455 }
6456
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006457 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6458 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006459}
6460
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006461int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006462{
Hanno Beckerdf645962019-06-26 13:02:22 +01006463 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
6464 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006465
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006466 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006467
Hanno Becker5097cba2019-02-05 13:36:46 +00006468 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006469 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006470 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006471 ssl->state++;
6472 return( 0 );
6473 }
6474
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006475 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6476 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006477}
Gilles Peskinef9828522017-05-03 12:28:43 +02006478
Hanno Beckerb71e90a2019-02-05 13:20:55 +00006479#else /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Gilles Peskinef9828522017-05-03 12:28:43 +02006480/* Some certificate support -> implement write and parse */
6481
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006482int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006483{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006484 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006485 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006486 const mbedtls_x509_crt *crt;
Hanno Beckerdf645962019-06-26 13:02:22 +01006487 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
6488 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006489
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006490 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006491
Hanno Becker5097cba2019-02-05 13:36:46 +00006492 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006493 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006494 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006495 ssl->state++;
6496 return( 0 );
6497 }
6498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006499#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01006500 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
6501 MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00006502 {
6503 if( ssl->client_auth == 0 )
6504 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006505 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006506 ssl->state++;
6507 return( 0 );
6508 }
6509
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006510#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00006511 /*
6512 * If using SSLv3 and got no cert, send an Alert message
6513 * (otherwise an empty Certificate message will be sent).
6514 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006515 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
Hanno Becker2881d802019-05-22 14:44:53 +01006516 mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006517 {
6518 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006519 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
6520 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
6521 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00006522
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006523 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006524 goto write_msg;
6525 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006526#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00006527 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006528#endif /* MBEDTLS_SSL_CLI_C */
6529#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01006530 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006531 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006532 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006533 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006534 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
6535 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00006536 }
6537 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006538#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006539
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006540 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006541
6542 /*
6543 * 0 . 0 handshake type
6544 * 1 . 3 handshake length
6545 * 4 . 6 length of all certs
6546 * 7 . 9 length of cert. 1
6547 * 10 . n-1 peer certificate
6548 * n . n+2 length of cert. 2
6549 * n+3 . ... upper level cert, etc.
6550 */
6551 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006552 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00006553
Paul Bakker29087132010-03-21 21:03:34 +00006554 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006555 {
6556 n = crt->raw.len;
Angus Grattond8213d02016-05-25 20:56:48 +10006557 if( n > MBEDTLS_SSL_OUT_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00006558 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006559 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
Angus Grattond8213d02016-05-25 20:56:48 +10006560 i + 3 + n, MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006561 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006562 }
6563
6564 ssl->out_msg[i ] = (unsigned char)( n >> 16 );
6565 ssl->out_msg[i + 1] = (unsigned char)( n >> 8 );
6566 ssl->out_msg[i + 2] = (unsigned char)( n );
6567
6568 i += 3; memcpy( ssl->out_msg + i, crt->raw.p, n );
6569 i += n; crt = crt->next;
6570 }
6571
6572 ssl->out_msg[4] = (unsigned char)( ( i - 7 ) >> 16 );
6573 ssl->out_msg[5] = (unsigned char)( ( i - 7 ) >> 8 );
6574 ssl->out_msg[6] = (unsigned char)( ( i - 7 ) );
6575
6576 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006577 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
6578 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00006579
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02006580#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00006581write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006582#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006583
6584 ssl->state++;
6585
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006586 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006587 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006588 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006589 return( ret );
6590 }
6591
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006592 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006593
Paul Bakkered27a042013-04-18 22:46:23 +02006594 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006595}
6596
Hanno Becker285ff0c2019-01-31 07:44:03 +00006597#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Hanno Beckerdf759382019-02-05 17:02:46 +00006598
6599#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker33c3dc82019-01-30 14:46:46 +00006600static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
6601 unsigned char *crt_buf,
6602 size_t crt_buf_len )
6603{
6604 mbedtls_x509_crt const * const peer_crt = ssl->session->peer_cert;
6605
6606 if( peer_crt == NULL )
6607 return( -1 );
6608
6609 if( peer_crt->raw.len != crt_buf_len )
6610 return( -1 );
6611
Hanno Becker68b856d2019-02-08 14:00:04 +00006612 return( memcmp( peer_crt->raw.p, crt_buf, crt_buf_len ) );
Hanno Becker33c3dc82019-01-30 14:46:46 +00006613}
Hanno Becker5882dd02019-06-06 16:25:57 +01006614#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Beckerdf759382019-02-05 17:02:46 +00006615static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
6616 unsigned char *crt_buf,
6617 size_t crt_buf_len )
6618{
6619 int ret;
6620 unsigned char const * const peer_cert_digest =
6621 ssl->session->peer_cert_digest;
6622 mbedtls_md_type_t const peer_cert_digest_type =
6623 ssl->session->peer_cert_digest_type;
6624 mbedtls_md_info_t const * const digest_info =
6625 mbedtls_md_info_from_type( peer_cert_digest_type );
6626 unsigned char tmp_digest[MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN];
6627 size_t digest_len;
6628
6629 if( peer_cert_digest == NULL || digest_info == NULL )
6630 return( -1 );
6631
6632 digest_len = mbedtls_md_get_size( digest_info );
6633 if( digest_len > MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN )
6634 return( -1 );
6635
6636 ret = mbedtls_md( digest_info, crt_buf, crt_buf_len, tmp_digest );
6637 if( ret != 0 )
6638 return( -1 );
6639
6640 return( memcmp( tmp_digest, peer_cert_digest, digest_len ) );
6641}
Hanno Becker5882dd02019-06-06 16:25:57 +01006642#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker285ff0c2019-01-31 07:44:03 +00006643#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Hanno Becker33c3dc82019-01-30 14:46:46 +00006644
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006645/*
6646 * Once the certificate message is read, parse it into a cert chain and
6647 * perform basic checks, but leave actual verification to the caller
6648 */
Hanno Becker35e41772019-02-05 15:37:23 +00006649static int ssl_parse_certificate_chain( mbedtls_ssl_context *ssl,
6650 mbedtls_x509_crt *chain )
Paul Bakker5121ce52009-01-03 21:22:43 +00006651{
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006652 int ret;
Hanno Becker35e41772019-02-05 15:37:23 +00006653#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
6654 int crt_cnt=0;
6655#endif
Paul Bakker23986e52011-04-24 08:57:21 +00006656 size_t i, n;
Gilles Peskine064a85c2017-05-10 10:46:40 +02006657 uint8_t alert;
Paul Bakker5121ce52009-01-03 21:22:43 +00006658
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006659 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006660 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006661 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006662 mbedtls_ssl_pend_fatal_alert( ssl,
6663 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006664 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006665 }
6666
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006667 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
6668 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006669 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006670 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006671 mbedtls_ssl_pend_fatal_alert( ssl,
6672 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006673 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006674 }
6675
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006676 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006677
Paul Bakker5121ce52009-01-03 21:22:43 +00006678 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006679 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00006680 */
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006681 n = ( ssl->in_msg[i+1] << 8 ) | ssl->in_msg[i+2];
Paul Bakker5121ce52009-01-03 21:22:43 +00006682
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006683 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006684 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00006685 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006686 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006687 mbedtls_ssl_pend_fatal_alert( ssl,
6688 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006689 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006690 }
6691
Hanno Becker33c3dc82019-01-30 14:46:46 +00006692 /* Make &ssl->in_msg[i] point to the beginning of the CRT chain. */
6693 i += 3;
6694
Hanno Becker33c3dc82019-01-30 14:46:46 +00006695 /* Iterate through and parse the CRTs in the provided chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006696 while( i < ssl->in_hslen )
6697 {
Hanno Becker33c3dc82019-01-30 14:46:46 +00006698 /* Check that there's room for the next CRT's length fields. */
Philippe Antoine747fd532018-05-30 09:13:21 +02006699 if ( i + 3 > ssl->in_hslen ) {
6700 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006701 mbedtls_ssl_pend_fatal_alert( ssl,
6702 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Philippe Antoine747fd532018-05-30 09:13:21 +02006703 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
6704 }
Hanno Becker33c3dc82019-01-30 14:46:46 +00006705 /* In theory, the CRT can be up to 2**24 Bytes, but we don't support
6706 * anything beyond 2**16 ~ 64K. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006707 if( ssl->in_msg[i] != 0 )
6708 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006709 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006710 mbedtls_ssl_pend_fatal_alert( ssl,
6711 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006712 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006713 }
6714
Hanno Becker33c3dc82019-01-30 14:46:46 +00006715 /* Read length of the next CRT in the chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006716 n = ( (unsigned int) ssl->in_msg[i + 1] << 8 )
6717 | (unsigned int) ssl->in_msg[i + 2];
6718 i += 3;
6719
6720 if( n < 128 || i + n > ssl->in_hslen )
6721 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006722 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006723 mbedtls_ssl_pend_fatal_alert( ssl,
6724 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006725 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006726 }
6727
Hanno Becker33c3dc82019-01-30 14:46:46 +00006728 /* Check if we're handling the first CRT in the chain. */
Hanno Becker35e41772019-02-05 15:37:23 +00006729#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
6730 if( crt_cnt++ == 0 &&
Hanno Becker2d9623f2019-06-13 12:07:05 +01006731 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
6732 MBEDTLS_SSL_IS_CLIENT &&
Hanno Becker35e41772019-02-05 15:37:23 +00006733 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Hanno Becker33c3dc82019-01-30 14:46:46 +00006734 {
Hanno Becker68b856d2019-02-08 14:00:04 +00006735 /* During client-side renegotiation, check that the server's
6736 * end-CRTs hasn't changed compared to the initial handshake,
6737 * mitigating the triple handshake attack. On success, reuse
6738 * the original end-CRT instead of parsing it again. */
Hanno Becker35e41772019-02-05 15:37:23 +00006739 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Check that peer CRT hasn't changed during renegotiation" ) );
6740 if( ssl_check_peer_crt_unchanged( ssl,
6741 &ssl->in_msg[i],
6742 n ) != 0 )
Hanno Becker33c3dc82019-01-30 14:46:46 +00006743 {
Hanno Becker35e41772019-02-05 15:37:23 +00006744 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006745 mbedtls_ssl_pend_fatal_alert( ssl,
6746 MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED );
Hanno Becker35e41772019-02-05 15:37:23 +00006747 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Hanno Becker33c3dc82019-01-30 14:46:46 +00006748 }
Hanno Becker35e41772019-02-05 15:37:23 +00006749
6750 /* Now we can safely free the original chain. */
6751 ssl_clear_peer_cert( ssl->session );
6752 }
Hanno Becker33c3dc82019-01-30 14:46:46 +00006753#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
6754
Hanno Becker33c3dc82019-01-30 14:46:46 +00006755 /* Parse the next certificate in the chain. */
Hanno Becker0cc7af52019-02-08 14:39:16 +00006756#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker35e41772019-02-05 15:37:23 +00006757 ret = mbedtls_x509_crt_parse_der( chain, ssl->in_msg + i, n );
Hanno Becker0cc7af52019-02-08 14:39:16 +00006758#else
Hanno Becker42de8f82019-02-26 11:51:34 +00006759 /* If we don't need to store the CRT chain permanently, parse
Hanno Becker0cc7af52019-02-08 14:39:16 +00006760 * it in-place from the input buffer instead of making a copy. */
6761 ret = mbedtls_x509_crt_parse_der_nocopy( chain, ssl->in_msg + i, n );
6762#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006763 switch( ret )
Paul Bakker5121ce52009-01-03 21:22:43 +00006764 {
Hanno Becker33c3dc82019-01-30 14:46:46 +00006765 case 0: /*ok*/
6766 case MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG + MBEDTLS_ERR_OID_NOT_FOUND:
6767 /* Ignore certificate with an unknown algorithm: maybe a
6768 prior certificate was already trusted. */
6769 break;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006770
Hanno Becker33c3dc82019-01-30 14:46:46 +00006771 case MBEDTLS_ERR_X509_ALLOC_FAILED:
6772 alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
6773 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006774
Hanno Becker33c3dc82019-01-30 14:46:46 +00006775 case MBEDTLS_ERR_X509_UNKNOWN_VERSION:
6776 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6777 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006778
Hanno Becker33c3dc82019-01-30 14:46:46 +00006779 default:
6780 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
6781 crt_parse_der_failed:
Hanno Beckerde62da92019-07-24 13:23:50 +01006782 mbedtls_ssl_pend_fatal_alert( ssl, alert );
Hanno Becker33c3dc82019-01-30 14:46:46 +00006783 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
6784 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006785 }
6786
6787 i += n;
6788 }
6789
Hanno Becker35e41772019-02-05 15:37:23 +00006790 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", chain );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006791 return( 0 );
6792}
6793
Hanno Beckerb8a08572019-02-05 12:49:06 +00006794#if defined(MBEDTLS_SSL_SRV_C)
6795static int ssl_srv_check_client_no_crt_notification( mbedtls_ssl_context *ssl )
6796{
Hanno Becker2d9623f2019-06-13 12:07:05 +01006797 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Hanno Beckerb8a08572019-02-05 12:49:06 +00006798 return( -1 );
6799
6800#if defined(MBEDTLS_SSL_PROTO_SSL3)
6801 /*
6802 * Check if the client sent an empty certificate
6803 */
Hanno Becker2881d802019-05-22 14:44:53 +01006804 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Hanno Beckerb8a08572019-02-05 12:49:06 +00006805 {
6806 if( ssl->in_msglen == 2 &&
6807 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
6808 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6809 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
6810 {
6811 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
6812 return( 0 );
6813 }
6814
6815 return( -1 );
6816 }
6817#endif /* MBEDTLS_SSL_PROTO_SSL3 */
6818
6819#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
6820 defined(MBEDTLS_SSL_PROTO_TLS1_2)
6821 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
6822 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
6823 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
6824 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 )
6825 {
6826 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
6827 return( 0 );
6828 }
6829
Hanno Beckerb8a08572019-02-05 12:49:06 +00006830#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
6831 MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker17daaa52019-06-18 12:31:45 +01006832
6833 return( -1 );
Hanno Beckerb8a08572019-02-05 12:49:06 +00006834}
6835#endif /* MBEDTLS_SSL_SRV_C */
6836
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006837/* Check if a certificate message is expected.
6838 * Return either
6839 * - SSL_CERTIFICATE_EXPECTED, or
6840 * - SSL_CERTIFICATE_SKIP
6841 * indicating whether a Certificate message is expected or not.
6842 */
6843#define SSL_CERTIFICATE_EXPECTED 0
6844#define SSL_CERTIFICATE_SKIP 1
6845static int ssl_parse_certificate_coordinate( mbedtls_ssl_context *ssl,
6846 int authmode )
6847{
Hanno Becker473f98f2019-06-26 10:27:32 +01006848 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
Hanno Beckerdf645962019-06-26 13:02:22 +01006849 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006850
6851 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
6852 return( SSL_CERTIFICATE_SKIP );
6853
6854#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01006855 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006856 {
Hanno Becker473f98f2019-06-26 10:27:32 +01006857 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info ) ==
6858 MBEDTLS_KEY_EXCHANGE_RSA_PSK )
6859 {
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006860 return( SSL_CERTIFICATE_SKIP );
Hanno Becker473f98f2019-06-26 10:27:32 +01006861 }
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006862
6863 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
6864 {
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006865 ssl->session_negotiate->verify_result =
6866 MBEDTLS_X509_BADCERT_SKIP_VERIFY;
6867 return( SSL_CERTIFICATE_SKIP );
6868 }
6869 }
Hanno Beckerfd5dc8a2019-03-01 08:10:46 +00006870#else
6871 ((void) authmode);
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006872#endif /* MBEDTLS_SSL_SRV_C */
6873
6874 return( SSL_CERTIFICATE_EXPECTED );
6875}
6876
Hanno Becker3cf50612019-02-05 14:36:34 +00006877static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl,
6878 int authmode,
6879 mbedtls_x509_crt *chain,
6880 void *rs_ctx )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006881{
Hanno Becker8c13ee62019-02-26 16:48:17 +00006882 int verify_ret;
Hanno Becker473f98f2019-06-26 10:27:32 +01006883 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
Hanno Beckerdf645962019-06-26 13:02:22 +01006884 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Hanno Becker3cf50612019-02-05 14:36:34 +00006885 mbedtls_x509_crt *ca_chain;
6886 mbedtls_x509_crl *ca_crl;
6887
6888 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
6889 return( 0 );
6890
6891#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
6892 if( ssl->handshake->sni_ca_chain != NULL )
6893 {
6894 ca_chain = ssl->handshake->sni_ca_chain;
6895 ca_crl = ssl->handshake->sni_ca_crl;
6896 }
6897 else
6898#endif
6899 {
6900 ca_chain = ssl->conf->ca_chain;
6901 ca_crl = ssl->conf->ca_crl;
6902 }
6903
6904 /*
6905 * Main check: verify certificate
6906 */
Hanno Becker8c13ee62019-02-26 16:48:17 +00006907 verify_ret = mbedtls_x509_crt_verify_restartable(
Hanno Becker3cf50612019-02-05 14:36:34 +00006908 chain,
6909 ca_chain, ca_crl,
6910 ssl->conf->cert_profile,
6911 ssl->hostname,
6912 &ssl->session_negotiate->verify_result,
6913 ssl->conf->f_vrfy, ssl->conf->p_vrfy, rs_ctx );
6914
Hanno Becker8c13ee62019-02-26 16:48:17 +00006915 if( verify_ret != 0 )
Hanno Becker3cf50612019-02-05 14:36:34 +00006916 {
Hanno Becker8c13ee62019-02-26 16:48:17 +00006917 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", verify_ret );
Hanno Becker3cf50612019-02-05 14:36:34 +00006918 }
6919
6920#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Hanno Becker8c13ee62019-02-26 16:48:17 +00006921 if( verify_ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
Hanno Becker3cf50612019-02-05 14:36:34 +00006922 return( MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS );
6923#endif
6924
6925 /*
6926 * Secondary checks: always done, but change 'ret' only if it was 0
6927 */
6928
6929#if defined(MBEDTLS_ECP_C)
6930 {
Manuel Pégourié-Gonnardb3917662019-07-03 11:19:30 +02006931 int ret;
Hanno Becker8c13ee62019-02-26 16:48:17 +00006932 mbedtls_pk_context *pk;
6933 ret = mbedtls_x509_crt_pk_acquire( chain, &pk );
6934 if( ret != 0 )
Hanno Becker2224ccf2019-06-28 10:52:45 +01006935 {
6936 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_x509_crt_pk_acquire", ret );
Hanno Becker8c13ee62019-02-26 16:48:17 +00006937 return( ret );
Hanno Becker2224ccf2019-06-28 10:52:45 +01006938 }
Hanno Becker3cf50612019-02-05 14:36:34 +00006939
6940 /* If certificate uses an EC key, make sure the curve is OK */
Hanno Becker8c13ee62019-02-26 16:48:17 +00006941 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) )
6942 ret = mbedtls_ssl_check_curve( ssl, mbedtls_pk_ec( *pk )->grp.id );
6943
Hanno Beckerc6d1c3e2019-03-05 13:50:56 +00006944 mbedtls_x509_crt_pk_release( chain );
Hanno Becker8c13ee62019-02-26 16:48:17 +00006945
6946 if( ret != 0 )
Hanno Becker3cf50612019-02-05 14:36:34 +00006947 {
6948 ssl->session_negotiate->verify_result |= MBEDTLS_X509_BADCERT_BAD_KEY;
6949
6950 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
Hanno Becker8c13ee62019-02-26 16:48:17 +00006951 if( verify_ret == 0 )
6952 verify_ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Hanno Becker3cf50612019-02-05 14:36:34 +00006953 }
6954 }
6955#endif /* MBEDTLS_ECP_C */
6956
6957 if( mbedtls_ssl_check_cert_usage( chain,
6958 ciphersuite_info,
Hanno Becker2d9623f2019-06-13 12:07:05 +01006959 ( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
6960 MBEDTLS_SSL_IS_CLIENT ),
Hanno Becker3cf50612019-02-05 14:36:34 +00006961 &ssl->session_negotiate->verify_result ) != 0 )
6962 {
6963 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
Hanno Becker8c13ee62019-02-26 16:48:17 +00006964 if( verify_ret == 0 )
6965 verify_ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Hanno Becker3cf50612019-02-05 14:36:34 +00006966 }
6967
6968 /* mbedtls_x509_crt_verify_with_profile is supposed to report a
6969 * verification failure through MBEDTLS_ERR_X509_CERT_VERIFY_FAILED,
6970 * with details encoded in the verification flags. All other kinds
6971 * of error codes, including those from the user provided f_vrfy
6972 * functions, are treated as fatal and lead to a failure of
6973 * ssl_parse_certificate even if verification was optional. */
6974 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL &&
Hanno Becker8c13ee62019-02-26 16:48:17 +00006975 ( verify_ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ||
6976 verify_ret == MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE ) )
Hanno Becker3cf50612019-02-05 14:36:34 +00006977 {
Hanno Becker8c13ee62019-02-26 16:48:17 +00006978 verify_ret = 0;
Hanno Becker3cf50612019-02-05 14:36:34 +00006979 }
6980
6981 if( ca_chain == NULL && authmode == MBEDTLS_SSL_VERIFY_REQUIRED )
6982 {
6983 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
Hanno Becker8c13ee62019-02-26 16:48:17 +00006984 verify_ret = MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED;
Hanno Becker3cf50612019-02-05 14:36:34 +00006985 }
6986
Hanno Becker8c13ee62019-02-26 16:48:17 +00006987 if( verify_ret != 0 )
Hanno Becker3cf50612019-02-05 14:36:34 +00006988 {
6989 uint8_t alert;
6990
6991 /* The certificate may have been rejected for several reasons.
6992 Pick one and send the corresponding alert. Which alert to send
6993 may be a subject of debate in some cases. */
6994 if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_OTHER )
6995 alert = MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED;
6996 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_CN_MISMATCH )
6997 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
6998 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_KEY_USAGE )
6999 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7000 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXT_KEY_USAGE )
7001 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7002 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NS_CERT_TYPE )
7003 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7004 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_PK )
7005 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7006 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_KEY )
7007 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7008 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXPIRED )
7009 alert = MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED;
7010 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_REVOKED )
7011 alert = MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED;
7012 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NOT_TRUSTED )
7013 alert = MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA;
7014 else
7015 alert = MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN;
Hanno Beckerde62da92019-07-24 13:23:50 +01007016 mbedtls_ssl_pend_fatal_alert( ssl, alert );
Hanno Becker3cf50612019-02-05 14:36:34 +00007017 }
7018
7019#if defined(MBEDTLS_DEBUG_C)
7020 if( ssl->session_negotiate->verify_result != 0 )
7021 {
7022 MBEDTLS_SSL_DEBUG_MSG( 3, ( "! Certificate verification flags %x",
7023 ssl->session_negotiate->verify_result ) );
7024 }
7025 else
7026 {
7027 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Certificate verification flags clear" ) );
7028 }
7029#endif /* MBEDTLS_DEBUG_C */
7030
Hanno Becker8c13ee62019-02-26 16:48:17 +00007031 return( verify_ret );
Hanno Becker3cf50612019-02-05 14:36:34 +00007032}
7033
Hanno Becker34106f62019-02-08 14:59:05 +00007034#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker5882dd02019-06-06 16:25:57 +01007035
7036#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker34106f62019-02-08 14:59:05 +00007037static int ssl_remember_peer_crt_digest( mbedtls_ssl_context *ssl,
7038 unsigned char *start, size_t len )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007039{
7040 int ret;
Hanno Becker34106f62019-02-08 14:59:05 +00007041 /* Remember digest of the peer's end-CRT. */
7042 ssl->session_negotiate->peer_cert_digest =
7043 mbedtls_calloc( 1, MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN );
7044 if( ssl->session_negotiate->peer_cert_digest == NULL )
7045 {
7046 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
7047 sizeof( MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN ) ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007048 mbedtls_ssl_pend_fatal_alert( ssl,
7049 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Hanno Becker34106f62019-02-08 14:59:05 +00007050
7051 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
7052 }
7053
7054 ret = mbedtls_md( mbedtls_md_info_from_type(
7055 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE ),
7056 start, len,
7057 ssl->session_negotiate->peer_cert_digest );
7058
7059 ssl->session_negotiate->peer_cert_digest_type =
7060 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE;
7061 ssl->session_negotiate->peer_cert_digest_len =
7062 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN;
7063
7064 return( ret );
7065}
Hanno Becker5882dd02019-06-06 16:25:57 +01007066#endif /* MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker34106f62019-02-08 14:59:05 +00007067
7068static int ssl_remember_peer_pubkey( mbedtls_ssl_context *ssl,
7069 unsigned char *start, size_t len )
7070{
7071 unsigned char *end = start + len;
7072 int ret;
7073
7074 /* Make a copy of the peer's raw public key. */
7075 mbedtls_pk_init( &ssl->handshake->peer_pubkey );
7076 ret = mbedtls_pk_parse_subpubkey( &start, end,
7077 &ssl->handshake->peer_pubkey );
7078 if( ret != 0 )
7079 {
7080 /* We should have parsed the public key before. */
7081 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
7082 }
7083
7084 return( 0 );
7085}
7086#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
7087
Hanno Becker3cf50612019-02-05 14:36:34 +00007088int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
7089{
7090 int ret = 0;
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007091 int crt_expected;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007092#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
7093 const int authmode = ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET
7094 ? ssl->handshake->sni_authmode
Hanno Beckeracd4fc02019-06-12 16:40:50 +01007095 : mbedtls_ssl_conf_get_authmode( ssl->conf );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007096#else
Hanno Beckeracd4fc02019-06-12 16:40:50 +01007097 const int authmode = mbedtls_ssl_conf_get_authmode( ssl->conf );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007098#endif
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007099 void *rs_ctx = NULL;
Hanno Beckere4aeb762019-02-05 17:19:52 +00007100 mbedtls_x509_crt *chain = NULL;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007101
7102 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
7103
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007104 crt_expected = ssl_parse_certificate_coordinate( ssl, authmode );
7105 if( crt_expected == SSL_CERTIFICATE_SKIP )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007106 {
7107 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Hanno Becker613d4902019-02-05 13:11:17 +00007108 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007109 }
7110
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007111#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7112 if( ssl->handshake->ecrs_enabled &&
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02007113 ssl->handshake->ecrs_state == ssl_ecrs_crt_verify )
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007114 {
Hanno Beckere4aeb762019-02-05 17:19:52 +00007115 chain = ssl->handshake->ecrs_peer_cert;
7116 ssl->handshake->ecrs_peer_cert = NULL;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007117 goto crt_verify;
7118 }
7119#endif
7120
Manuel Pégourié-Gonnard125af942018-09-11 11:08:12 +02007121 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007122 {
7123 /* mbedtls_ssl_read_record may have sent an alert already. We
7124 let it decide whether to alert. */
7125 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Hanno Beckere4aeb762019-02-05 17:19:52 +00007126 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007127 }
7128
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007129#if defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerb8a08572019-02-05 12:49:06 +00007130 if( ssl_srv_check_client_no_crt_notification( ssl ) == 0 )
7131 {
7132 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007133
Hanno Beckerb8a08572019-02-05 12:49:06 +00007134 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Hanno Becker613d4902019-02-05 13:11:17 +00007135 ret = 0;
7136 else
7137 ret = MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE;
Hanno Beckerb8a08572019-02-05 12:49:06 +00007138
Hanno Becker613d4902019-02-05 13:11:17 +00007139 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007140 }
Hanno Beckerb8a08572019-02-05 12:49:06 +00007141#endif /* MBEDTLS_SSL_SRV_C */
7142
Hanno Becker35e41772019-02-05 15:37:23 +00007143 /* Clear existing peer CRT structure in case we tried to
7144 * reuse a session but it failed, and allocate a new one. */
Hanno Beckera46c2872019-02-05 13:08:01 +00007145 ssl_clear_peer_cert( ssl->session_negotiate );
Hanno Beckere4aeb762019-02-05 17:19:52 +00007146
7147 chain = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
7148 if( chain == NULL )
Hanno Becker35e41772019-02-05 15:37:23 +00007149 {
7150 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
7151 sizeof( mbedtls_x509_crt ) ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007152 mbedtls_ssl_pend_fatal_alert( ssl,
7153 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Hanno Beckera46c2872019-02-05 13:08:01 +00007154
Hanno Beckere4aeb762019-02-05 17:19:52 +00007155 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
7156 goto exit;
7157 }
7158 mbedtls_x509_crt_init( chain );
7159
7160 ret = ssl_parse_certificate_chain( ssl, chain );
Hanno Becker35e41772019-02-05 15:37:23 +00007161 if( ret != 0 )
Hanno Beckere4aeb762019-02-05 17:19:52 +00007162 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007163
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007164#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7165 if( ssl->handshake->ecrs_enabled)
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02007166 ssl->handshake->ecrs_state = ssl_ecrs_crt_verify;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007167
7168crt_verify:
7169 if( ssl->handshake->ecrs_enabled)
7170 rs_ctx = &ssl->handshake->ecrs_ctx;
7171#endif
7172
Hanno Becker3cf50612019-02-05 14:36:34 +00007173 ret = ssl_parse_certificate_verify( ssl, authmode,
Hanno Beckere4aeb762019-02-05 17:19:52 +00007174 chain, rs_ctx );
Hanno Becker3cf50612019-02-05 14:36:34 +00007175 if( ret != 0 )
Hanno Beckere4aeb762019-02-05 17:19:52 +00007176 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00007177
Hanno Becker3008d282019-02-05 17:02:28 +00007178#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Paul Bakker5121ce52009-01-03 21:22:43 +00007179 {
Hanno Becker5882dd02019-06-06 16:25:57 +01007180 size_t pk_len;
7181 unsigned char *pk_start;
Paul Bakker5121ce52009-01-03 21:22:43 +00007182
Hanno Becker34106f62019-02-08 14:59:05 +00007183 /* We parse the CRT chain without copying, so
7184 * these pointers point into the input buffer,
7185 * and are hence still valid after freeing the
7186 * CRT chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00007187
Hanno Becker5882dd02019-06-06 16:25:57 +01007188#if defined(MBEDTLS_SSL_RENEGOTIATION)
7189 unsigned char *crt_start;
7190 size_t crt_len;
7191
Hanno Becker34106f62019-02-08 14:59:05 +00007192 crt_start = chain->raw.p;
7193 crt_len = chain->raw.len;
Hanno Becker5882dd02019-06-06 16:25:57 +01007194#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00007195
Hanno Becker8c13ee62019-02-26 16:48:17 +00007196 pk_start = chain->cache->pk_raw.p;
7197 pk_len = chain->cache->pk_raw.len;
Hanno Becker34106f62019-02-08 14:59:05 +00007198
7199 /* Free the CRT structures before computing
7200 * digest and copying the peer's public key. */
7201 mbedtls_x509_crt_free( chain );
7202 mbedtls_free( chain );
7203 chain = NULL;
7204
Hanno Becker5882dd02019-06-06 16:25:57 +01007205#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker34106f62019-02-08 14:59:05 +00007206 ret = ssl_remember_peer_crt_digest( ssl, crt_start, crt_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00007207 if( ret != 0 )
Hanno Beckercf291d62019-02-06 16:19:04 +00007208 goto exit;
Hanno Becker5882dd02019-06-06 16:25:57 +01007209#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00007210
Hanno Becker34106f62019-02-08 14:59:05 +00007211 ret = ssl_remember_peer_pubkey( ssl, pk_start, pk_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00007212 if( ret != 0 )
Hanno Becker34106f62019-02-08 14:59:05 +00007213 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00007214 }
Hanno Becker34106f62019-02-08 14:59:05 +00007215#else /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
7216 /* Pass ownership to session structure. */
Hanno Beckere4aeb762019-02-05 17:19:52 +00007217 ssl->session_negotiate->peer_cert = chain;
7218 chain = NULL;
Hanno Becker34106f62019-02-08 14:59:05 +00007219#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007220
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007221 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007222
Hanno Becker613d4902019-02-05 13:11:17 +00007223exit:
7224
Hanno Beckere4aeb762019-02-05 17:19:52 +00007225 if( ret == 0 )
7226 ssl->state++;
7227
7228#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7229 if( ret == MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
7230 {
7231 ssl->handshake->ecrs_peer_cert = chain;
7232 chain = NULL;
7233 }
7234#endif
7235
7236 if( chain != NULL )
7237 {
7238 mbedtls_x509_crt_free( chain );
7239 mbedtls_free( chain );
7240 }
7241
Paul Bakker5121ce52009-01-03 21:22:43 +00007242 return( ret );
7243}
Hanno Beckerb71e90a2019-02-05 13:20:55 +00007244#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00007245
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007246int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007247{
7248 int ret;
7249
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007250 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007251
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007252 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00007253 ssl->out_msglen = 1;
7254 ssl->out_msg[0] = 1;
7255
Paul Bakker5121ce52009-01-03 21:22:43 +00007256 ssl->state++;
7257
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007258 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007259 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007260 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007261 return( ret );
7262 }
7263
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007264 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007265
7266 return( 0 );
7267}
7268
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007269int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007270{
7271 int ret;
7272
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007273 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007274
Hanno Becker327c93b2018-08-15 13:56:18 +01007275 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007276 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007277 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007278 return( ret );
7279 }
7280
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007281 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00007282 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007283 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007284 mbedtls_ssl_pend_fatal_alert( ssl,
7285 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007286 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007287 }
7288
Hanno Beckere678eaa2018-08-21 14:57:46 +01007289 /* CCS records are only accepted if they have length 1 and content '1',
7290 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00007291
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007292 /*
7293 * Switch to our negotiated transform and session parameters for inbound
7294 * data.
7295 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007296 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007297 ssl->transform_in = ssl->transform_negotiate;
7298 ssl->session_in = ssl->session_negotiate;
7299
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007300#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007301 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007302 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007303#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007304 ssl_dtls_replay_reset( ssl );
7305#endif
7306
7307 /* Increment epoch */
7308 if( ++ssl->in_epoch == 0 )
7309 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007310 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007311 /* This is highly unlikely to happen for legitimate reasons, so
7312 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007313 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007314 }
7315 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007316 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007317#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007318#if defined(MBEDTLS_SSL_PROTO_TLS)
7319 {
7320 memset( ssl->in_ctr, 0, 8 );
7321 }
7322#endif
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007323
Hanno Beckerf5970a02019-05-08 09:38:41 +01007324 ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007325
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007326#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
7327 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007328 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007329 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007330 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007331 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
Hanno Beckerde62da92019-07-24 13:23:50 +01007332 mbedtls_ssl_pend_fatal_alert( ssl,
7333 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007334 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007335 }
7336 }
7337#endif
7338
Paul Bakker5121ce52009-01-03 21:22:43 +00007339 ssl->state++;
7340
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007341 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007342
7343 return( 0 );
7344}
7345
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007346void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
Hanno Becker473f98f2019-06-26 10:27:32 +01007347 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info )
Paul Bakker380da532012-04-18 16:10:25 +00007348{
Paul Bakkerfb08fd22013-08-27 15:06:26 +02007349 ((void) ciphersuite_info);
Paul Bakker769075d2012-11-24 11:26:46 +01007350
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007351#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7352 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Becker2881d802019-05-22 14:44:53 +01007353 if( mbedtls_ssl_get_minor_ver( ssl ) < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker48916f92012-09-16 19:57:18 +00007354 ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
Paul Bakker380da532012-04-18 16:10:25 +00007355 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007356#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007357#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7358#if defined(MBEDTLS_SHA512_C)
Hanno Becker473f98f2019-06-26 10:27:32 +01007359 if( mbedtls_ssl_suite_get_mac( ciphersuite_info ) == MBEDTLS_MD_SHA384 )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007360 ssl->handshake->update_checksum = ssl_update_checksum_sha384;
7361 else
7362#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007363#if defined(MBEDTLS_SHA256_C)
Hanno Becker473f98f2019-06-26 10:27:32 +01007364 if( mbedtls_ssl_suite_get_mac( ciphersuite_info ) != MBEDTLS_MD_SHA384 )
Paul Bakker48916f92012-09-16 19:57:18 +00007365 ssl->handshake->update_checksum = ssl_update_checksum_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007366 else
7367#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007368#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02007369 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007370 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007371 return;
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02007372 }
Paul Bakker380da532012-04-18 16:10:25 +00007373}
Paul Bakkerf7abd422013-04-16 13:15:56 +02007374
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007375void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007376{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007377#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7378 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007379 mbedtls_md5_starts_ret( &ssl->handshake->fin_md5 );
7380 mbedtls_sha1_starts_ret( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007381#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007382#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7383#if defined(MBEDTLS_SHA256_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007384 mbedtls_sha256_starts_ret( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007385#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007386#if defined(MBEDTLS_SHA512_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007387 mbedtls_sha512_starts_ret( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007388#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007389#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007390}
7391
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007392static void ssl_update_checksum_start( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007393 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007394{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007395#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7396 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007397 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
7398 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007399#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007400#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7401#if defined(MBEDTLS_SHA256_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007402 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007403#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007404#if defined(MBEDTLS_SHA512_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007405 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker769075d2012-11-24 11:26:46 +01007406#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007407#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00007408}
7409
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007410#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7411 defined(MBEDTLS_SSL_PROTO_TLS1_1)
7412static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007413 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007414{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007415 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
7416 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00007417}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007418#endif
Paul Bakker380da532012-04-18 16:10:25 +00007419
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007420#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7421#if defined(MBEDTLS_SHA256_C)
7422static void ssl_update_checksum_sha256( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007423 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007424{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007425 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00007426}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007427#endif
Paul Bakker380da532012-04-18 16:10:25 +00007428
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007429#if defined(MBEDTLS_SHA512_C)
7430static void ssl_update_checksum_sha384( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007431 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007432{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007433 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00007434}
Paul Bakker769075d2012-11-24 11:26:46 +01007435#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007436#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00007437
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007438#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker1ef83d62012-04-11 12:09:53 +00007439static void ssl_calc_finished_ssl(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007440 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00007441{
Paul Bakker3c2122f2013-06-24 19:03:14 +02007442 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007443 mbedtls_md5_context md5;
7444 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007445
Paul Bakker5121ce52009-01-03 21:22:43 +00007446 unsigned char padbuf[48];
7447 unsigned char md5sum[16];
7448 unsigned char sha1sum[20];
7449
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007450 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007451 if( !session )
7452 session = ssl->session;
7453
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007454 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007455
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007456 mbedtls_md5_init( &md5 );
7457 mbedtls_sha1_init( &sha1 );
7458
7459 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
7460 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007461
7462 /*
7463 * SSLv3:
7464 * hash =
7465 * MD5( master + pad2 +
7466 * MD5( handshake + sender + master + pad1 ) )
7467 * + SHA1( master + pad2 +
7468 * SHA1( handshake + sender + master + pad1 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00007469 */
7470
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007471#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007472 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
7473 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007474#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007475
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007476#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007477 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
7478 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007479#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007480
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007481 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
Paul Bakker3c2122f2013-06-24 19:03:14 +02007482 : "SRVR";
Paul Bakker5121ce52009-01-03 21:22:43 +00007483
Paul Bakker1ef83d62012-04-11 12:09:53 +00007484 memset( padbuf, 0x36, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007485
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007486 mbedtls_md5_update_ret( &md5, (const unsigned char *) sender, 4 );
7487 mbedtls_md5_update_ret( &md5, session->master, 48 );
7488 mbedtls_md5_update_ret( &md5, padbuf, 48 );
7489 mbedtls_md5_finish_ret( &md5, md5sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00007490
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007491 mbedtls_sha1_update_ret( &sha1, (const unsigned char *) sender, 4 );
7492 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
7493 mbedtls_sha1_update_ret( &sha1, padbuf, 40 );
7494 mbedtls_sha1_finish_ret( &sha1, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00007495
Paul Bakker1ef83d62012-04-11 12:09:53 +00007496 memset( padbuf, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007497
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007498 mbedtls_md5_starts_ret( &md5 );
7499 mbedtls_md5_update_ret( &md5, session->master, 48 );
7500 mbedtls_md5_update_ret( &md5, padbuf, 48 );
7501 mbedtls_md5_update_ret( &md5, md5sum, 16 );
7502 mbedtls_md5_finish_ret( &md5, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00007503
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007504 mbedtls_sha1_starts_ret( &sha1 );
7505 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
7506 mbedtls_sha1_update_ret( &sha1, padbuf , 40 );
7507 mbedtls_sha1_update_ret( &sha1, sha1sum, 20 );
7508 mbedtls_sha1_finish_ret( &sha1, buf + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007509
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007510 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007511
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007512 mbedtls_md5_free( &md5 );
7513 mbedtls_sha1_free( &sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007514
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007515 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
7516 mbedtls_platform_zeroize( md5sum, sizeof( md5sum ) );
7517 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007518
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007519 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007520}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007521#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007522
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007523#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker1ef83d62012-04-11 12:09:53 +00007524static void ssl_calc_finished_tls(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007525 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00007526{
Paul Bakker1ef83d62012-04-11 12:09:53 +00007527 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007528 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007529 mbedtls_md5_context md5;
7530 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007531 unsigned char padbuf[36];
Paul Bakker5121ce52009-01-03 21:22:43 +00007532
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007533 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007534 if( !session )
7535 session = ssl->session;
7536
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007537 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007538
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007539 mbedtls_md5_init( &md5 );
7540 mbedtls_sha1_init( &sha1 );
7541
7542 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
7543 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007544
Paul Bakker1ef83d62012-04-11 12:09:53 +00007545 /*
7546 * TLSv1:
7547 * hash = PRF( master, finished_label,
7548 * MD5( handshake ) + SHA1( handshake ) )[0..11]
7549 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007550
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007551#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007552 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
7553 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007554#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007555
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007556#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007557 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
7558 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007559#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007560
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007561 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02007562 ? "client finished"
7563 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00007564
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007565 mbedtls_md5_finish_ret( &md5, padbuf );
7566 mbedtls_sha1_finish_ret( &sha1, padbuf + 16 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007567
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007568 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007569 padbuf, 36, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007570
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007571 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007572
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007573 mbedtls_md5_free( &md5 );
7574 mbedtls_sha1_free( &sha1 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007575
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007576 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007577
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007578 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007579}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007580#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007581
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007582#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7583#if defined(MBEDTLS_SHA256_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00007584static void ssl_calc_finished_tls_sha256(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007585 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker1ef83d62012-04-11 12:09:53 +00007586{
7587 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007588 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007589 mbedtls_sha256_context sha256;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007590 unsigned char padbuf[32];
7591
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007592 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007593 if( !session )
7594 session = ssl->session;
7595
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007596 mbedtls_sha256_init( &sha256 );
7597
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007598 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha256" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007599
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007600 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007601
7602 /*
7603 * TLSv1.2:
7604 * hash = PRF( master, finished_label,
7605 * Hash( handshake ) )[0.11]
7606 */
7607
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007608#if !defined(MBEDTLS_SHA256_ALT)
7609 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007610 sha256.state, sizeof( sha256.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007611#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007612
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007613 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02007614 ? "client finished"
7615 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00007616
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007617 mbedtls_sha256_finish_ret( &sha256, padbuf );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007618
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007619 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007620 padbuf, 32, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007621
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007622 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007623
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007624 mbedtls_sha256_free( &sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007625
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007626 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007627
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007628 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007629}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007630#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007631
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007632#if defined(MBEDTLS_SHA512_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00007633static void ssl_calc_finished_tls_sha384(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007634 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakkerca4ab492012-04-18 14:23:57 +00007635{
7636 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007637 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007638 mbedtls_sha512_context sha512;
Paul Bakkerca4ab492012-04-18 14:23:57 +00007639 unsigned char padbuf[48];
7640
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007641 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007642 if( !session )
7643 session = ssl->session;
7644
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007645 mbedtls_sha512_init( &sha512 );
7646
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007647 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007648
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007649 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007650
7651 /*
7652 * TLSv1.2:
7653 * hash = PRF( master, finished_label,
7654 * Hash( handshake ) )[0.11]
7655 */
7656
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007657#if !defined(MBEDTLS_SHA512_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007658 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha512 state", (unsigned char *)
7659 sha512.state, sizeof( sha512.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007660#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007661
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007662 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02007663 ? "client finished"
7664 : "server finished";
Paul Bakkerca4ab492012-04-18 14:23:57 +00007665
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007666 mbedtls_sha512_finish_ret( &sha512, padbuf );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007667
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007668 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007669 padbuf, 48, buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007670
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007671 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007672
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007673 mbedtls_sha512_free( &sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007674
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007675 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007676
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007677 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007678}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007679#endif /* MBEDTLS_SHA512_C */
7680#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00007681
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007682static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00007683{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007684 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007685
7686 /*
7687 * Free our handshake params
7688 */
Gilles Peskine9b562d52018-04-25 20:32:43 +02007689 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007690 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00007691 ssl->handshake = NULL;
7692
7693 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007694 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00007695 */
7696 if( ssl->transform )
7697 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007698 mbedtls_ssl_transform_free( ssl->transform );
7699 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00007700 }
7701 ssl->transform = ssl->transform_negotiate;
7702 ssl->transform_negotiate = NULL;
7703
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007704 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007705}
7706
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007707void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007708{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007709 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007710
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007711#if defined(MBEDTLS_SSL_RENEGOTIATION)
7712 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007713 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007714 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007715 ssl->renego_records_seen = 0;
7716 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007717#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007718
7719 /*
7720 * Free the previous session and switch in the current one
7721 */
Paul Bakker0a597072012-09-25 21:55:46 +00007722 if( ssl->session )
7723 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007724#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01007725 /* RFC 7366 3.1: keep the EtM state */
7726 ssl->session_negotiate->encrypt_then_mac =
7727 ssl->session->encrypt_then_mac;
7728#endif
7729
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007730 mbedtls_ssl_session_free( ssl->session );
7731 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00007732 }
7733 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007734 ssl->session_negotiate = NULL;
7735
Manuel Pégourié-Gonnard7b80c642019-07-02 16:21:30 +02007736#if defined(MBEDTLS_SSL_SRV_C) && !defined(MBEDTLS_SSL_NO_SESSION_CACHE)
Paul Bakker0a597072012-09-25 21:55:46 +00007737 /*
7738 * Add cache entry
7739 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007740 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02007741 ssl->session->id_len != 0 &&
Manuel Pégourié-Gonnard7b80c642019-07-02 16:21:30 +02007742 ssl->handshake->resume == 0 )
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02007743 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01007744 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007745 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02007746 }
Manuel Pégourié-Gonnard7b80c642019-07-02 16:21:30 +02007747#endif /* MBEDTLS_SSL_SRV_C && !MBEDTLS_SSL_NO_SESSION_CACHE */
Paul Bakker0a597072012-09-25 21:55:46 +00007748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007749#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02007750 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007751 ssl->handshake->flight != NULL )
7752 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02007753 /* Cancel handshake timer */
7754 ssl_set_timer( ssl, 0 );
7755
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007756 /* Keep last flight around in case we need to resend it:
7757 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007758 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007759 }
7760 else
7761#endif
7762 ssl_handshake_wrapup_free_hs_transform( ssl );
7763
Paul Bakker48916f92012-09-16 19:57:18 +00007764 ssl->state++;
7765
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007766 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007767}
7768
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007769int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00007770{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007771 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007772
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007773 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007774
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007775 ssl_update_out_pointers( ssl, ssl->transform_negotiate );
Paul Bakker92be97b2013-01-02 17:30:03 +01007776
Hanno Becker2d9623f2019-06-13 12:07:05 +01007777 ssl->handshake->calc_finished( ssl, ssl->out_msg + 4,
7778 mbedtls_ssl_conf_get_endpoint( ssl->conf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007779
Manuel Pégourié-Gonnard214a8482016-02-22 11:27:26 +01007780 /*
7781 * RFC 5246 7.4.9 (Page 63) says 12 is the default length and ciphersuites
7782 * may define some other value. Currently (early 2016), no defined
7783 * ciphersuite does this (and this is unlikely to change as activity has
7784 * moved to TLS 1.3 now) so we can keep the hardcoded 12 here.
7785 */
Hanno Becker2881d802019-05-22 14:44:53 +01007786 hash_len = ( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00007787
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007788#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00007789 ssl->verify_data_len = hash_len;
7790 memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007791#endif
Paul Bakker48916f92012-09-16 19:57:18 +00007792
Paul Bakker5121ce52009-01-03 21:22:43 +00007793 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007794 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
7795 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00007796
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03007797#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Paul Bakker5121ce52009-01-03 21:22:43 +00007798 /*
7799 * In case of session resuming, invert the client and server
7800 * ChangeCipherSpec messages order.
7801 */
Paul Bakker0a597072012-09-25 21:55:46 +00007802 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007803 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007804#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007805 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
7806 MBEDTLS_SSL_IS_CLIENT )
7807 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007808 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Hanno Becker2d9623f2019-06-13 12:07:05 +01007809 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007810#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007811#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007812 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
7813 MBEDTLS_SSL_IS_SERVER )
7814 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007815 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Hanno Becker2d9623f2019-06-13 12:07:05 +01007816 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007817#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007818 }
7819 else
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03007820#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Paul Bakker5121ce52009-01-03 21:22:43 +00007821 ssl->state++;
7822
Paul Bakker48916f92012-09-16 19:57:18 +00007823 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02007824 * Switch to our negotiated transform and session parameters for outbound
7825 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00007826 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007827 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01007828
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007829#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007830 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007831 {
7832 unsigned char i;
7833
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007834 /* Remember current epoch settings for resending */
7835 ssl->handshake->alt_transform_out = ssl->transform_out;
Hanno Becker19859472018-08-06 09:40:20 +01007836 memcpy( ssl->handshake->alt_out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007837
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007838 /* Set sequence_number to zero */
Hanno Becker19859472018-08-06 09:40:20 +01007839 memset( ssl->cur_out_ctr + 2, 0, 6 );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007840
7841 /* Increment epoch */
7842 for( i = 2; i > 0; i-- )
Hanno Becker19859472018-08-06 09:40:20 +01007843 if( ++ssl->cur_out_ctr[i - 1] != 0 )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007844 break;
7845
7846 /* The loop goes to its end iff the counter is wrapping */
7847 if( i == 0 )
7848 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007849 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
7850 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007851 }
7852 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007853 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007854#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007855#if defined(MBEDTLS_SSL_PROTO_TLS)
7856 {
7857 memset( ssl->cur_out_ctr, 0, 8 );
7858 }
7859#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007860
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007861 ssl->transform_out = ssl->transform_negotiate;
7862 ssl->session_out = ssl->session_negotiate;
7863
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007864#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
7865 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01007866 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007867 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01007868 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007869 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
7870 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01007871 }
7872 }
7873#endif
7874
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007875#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02007876 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007877 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02007878#endif
7879
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007880 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007881 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007882 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007883 return( ret );
7884 }
7885
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02007886#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02007887 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02007888 ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
7889 {
7890 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );
7891 return( ret );
7892 }
7893#endif
7894
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007895 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007896
7897 return( 0 );
7898}
7899
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007900#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00007901#define SSL_MAX_HASH_LEN 36
7902#else
7903#define SSL_MAX_HASH_LEN 12
7904#endif
7905
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007906int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007907{
Paul Bakker23986e52011-04-24 08:57:21 +00007908 int ret;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007909 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00007910 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00007911
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007912 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007913
Hanno Becker2d9623f2019-06-13 12:07:05 +01007914 ssl->handshake->calc_finished( ssl, buf,
7915 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007916
Hanno Becker327c93b2018-08-15 13:56:18 +01007917 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007918 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007919 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007920 return( ret );
7921 }
7922
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007923 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00007924 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007925 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007926 mbedtls_ssl_pend_fatal_alert( ssl,
7927 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007928 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007929 }
7930
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00007931 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007932#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2881d802019-05-22 14:44:53 +01007933 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00007934 hash_len = 36;
7935 else
7936#endif
7937 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00007938
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007939 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
7940 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00007941 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007942 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007943 mbedtls_ssl_pend_fatal_alert( ssl,
7944 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007945 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00007946 }
7947
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007948 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
Manuel Pégourié-Gonnard4abc3272014-09-10 12:02:46 +00007949 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007950 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007951 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007952 mbedtls_ssl_pend_fatal_alert( ssl,
7953 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007954 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00007955 }
7956
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007957#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00007958 ssl->verify_data_len = hash_len;
7959 memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007960#endif
Paul Bakker48916f92012-09-16 19:57:18 +00007961
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03007962#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Paul Bakker0a597072012-09-25 21:55:46 +00007963 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007964 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007965#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007966 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007967 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007968#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007969#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007970 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007971 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007972#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007973 }
7974 else
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03007975#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Paul Bakker5121ce52009-01-03 21:22:43 +00007976 ssl->state++;
7977
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007978#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02007979 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007980 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007981#endif
7982
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007983 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007984
7985 return( 0 );
7986}
7987
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007988static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007989{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007990 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007991
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007992#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7993 defined(MBEDTLS_SSL_PROTO_TLS1_1)
7994 mbedtls_md5_init( &handshake->fin_md5 );
7995 mbedtls_sha1_init( &handshake->fin_sha1 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007996 mbedtls_md5_starts_ret( &handshake->fin_md5 );
7997 mbedtls_sha1_starts_ret( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007998#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007999#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
8000#if defined(MBEDTLS_SHA256_C)
8001 mbedtls_sha256_init( &handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008002 mbedtls_sha256_starts_ret( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008003#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008004#if defined(MBEDTLS_SHA512_C)
8005 mbedtls_sha512_init( &handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008006 mbedtls_sha512_starts_ret( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008007#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008008#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008009
8010 handshake->update_checksum = ssl_update_checksum_start;
Hanno Becker7e5437a2017-04-28 17:15:26 +01008011
8012#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
8013 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
8014 mbedtls_ssl_sig_hash_set_init( &handshake->hash_algs );
8015#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008016
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008017#if defined(MBEDTLS_DHM_C)
8018 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008019#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008020#if defined(MBEDTLS_ECDH_C)
8021 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008022#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02008023#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02008024 mbedtls_ecjpake_init( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02008025#if defined(MBEDTLS_SSL_CLI_C)
8026 handshake->ecjpake_cache = NULL;
8027 handshake->ecjpake_cache_len = 0;
8028#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02008029#endif
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008030
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008031#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +02008032 mbedtls_x509_crt_restart_init( &handshake->ecrs_ctx );
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008033#endif
8034
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008035#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
8036 handshake->sni_authmode = MBEDTLS_SSL_VERIFY_UNSET;
8037#endif
Hanno Becker3bf8cdf2019-02-06 16:18:31 +00008038
8039#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
8040 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
8041 mbedtls_pk_init( &handshake->peer_pubkey );
8042#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008043}
8044
Hanno Becker611a83b2018-01-03 14:27:32 +00008045void mbedtls_ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008046{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008047 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Paul Bakker84bbeb52014-07-01 14:53:22 +02008048
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008049 mbedtls_cipher_init( &transform->cipher_ctx_enc );
8050 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Paul Bakker84bbeb52014-07-01 14:53:22 +02008051
Hanno Becker92231322018-01-03 15:32:51 +00008052#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008053 mbedtls_md_init( &transform->md_ctx_enc );
8054 mbedtls_md_init( &transform->md_ctx_dec );
Hanno Becker92231322018-01-03 15:32:51 +00008055#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008056}
8057
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008058void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008059{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008060 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008061}
8062
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008063static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00008064{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008065 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00008066 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008067 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008068 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008069 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008070 if( ssl->handshake )
Gilles Peskine9b562d52018-04-25 20:32:43 +02008071 mbedtls_ssl_handshake_free( ssl );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008072
8073 /*
8074 * Either the pointers are now NULL or cleared properly and can be freed.
8075 * Now allocate missing structures.
8076 */
8077 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008078 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008079 ssl->transform_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008080 }
Paul Bakker48916f92012-09-16 19:57:18 +00008081
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008082 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008083 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008084 ssl->session_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008085 }
Paul Bakker48916f92012-09-16 19:57:18 +00008086
Paul Bakker82788fb2014-10-20 13:59:19 +02008087 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008088 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008089 ssl->handshake = mbedtls_calloc( 1, sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008090 }
Paul Bakker48916f92012-09-16 19:57:18 +00008091
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008092 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00008093 if( ssl->handshake == NULL ||
8094 ssl->transform_negotiate == NULL ||
8095 ssl->session_negotiate == NULL )
8096 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02008097 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008098
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008099 mbedtls_free( ssl->handshake );
8100 mbedtls_free( ssl->transform_negotiate );
8101 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008102
8103 ssl->handshake = NULL;
8104 ssl->transform_negotiate = NULL;
8105 ssl->session_negotiate = NULL;
8106
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008107 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00008108 }
8109
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008110 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008111 mbedtls_ssl_session_init( ssl->session_negotiate );
Hanno Becker611a83b2018-01-03 14:27:32 +00008112 mbedtls_ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02008113 ssl_handshake_params_init( ssl->handshake );
8114
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008115#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02008116 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008117 {
8118 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008119
Hanno Becker2d9623f2019-06-13 12:07:05 +01008120 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008121 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
8122 else
8123 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
8124 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008125#endif
8126
Paul Bakker48916f92012-09-16 19:57:18 +00008127 return( 0 );
8128}
8129
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008130#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008131/* Dummy cookie callbacks for defaults */
8132static int ssl_cookie_write_dummy( void *ctx,
8133 unsigned char **p, unsigned char *end,
8134 const unsigned char *cli_id, size_t cli_id_len )
8135{
8136 ((void) ctx);
8137 ((void) p);
8138 ((void) end);
8139 ((void) cli_id);
8140 ((void) cli_id_len);
8141
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008142 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008143}
8144
8145static int ssl_cookie_check_dummy( void *ctx,
8146 const unsigned char *cookie, size_t cookie_len,
8147 const unsigned char *cli_id, size_t cli_id_len )
8148{
8149 ((void) ctx);
8150 ((void) cookie);
8151 ((void) cookie_len);
8152 ((void) cli_id);
8153 ((void) cli_id_len);
8154
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008155 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008156}
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008157#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008158
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008159/* Once ssl->out_hdr as the address of the beginning of the
8160 * next outgoing record is set, deduce the other pointers.
8161 *
8162 * Note: For TLS, we save the implicit record sequence number
8163 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
8164 * and the caller has to make sure there's space for this.
8165 */
8166
8167static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
8168 mbedtls_ssl_transform *transform )
8169{
8170#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008171 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008172 {
8173 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008174#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker70e79282019-05-03 14:34:53 +01008175 ssl->out_cid = ssl->out_ctr + 8;
8176 ssl->out_len = ssl->out_cid;
8177 if( transform != NULL )
8178 ssl->out_len += transform->out_cid_len;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008179#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker70e79282019-05-03 14:34:53 +01008180 ssl->out_len = ssl->out_ctr + 8;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008181#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker70e79282019-05-03 14:34:53 +01008182 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008183 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008184 MBEDTLS_SSL_TRANSPORT_ELSE
8185#endif /* MBEDTLS_SSL_PROTO_DTLS */
8186#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008187 {
8188 ssl->out_ctr = ssl->out_hdr - 8;
8189 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008190#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker9bf10ea2019-05-08 16:43:21 +01008191 ssl->out_cid = ssl->out_len;
8192#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008193 ssl->out_iv = ssl->out_hdr + 5;
8194 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008195#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008196
8197 /* Adjust out_msg to make space for explicit IV, if used. */
8198 if( transform != NULL &&
Hanno Becker2881d802019-05-22 14:44:53 +01008199 mbedtls_ssl_get_minor_ver( ssl ) >= MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008200 {
8201 ssl->out_msg = ssl->out_iv + transform->ivlen - transform->fixed_ivlen;
8202 }
8203 else
8204 ssl->out_msg = ssl->out_iv;
8205}
8206
8207/* Once ssl->in_hdr as the address of the beginning of the
8208 * next incoming record is set, deduce the other pointers.
8209 *
8210 * Note: For TLS, we save the implicit record sequence number
8211 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
8212 * and the caller has to make sure there's space for this.
8213 */
8214
Hanno Beckerf5970a02019-05-08 09:38:41 +01008215static void ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008216{
Hanno Beckerf5970a02019-05-08 09:38:41 +01008217 /* This function sets the pointers to match the case
Hanno Beckerc360dcc2019-07-12 10:00:45 +01008218 * of unprotected TLS/DTLS records, with ssl->in_msg
8219 * pointing to the beginning of the record content.
Hanno Beckerf5970a02019-05-08 09:38:41 +01008220 *
8221 * When decrypting a protected record, ssl->in_msg
8222 * will be shifted to point to the beginning of the
8223 * record plaintext.
8224 */
8225
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008226#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008227 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008228 {
Hanno Becker70e79282019-05-03 14:34:53 +01008229 /* This sets the header pointers to match records
8230 * without CID. When we receive a record containing
8231 * a CID, the fields are shifted accordingly in
8232 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008233 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008234#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker70e79282019-05-03 14:34:53 +01008235 ssl->in_cid = ssl->in_ctr + 8;
8236 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera5a2b082019-05-15 14:03:01 +01008237#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker70e79282019-05-03 14:34:53 +01008238 ssl->in_len = ssl->in_ctr + 8;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008239#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc360dcc2019-07-12 10:00:45 +01008240 ssl->in_msg = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008241 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008242 MBEDTLS_SSL_TRANSPORT_ELSE
8243#endif /* MBEDTLS_SSL_PROTO_DTLS */
8244#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008245 {
8246 ssl->in_ctr = ssl->in_hdr - 8;
8247 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008248#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker9bf10ea2019-05-08 16:43:21 +01008249 ssl->in_cid = ssl->in_len;
8250#endif
Hanno Beckerc360dcc2019-07-12 10:00:45 +01008251 ssl->in_msg = ssl->in_hdr + 5;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008252 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008253#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008254}
8255
Paul Bakker5121ce52009-01-03 21:22:43 +00008256/*
8257 * Initialize an SSL context
8258 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02008259void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
8260{
8261 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
8262}
8263
8264/*
8265 * Setup an SSL context
8266 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008267
8268static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
8269{
8270 /* Set the incoming and outgoing record pointers. */
8271#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008272 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008273 {
8274 ssl->out_hdr = ssl->out_buf;
8275 ssl->in_hdr = ssl->in_buf;
8276 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008277 MBEDTLS_SSL_TRANSPORT_ELSE
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008278#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008279#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008280 {
8281 ssl->out_hdr = ssl->out_buf + 8;
8282 ssl->in_hdr = ssl->in_buf + 8;
8283 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008284#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008285
8286 /* Derive other internal pointers. */
8287 ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
Hanno Beckerf5970a02019-05-08 09:38:41 +01008288 ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008289}
8290
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02008291int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02008292 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00008293{
Paul Bakker48916f92012-09-16 19:57:18 +00008294 int ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00008295
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02008296 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00008297
Hanno Beckeref982d52019-07-23 15:56:18 +01008298#if defined(MBEDTLS_USE_TINYCRYPT)
8299 uECC_set_rng( &uecc_rng_wrapper );
8300#endif
8301
Paul Bakker62f2dee2012-09-28 07:31:51 +00008302 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01008303 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00008304 */
k-stachowiakc9a5f022018-07-24 13:53:31 +02008305
8306 /* Set to NULL in case of an error condition */
8307 ssl->out_buf = NULL;
k-stachowiaka47911c2018-07-04 17:41:58 +02008308
Angus Grattond8213d02016-05-25 20:56:48 +10008309 ssl->in_buf = mbedtls_calloc( 1, MBEDTLS_SSL_IN_BUFFER_LEN );
8310 if( ssl->in_buf == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00008311 {
Angus Grattond8213d02016-05-25 20:56:48 +10008312 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_IN_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02008313 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02008314 goto error;
Angus Grattond8213d02016-05-25 20:56:48 +10008315 }
8316
8317 ssl->out_buf = mbedtls_calloc( 1, MBEDTLS_SSL_OUT_BUFFER_LEN );
8318 if( ssl->out_buf == NULL )
8319 {
8320 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_OUT_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02008321 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02008322 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00008323 }
8324
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008325 ssl_reset_in_out_pointers( ssl );
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02008326
Paul Bakker48916f92012-09-16 19:57:18 +00008327 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
k-stachowiaka47911c2018-07-04 17:41:58 +02008328 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00008329
Hanno Beckerc8f52992019-07-25 11:15:08 +01008330 ssl->pending_fatal_alert_msg = MBEDTLS_SSL_ALERT_MSG_NONE;
Hanno Beckerf46e1ce2019-07-03 13:56:59 +01008331
Paul Bakker5121ce52009-01-03 21:22:43 +00008332 return( 0 );
k-stachowiaka47911c2018-07-04 17:41:58 +02008333
8334error:
8335 mbedtls_free( ssl->in_buf );
8336 mbedtls_free( ssl->out_buf );
8337
8338 ssl->conf = NULL;
8339
8340 ssl->in_buf = NULL;
8341 ssl->out_buf = NULL;
8342
8343 ssl->in_hdr = NULL;
8344 ssl->in_ctr = NULL;
8345 ssl->in_len = NULL;
k-stachowiaka47911c2018-07-04 17:41:58 +02008346 ssl->in_msg = NULL;
8347
8348 ssl->out_hdr = NULL;
8349 ssl->out_ctr = NULL;
8350 ssl->out_len = NULL;
8351 ssl->out_iv = NULL;
8352 ssl->out_msg = NULL;
8353
k-stachowiak9f7798e2018-07-31 16:52:32 +02008354 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008355}
8356
8357/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00008358 * Reset an initialized and used SSL context for re-use while retaining
8359 * all application-set variables, function pointers and data.
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008360 *
8361 * If partial is non-zero, keep data in the input buffer and client ID.
8362 * (Use when a DTLS client reconnects from the same port.)
Paul Bakker7eb013f2011-10-06 12:37:39 +00008363 */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008364static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial )
Paul Bakker7eb013f2011-10-06 12:37:39 +00008365{
Paul Bakker48916f92012-09-16 19:57:18 +00008366 int ret;
8367
Hanno Becker7e772132018-08-10 12:38:21 +01008368#if !defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) || \
8369 !defined(MBEDTLS_SSL_SRV_C)
8370 ((void) partial);
8371#endif
8372
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008373 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008374
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008375 /* Cancel any possibly running timer */
8376 ssl_set_timer( ssl, 0 );
8377
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008378#if defined(MBEDTLS_SSL_RENEGOTIATION)
8379 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008380 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00008381
8382 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008383 memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
8384 memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008385#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008386 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00008387
Paul Bakker7eb013f2011-10-06 12:37:39 +00008388 ssl->in_offt = NULL;
Hanno Beckerf29d4702018-08-10 11:31:15 +01008389 ssl_reset_in_out_pointers( ssl );
Paul Bakker7eb013f2011-10-06 12:37:39 +00008390
8391 ssl->in_msgtype = 0;
8392 ssl->in_msglen = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008393#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02008394 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008395 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02008396#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008397#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02008398 ssl_dtls_replay_reset( ssl );
8399#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00008400
8401 ssl->in_hslen = 0;
8402 ssl->nb_zero = 0;
Hanno Beckeraf0665d2017-05-24 09:16:26 +01008403
8404 ssl->keep_current_message = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00008405
8406 ssl->out_msgtype = 0;
8407 ssl->out_msglen = 0;
8408 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008409#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
8410 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01008411 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008412#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00008413
Hanno Becker19859472018-08-06 09:40:20 +01008414 memset( ssl->cur_out_ctr, 0, sizeof( ssl->cur_out_ctr ) );
8415
Paul Bakker48916f92012-09-16 19:57:18 +00008416 ssl->transform_in = NULL;
8417 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00008418
Hanno Becker78640902018-08-13 16:35:15 +01008419 ssl->session_in = NULL;
8420 ssl->session_out = NULL;
8421
Angus Grattond8213d02016-05-25 20:56:48 +10008422 memset( ssl->out_buf, 0, MBEDTLS_SSL_OUT_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01008423
8424#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008425 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01008426#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
8427 {
8428 ssl->in_left = 0;
Angus Grattond8213d02016-05-25 20:56:48 +10008429 memset( ssl->in_buf, 0, MBEDTLS_SSL_IN_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01008430 }
Paul Bakker05ef8352012-05-08 09:17:57 +00008431
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008432#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
8433 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00008434 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008435 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
8436 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00008437 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008438 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
8439 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00008440 }
Paul Bakker05ef8352012-05-08 09:17:57 +00008441 }
8442#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00008443
Paul Bakker48916f92012-09-16 19:57:18 +00008444 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00008445 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008446 mbedtls_ssl_transform_free( ssl->transform );
8447 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00008448 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00008449 }
Paul Bakker48916f92012-09-16 19:57:18 +00008450
Paul Bakkerc0463502013-02-14 11:19:38 +01008451 if( ssl->session )
8452 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008453 mbedtls_ssl_session_free( ssl->session );
8454 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01008455 ssl->session = NULL;
8456 }
8457
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008458#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008459 ssl->alpn_chosen = NULL;
8460#endif
8461
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008462#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker4ccbf062018-08-10 11:20:38 +01008463#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008464 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01008465#endif
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008466 {
8467 mbedtls_free( ssl->cli_id );
8468 ssl->cli_id = NULL;
8469 ssl->cli_id_len = 0;
8470 }
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02008471#endif
8472
Paul Bakker48916f92012-09-16 19:57:18 +00008473 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
8474 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00008475
8476 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00008477}
8478
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02008479/*
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008480 * Reset an initialized and used SSL context for re-use while retaining
8481 * all application-set variables, function pointers and data.
8482 */
8483int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
8484{
8485 return( ssl_session_reset_int( ssl, 0 ) );
8486}
8487
8488/*
Paul Bakker5121ce52009-01-03 21:22:43 +00008489 * SSL set accessors
8490 */
Hanno Becker2d9623f2019-06-13 12:07:05 +01008491#if !defined(MBEDTLS_SSL_CONF_ENDPOINT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008492void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00008493{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008494 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00008495}
Hanno Becker2d9623f2019-06-13 12:07:05 +01008496#endif /* MBEDTLS_SSL_CONF_ENDPOINT */
Paul Bakker5121ce52009-01-03 21:22:43 +00008497
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02008498void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01008499{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008500 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01008501}
8502
Hanno Becker7f376f42019-06-12 16:20:48 +01008503#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY) && \
8504 !defined(MBEDTLS_SSL_CONF_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008505void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008506{
Hanno Becker7f376f42019-06-12 16:20:48 +01008507 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008508}
Hanno Becker7f376f42019-06-12 16:20:48 +01008509#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY && !MBEDTLS_SSL_CONF_ANTI_REPLAY */
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008510
Hanno Beckerde671542019-06-12 16:30:46 +01008511#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT) && \
8512 !defined(MBEDTLS_SSL_CONF_BADMAC_LIMIT)
8513void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf,
8514 unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008515{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008516 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008517}
Hanno Beckerde671542019-06-12 16:30:46 +01008518#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT && !MBEDTLS_SSL_CONF_BADMAC_LIMIT */
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008519
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008520#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker04da1892018-08-14 13:22:10 +01008521
Hanno Becker1841b0a2018-08-24 11:13:57 +01008522void mbedtls_ssl_set_datagram_packing( mbedtls_ssl_context *ssl,
8523 unsigned allow_packing )
Hanno Becker04da1892018-08-14 13:22:10 +01008524{
8525 ssl->disable_datagram_packing = !allow_packing;
8526}
8527
Hanno Becker1f835fa2019-06-13 10:14:59 +01008528#if !( defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX) && \
8529 defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN) )
Hanno Becker04da1892018-08-14 13:22:10 +01008530void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf,
8531 uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008532{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008533 conf->hs_timeout_min = min;
8534 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008535}
Hanno Becker1f835fa2019-06-13 10:14:59 +01008536#else /* !( MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN &&
8537 MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX ) */
8538void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf,
8539 uint32_t min, uint32_t max )
8540{
8541 ((void) conf);
8542 ((void) min);
8543 ((void) max);
8544}
8545#endif /* MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN &&
8546 MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX */
8547
8548#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008549
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008550void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00008551{
Hanno Beckeracd4fc02019-06-12 16:40:50 +01008552#if !defined(MBEDTLS_SSL_CONF_AUTHMODE)
8553 conf->authmode = authmode;
8554#else
8555 ((void) conf);
8556 ((void) authmode);
8557#endif /* MBEDTLS_SSL_CONF_AUTHMODE */
Paul Bakker5121ce52009-01-03 21:22:43 +00008558}
8559
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008560#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008561void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02008562 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008563 void *p_vrfy )
8564{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008565 conf->f_vrfy = f_vrfy;
8566 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008567}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008568#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008569
Hanno Beckerece325c2019-06-13 15:39:27 +01008570#if !defined(MBEDTLS_SSL_CONF_RNG)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008571void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00008572 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00008573 void *p_rng )
8574{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01008575 conf->f_rng = f_rng;
8576 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00008577}
Hanno Beckerece325c2019-06-13 15:39:27 +01008578#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008579
Hanno Becker14a4a442019-07-02 17:00:34 +01008580#if defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008581void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02008582 void (*f_dbg)(void *, int, const char *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00008583 void *p_dbg )
8584{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008585 conf->f_dbg = f_dbg;
8586 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00008587}
Hanno Becker14a4a442019-07-02 17:00:34 +01008588#endif /* MBEDTLS_DEBUG_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00008589
Hanno Beckera58a8962019-06-13 16:11:15 +01008590#if !defined(MBEDTLS_SSL_CONF_RECV) && \
8591 !defined(MBEDTLS_SSL_CONF_SEND) && \
8592 !defined(MBEDTLS_SSL_CONF_RECV_TIMEOUT)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008593void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008594 void *p_bio,
Simon Butchere846b512016-03-01 17:31:49 +00008595 mbedtls_ssl_send_t *f_send,
8596 mbedtls_ssl_recv_t *f_recv,
8597 mbedtls_ssl_recv_timeout_t *f_recv_timeout )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008598{
Hanno Beckera58a8962019-06-13 16:11:15 +01008599 ssl->p_bio = p_bio;
8600 ssl->f_send = f_send;
8601 ssl->f_recv = f_recv;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008602 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008603}
Hanno Beckera58a8962019-06-13 16:11:15 +01008604#else
8605void mbedtls_ssl_set_bio_ctx( mbedtls_ssl_context *ssl,
8606 void *p_bio )
8607{
8608 ssl->p_bio = p_bio;
8609}
8610#endif
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008611
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02008612#if defined(MBEDTLS_SSL_PROTO_DTLS)
8613void mbedtls_ssl_set_mtu( mbedtls_ssl_context *ssl, uint16_t mtu )
8614{
8615 ssl->mtu = mtu;
8616}
8617#endif
8618
Hanno Becker1f835fa2019-06-13 10:14:59 +01008619#if !defined(MBEDTLS_SSL_CONF_READ_TIMEOUT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008620void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008621{
8622 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008623}
Hanno Becker1f835fa2019-06-13 10:14:59 +01008624#endif /* MBEDTLS_SSL_CONF_READ_TIMEOUT */
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008625
Hanno Becker0ae6b242019-06-13 16:45:36 +01008626#if !defined(MBEDTLS_SSL_CONF_SET_TIMER) && \
8627 !defined(MBEDTLS_SSL_CONF_GET_TIMER)
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008628void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
8629 void *p_timer,
Simon Butchere846b512016-03-01 17:31:49 +00008630 mbedtls_ssl_set_timer_t *f_set_timer,
8631 mbedtls_ssl_get_timer_t *f_get_timer )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008632{
8633 ssl->p_timer = p_timer;
8634 ssl->f_set_timer = f_set_timer;
8635 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008636 /* Make sure we start with no timer running */
8637 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008638}
Hanno Becker0ae6b242019-06-13 16:45:36 +01008639#else
8640void mbedtls_ssl_set_timer_cb_ctx( mbedtls_ssl_context *ssl,
8641 void *p_timer )
8642{
8643 ssl->p_timer = p_timer;
8644 /* Make sure we start with no timer running */
8645 ssl_set_timer( ssl, 0 );
8646}
8647#endif
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008648
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008649#if defined(MBEDTLS_SSL_SRV_C) && !defined(MBEDTLS_SSL_NO_SESSION_CACHE)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008650void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008651 void *p_cache,
8652 int (*f_get_cache)(void *, mbedtls_ssl_session *),
8653 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00008654{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008655 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008656 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008657 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00008658}
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008659#endif /* MBEDTLS_SSL_SRV_C && !MBEDTLS_SSL_NO_SESSION_CACHE */
Paul Bakker5121ce52009-01-03 21:22:43 +00008660
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008661#if defined(MBEDTLS_SSL_CLI_C) && !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008662int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00008663{
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008664 int ret;
8665
8666 if( ssl == NULL ||
8667 session == NULL ||
8668 ssl->session_negotiate == NULL ||
Hanno Becker2d9623f2019-06-13 12:07:05 +01008669 mbedtls_ssl_conf_get_endpoint( ssl->conf ) != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008670 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008671 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008672 }
8673
Hanno Becker58fccf22019-02-06 14:30:46 +00008674 if( ( ret = mbedtls_ssl_session_copy( ssl->session_negotiate,
8675 session ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008676 return( ret );
8677
Paul Bakker0a597072012-09-25 21:55:46 +00008678 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008679
8680 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008681}
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008682#endif /* MBEDTLS_SSL_CLI_C && !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Paul Bakker5121ce52009-01-03 21:22:43 +00008683
Hanno Becker73f4cb12019-06-27 13:51:07 +01008684#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008685void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008686 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00008687{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008688 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
8689 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
8690 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
8691 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008692}
8693
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008694void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02008695 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008696 int major, int minor )
8697{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008698 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008699 return;
8700
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008701 if( minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008702 return;
8703
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008704 conf->ciphersuite_list[minor] = ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00008705}
Hanno Becker73f4cb12019-06-27 13:51:07 +01008706#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Paul Bakker5121ce52009-01-03 21:22:43 +00008707
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008708#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02008709void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
Nicholas Wilson2088e2e2015-09-08 16:53:18 +01008710 const mbedtls_x509_crt_profile *profile )
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02008711{
8712 conf->cert_profile = profile;
8713}
8714
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008715/* Append a new keycert entry to a (possibly empty) list */
8716static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
8717 mbedtls_x509_crt *cert,
8718 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008719{
niisato8ee24222018-06-25 19:05:48 +09008720 mbedtls_ssl_key_cert *new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008721
niisato8ee24222018-06-25 19:05:48 +09008722 new_cert = mbedtls_calloc( 1, sizeof( mbedtls_ssl_key_cert ) );
8723 if( new_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008724 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008725
niisato8ee24222018-06-25 19:05:48 +09008726 new_cert->cert = cert;
8727 new_cert->key = key;
8728 new_cert->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008729
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008730 /* Update head is the list was null, else add to the end */
8731 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01008732 {
niisato8ee24222018-06-25 19:05:48 +09008733 *head = new_cert;
Paul Bakker0333b972013-11-04 17:08:28 +01008734 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008735 else
8736 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008737 mbedtls_ssl_key_cert *cur = *head;
8738 while( cur->next != NULL )
8739 cur = cur->next;
niisato8ee24222018-06-25 19:05:48 +09008740 cur->next = new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008741 }
8742
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008743 return( 0 );
8744}
8745
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008746int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008747 mbedtls_x509_crt *own_cert,
8748 mbedtls_pk_context *pk_key )
8749{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02008750 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008751}
8752
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008753void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01008754 mbedtls_x509_crt *ca_chain,
8755 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008756{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01008757 conf->ca_chain = ca_chain;
8758 conf->ca_crl = ca_crl;
Paul Bakker5121ce52009-01-03 21:22:43 +00008759}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008760#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00008761
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02008762#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
8763int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
8764 mbedtls_x509_crt *own_cert,
8765 mbedtls_pk_context *pk_key )
8766{
8767 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
8768 own_cert, pk_key ) );
8769}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02008770
8771void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
8772 mbedtls_x509_crt *ca_chain,
8773 mbedtls_x509_crl *ca_crl )
8774{
8775 ssl->handshake->sni_ca_chain = ca_chain;
8776 ssl->handshake->sni_ca_crl = ca_crl;
8777}
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008778
8779void mbedtls_ssl_set_hs_authmode( mbedtls_ssl_context *ssl,
8780 int authmode )
8781{
8782 ssl->handshake->sni_authmode = authmode;
8783}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02008784#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
8785
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02008786#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02008787/*
8788 * Set EC J-PAKE password for current handshake
8789 */
8790int mbedtls_ssl_set_hs_ecjpake_password( mbedtls_ssl_context *ssl,
8791 const unsigned char *pw,
8792 size_t pw_len )
8793{
8794 mbedtls_ecjpake_role role;
8795
Janos Follath8eb64132016-06-03 15:40:57 +01008796 if( ssl->handshake == NULL || ssl->conf == NULL )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02008797 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8798
Hanno Becker2d9623f2019-06-13 12:07:05 +01008799 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02008800 role = MBEDTLS_ECJPAKE_SERVER;
8801 else
8802 role = MBEDTLS_ECJPAKE_CLIENT;
8803
8804 return( mbedtls_ecjpake_setup( &ssl->handshake->ecjpake_ctx,
8805 role,
8806 MBEDTLS_MD_SHA256,
8807 MBEDTLS_ECP_DP_SECP256R1,
8808 pw, pw_len ) );
8809}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02008810#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02008811
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008812#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008813int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008814 const unsigned char *psk, size_t psk_len,
8815 const unsigned char *psk_identity, size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02008816{
Paul Bakker6db455e2013-09-18 17:29:31 +02008817 if( psk == NULL || psk_identity == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008818 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker6db455e2013-09-18 17:29:31 +02008819
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008820 if( psk_len > MBEDTLS_PSK_MAX_LEN )
8821 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01008822
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02008823 /* Identity len will be encoded on two bytes */
8824 if( ( psk_identity_len >> 16 ) != 0 ||
Angus Grattond8213d02016-05-25 20:56:48 +10008825 psk_identity_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02008826 {
8827 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8828 }
8829
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01008830 if( conf->psk != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02008831 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05008832 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01008833
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008834 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02008835 conf->psk = NULL;
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01008836 conf->psk_len = 0;
8837 }
8838 if( conf->psk_identity != NULL )
8839 {
8840 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02008841 conf->psk_identity = NULL;
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01008842 conf->psk_identity_len = 0;
Paul Bakker6db455e2013-09-18 17:29:31 +02008843 }
8844
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008845 if( ( conf->psk = mbedtls_calloc( 1, psk_len ) ) == NULL ||
8846 ( conf->psk_identity = mbedtls_calloc( 1, psk_identity_len ) ) == NULL )
Mansour Moufidf81088b2015-02-17 13:10:21 -05008847 {
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008848 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02008849 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008850 conf->psk = NULL;
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02008851 conf->psk_identity = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008852 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Mansour Moufidf81088b2015-02-17 13:10:21 -05008853 }
Paul Bakker6db455e2013-09-18 17:29:31 +02008854
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008855 conf->psk_len = psk_len;
8856 conf->psk_identity_len = psk_identity_len;
Paul Bakker6db455e2013-09-18 17:29:31 +02008857
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008858 memcpy( conf->psk, psk, conf->psk_len );
8859 memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker6db455e2013-09-18 17:29:31 +02008860
8861 return( 0 );
8862}
8863
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008864int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
8865 const unsigned char *psk, size_t psk_len )
8866{
8867 if( psk == NULL || ssl->handshake == NULL )
8868 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8869
8870 if( psk_len > MBEDTLS_PSK_MAX_LEN )
8871 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8872
8873 if( ssl->handshake->psk != NULL )
Andres Amaya Garciaa0049882017-06-26 11:35:17 +01008874 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05008875 mbedtls_platform_zeroize( ssl->handshake->psk,
8876 ssl->handshake->psk_len );
Simon Butcher5b8d1d62015-10-04 22:06:51 +01008877 mbedtls_free( ssl->handshake->psk );
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01008878 ssl->handshake->psk_len = 0;
Andres Amaya Garciaa0049882017-06-26 11:35:17 +01008879 }
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008880
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008881 if( ( ssl->handshake->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008882 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008883
8884 ssl->handshake->psk_len = psk_len;
8885 memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
8886
8887 return( 0 );
8888}
8889
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008890void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008891 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02008892 size_t),
8893 void *p_psk )
8894{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008895 conf->f_psk = f_psk;
8896 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02008897}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008898#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00008899
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02008900#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker470a8c42017-10-04 15:28:46 +01008901
8902#if !defined(MBEDTLS_DEPRECATED_REMOVED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008903int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00008904{
8905 int ret;
8906
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01008907 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
8908 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
8909 {
8910 mbedtls_mpi_free( &conf->dhm_P );
8911 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00008912 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01008913 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008914
8915 return( 0 );
8916}
Hanno Becker470a8c42017-10-04 15:28:46 +01008917#endif /* MBEDTLS_DEPRECATED_REMOVED */
Paul Bakker5121ce52009-01-03 21:22:43 +00008918
Hanno Beckera90658f2017-10-04 15:29:08 +01008919int mbedtls_ssl_conf_dh_param_bin( mbedtls_ssl_config *conf,
8920 const unsigned char *dhm_P, size_t P_len,
8921 const unsigned char *dhm_G, size_t G_len )
8922{
8923 int ret;
8924
8925 if( ( ret = mbedtls_mpi_read_binary( &conf->dhm_P, dhm_P, P_len ) ) != 0 ||
8926 ( ret = mbedtls_mpi_read_binary( &conf->dhm_G, dhm_G, G_len ) ) != 0 )
8927 {
8928 mbedtls_mpi_free( &conf->dhm_P );
8929 mbedtls_mpi_free( &conf->dhm_G );
8930 return( ret );
8931 }
8932
8933 return( 0 );
8934}
Paul Bakker5121ce52009-01-03 21:22:43 +00008935
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008936int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00008937{
8938 int ret;
8939
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01008940 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
8941 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
8942 {
8943 mbedtls_mpi_free( &conf->dhm_P );
8944 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00008945 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01008946 }
Paul Bakker1b57b062011-01-06 15:48:19 +00008947
8948 return( 0 );
8949}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02008950#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00008951
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02008952#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
8953/*
8954 * Set the minimum length for Diffie-Hellman parameters
8955 */
8956void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
8957 unsigned int bitlen )
8958{
8959 conf->dhm_min_bitlen = bitlen;
8960}
8961#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
8962
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02008963#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02008964/*
8965 * Set allowed/preferred hashes for handshake signatures
8966 */
8967void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
8968 const int *hashes )
8969{
Hanno Becker56595f42019-06-19 16:31:38 +01008970#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02008971 conf->sig_hashes = hashes;
Hanno Becker56595f42019-06-19 16:31:38 +01008972#else
8973 ((void) conf);
8974 ((void) hashes);
8975#endif /* MBEDTLS_SSL_CONF_SINGLE_SIG_HASH */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02008976}
Hanno Becker947194e2017-04-07 13:25:49 +01008977#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02008978
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02008979#if defined(MBEDTLS_ECP_C)
Hanno Beckerc1096e72019-06-19 12:30:41 +01008980#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01008981/*
8982 * Set the allowed elliptic curves
8983 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008984void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008985 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01008986{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008987 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01008988}
Hanno Beckerc1096e72019-06-19 12:30:41 +01008989#endif /* MBEDTLS_SSL_CONF_SINGLE_EC */
Hanno Becker947194e2017-04-07 13:25:49 +01008990#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01008991
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01008992#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008993int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00008994{
Hanno Becker947194e2017-04-07 13:25:49 +01008995 /* Initialize to suppress unnecessary compiler warning */
8996 size_t hostname_len = 0;
8997
8998 /* Check if new hostname is valid before
8999 * making any change to current one */
Hanno Becker947194e2017-04-07 13:25:49 +01009000 if( hostname != NULL )
9001 {
9002 hostname_len = strlen( hostname );
9003
9004 if( hostname_len > MBEDTLS_SSL_MAX_HOST_NAME_LEN )
9005 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9006 }
9007
9008 /* Now it's clear that we will overwrite the old hostname,
9009 * so we can free it safely */
9010
9011 if( ssl->hostname != NULL )
9012 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009013 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Hanno Becker947194e2017-04-07 13:25:49 +01009014 mbedtls_free( ssl->hostname );
9015 }
9016
9017 /* Passing NULL as hostname shall clear the old one */
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01009018
Paul Bakker5121ce52009-01-03 21:22:43 +00009019 if( hostname == NULL )
Hanno Becker947194e2017-04-07 13:25:49 +01009020 {
9021 ssl->hostname = NULL;
9022 }
9023 else
9024 {
9025 ssl->hostname = mbedtls_calloc( 1, hostname_len + 1 );
Hanno Becker947194e2017-04-07 13:25:49 +01009026 if( ssl->hostname == NULL )
9027 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02009028
Hanno Becker947194e2017-04-07 13:25:49 +01009029 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02009030
Hanno Becker947194e2017-04-07 13:25:49 +01009031 ssl->hostname[hostname_len] = '\0';
9032 }
Paul Bakker5121ce52009-01-03 21:22:43 +00009033
9034 return( 0 );
9035}
Hanno Becker1a9a51c2017-04-07 13:02:16 +01009036#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00009037
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009038#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009039void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009040 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00009041 const unsigned char *, size_t),
9042 void *p_sni )
9043{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009044 conf->f_sni = f_sni;
9045 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00009046}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009047#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00009048
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009049#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009050int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009051{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009052 size_t cur_len, tot_len;
9053 const char **p;
9054
9055 /*
Brian J Murray1903fb32016-11-06 04:45:15 -08009056 * RFC 7301 3.1: "Empty strings MUST NOT be included and byte strings
9057 * MUST NOT be truncated."
9058 * We check lengths now rather than later.
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009059 */
9060 tot_len = 0;
9061 for( p = protos; *p != NULL; p++ )
9062 {
9063 cur_len = strlen( *p );
9064 tot_len += cur_len;
9065
9066 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009067 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009068 }
9069
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009070 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009071
9072 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009073}
9074
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009075const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009076{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009077 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009078}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009079#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009080
Hanno Becker33b9b252019-07-05 11:23:25 +01009081#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER) || \
9082 !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
9083void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf,
9084 int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00009085{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009086 conf->max_major_ver = major;
9087 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +00009088}
Hanno Becker33b9b252019-07-05 11:23:25 +01009089#endif /* MBEDTLS_SSL_CONF_MAX_MINOR_VER ||
9090 MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
Paul Bakker490ecc82011-10-06 13:04:09 +00009091
Hanno Becker33b9b252019-07-05 11:23:25 +01009092#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER) || \
9093 !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
9094void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf,
9095 int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00009096{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009097 conf->min_major_ver = major;
9098 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +00009099}
Hanno Becker33b9b252019-07-05 11:23:25 +01009100#endif /* MBEDTLS_SSL_CONF_MIN_MINOR_VER ||
9101 MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
Paul Bakker1d29fb52012-09-28 13:28:45 +00009102
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009103#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009104void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02009105{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01009106 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02009107}
9108#endif
9109
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +01009110#if defined(MBEDTLS_SSL_SRV_C) && !defined(MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST)
Janos Follath088ce432017-04-10 12:42:31 +01009111void mbedtls_ssl_conf_cert_req_ca_list( mbedtls_ssl_config *conf,
9112 char cert_req_ca_list )
9113{
9114 conf->cert_req_ca_list = cert_req_ca_list;
9115}
9116#endif
9117
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009118#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009119void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01009120{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009121 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01009122}
9123#endif
9124
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009125#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Hanno Beckerf765ce62019-06-21 13:17:14 +01009126#if !defined(MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009127void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02009128{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009129 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02009130}
Hanno Beckerf765ce62019-06-21 13:17:14 +01009131#endif /* !MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET */
9132#if !defined(MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET)
Jarno Lamsa7a5e2be2019-06-10 10:13:03 +03009133void mbedtls_ssl_conf_extended_master_secret_enforce( mbedtls_ssl_config *conf,
Jarno Lamsa842be162019-06-10 15:05:33 +03009134 char ems_enf )
Jarno Lamsa7a5e2be2019-06-10 10:13:03 +03009135{
9136 conf->enforce_extended_master_secret = ems_enf;
9137}
Hanno Beckerf765ce62019-06-21 13:17:14 +01009138#endif /* !MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET */
Hanno Beckeraabbb582019-06-11 13:43:27 +01009139#endif /* !MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02009140
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02009141#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009142void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009143{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009144 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009145}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02009146#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009147
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009148#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009149int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009150{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009151 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
Angus Grattond8213d02016-05-25 20:56:48 +10009152 ssl_mfl_code_to_length( mfl_code ) > MBEDTLS_TLS_EXT_ADV_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009153 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009154 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009155 }
9156
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01009157 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009158
9159 return( 0 );
9160}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009161#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009162
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009163#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02009164void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009165{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009166 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009167}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009168#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009169
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009170#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009171void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01009172{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01009173 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01009174}
9175#endif
9176
Hanno Beckerb0b2b672019-06-12 16:58:10 +01009177#if !defined(MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009178void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00009179{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009180 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00009181}
Hanno Beckerb0b2b672019-06-12 16:58:10 +01009182#endif /* !MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00009183
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009184#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009185void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009186{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009187 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009188}
9189
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009190void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02009191{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009192 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02009193}
9194
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009195void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01009196 const unsigned char period[8] )
9197{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009198 memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01009199}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009200#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00009201
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009202#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009203#if defined(MBEDTLS_SSL_CLI_C)
9204void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009205{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01009206 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009207}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009208#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +02009209
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009210#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02009211void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
9212 mbedtls_ssl_ticket_write_t *f_ticket_write,
9213 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
9214 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +02009215{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02009216 conf->f_ticket_write = f_ticket_write;
9217 conf->f_ticket_parse = f_ticket_parse;
9218 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +02009219}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009220#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009221#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009222
Robert Cragie4feb7ae2015-10-02 13:33:37 +01009223#if defined(MBEDTLS_SSL_EXPORT_KEYS)
9224void mbedtls_ssl_conf_export_keys_cb( mbedtls_ssl_config *conf,
9225 mbedtls_ssl_export_keys_t *f_export_keys,
9226 void *p_export_keys )
9227{
9228 conf->f_export_keys = f_export_keys;
9229 conf->p_export_keys = p_export_keys;
9230}
9231#endif
9232
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009233#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009234void mbedtls_ssl_conf_async_private_cb(
9235 mbedtls_ssl_config *conf,
9236 mbedtls_ssl_async_sign_t *f_async_sign,
9237 mbedtls_ssl_async_decrypt_t *f_async_decrypt,
9238 mbedtls_ssl_async_resume_t *f_async_resume,
9239 mbedtls_ssl_async_cancel_t *f_async_cancel,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009240 void *async_config_data )
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009241{
9242 conf->f_async_sign_start = f_async_sign;
9243 conf->f_async_decrypt_start = f_async_decrypt;
9244 conf->f_async_resume = f_async_resume;
9245 conf->f_async_cancel = f_async_cancel;
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009246 conf->p_async_config_data = async_config_data;
9247}
9248
Gilles Peskine8f97af72018-04-26 11:46:10 +02009249void *mbedtls_ssl_conf_get_async_config_data( const mbedtls_ssl_config *conf )
9250{
9251 return( conf->p_async_config_data );
9252}
9253
Gilles Peskine1febfef2018-04-30 11:54:39 +02009254void *mbedtls_ssl_get_async_operation_data( const mbedtls_ssl_context *ssl )
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009255{
9256 if( ssl->handshake == NULL )
9257 return( NULL );
9258 else
9259 return( ssl->handshake->user_async_ctx );
9260}
9261
Gilles Peskine1febfef2018-04-30 11:54:39 +02009262void mbedtls_ssl_set_async_operation_data( mbedtls_ssl_context *ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009263 void *ctx )
9264{
9265 if( ssl->handshake != NULL )
9266 ssl->handshake->user_async_ctx = ctx;
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009267}
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009268#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009269
Paul Bakker5121ce52009-01-03 21:22:43 +00009270/*
9271 * SSL get accessors
9272 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009273size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009274{
9275 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
9276}
9277
Hanno Becker8b170a02017-10-10 11:51:19 +01009278int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
9279{
9280 /*
9281 * Case A: We're currently holding back
9282 * a message for further processing.
9283 */
9284
9285 if( ssl->keep_current_message == 1 )
9286 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009287 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009288 return( 1 );
9289 }
9290
9291 /*
9292 * Case B: Further records are pending in the current datagram.
9293 */
9294
9295#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02009296 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Becker8b170a02017-10-10 11:51:19 +01009297 ssl->in_left > ssl->next_record_offset )
9298 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009299 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009300 return( 1 );
9301 }
9302#endif /* MBEDTLS_SSL_PROTO_DTLS */
9303
9304 /*
9305 * Case C: A handshake message is being processed.
9306 */
9307
Hanno Becker8b170a02017-10-10 11:51:19 +01009308 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
9309 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009310 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009311 return( 1 );
9312 }
9313
9314 /*
9315 * Case D: An application data message is being processed
9316 */
9317 if( ssl->in_offt != NULL )
9318 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009319 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009320 return( 1 );
9321 }
9322
9323 /*
9324 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01009325 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01009326 * we implement support for multiple alerts in single records.
9327 */
9328
9329 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
9330 return( 0 );
9331}
9332
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02009333uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009334{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00009335 if( ssl->session != NULL )
9336 return( ssl->session->verify_result );
9337
9338 if( ssl->session_negotiate != NULL )
9339 return( ssl->session_negotiate->verify_result );
9340
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +02009341 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +00009342}
9343
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009344const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +00009345{
Hanno Beckere02758c2019-06-26 15:31:31 +01009346 int suite;
9347
Paul Bakker926c8e42013-03-06 10:23:34 +01009348 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009349 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +01009350
Hanno Beckere02758c2019-06-26 15:31:31 +01009351 suite = mbedtls_ssl_session_get_ciphersuite( ssl->session );
9352 return( mbedtls_ssl_get_ciphersuite_name( suite ) );
Paul Bakker72f62662011-01-16 21:27:44 +00009353}
9354
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009355const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +00009356{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009357#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02009358 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009359 {
Hanno Becker2881d802019-05-22 14:44:53 +01009360 switch( mbedtls_ssl_get_minor_ver( ssl ) )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009361 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009362 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009363 return( "DTLSv1.0" );
9364
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009365 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009366 return( "DTLSv1.2" );
9367
9368 default:
9369 return( "unknown (DTLS)" );
9370 }
9371 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009372 MBEDTLS_SSL_TRANSPORT_ELSE
9373#endif /* MBEDTLS_SSL_PROTO_DTLS */
9374#if defined(MBEDTLS_SSL_PROTO_TLS)
Paul Bakker43ca69c2011-01-15 17:35:19 +00009375 {
Hanno Becker2881d802019-05-22 14:44:53 +01009376 switch( mbedtls_ssl_get_minor_ver( ssl ) )
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009377 {
9378 case MBEDTLS_SSL_MINOR_VERSION_0:
9379 return( "SSLv3.0" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00009380
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009381 case MBEDTLS_SSL_MINOR_VERSION_1:
9382 return( "TLSv1.0" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00009383
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009384 case MBEDTLS_SSL_MINOR_VERSION_2:
9385 return( "TLSv1.1" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00009386
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009387 case MBEDTLS_SSL_MINOR_VERSION_3:
9388 return( "TLSv1.2" );
Paul Bakker1ef83d62012-04-11 12:09:53 +00009389
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009390 default:
9391 return( "unknown" );
9392 }
Paul Bakker43ca69c2011-01-15 17:35:19 +00009393 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009394#endif /* MBEDTLS_SSL_PROTO_TLS */
Paul Bakker43ca69c2011-01-15 17:35:19 +00009395}
9396
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009397int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009398{
Hanno Becker3136ede2018-08-17 15:28:19 +01009399 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009400 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01009401 unsigned block_size;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009402
Hanno Becker43395762019-05-03 14:46:38 +01009403 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
9404
Hanno Becker78640902018-08-13 16:35:15 +01009405 if( transform == NULL )
Hanno Becker43395762019-05-03 14:46:38 +01009406 return( (int) out_hdr_len );
Hanno Becker78640902018-08-13 16:35:15 +01009407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009408#if defined(MBEDTLS_ZLIB_SUPPORT)
9409 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
9410 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009411#endif
9412
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009413 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009414 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009415 case MBEDTLS_MODE_GCM:
9416 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01009417 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009418 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009419 transform_expansion = transform->minlen;
9420 break;
9421
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009422 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01009423
9424 block_size = mbedtls_cipher_get_block_size(
9425 &transform->cipher_ctx_enc );
9426
Hanno Becker3136ede2018-08-17 15:28:19 +01009427 /* Expansion due to the addition of the MAC. */
9428 transform_expansion += transform->maclen;
9429
9430 /* Expansion due to the addition of CBC padding;
9431 * Theoretically up to 256 bytes, but we never use
9432 * more than the block size of the underlying cipher. */
9433 transform_expansion += block_size;
9434
9435 /* For TLS 1.1 or higher, an explicit IV is added
9436 * after the record header. */
Hanno Becker5b559ac2018-08-03 09:40:07 +01009437#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2881d802019-05-22 14:44:53 +01009438 if( mbedtls_ssl_get_minor_ver( ssl ) >= MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker3136ede2018-08-17 15:28:19 +01009439 transform_expansion += block_size;
Hanno Becker5b559ac2018-08-03 09:40:07 +01009440#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01009441
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009442 break;
9443
9444 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02009445 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009446 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009447 }
9448
Hanno Beckera5a2b082019-05-15 14:03:01 +01009449#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckeradd01902019-05-08 15:40:11 +01009450 if( transform->out_cid_len != 0 )
9451 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera5a2b082019-05-15 14:03:01 +01009452#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckeradd01902019-05-08 15:40:11 +01009453
Hanno Becker43395762019-05-03 14:46:38 +01009454 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009455}
9456
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009457#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9458size_t mbedtls_ssl_get_max_frag_len( const mbedtls_ssl_context *ssl )
9459{
9460 size_t max_len;
9461
9462 /*
9463 * Assume mfl_code is correct since it was checked when set
9464 */
Angus Grattond8213d02016-05-25 20:56:48 +10009465 max_len = ssl_mfl_code_to_length( ssl->conf->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009466
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009467 /* Check if a smaller max length was negotiated */
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009468 if( ssl->session_out != NULL &&
Angus Grattond8213d02016-05-25 20:56:48 +10009469 ssl_mfl_code_to_length( ssl->session_out->mfl_code ) < max_len )
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009470 {
Angus Grattond8213d02016-05-25 20:56:48 +10009471 max_len = ssl_mfl_code_to_length( ssl->session_out->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009472 }
9473
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009474 /* During a handshake, use the value being negotiated */
9475 if( ssl->session_negotiate != NULL &&
9476 ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code ) < max_len )
9477 {
9478 max_len = ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code );
9479 }
9480
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009481 return( max_len );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009482}
9483#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
9484
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009485#if defined(MBEDTLS_SSL_PROTO_DTLS)
9486static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl )
9487{
Andrzej Kurekef43ce62018-10-09 08:24:12 -04009488 /* Return unlimited mtu for client hello messages to avoid fragmentation. */
Hanno Becker2d9623f2019-06-13 12:07:05 +01009489 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT &&
Andrzej Kurekef43ce62018-10-09 08:24:12 -04009490 ( ssl->state == MBEDTLS_SSL_CLIENT_HELLO ||
9491 ssl->state == MBEDTLS_SSL_SERVER_HELLO ) )
9492 return ( 0 );
9493
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009494 if( ssl->handshake == NULL || ssl->handshake->mtu == 0 )
9495 return( ssl->mtu );
9496
9497 if( ssl->mtu == 0 )
9498 return( ssl->handshake->mtu );
9499
9500 return( ssl->mtu < ssl->handshake->mtu ?
9501 ssl->mtu : ssl->handshake->mtu );
9502}
9503#endif /* MBEDTLS_SSL_PROTO_DTLS */
9504
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009505int mbedtls_ssl_get_max_out_record_payload( const mbedtls_ssl_context *ssl )
9506{
9507 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
9508
Manuel Pégourié-Gonnard000281e2018-08-21 11:20:58 +02009509#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
9510 !defined(MBEDTLS_SSL_PROTO_DTLS)
9511 (void) ssl;
9512#endif
9513
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009514#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9515 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
9516
9517 if( max_len > mfl )
9518 max_len = mfl;
9519#endif
9520
9521#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009522 if( ssl_get_current_mtu( ssl ) != 0 )
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009523 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009524 const size_t mtu = ssl_get_current_mtu( ssl );
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009525 const int ret = mbedtls_ssl_get_record_expansion( ssl );
9526 const size_t overhead = (size_t) ret;
9527
9528 if( ret < 0 )
9529 return( ret );
9530
9531 if( mtu <= overhead )
9532 {
9533 MBEDTLS_SSL_DEBUG_MSG( 1, ( "MTU too low for record expansion" ) );
9534 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
9535 }
9536
9537 if( max_len > mtu - overhead )
9538 max_len = mtu - overhead;
9539 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009540#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009541
Hanno Becker0defedb2018-08-10 12:35:02 +01009542#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
9543 !defined(MBEDTLS_SSL_PROTO_DTLS)
9544 ((void) ssl);
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009545#endif
9546
9547 return( (int) max_len );
9548}
9549
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009550#if defined(MBEDTLS_X509_CRT_PARSE_C)
9551const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +00009552{
9553 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009554 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +00009555
Hanno Beckerbfab9df2019-02-07 13:18:46 +00009556#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009557 return( ssl->session->peer_cert );
Hanno Beckerbfab9df2019-02-07 13:18:46 +00009558#else
9559 return( NULL );
9560#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Paul Bakkerb0550d92012-10-30 07:51:03 +00009561}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009562#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00009563
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009564#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker933b9fc2019-02-05 11:42:30 +00009565int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl,
9566 mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009567{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009568 if( ssl == NULL ||
9569 dst == NULL ||
9570 ssl->session == NULL ||
Hanno Becker2d9623f2019-06-13 12:07:05 +01009571 mbedtls_ssl_conf_get_endpoint( ssl->conf ) != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009572 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009573 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009574 }
9575
Hanno Becker58fccf22019-02-06 14:30:46 +00009576 return( mbedtls_ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009577}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009578#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009579
Manuel Pégourié-Gonnard37a53242019-05-20 11:12:28 +02009580const mbedtls_ssl_session *mbedtls_ssl_get_session_pointer( const mbedtls_ssl_context *ssl )
9581{
9582 if( ssl == NULL )
9583 return( NULL );
9584
9585 return( ssl->session );
9586}
9587
Paul Bakker5121ce52009-01-03 21:22:43 +00009588/*
Hanno Beckerb5352f02019-05-16 12:39:07 +01009589 * Define ticket header determining Mbed TLS version
9590 * and structure of the ticket.
9591 */
9592
Hanno Becker41527622019-05-16 12:50:45 +01009593/*
Hanno Becker26829e92019-05-28 14:30:45 +01009594 * Define bitflag determining compile-time settings influencing
9595 * structure of serialized SSL sessions.
Hanno Becker41527622019-05-16 12:50:45 +01009596 */
9597
Hanno Becker26829e92019-05-28 14:30:45 +01009598#if defined(MBEDTLS_HAVE_TIME)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009599#define SSL_SERIALIZED_SESSION_CONFIG_TIME 1
Hanno Becker26829e92019-05-28 14:30:45 +01009600#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009601#define SSL_SERIALIZED_SESSION_CONFIG_TIME 0
Hanno Becker41527622019-05-16 12:50:45 +01009602#endif /* MBEDTLS_HAVE_TIME */
9603
9604#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009605#define SSL_SERIALIZED_SESSION_CONFIG_CRT 1
Hanno Becker41527622019-05-16 12:50:45 +01009606#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009607#define SSL_SERIALIZED_SESSION_CONFIG_CRT 0
Hanno Becker41527622019-05-16 12:50:45 +01009608#endif /* MBEDTLS_X509_CRT_PARSE_C */
9609
9610#if defined(MBEDTLS_SSL_CLI_C) && defined(MBEDTLS_SSL_SESSION_TICKETS)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009611#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 1
Hanno Becker41527622019-05-16 12:50:45 +01009612#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009613#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 0
Hanno Becker41527622019-05-16 12:50:45 +01009614#endif /* MBEDTLS_SSL_CLI_C && MBEDTLS_SSL_SESSION_TICKETS */
9615
9616#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009617#define SSL_SERIALIZED_SESSION_CONFIG_MFL 1
Hanno Becker41527622019-05-16 12:50:45 +01009618#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009619#define SSL_SERIALIZED_SESSION_CONFIG_MFL 0
Hanno Becker41527622019-05-16 12:50:45 +01009620#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
9621
9622#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009623#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 1
Hanno Becker41527622019-05-16 12:50:45 +01009624#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009625#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 0
Hanno Becker41527622019-05-16 12:50:45 +01009626#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
9627
9628#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009629#define SSL_SERIALIZED_SESSION_CONFIG_ETM 1
Hanno Becker41527622019-05-16 12:50:45 +01009630#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009631#define SSL_SERIALIZED_SESSION_CONFIG_ETM 0
Hanno Becker41527622019-05-16 12:50:45 +01009632#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
9633
Hanno Becker41527622019-05-16 12:50:45 +01009634#if defined(MBEDTLS_SSL_SESSION_TICKETS)
9635#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 1
9636#else
9637#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 0
9638#endif /* MBEDTLS_SSL_SESSION_TICKETS */
9639
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009640#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
9641#define SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT 1
9642#else
9643#define SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT 0
9644#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
9645
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009646#define SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT 0
9647#define SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT 1
9648#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT 2
9649#define SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT 3
9650#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT 4
9651#define SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT 5
9652#define SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT 6
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009653#define SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT_BIT 7
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009654
Hanno Becker26829e92019-05-28 14:30:45 +01009655#define SSL_SERIALIZED_SESSION_CONFIG_BITFLAG \
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009656 ( (uint16_t) ( \
9657 ( SSL_SERIALIZED_SESSION_CONFIG_TIME << SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT ) | \
9658 ( SSL_SERIALIZED_SESSION_CONFIG_CRT << SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT ) | \
9659 ( SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET << SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT ) | \
9660 ( SSL_SERIALIZED_SESSION_CONFIG_MFL << SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT ) | \
9661 ( SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC << SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT ) | \
9662 ( SSL_SERIALIZED_SESSION_CONFIG_ETM << SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT ) | \
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009663 ( SSL_SERIALIZED_SESSION_CONFIG_TICKET << SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT ) | \
9664 ( SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT << SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT_BIT ) ) )
Hanno Becker41527622019-05-16 12:50:45 +01009665
Hanno Becker557fe9f2019-05-16 12:41:07 +01009666static unsigned char ssl_serialized_session_header[] = {
Hanno Becker41527622019-05-16 12:50:45 +01009667 MBEDTLS_VERSION_MAJOR,
9668 MBEDTLS_VERSION_MINOR,
9669 MBEDTLS_VERSION_PATCH,
Hanno Becker26829e92019-05-28 14:30:45 +01009670 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
9671 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Hanno Becker557fe9f2019-05-16 12:41:07 +01009672};
Hanno Beckerb5352f02019-05-16 12:39:07 +01009673
9674/*
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009675 * Serialize a session in the following format:
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009676 * (in the presentation language of TLS, RFC 8446 section 3)
9677 *
Hanno Becker26829e92019-05-28 14:30:45 +01009678 * opaque mbedtls_version[3]; // major, minor, patch
9679 * opaque session_format[2]; // version-specific 16-bit field determining
9680 * // the format of the remaining
9681 * // serialized data.
Hanno Beckerb36db4f2019-05-29 11:08:00 +01009682 *
9683 * Note: When updating the format, remember to keep
9684 * these version+format bytes.
9685 *
Hanno Becker7bf77102019-06-04 09:43:16 +01009686 * // In this version, `session_format` determines
9687 * // the setting of those compile-time
9688 * // configuration options which influence
Hanno Becker26829e92019-05-28 14:30:45 +01009689 * // the structure of mbedtls_ssl_session.
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009690 * uint64 start_time;
Hanno Becker26829e92019-05-28 14:30:45 +01009691 * uint8 ciphersuite[2]; // defined by the standard
9692 * uint8 compression; // 0 or 1
9693 * uint8 session_id_len; // at most 32
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009694 * opaque session_id[32];
Hanno Becker26829e92019-05-28 14:30:45 +01009695 * opaque master[48]; // fixed length in the standard
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009696 * uint32 verify_result;
Hanno Becker0528f822019-06-18 12:45:31 +01009697 * select (MBEDTLS_SSL_KEEP_PEER_CERTIFICATE) {
9698 * case enabled: opaque peer_cert<0..2^24-1>; // length 0 means no cert
9699 * case disabled: uint8_t peer_cert_digest_type;
9700 * opaque peer_cert_digest<0..2^8-1>;
9701 * }
Hanno Becker26829e92019-05-28 14:30:45 +01009702 * opaque ticket<0..2^24-1>; // length 0 means no ticket
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009703 * uint32 ticket_lifetime;
Hanno Becker26829e92019-05-28 14:30:45 +01009704 * uint8 mfl_code; // up to 255 according to standard
9705 * uint8 trunc_hmac; // 0 or 1
9706 * uint8 encrypt_then_mac; // 0 or 1
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009707 *
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009708 * The order is the same as in the definition of the structure, except
9709 * verify_result is put before peer_cert so that all mandatory fields come
9710 * together in one block.
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009711 */
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009712static int ssl_session_save( const mbedtls_ssl_session *session,
9713 unsigned char omit_header,
9714 unsigned char *buf,
9715 size_t buf_len,
9716 size_t *olen )
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009717{
9718 unsigned char *p = buf;
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009719 size_t used = 0;
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009720#if defined(MBEDTLS_HAVE_TIME)
9721 uint64_t start;
9722#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009723#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +00009724#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009725 size_t cert_len;
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009726#endif
Hanno Becker2e6d3472019-02-06 15:40:27 +00009727#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009728
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009729 if( !omit_header )
Hanno Beckerb5352f02019-05-16 12:39:07 +01009730 {
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009731 /*
9732 * Add version identifier
9733 */
9734
9735 used += sizeof( ssl_serialized_session_header );
9736
9737 if( used <= buf_len )
9738 {
9739 memcpy( p, ssl_serialized_session_header,
9740 sizeof( ssl_serialized_session_header ) );
9741 p += sizeof( ssl_serialized_session_header );
9742 }
Hanno Beckerb5352f02019-05-16 12:39:07 +01009743 }
9744
9745 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009746 * Time
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009747 */
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009748#if defined(MBEDTLS_HAVE_TIME)
9749 used += 8;
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009750
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009751 if( used <= buf_len )
9752 {
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009753 start = (uint64_t) session->start;
9754
9755 *p++ = (unsigned char)( ( start >> 56 ) & 0xFF );
9756 *p++ = (unsigned char)( ( start >> 48 ) & 0xFF );
9757 *p++ = (unsigned char)( ( start >> 40 ) & 0xFF );
9758 *p++ = (unsigned char)( ( start >> 32 ) & 0xFF );
9759 *p++ = (unsigned char)( ( start >> 24 ) & 0xFF );
9760 *p++ = (unsigned char)( ( start >> 16 ) & 0xFF );
9761 *p++ = (unsigned char)( ( start >> 8 ) & 0xFF );
9762 *p++ = (unsigned char)( ( start ) & 0xFF );
9763 }
9764#endif /* MBEDTLS_HAVE_TIME */
9765
9766 /*
9767 * Basic mandatory fields
9768 */
9769 used += 2 /* ciphersuite */
9770 + 1 /* compression */
9771 + 1 /* id_len */
9772 + sizeof( session->id )
9773 + sizeof( session->master )
9774 + 4; /* verify_result */
9775
9776 if( used <= buf_len )
9777 {
Hanno Beckere02758c2019-06-26 15:31:31 +01009778 const int ciphersuite =
9779 mbedtls_ssl_session_get_ciphersuite( session );
9780 *p++ = (unsigned char)( ( ciphersuite >> 8 ) & 0xFF );
9781 *p++ = (unsigned char)( ( ciphersuite ) & 0xFF );
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009782
9783 *p++ = (unsigned char)( session->compression & 0xFF );
9784
9785 *p++ = (unsigned char)( session->id_len & 0xFF );
9786 memcpy( p, session->id, 32 );
9787 p += 32;
9788
9789 memcpy( p, session->master, 48 );
9790 p += 48;
9791
9792 *p++ = (unsigned char)( ( session->verify_result >> 24 ) & 0xFF );
9793 *p++ = (unsigned char)( ( session->verify_result >> 16 ) & 0xFF );
9794 *p++ = (unsigned char)( ( session->verify_result >> 8 ) & 0xFF );
9795 *p++ = (unsigned char)( ( session->verify_result ) & 0xFF );
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009796 }
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009797
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009798 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009799 * Peer's end-entity certificate
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009800 */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009801#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +00009802#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009803 if( session->peer_cert == NULL )
9804 cert_len = 0;
9805 else
9806 cert_len = session->peer_cert->raw.len;
9807
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009808 used += 3 + cert_len;
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009809
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009810 if( used <= buf_len )
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009811 {
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009812 *p++ = (unsigned char)( ( cert_len >> 16 ) & 0xFF );
9813 *p++ = (unsigned char)( ( cert_len >> 8 ) & 0xFF );
9814 *p++ = (unsigned char)( ( cert_len ) & 0xFF );
9815
9816 if( session->peer_cert != NULL )
9817 {
9818 memcpy( p, session->peer_cert->raw.p, cert_len );
9819 p += cert_len;
9820 }
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009821 }
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009822
Hanno Becker5882dd02019-06-06 16:25:57 +01009823#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009824 /* Digest of peer certificate */
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009825 if( session->peer_cert_digest != NULL )
9826 {
9827 used += 1 /* type */ + 1 /* length */ + session->peer_cert_digest_len;
9828 if( used <= buf_len )
9829 {
9830 *p++ = (unsigned char) session->peer_cert_digest_type;
9831 *p++ = (unsigned char) session->peer_cert_digest_len;
9832 memcpy( p, session->peer_cert_digest,
9833 session->peer_cert_digest_len );
9834 p += session->peer_cert_digest_len;
9835 }
9836 }
9837 else
9838 {
9839 used += 2;
9840 if( used <= buf_len )
9841 {
9842 *p++ = (unsigned char) MBEDTLS_MD_NONE;
9843 *p++ = 0;
9844 }
9845 }
Hanno Becker5882dd02019-06-06 16:25:57 +01009846#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009847#endif /* MBEDTLS_X509_CRT_PARSE_C */
9848
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009849 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009850 * Session ticket if any, plus associated data
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009851 */
9852#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009853 used += 3 + session->ticket_len + 4; /* len + ticket + lifetime */
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009854
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009855 if( used <= buf_len )
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009856 {
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009857 *p++ = (unsigned char)( ( session->ticket_len >> 16 ) & 0xFF );
9858 *p++ = (unsigned char)( ( session->ticket_len >> 8 ) & 0xFF );
9859 *p++ = (unsigned char)( ( session->ticket_len ) & 0xFF );
9860
9861 if( session->ticket != NULL )
9862 {
9863 memcpy( p, session->ticket, session->ticket_len );
9864 p += session->ticket_len;
9865 }
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009866
9867 *p++ = (unsigned char)( ( session->ticket_lifetime >> 24 ) & 0xFF );
9868 *p++ = (unsigned char)( ( session->ticket_lifetime >> 16 ) & 0xFF );
9869 *p++ = (unsigned char)( ( session->ticket_lifetime >> 8 ) & 0xFF );
9870 *p++ = (unsigned char)( ( session->ticket_lifetime ) & 0xFF );
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009871 }
9872#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
9873
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009874 /*
9875 * Misc extension-related info
9876 */
9877#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9878 used += 1;
9879
9880 if( used <= buf_len )
9881 *p++ = session->mfl_code;
9882#endif
9883
9884#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
9885 used += 1;
9886
9887 if( used <= buf_len )
9888 *p++ = (unsigned char)( ( session->trunc_hmac ) & 0xFF );
9889#endif
9890
9891#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
9892 used += 1;
9893
9894 if( used <= buf_len )
9895 *p++ = (unsigned char)( ( session->encrypt_then_mac ) & 0xFF );
9896#endif
9897
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009898 /* Done */
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009899 *olen = used;
9900
9901 if( used > buf_len )
9902 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009903
9904 return( 0 );
9905}
9906
9907/*
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009908 * Public wrapper for ssl_session_save()
9909 */
9910int mbedtls_ssl_session_save( const mbedtls_ssl_session *session,
9911 unsigned char *buf,
9912 size_t buf_len,
9913 size_t *olen )
9914{
9915 return( ssl_session_save( session, 0, buf, buf_len, olen ) );
9916}
9917
9918/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +02009919 * Deserialize session, see mbedtls_ssl_session_save() for format.
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +02009920 *
9921 * This internal version is wrapped by a public function that cleans up in
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009922 * case of error, and has an extra option omit_header.
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009923 */
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +02009924static int ssl_session_load( mbedtls_ssl_session *session,
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009925 unsigned char omit_header,
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +02009926 const unsigned char *buf,
9927 size_t len )
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009928{
9929 const unsigned char *p = buf;
9930 const unsigned char * const end = buf + len;
Hanno Beckere02758c2019-06-26 15:31:31 +01009931 int ciphersuite;
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009932#if defined(MBEDTLS_HAVE_TIME)
9933 uint64_t start;
9934#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009935#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +00009936#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009937 size_t cert_len;
Hanno Becker2e6d3472019-02-06 15:40:27 +00009938#endif
9939#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009940
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009941 if( !omit_header )
Hanno Beckerb5352f02019-05-16 12:39:07 +01009942 {
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009943 /*
9944 * Check version identifier
9945 */
9946
9947 if( (size_t)( end - p ) < sizeof( ssl_serialized_session_header ) )
9948 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9949
9950 if( memcmp( p, ssl_serialized_session_header,
9951 sizeof( ssl_serialized_session_header ) ) != 0 )
9952 {
9953 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
9954 }
9955 p += sizeof( ssl_serialized_session_header );
Hanno Beckerb5352f02019-05-16 12:39:07 +01009956 }
Hanno Beckerb5352f02019-05-16 12:39:07 +01009957
9958 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009959 * Time
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009960 */
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009961#if defined(MBEDTLS_HAVE_TIME)
9962 if( 8 > (size_t)( end - p ) )
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009963 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9964
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009965 start = ( (uint64_t) p[0] << 56 ) |
9966 ( (uint64_t) p[1] << 48 ) |
9967 ( (uint64_t) p[2] << 40 ) |
9968 ( (uint64_t) p[3] << 32 ) |
9969 ( (uint64_t) p[4] << 24 ) |
9970 ( (uint64_t) p[5] << 16 ) |
9971 ( (uint64_t) p[6] << 8 ) |
9972 ( (uint64_t) p[7] );
9973 p += 8;
9974
9975 session->start = (time_t) start;
9976#endif /* MBEDTLS_HAVE_TIME */
9977
9978 /*
9979 * Basic mandatory fields
9980 */
Hanno Beckere02758c2019-06-26 15:31:31 +01009981
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009982 if( 2 + 1 + 1 + 32 + 48 + 4 > (size_t)( end - p ) )
9983 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9984
Hanno Beckere02758c2019-06-26 15:31:31 +01009985 ciphersuite = ( p[0] << 8 ) | p[1];
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009986 p += 2;
9987
Hanno Becker73f4cb12019-06-27 13:51:07 +01009988#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Beckere02758c2019-06-26 15:31:31 +01009989 session->ciphersuite = ciphersuite;
9990#else
9991 if( ciphersuite !=
Hanno Becker73f4cb12019-06-27 13:51:07 +01009992 MBEDTLS_SSL_SUITE_ID( MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE ) )
Hanno Beckere02758c2019-06-26 15:31:31 +01009993 {
9994 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
9995 }
9996#endif
9997
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009998 session->compression = *p++;
9999
10000 session->id_len = *p++;
10001 memcpy( session->id, p, 32 );
10002 p += 32;
10003
10004 memcpy( session->master, p, 48 );
10005 p += 48;
10006
10007 session->verify_result = ( (uint32_t) p[0] << 24 ) |
10008 ( (uint32_t) p[1] << 16 ) |
10009 ( (uint32_t) p[2] << 8 ) |
10010 ( (uint32_t) p[3] );
10011 p += 4;
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010012
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010013 /* Immediately clear invalid pointer values that have been read, in case
10014 * we exit early before we replaced them with valid ones. */
10015#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +000010016#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010017 session->peer_cert = NULL;
Hanno Becker5882dd02019-06-06 16:25:57 +010010018#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010019 session->peer_cert_digest = NULL;
Hanno Becker5882dd02019-06-06 16:25:57 +010010020#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010021#endif
10022#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
10023 session->ticket = NULL;
10024#endif
10025
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010026 /*
10027 * Peer certificate
10028 */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010029#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +000010030#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010031 if( 3 > (size_t)( end - p ) )
10032 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10033
10034 cert_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
10035 p += 3;
10036
10037 if( cert_len == 0 )
10038 {
10039 session->peer_cert = NULL;
10040 }
10041 else
10042 {
10043 int ret;
10044
10045 if( cert_len > (size_t)( end - p ) )
10046 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10047
10048 session->peer_cert = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
10049
10050 if( session->peer_cert == NULL )
10051 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10052
10053 mbedtls_x509_crt_init( session->peer_cert );
10054
10055 if( ( ret = mbedtls_x509_crt_parse_der( session->peer_cert,
10056 p, cert_len ) ) != 0 )
10057 {
10058 mbedtls_x509_crt_free( session->peer_cert );
10059 mbedtls_free( session->peer_cert );
10060 session->peer_cert = NULL;
10061 return( ret );
10062 }
10063
10064 p += cert_len;
10065 }
Hanno Becker5882dd02019-06-06 16:25:57 +010010066#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010067 /* Deserialize CRT digest from the end of the ticket. */
10068 if( 2 > (size_t)( end - p ) )
10069 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10070
10071 session->peer_cert_digest_type = (mbedtls_md_type_t) *p++;
10072 session->peer_cert_digest_len = (size_t) *p++;
10073
10074 if( session->peer_cert_digest_len != 0 )
10075 {
Hanno Becker2326d202019-06-06 14:54:55 +010010076 const mbedtls_md_info_t *md_info =
10077 mbedtls_md_info_from_type( session->peer_cert_digest_type );
10078 if( md_info == NULL )
10079 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10080 if( session->peer_cert_digest_len != mbedtls_md_get_size( md_info ) )
10081 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10082
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010083 if( session->peer_cert_digest_len > (size_t)( end - p ) )
10084 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10085
10086 session->peer_cert_digest =
10087 mbedtls_calloc( 1, session->peer_cert_digest_len );
10088 if( session->peer_cert_digest == NULL )
10089 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10090
10091 memcpy( session->peer_cert_digest, p,
10092 session->peer_cert_digest_len );
10093 p += session->peer_cert_digest_len;
10094 }
Hanno Becker5882dd02019-06-06 16:25:57 +010010095#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010096#endif /* MBEDTLS_X509_CRT_PARSE_C */
10097
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010098 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010099 * Session ticket and associated data
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010100 */
10101#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
10102 if( 3 > (size_t)( end - p ) )
10103 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10104
10105 session->ticket_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
10106 p += 3;
10107
10108 if( session->ticket_len != 0 )
10109 {
10110 if( session->ticket_len > (size_t)( end - p ) )
10111 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10112
10113 session->ticket = mbedtls_calloc( 1, session->ticket_len );
10114 if( session->ticket == NULL )
10115 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10116
10117 memcpy( session->ticket, p, session->ticket_len );
10118 p += session->ticket_len;
10119 }
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010120
10121 if( 4 > (size_t)( end - p ) )
10122 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10123
10124 session->ticket_lifetime = ( (uint32_t) p[0] << 24 ) |
10125 ( (uint32_t) p[1] << 16 ) |
10126 ( (uint32_t) p[2] << 8 ) |
10127 ( (uint32_t) p[3] );
10128 p += 4;
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010129#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
10130
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010131 /*
10132 * Misc extension-related info
10133 */
10134#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
10135 if( 1 > (size_t)( end - p ) )
10136 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10137
10138 session->mfl_code = *p++;
10139#endif
10140
10141#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
10142 if( 1 > (size_t)( end - p ) )
10143 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10144
10145 session->trunc_hmac = *p++;
10146#endif
10147
10148#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
10149 if( 1 > (size_t)( end - p ) )
10150 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10151
10152 session->encrypt_then_mac = *p++;
10153#endif
10154
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010155 /* Done, should have consumed entire buffer */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010156 if( p != end )
10157 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10158
10159 return( 0 );
10160}
10161
10162/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +020010163 * Deserialize session: public wrapper for error cleaning
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010164 */
10165int mbedtls_ssl_session_load( mbedtls_ssl_session *session,
10166 const unsigned char *buf,
10167 size_t len )
10168{
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010169 int ret = ssl_session_load( session, 0, buf, len );
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010170
10171 if( ret != 0 )
10172 mbedtls_ssl_session_free( session );
10173
10174 return( ret );
10175}
10176
10177/*
Paul Bakker1961b702013-01-25 14:49:24 +010010178 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +000010179 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010180int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000010181{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010182 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +000010183
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010184 if( ssl == NULL || ssl->conf == NULL )
10185 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10186
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010187#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +010010188 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010189 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +000010190#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010191#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +010010192 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010193 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +000010194#endif
10195
Hanno Beckerb82350b2019-07-26 07:24:05 +010010196 ssl_send_pending_fatal_alert( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +010010197 return( ret );
10198}
10199
10200/*
10201 * Perform the SSL handshake
10202 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010203int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +010010204{
10205 int ret = 0;
10206
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010207 if( ssl == NULL || ssl->conf == NULL )
10208 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10209
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010210 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +010010211
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010212 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +010010213 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010214 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +010010215
10216 if( ret != 0 )
10217 break;
10218 }
10219
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010220 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010221
10222 return( ret );
10223}
10224
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010225#if defined(MBEDTLS_SSL_RENEGOTIATION)
10226#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000010227/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010228 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +000010229 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010230static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010231{
10232 int ret;
10233
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010234 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010235
10236 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010237 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
10238 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010239
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +020010240 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010241 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +020010242 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010243 return( ret );
10244 }
10245
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010246 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010247
10248 return( 0 );
10249}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010250#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010251
10252/*
10253 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010254 * - any side: calling mbedtls_ssl_renegotiate(),
10255 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
10256 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +020010257 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010258 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010259 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010260 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010261static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000010262{
10263 int ret;
10264
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010265 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010266
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010267 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
10268 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +000010269
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010270 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
10271 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010272#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010273 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010274 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010275 {
Hanno Becker2d9623f2019-06-13 12:07:05 +010010276 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
10277 MBEDTLS_SSL_IS_SERVER )
10278 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +020010279 ssl->handshake->out_msg_seq = 1;
Hanno Becker2d9623f2019-06-13 12:07:05 +010010280 }
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +020010281 else
Hanno Becker2d9623f2019-06-13 12:07:05 +010010282 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +020010283 ssl->handshake->in_msg_seq = 1;
Hanno Becker2d9623f2019-06-13 12:07:05 +010010284 }
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010285 }
10286#endif
10287
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010288 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
10289 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +000010290
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010291 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +000010292 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010293 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +000010294 return( ret );
10295 }
10296
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010297 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010298
10299 return( 0 );
10300}
10301
10302/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010303 * Renegotiate current connection on client,
10304 * or request renegotiation on server
10305 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010306int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010307{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010308 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010309
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010310 if( ssl == NULL || ssl->conf == NULL )
10311 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10312
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010313#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010314 /* On server, just send the request */
Hanno Becker2d9623f2019-06-13 12:07:05 +010010315 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010316 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010317 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
10318 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010319
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010320 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +020010321
10322 /* Did we already try/start sending HelloRequest? */
10323 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010324 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +020010325
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010326 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010327 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010328#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010329
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010330#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010331 /*
10332 * On client, either start the renegotiation process or,
10333 * if already in progress, continue the handshake
10334 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010335 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010336 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010337 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
10338 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010339
10340 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
10341 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010342 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010343 return( ret );
10344 }
10345 }
10346 else
10347 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010348 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010349 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010350 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010351 return( ret );
10352 }
10353 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010354#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010355
Paul Bakker37ce0ff2013-10-31 14:32:04 +010010356 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010357}
10358
10359/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010360 * Check record counters and renegotiate if they're above the limit.
10361 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010362static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010363{
Andres AG2196c7f2016-12-15 17:01:16 +000010364 size_t ep_len = ssl_ep_len( ssl );
10365 int in_ctr_cmp;
10366 int out_ctr_cmp;
10367
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010368 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
10369 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard18332c52019-07-29 12:17:52 +020010370 ! mbedtls_ssl_conf_is_renegotiation_enabled( ssl->conf ) )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010371 {
10372 return( 0 );
10373 }
10374
Andres AG2196c7f2016-12-15 17:01:16 +000010375 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
10376 ssl->conf->renego_period + ep_len, 8 - ep_len );
Hanno Becker19859472018-08-06 09:40:20 +010010377 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +000010378 ssl->conf->renego_period + ep_len, 8 - ep_len );
10379
10380 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010381 {
10382 return( 0 );
10383 }
10384
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +020010385 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010386 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010387}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010388#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +000010389
10390/*
10391 * Receive application data decrypted from the SSL layer
10392 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010393int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000010394{
Hanno Becker4a810fb2017-05-24 16:27:30 +010010395 int ret;
Paul Bakker23986e52011-04-24 08:57:21 +000010396 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +000010397
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010398 if( ssl == NULL || ssl->conf == NULL )
10399 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10400
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010401 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010402
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010403#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010404 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010405 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010406 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010407 return( ret );
10408
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010409 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010410 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010411 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +020010412 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010413 return( ret );
10414 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010415 }
10416#endif
10417
Hanno Becker4a810fb2017-05-24 16:27:30 +010010418 /*
10419 * Check if renegotiation is necessary and/or handshake is
10420 * in process. If yes, perform/continue, and fall through
10421 * if an unexpected packet is received while the client
10422 * is waiting for the ServerHello.
10423 *
10424 * (There is no equivalent to the last condition on
10425 * the server-side as it is not treated as within
10426 * a handshake while waiting for the ClientHello
10427 * after a renegotiation request.)
10428 */
10429
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010430#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010010431 ret = ssl_check_ctr_renegotiate( ssl );
10432 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10433 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010434 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010435 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010436 return( ret );
10437 }
10438#endif
10439
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010440 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000010441 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010442 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +010010443 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10444 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010445 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010446 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010447 return( ret );
10448 }
10449 }
10450
Hanno Beckere41158b2017-10-23 13:30:32 +010010451 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +010010452 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000010453 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010454 /* Start timer if not already running */
Hanno Becker0ae6b242019-06-13 16:45:36 +010010455 if( mbedtls_ssl_get_get_timer( ssl ) != NULL &&
10456 mbedtls_ssl_get_get_timer( ssl )( ssl->p_timer ) == -1 )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020010457 {
Hanno Becker1f835fa2019-06-13 10:14:59 +010010458 ssl_set_timer( ssl,
10459 mbedtls_ssl_conf_get_read_timeout( ssl->conf ) );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020010460 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010461
Hanno Becker327c93b2018-08-15 13:56:18 +010010462 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010463 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010010464 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
10465 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +000010466
Hanno Becker4a810fb2017-05-24 16:27:30 +010010467 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
10468 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010469 }
10470
10471 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010472 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000010473 {
10474 /*
10475 * OpenSSL sends empty messages to randomize the IV
10476 */
Hanno Becker327c93b2018-08-15 13:56:18 +010010477 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010478 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010479 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +000010480 return( 0 );
10481
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010482 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010483 return( ret );
10484 }
10485 }
10486
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010487 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +000010488 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010489 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010490
Hanno Becker4a810fb2017-05-24 16:27:30 +010010491 /*
10492 * - For client-side, expect SERVER_HELLO_REQUEST.
10493 * - For server-side, expect CLIENT_HELLO.
10494 * - Fail (TLS) or silently drop record (DTLS) in other cases.
10495 */
10496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010497#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +010010498 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
10499 MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010500 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
Hanno Becker4a810fb2017-05-24 16:27:30 +010010501 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +000010502 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010503 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010504
10505 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010506#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010507 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker90333da2017-10-10 11:27:13 +010010508 {
10509 continue;
10510 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010511 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010512#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010513#if defined(MBEDTLS_SSL_PROTO_TLS)
10514 {
10515 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
10516 }
10517#endif
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010518 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010010519#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010520
Hanno Becker4a810fb2017-05-24 16:27:30 +010010521#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +010010522 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
10523 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010524 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010525 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010526 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010527
10528 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010529#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010530 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker90333da2017-10-10 11:27:13 +010010531 {
10532 continue;
10533 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010534 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010535#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010536#if defined(MBEDTLS_SSL_PROTO_TLS)
10537 {
10538 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
10539 }
10540#endif
Paul Bakker48916f92012-09-16 19:57:18 +000010541 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010010542#endif /* MBEDTLS_SSL_SRV_C */
10543
Hanno Becker21df7f92017-10-17 11:03:26 +010010544#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010010545 /* Determine whether renegotiation attempt should be accepted */
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010546 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
10547 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Hanno Beckerb0b2b672019-06-12 16:58:10 +010010548 mbedtls_ssl_conf_get_allow_legacy_renegotiation( ssl->conf ) ==
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010549 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
10550 {
10551 /*
10552 * Accept renegotiation request
10553 */
Paul Bakker48916f92012-09-16 19:57:18 +000010554
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010555 /* DTLS clients need to know renego is server-initiated */
10556#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010557 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Becker2d9623f2019-06-13 12:07:05 +010010558 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
10559 MBEDTLS_SSL_IS_CLIENT )
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010560 {
10561 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
10562 }
10563#endif
10564 ret = ssl_start_renegotiation( ssl );
10565 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10566 ret != 0 )
10567 {
10568 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
10569 return( ret );
10570 }
10571 }
10572 else
Hanno Becker21df7f92017-10-17 11:03:26 +010010573#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +000010574 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010010575 /*
10576 * Refuse renegotiation
10577 */
10578
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010579 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010580
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010581#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2881d802019-05-22 14:44:53 +010010582 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +000010583 {
Gilles Peskine92e44262017-05-10 17:27:49 +020010584 /* SSLv3 does not have a "no_renegotiation" warning, so
10585 we send a fatal alert and abort the connection. */
10586 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
10587 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
10588 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010589 }
10590 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010591#endif /* MBEDTLS_SSL_PROTO_SSL3 */
10592#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
10593 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2881d802019-05-22 14:44:53 +010010594 if( mbedtls_ssl_get_minor_ver( ssl ) >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010595 {
Hanno Becker2e8d1332019-07-25 10:27:36 +010010596 ret = mbedtls_ssl_send_alert_message( ssl,
10597 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
10598 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION );
10599 if( ret != 0 )
10600 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +000010601 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +020010602 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010603#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
10604 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +020010605 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010606 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
10607 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +020010608 }
Paul Bakker48916f92012-09-16 19:57:18 +000010609 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010610
Hanno Becker90333da2017-10-10 11:27:13 +010010611 /* At this point, we don't know whether the renegotiation has been
10612 * completed or not. The cases to consider are the following:
10613 * 1) The renegotiation is complete. In this case, no new record
10614 * has been read yet.
10615 * 2) The renegotiation is incomplete because the client received
10616 * an application data record while awaiting the ServerHello.
10617 * 3) The renegotiation is incomplete because the client received
10618 * a non-handshake, non-application data message while awaiting
10619 * the ServerHello.
10620 * In each of these case, looping will be the proper action:
10621 * - For 1), the next iteration will read a new record and check
10622 * if it's application data.
10623 * - For 2), the loop condition isn't satisfied as application data
10624 * is present, hence continue is the same as break
10625 * - For 3), the loop condition is satisfied and read_record
10626 * will re-deliver the message that was held back by the client
10627 * when expecting the ServerHello.
10628 */
10629 continue;
Paul Bakker48916f92012-09-16 19:57:18 +000010630 }
Hanno Becker21df7f92017-10-17 11:03:26 +010010631#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010632 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010010633 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010634 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020010635 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010636 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010637 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010638 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010639 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010640 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010641 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020010642 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010010643 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010644#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010645
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010646 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
10647 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010648 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010649 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +010010650 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010651 }
10652
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010653 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000010654 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010655 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
10656 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +000010657 }
10658
10659 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010660
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010661 /* We're going to return something now, cancel timer,
10662 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010663 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010664 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010665
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020010666#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010667 /* If we requested renego but received AppData, resend HelloRequest.
10668 * Do it now, after setting in_offt, to avoid taking this branch
10669 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010670#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker2d9623f2019-06-13 12:07:05 +010010671 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
10672 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010673 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010674 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010675 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010676 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010677 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010678 return( ret );
10679 }
10680 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010681#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +010010682#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +000010683 }
10684
10685 n = ( len < ssl->in_msglen )
10686 ? len : ssl->in_msglen;
10687
10688 memcpy( buf, ssl->in_offt, n );
10689 ssl->in_msglen -= n;
10690
10691 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +010010692 {
10693 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +000010694 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +010010695 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +010010696 }
Paul Bakker5121ce52009-01-03 21:22:43 +000010697 else
Hanno Becker4a810fb2017-05-24 16:27:30 +010010698 {
Paul Bakker5121ce52009-01-03 21:22:43 +000010699 /* more data available */
10700 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +010010701 }
Paul Bakker5121ce52009-01-03 21:22:43 +000010702
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010703 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010704
Paul Bakker23986e52011-04-24 08:57:21 +000010705 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +000010706}
10707
10708/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010010709 * Send application data to be encrypted by the SSL layer, taking care of max
10710 * fragment length and buffer size.
10711 *
10712 * According to RFC 5246 Section 6.2.1:
10713 *
10714 * Zero-length fragments of Application data MAY be sent as they are
10715 * potentially useful as a traffic analysis countermeasure.
10716 *
10717 * Therefore, it is possible that the input message length is 0 and the
10718 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +000010719 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010720static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010721 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000010722{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020010723 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
10724 const size_t max_len = (size_t) ret;
10725
10726 if( ret < 0 )
10727 {
10728 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
10729 return( ret );
10730 }
10731
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010732 if( len > max_len )
10733 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010734#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020010735 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010736 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010737 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010738 "maximum fragment length: %d > %d",
10739 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010740 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010741 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020010742 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010743#endif
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020010744#if defined(MBEDTLS_SSL_PROTO_TLS)
10745 {
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010746 len = max_len;
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020010747 }
10748#endif
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010749 }
Paul Bakker887bd502011-06-08 13:10:54 +000010750
Paul Bakker5121ce52009-01-03 21:22:43 +000010751 if( ssl->out_left != 0 )
10752 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010010753 /*
10754 * The user has previously tried to send the data and
10755 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
10756 * written. In this case, we expect the high-level write function
10757 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
10758 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010759 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010760 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010761 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010762 return( ret );
10763 }
10764 }
Paul Bakker887bd502011-06-08 13:10:54 +000010765 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +000010766 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010010767 /*
10768 * The user is trying to send a message the first time, so we need to
10769 * copy the data into the internal buffers and setup the data structure
10770 * to keep track of partial writes
10771 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010772 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010773 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010774 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +000010775
Hanno Becker67bc7c32018-08-06 11:33:50 +010010776 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +000010777 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010778 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +000010779 return( ret );
10780 }
Paul Bakker5121ce52009-01-03 21:22:43 +000010781 }
10782
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010783 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +000010784}
10785
10786/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010787 * Write application data, doing 1/n-1 splitting if necessary.
10788 *
10789 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010010790 * then the caller will call us again with the same arguments, so
Hanno Becker2b187c42017-09-18 14:58:11 +010010791 * remember whether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010792 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010793#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010794static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010795 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010796{
10797 int ret;
10798
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010010799 if( ssl->conf->cbc_record_splitting ==
10800 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010010801 len <= 1 ||
Hanno Becker2881d802019-05-22 14:44:53 +010010802 mbedtls_ssl_get_minor_ver( ssl ) > MBEDTLS_SSL_MINOR_VERSION_1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010803 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
10804 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010805 {
10806 return( ssl_write_real( ssl, buf, len ) );
10807 }
10808
10809 if( ssl->split_done == 0 )
10810 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010010811 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010812 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010010813 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010814 }
10815
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010010816 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
10817 return( ret );
10818 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010819
10820 return( ret + 1 );
10821}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010822#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010823
10824/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010825 * Write application data (public-facing wrapper)
10826 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010827int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010828{
10829 int ret;
10830
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010831 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010832
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010833 if( ssl == NULL || ssl->conf == NULL )
10834 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10835
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010836#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010837 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
10838 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010839 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010840 return( ret );
10841 }
10842#endif
10843
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010844 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010845 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010846 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010847 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +020010848 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010849 return( ret );
10850 }
10851 }
10852
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010853#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010854 ret = ssl_write_split( ssl, buf, len );
10855#else
10856 ret = ssl_write_real( ssl, buf, len );
10857#endif
10858
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010859 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010860
10861 return( ret );
10862}
10863
10864/*
Paul Bakker5121ce52009-01-03 21:22:43 +000010865 * Notify the peer that the connection is being closed
10866 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010867int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000010868{
10869 int ret;
10870
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010871 if( ssl == NULL || ssl->conf == NULL )
10872 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10873
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010874 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010875
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020010876 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010877 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010878
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010879 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000010880 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010881 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
10882 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
10883 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010884 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010885 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010886 return( ret );
10887 }
10888 }
10889
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010890 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010891
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020010892 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +000010893}
10894
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010895void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +000010896{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020010897 if( transform == NULL )
10898 return;
10899
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010900#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +000010901 deflateEnd( &transform->ctx_deflate );
10902 inflateEnd( &transform->ctx_inflate );
10903#endif
10904
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010905 mbedtls_cipher_free( &transform->cipher_ctx_enc );
10906 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +020010907
Hanno Becker92231322018-01-03 15:32:51 +000010908#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010909 mbedtls_md_free( &transform->md_ctx_enc );
10910 mbedtls_md_free( &transform->md_ctx_dec );
Hanno Becker92231322018-01-03 15:32:51 +000010911#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020010912
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050010913 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010914}
10915
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010916#if defined(MBEDTLS_X509_CRT_PARSE_C)
10917static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020010918{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010919 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020010920
10921 while( cur != NULL )
10922 {
10923 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010924 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020010925 cur = next;
10926 }
10927}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010928#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020010929
Hanno Becker0271f962018-08-16 13:23:47 +010010930#if defined(MBEDTLS_SSL_PROTO_DTLS)
10931
10932static void ssl_buffering_free( mbedtls_ssl_context *ssl )
10933{
10934 unsigned offset;
10935 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
10936
10937 if( hs == NULL )
10938 return;
10939
Hanno Becker283f5ef2018-08-24 09:34:47 +010010940 ssl_free_buffered_record( ssl );
10941
Hanno Becker0271f962018-08-16 13:23:47 +010010942 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +010010943 ssl_buffering_free_slot( ssl, offset );
10944}
10945
10946static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
10947 uint8_t slot )
10948{
10949 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
10950 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +010010951
10952 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
10953 return;
10954
Hanno Beckere605b192018-08-21 15:59:07 +010010955 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +010010956 {
Hanno Beckere605b192018-08-21 15:59:07 +010010957 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +010010958 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +010010959 mbedtls_free( hs_buf->data );
10960 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +010010961 }
10962}
10963
10964#endif /* MBEDTLS_SSL_PROTO_DTLS */
10965
Gilles Peskine9b562d52018-04-25 20:32:43 +020010966void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000010967{
Gilles Peskine9b562d52018-04-25 20:32:43 +020010968 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
10969
Paul Bakkeraccaffe2014-06-26 13:37:14 +020010970 if( handshake == NULL )
10971 return;
10972
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020010973#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
10974 if( ssl->conf->f_async_cancel != NULL && handshake->async_in_progress != 0 )
10975 {
Gilles Peskine8f97af72018-04-26 11:46:10 +020010976 ssl->conf->f_async_cancel( ssl );
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020010977 handshake->async_in_progress = 0;
10978 }
10979#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
10980
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020010981#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
10982 defined(MBEDTLS_SSL_PROTO_TLS1_1)
10983 mbedtls_md5_free( &handshake->fin_md5 );
10984 mbedtls_sha1_free( &handshake->fin_sha1 );
10985#endif
10986#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
10987#if defined(MBEDTLS_SHA256_C)
10988 mbedtls_sha256_free( &handshake->fin_sha256 );
10989#endif
10990#if defined(MBEDTLS_SHA512_C)
10991 mbedtls_sha512_free( &handshake->fin_sha512 );
10992#endif
10993#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
10994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010995#if defined(MBEDTLS_DHM_C)
10996 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +000010997#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010998#if defined(MBEDTLS_ECDH_C)
10999 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +020011000#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +020011001#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020011002 mbedtls_ecjpake_free( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +020011003#if defined(MBEDTLS_SSL_CLI_C)
11004 mbedtls_free( handshake->ecjpake_cache );
11005 handshake->ecjpake_cache = NULL;
11006 handshake->ecjpake_cache_len = 0;
11007#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020011008#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020011009
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010011010#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
11011 if( handshake->psk != NULL )
11012 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011013 mbedtls_platform_zeroize( handshake->psk, handshake->psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010011014 mbedtls_free( handshake->psk );
11015 }
11016#endif
11017
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011018#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
11019 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011020 /*
11021 * Free only the linked list wrapper, not the keys themselves
11022 * since the belong to the SNI callback
11023 */
11024 if( handshake->sni_key_cert != NULL )
11025 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011026 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011027
11028 while( cur != NULL )
11029 {
11030 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011031 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011032 cur = next;
11033 }
11034 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011035#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011036
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020011037#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +020011038 mbedtls_x509_crt_restart_free( &handshake->ecrs_ctx );
Hanno Beckere4aeb762019-02-05 17:19:52 +000011039 if( handshake->ecrs_peer_cert != NULL )
11040 {
11041 mbedtls_x509_crt_free( handshake->ecrs_peer_cert );
11042 mbedtls_free( handshake->ecrs_peer_cert );
11043 }
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020011044#endif
11045
Hanno Becker3bf8cdf2019-02-06 16:18:31 +000011046#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
11047 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
11048 mbedtls_pk_free( &handshake->peer_pubkey );
11049#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
11050
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011051#if defined(MBEDTLS_SSL_PROTO_DTLS)
11052 mbedtls_free( handshake->verify_cookie );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +020011053 ssl_flight_free( handshake->flight );
Hanno Becker0271f962018-08-16 13:23:47 +010011054 ssl_buffering_free( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +020011055#endif
11056
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011057 mbedtls_platform_zeroize( handshake,
11058 sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011059}
11060
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011061void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +000011062{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011063 if( session == NULL )
11064 return;
11065
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011066#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker22141592019-02-05 12:38:15 +000011067 ssl_clear_peer_cert( session );
Paul Bakkered27a042013-04-18 22:46:23 +020011068#endif
Paul Bakker0a597072012-09-25 21:55:46 +000011069
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +020011070#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011071 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +020011072#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +020011073
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011074 mbedtls_platform_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011075}
11076
Manuel Pégourié-Gonnard4c1d06e2019-07-23 16:13:17 +020011077#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
Manuel Pégourié-Gonnarda7cd4832019-07-23 16:31:16 +020011078
11079#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11080#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 1u
11081#else
11082#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 0u
11083#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11084
11085#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11086#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 1u
11087#else
11088#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 0u
11089#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11090
11091#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11092#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 1u
11093#else
11094#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 0u
11095#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11096
11097#if defined(MBEDTLS_SSL_ALPN)
11098#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 1u
11099#else
11100#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 0u
11101#endif /* MBEDTLS_SSL_ALPN */
11102
11103#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT 0
11104#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT 1
11105#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT 2
11106#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT 3
11107
11108#define SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG \
11109 ( (uint32_t) ( \
11110 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT ) | \
11111 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT ) | \
11112 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT ) | \
11113 ( SSL_SERIALIZED_CONTEXT_CONFIG_ALPN << SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT ) | \
11114 0u ) )
11115
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011116static unsigned char ssl_serialized_context_header[] = {
11117 MBEDTLS_VERSION_MAJOR,
11118 MBEDTLS_VERSION_MINOR,
11119 MBEDTLS_VERSION_PATCH,
11120 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
11121 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Manuel Pégourié-Gonnarda7cd4832019-07-23 16:31:16 +020011122 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 16 ) & 0xFF,
11123 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 8 ) & 0xFF,
11124 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 0 ) & 0xFF,
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011125};
11126
Paul Bakker5121ce52009-01-03 21:22:43 +000011127/*
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011128 * Serialize a full SSL context
Manuel Pégourié-Gonnardb6163ef2019-07-10 14:58:45 +020011129 *
11130 * The format of the serialized data is:
11131 * (in the presentation language of TLS, RFC 8446 section 3)
11132 *
11133 * // header
11134 * opaque mbedtls_version[3]; // major, minor, patch
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011135 * opaque context_format[5]; // version-specific field determining
Manuel Pégourié-Gonnardb6163ef2019-07-10 14:58:45 +020011136 * // the format of the remaining
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011137 * // serialized data.
Manuel Pégourié-Gonnarda7cd4832019-07-23 16:31:16 +020011138 * Note: When updating the format, remember to keep these
11139 * version+format bytes. (We may make their size part of the API.)
Manuel Pégourié-Gonnardb6163ef2019-07-10 14:58:45 +020011140 *
11141 * // session sub-structure
11142 * opaque session<1..2^32-1>; // see mbedtls_ssl_session_save()
11143 * // transform sub-structure
11144 * uint8 random[64]; // ServerHello.random+ClientHello.random
11145 * uint8 in_cid<0..2^8-1> // Connection ID: expected incoming value
11146 * uint8 out_cid<0..2^8-1> // Connection ID: outgoing value to use
11147 * // fields from ssl_context
11148 * uint32 badmac_seen; // DTLS: number of records with failing MAC
11149 * uint64 in_window_top; // DTLS: last validated record seq_num
11150 * uint64 in_window; // DTLS: bitmask for replay protection
11151 * uint8 disable_datagram_packing; // DTLS: only one record per datagram
11152 * uint64 cur_out_ctr; // Record layer: outgoing sequence number
11153 * uint16 mtu; // DTLS: path mtu (max outgoing fragment size)
11154 * uint8 alpn_chosen<0..2^8-1> // ALPN: negotiated application protocol
11155 *
11156 * Note that many fields of the ssl_context or sub-structures are not
11157 * serialized, as they fall in one of the following categories:
11158 *
11159 * 1. forced value (eg in_left must be 0)
11160 * 2. pointer to dynamically-allocated memory (eg session, transform)
11161 * 3. value can be re-derived from other data (eg session keys from MS)
11162 * 4. value was temporary (eg content of input buffer)
11163 * 5. value will be provided by the user again (eg I/O callbacks and context)
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011164 */
11165int mbedtls_ssl_context_save( mbedtls_ssl_context *ssl,
11166 unsigned char *buf,
11167 size_t buf_len,
11168 size_t *olen )
11169{
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011170 unsigned char *p = buf;
11171 size_t used = 0;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011172 size_t session_len;
11173 int ret = 0;
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011174
Manuel Pégourié-Gonnard569ed6b2019-07-10 14:14:05 +020011175 /*
Manuel Pégourié-Gonnard69a3e412019-07-29 12:28:52 +020011176 * Enforce usage restrictions, see "return BAD_INPUT_DATA" in
11177 * this function's documentation.
11178 *
11179 * These are due to assumptions/limitations in the implementation. Some of
11180 * them are likely to stay (no handshake in progress) some might go away
11181 * (only DTLS) but are currently used to simplify the implementation.
Manuel Pégourié-Gonnard569ed6b2019-07-10 14:14:05 +020011182 */
Manuel Pégourié-Gonnard69a3e412019-07-29 12:28:52 +020011183 /* The initial handshake must be over */
11184 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard569ed6b2019-07-10 14:14:05 +020011185 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard69a3e412019-07-29 12:28:52 +020011186 if( ssl->handshake != NULL )
11187 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11188 /* Double-check that sub-structures are indeed ready */
11189 if( ssl->transform == NULL || ssl->session == NULL )
11190 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11191 /* There must be no pending incoming or outgoing data */
11192 if( mbedtls_ssl_check_pending( ssl ) != 0 )
11193 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11194 if( ssl->out_left != 0 )
11195 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11196 /* Protocol must be DLTS, not TLS */
11197 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
11198 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11199 /* Version must be 1.2 */
11200 if( mbedtls_ssl_get_major_ver( ssl ) != MBEDTLS_SSL_MAJOR_VERSION_3 )
11201 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11202 if( mbedtls_ssl_get_minor_ver( ssl ) != MBEDTLS_SSL_MINOR_VERSION_3 )
11203 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11204 /* We must be using an AEAD ciphersuite */
11205 if( mbedtls_ssl_transform_uses_aead( ssl->transform ) != 1 )
11206 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11207 /* Renegotiation must not be enabled */
11208 if( mbedtls_ssl_conf_is_renegotiation_enabled( ssl->conf ) )
11209 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011210
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011211 /*
11212 * Version and format identifier
11213 */
11214 used += sizeof( ssl_serialized_context_header );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011215
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011216 if( used <= buf_len )
11217 {
11218 memcpy( p, ssl_serialized_context_header,
11219 sizeof( ssl_serialized_context_header ) );
11220 p += sizeof( ssl_serialized_context_header );
11221 }
11222
11223 /*
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011224 * Session (length + data)
11225 */
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020011226 ret = ssl_session_save( ssl->session, 1, NULL, 0, &session_len );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011227 if( ret != MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL )
11228 return( ret );
11229
11230 used += 4 + session_len;
11231 if( used <= buf_len )
11232 {
11233 *p++ = (unsigned char)( ( session_len >> 24 ) & 0xFF );
11234 *p++ = (unsigned char)( ( session_len >> 16 ) & 0xFF );
11235 *p++ = (unsigned char)( ( session_len >> 8 ) & 0xFF );
11236 *p++ = (unsigned char)( ( session_len ) & 0xFF );
11237
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020011238 ret = ssl_session_save( ssl->session, 1,
11239 p, session_len, &session_len );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011240 if( ret != 0 )
11241 return( ret );
11242
11243 p += session_len;
11244 }
11245
11246 /*
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011247 * Transform
11248 */
11249 used += sizeof( ssl->transform->randbytes );
11250 if( used <= buf_len )
11251 {
11252 memcpy( p, ssl->transform->randbytes,
11253 sizeof( ssl->transform->randbytes ) );
11254 p += sizeof( ssl->transform->randbytes );
11255 }
11256
11257#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11258 used += 2 + ssl->transform->in_cid_len + ssl->transform->out_cid_len;
11259 if( used <= buf_len )
11260 {
11261 *p++ = ssl->transform->in_cid_len;
11262 memcpy( p, ssl->transform->in_cid, ssl->transform->in_cid_len );
11263 p += ssl->transform->in_cid_len;
11264
11265 *p++ = ssl->transform->out_cid_len;
11266 memcpy( p, ssl->transform->out_cid, ssl->transform->out_cid_len );
11267 p += ssl->transform->out_cid_len;
11268 }
11269#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11270
11271 /*
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020011272 * Saved fields from top-level ssl_context structure
11273 */
11274#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11275 used += 4;
11276 if( used <= buf_len )
11277 {
11278 *p++ = (unsigned char)( ( ssl->badmac_seen >> 24 ) & 0xFF );
11279 *p++ = (unsigned char)( ( ssl->badmac_seen >> 16 ) & 0xFF );
11280 *p++ = (unsigned char)( ( ssl->badmac_seen >> 8 ) & 0xFF );
11281 *p++ = (unsigned char)( ( ssl->badmac_seen ) & 0xFF );
11282 }
11283#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11284
11285#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11286 used += 16;
11287 if( used <= buf_len )
11288 {
11289 *p++ = (unsigned char)( ( ssl->in_window_top >> 56 ) & 0xFF );
11290 *p++ = (unsigned char)( ( ssl->in_window_top >> 48 ) & 0xFF );
11291 *p++ = (unsigned char)( ( ssl->in_window_top >> 40 ) & 0xFF );
11292 *p++ = (unsigned char)( ( ssl->in_window_top >> 32 ) & 0xFF );
11293 *p++ = (unsigned char)( ( ssl->in_window_top >> 24 ) & 0xFF );
11294 *p++ = (unsigned char)( ( ssl->in_window_top >> 16 ) & 0xFF );
11295 *p++ = (unsigned char)( ( ssl->in_window_top >> 8 ) & 0xFF );
11296 *p++ = (unsigned char)( ( ssl->in_window_top ) & 0xFF );
11297
11298 *p++ = (unsigned char)( ( ssl->in_window >> 56 ) & 0xFF );
11299 *p++ = (unsigned char)( ( ssl->in_window >> 48 ) & 0xFF );
11300 *p++ = (unsigned char)( ( ssl->in_window >> 40 ) & 0xFF );
11301 *p++ = (unsigned char)( ( ssl->in_window >> 32 ) & 0xFF );
11302 *p++ = (unsigned char)( ( ssl->in_window >> 24 ) & 0xFF );
11303 *p++ = (unsigned char)( ( ssl->in_window >> 16 ) & 0xFF );
11304 *p++ = (unsigned char)( ( ssl->in_window >> 8 ) & 0xFF );
11305 *p++ = (unsigned char)( ( ssl->in_window ) & 0xFF );
11306 }
11307#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11308
11309#if defined(MBEDTLS_SSL_PROTO_DTLS)
11310 used += 1;
11311 if( used <= buf_len )
11312 {
11313 *p++ = ssl->disable_datagram_packing;
11314 }
11315#endif /* MBEDTLS_SSL_PROTO_DTLS */
11316
11317 used += 8;
11318 if( used <= buf_len )
11319 {
11320 memcpy( p, ssl->cur_out_ctr, 8 );
11321 p += 8;
11322 }
11323
11324#if defined(MBEDTLS_SSL_PROTO_DTLS)
11325 used += 2;
11326 if( used <= buf_len )
11327 {
11328 *p++ = (unsigned char)( ( ssl->mtu >> 8 ) & 0xFF );
11329 *p++ = (unsigned char)( ( ssl->mtu ) & 0xFF );
11330 }
11331#endif /* MBEDTLS_SSL_PROTO_DTLS */
11332
11333#if defined(MBEDTLS_SSL_ALPN)
11334 {
11335 const uint8_t alpn_len = ssl->alpn_chosen
Manuel Pégourié-Gonnard7af73752019-07-24 00:58:27 +020011336 ? (uint8_t) strlen( ssl->alpn_chosen )
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020011337 : 0;
11338
11339 used += 1 + alpn_len;
11340 if( used <= buf_len )
11341 {
11342 *p++ = alpn_len;
11343
11344 if( ssl->alpn_chosen != NULL )
11345 {
11346 memcpy( p, ssl->alpn_chosen, alpn_len );
11347 p += alpn_len;
11348 }
11349 }
11350 }
11351#endif /* MBEDTLS_SSL_ALPN */
11352
11353 /*
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011354 * Done
11355 */
11356 *olen = used;
11357
11358 if( used > buf_len )
11359 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011360
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011361 MBEDTLS_SSL_DEBUG_BUF( 4, "saved context", buf, used );
11362
Manuel Pégourié-Gonnardbc847ca2019-07-23 14:51:09 +020011363 return( ssl_session_reset_int( ssl, 0 ) );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011364}
11365
11366/*
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011367 * Helper to get TLS 1.2 PRF from ciphersuite
11368 * (Duplicates bits of logic from ssl_set_handshake_prfs().)
11369 */
11370typedef int (*tls_prf_fn)( const unsigned char *secret, size_t slen,
11371 const char *label,
11372 const unsigned char *random, size_t rlen,
11373 unsigned char *dstbuf, size_t dlen );
11374static tls_prf_fn ssl_tls12prf_from_cs( int ciphersuite_id )
11375{
11376 mbedtls_ssl_ciphersuite_handle_t const info =
11377 mbedtls_ssl_ciphersuite_from_id( ciphersuite_id );
11378 const mbedtls_md_type_t hash = mbedtls_ssl_suite_get_mac( info );
11379
Manuel Pégourié-Gonnard2cc92232019-07-23 17:11:24 +020011380#if defined(MBEDTLS_SHA512_C)
11381 if( hash == MBEDTLS_MD_SHA384 )
11382 return( tls_prf_sha384 );
11383#else
11384 (void) hash;
11385#endif
11386 return( tls_prf_sha256 );
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011387}
11388
11389/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +020011390 * Deserialize context, see mbedtls_ssl_context_save() for format.
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011391 *
11392 * This internal version is wrapped by a public function that cleans up in
11393 * case of error.
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011394 */
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011395static int ssl_context_load( mbedtls_ssl_context *ssl,
11396 const unsigned char *buf,
11397 size_t len )
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011398{
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011399 const unsigned char *p = buf;
11400 const unsigned char * const end = buf + len;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011401 size_t session_len;
11402 int ret;
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011403
Manuel Pégourié-Gonnard5e534ba2019-07-11 09:56:30 +020011404 /*
11405 * The context should have been freshly setup or reset.
11406 * Give the user an error in case of obvious misuse.
Manuel Pégourié-Gonnard14e2a8a2019-07-26 16:31:53 +020011407 * (Checking session is useful because it won't be NULL if we're
Manuel Pégourié-Gonnard5e534ba2019-07-11 09:56:30 +020011408 * renegotiating, or if the user mistakenly loaded a session first.)
11409 */
11410 if( ssl->state != MBEDTLS_SSL_HELLO_REQUEST ||
11411 ssl->session != NULL )
11412 {
11413 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11414 }
11415
11416 /*
11417 * We can't check that the config matches the initial one, but we can at
11418 * least check it matches the requirements for serializing.
11419 */
11420 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) ||
Manuel Pégourié-Gonnard73a46362019-07-23 15:16:19 +020011421 mbedtls_ssl_conf_get_max_major_ver( ssl->conf ) <
11422 MBEDTLS_SSL_MAJOR_VERSION_3 ||
11423 mbedtls_ssl_conf_get_min_major_ver( ssl->conf ) >
11424 MBEDTLS_SSL_MAJOR_VERSION_3 ||
11425 mbedtls_ssl_conf_get_max_minor_ver( ssl->conf ) <
11426 MBEDTLS_SSL_MINOR_VERSION_3 ||
11427 mbedtls_ssl_conf_get_min_minor_ver( ssl->conf ) >
11428 MBEDTLS_SSL_MINOR_VERSION_3 ||
Manuel Pégourié-Gonnard18332c52019-07-29 12:17:52 +020011429 mbedtls_ssl_conf_is_renegotiation_enabled( ssl->conf ) )
Manuel Pégourié-Gonnard5e534ba2019-07-11 09:56:30 +020011430 {
11431 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11432 }
11433
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011434 MBEDTLS_SSL_DEBUG_BUF( 4, "context to load", buf, len );
11435
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011436 /*
11437 * Check version identifier
11438 */
11439 if( (size_t)( end - p ) < sizeof( ssl_serialized_context_header ) )
11440 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11441
11442 if( memcmp( p, ssl_serialized_context_header,
11443 sizeof( ssl_serialized_context_header ) ) != 0 )
11444 {
11445 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
11446 }
11447 p += sizeof( ssl_serialized_context_header );
11448
11449 /*
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011450 * Session
11451 */
11452 if( (size_t)( end - p ) < 4 )
11453 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11454
11455 session_len = ( (size_t) p[0] << 24 ) |
11456 ( (size_t) p[1] << 16 ) |
11457 ( (size_t) p[2] << 8 ) |
11458 ( (size_t) p[3] );
11459 p += 4;
11460
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020011461 /* This has been allocated by ssl_handshake_init(), called by
11462 * by either ssl_session_reset_int() or mbedtls_ssl_setup(). */
11463 ssl->session = ssl->session_negotiate;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011464 ssl->session_in = ssl->session;
11465 ssl->session_out = ssl->session;
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020011466 ssl->session_negotiate = NULL;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011467
11468 if( (size_t)( end - p ) < session_len )
11469 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11470
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020011471 ret = ssl_session_load( ssl->session, 1, p, session_len );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011472 if( ret != 0 )
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020011473 {
11474 mbedtls_ssl_session_free( ssl->session );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011475 return( ret );
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020011476 }
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011477
11478 p += session_len;
11479
11480 /*
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011481 * Transform
11482 */
11483
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020011484 /* This has been allocated by ssl_handshake_init(), called by
11485 * by either ssl_session_reset_int() or mbedtls_ssl_setup(). */
11486 ssl->transform = ssl->transform_negotiate;
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011487 ssl->transform_in = ssl->transform;
11488 ssl->transform_out = ssl->transform;
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020011489 ssl->transform_negotiate = NULL;
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011490
11491 /* Read random bytes and populate structure */
11492 if( (size_t)( end - p ) < sizeof( ssl->transform->randbytes ) )
11493 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11494
11495 ret = ssl_populate_transform( ssl->transform,
11496 mbedtls_ssl_session_get_ciphersuite( ssl->session ),
11497 ssl->session->master,
11498#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
11499#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
11500 ssl->session->encrypt_then_mac,
11501#endif
11502#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
11503 ssl->session->trunc_hmac,
11504#endif
11505#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
11506#if defined(MBEDTLS_ZLIB_SUPPORT)
11507 ssl->session->compression,
11508#endif
11509 ssl_tls12prf_from_cs(
11510 mbedtls_ssl_session_get_ciphersuite( ssl->session) ),
11511 p, /* currently pointing to randbytes */
11512 MBEDTLS_SSL_MINOR_VERSION_3, /* (D)TLS 1.2 is forced */
11513 mbedtls_ssl_conf_get_endpoint( ssl->conf ),
11514 ssl );
11515 if( ret != 0 )
11516 return( ret );
11517
11518 p += sizeof( ssl->transform->randbytes );
11519
11520#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11521 /* Read connection IDs and store them */
11522 if( (size_t)( end - p ) < 1 )
11523 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11524
11525 ssl->transform->in_cid_len = *p++;
11526
Manuel Pégourié-Gonnard2f3fa622019-07-23 15:02:54 +020011527 if( (size_t)( end - p ) < ssl->transform->in_cid_len + 1u )
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011528 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11529
11530 memcpy( ssl->transform->in_cid, p, ssl->transform->in_cid_len );
11531 p += ssl->transform->in_cid_len;
11532
11533 ssl->transform->out_cid_len = *p++;
11534
11535 if( (size_t)( end - p ) < ssl->transform->out_cid_len )
11536 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11537
11538 memcpy( ssl->transform->out_cid, p, ssl->transform->out_cid_len );
11539 p += ssl->transform->out_cid_len;
11540#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11541
11542 /*
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020011543 * Saved fields from top-level ssl_context structure
11544 */
11545#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11546 if( (size_t)( end - p ) < 4 )
11547 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11548
11549 ssl->badmac_seen = ( (uint32_t) p[0] << 24 ) |
11550 ( (uint32_t) p[1] << 16 ) |
11551 ( (uint32_t) p[2] << 8 ) |
11552 ( (uint32_t) p[3] );
11553 p += 4;
11554#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11555
11556#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11557 if( (size_t)( end - p ) < 16 )
11558 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11559
11560 ssl->in_window_top = ( (uint64_t) p[0] << 56 ) |
11561 ( (uint64_t) p[1] << 48 ) |
11562 ( (uint64_t) p[2] << 40 ) |
11563 ( (uint64_t) p[3] << 32 ) |
11564 ( (uint64_t) p[4] << 24 ) |
11565 ( (uint64_t) p[5] << 16 ) |
11566 ( (uint64_t) p[6] << 8 ) |
11567 ( (uint64_t) p[7] );
11568 p += 8;
11569
11570 ssl->in_window = ( (uint64_t) p[0] << 56 ) |
11571 ( (uint64_t) p[1] << 48 ) |
11572 ( (uint64_t) p[2] << 40 ) |
11573 ( (uint64_t) p[3] << 32 ) |
11574 ( (uint64_t) p[4] << 24 ) |
11575 ( (uint64_t) p[5] << 16 ) |
11576 ( (uint64_t) p[6] << 8 ) |
11577 ( (uint64_t) p[7] );
11578 p += 8;
11579#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11580
11581#if defined(MBEDTLS_SSL_PROTO_DTLS)
11582 if( (size_t)( end - p ) < 1 )
11583 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11584
11585 ssl->disable_datagram_packing = *p++;
11586#endif /* MBEDTLS_SSL_PROTO_DTLS */
11587
11588 if( (size_t)( end - p ) < 8 )
11589 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11590
11591 memcpy( ssl->cur_out_ctr, p, 8 );
11592 p += 8;
11593
11594#if defined(MBEDTLS_SSL_PROTO_DTLS)
11595 if( (size_t)( end - p ) < 2 )
11596 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11597
11598 ssl->mtu = ( p[0] << 8 ) | p[1];
11599 p += 2;
11600#endif /* MBEDTLS_SSL_PROTO_DTLS */
11601
11602#if defined(MBEDTLS_SSL_ALPN)
11603 {
11604 uint8_t alpn_len;
11605 const char **cur;
11606
11607 if( (size_t)( end - p ) < 1 )
11608 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11609
11610 alpn_len = *p++;
11611
11612 if( alpn_len != 0 && ssl->conf->alpn_list != NULL )
11613 {
11614 /* alpn_chosen should point to an item in the configured list */
11615 for( cur = ssl->conf->alpn_list; *cur != NULL; cur++ )
11616 {
11617 if( strlen( *cur ) == alpn_len &&
11618 memcmp( p, cur, alpn_len ) == 0 )
11619 {
11620 ssl->alpn_chosen = *cur;
11621 break;
11622 }
11623 }
11624 }
11625
11626 /* can only happen on conf mismatch */
11627 if( alpn_len != 0 && ssl->alpn_chosen == NULL )
11628 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11629
11630 p += alpn_len;
11631 }
11632#endif /* MBEDTLS_SSL_ALPN */
11633
11634 /*
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020011635 * Forced fields from top-level ssl_context structure
11636 *
11637 * Most of them already set to the correct value by mbedtls_ssl_init() and
11638 * mbedtls_ssl_reset(), so we only need to set the remaining ones.
11639 */
11640 ssl->state = MBEDTLS_SSL_HANDSHAKE_OVER;
11641
Manuel Pégourié-Gonnard2cc92232019-07-23 17:11:24 +020011642#if !defined(MBEDTLS_SSL_CONF_FIXED_MAJOR_VER)
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020011643 ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
Manuel Pégourié-Gonnard2cc92232019-07-23 17:11:24 +020011644#endif /* !MBEDTLS_SSL_CONF_FIXED_MAJOR_VER */
11645#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020011646 ssl->minor_ver = MBEDTLS_SSL_MINOR_VERSION_3;
Manuel Pégourié-Gonnard2cc92232019-07-23 17:11:24 +020011647#endif /* !MBEDTLS_SSL_CONF_FIXED_MINOR_VER */
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020011648
11649#if defined(MBEDTLS_SSL_PROTO_DTLS)
11650 ssl->in_epoch = 1;
11651#endif
11652
11653 /* mbedtls_ssl_reset() leaves the handshake sub-structure allocated,
11654 * which we don't want - otherwise we'd end up freeing the wrong transform
11655 * by calling ssl_handshake_wrapup_free_hs_transform() inappropriately. */
11656 if( ssl->handshake != NULL )
11657 {
11658 mbedtls_ssl_handshake_free( ssl );
11659 mbedtls_free( ssl->handshake );
11660 ssl->handshake = NULL;
11661 }
11662
11663 /*
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011664 * Done - should have consumed entire buffer
11665 */
11666 if( p != end )
11667 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011668
11669 return( 0 );
11670}
11671
11672/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +020011673 * Deserialize context: public wrapper for error cleaning
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011674 */
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011675int mbedtls_ssl_context_load( mbedtls_ssl_context *context,
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011676 const unsigned char *buf,
11677 size_t len )
11678{
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011679 int ret = ssl_context_load( context, buf, len );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011680
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011681 if( ret != 0 )
11682 mbedtls_ssl_free( context );
11683
11684 return( ret );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011685}
Manuel Pégourié-Gonnard4c1d06e2019-07-23 16:13:17 +020011686#endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011687
11688/*
Paul Bakker5121ce52009-01-03 21:22:43 +000011689 * Free an SSL context
11690 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011691void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000011692{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011693 if( ssl == NULL )
11694 return;
11695
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011696 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011697
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010011698 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000011699 {
Angus Grattond8213d02016-05-25 20:56:48 +100011700 mbedtls_platform_zeroize( ssl->out_buf, MBEDTLS_SSL_OUT_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011701 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000011702 }
11703
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010011704 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000011705 {
Angus Grattond8213d02016-05-25 20:56:48 +100011706 mbedtls_platform_zeroize( ssl->in_buf, MBEDTLS_SSL_IN_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011707 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000011708 }
11709
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011710#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +020011711 if( ssl->compress_buf != NULL )
11712 {
Angus Grattond8213d02016-05-25 20:56:48 +100011713 mbedtls_platform_zeroize( ssl->compress_buf, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011714 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +020011715 }
11716#endif
11717
Paul Bakker48916f92012-09-16 19:57:18 +000011718 if( ssl->transform )
11719 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011720 mbedtls_ssl_transform_free( ssl->transform );
11721 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +000011722 }
11723
11724 if( ssl->handshake )
11725 {
Gilles Peskine9b562d52018-04-25 20:32:43 +020011726 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011727 mbedtls_ssl_transform_free( ssl->transform_negotiate );
11728 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000011729
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011730 mbedtls_free( ssl->handshake );
11731 mbedtls_free( ssl->transform_negotiate );
11732 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000011733 }
11734
Paul Bakkerc0463502013-02-14 11:19:38 +010011735 if( ssl->session )
11736 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011737 mbedtls_ssl_session_free( ssl->session );
11738 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +010011739 }
11740
Manuel Pégourié-Gonnard55fab2d2015-05-11 16:15:19 +020011741#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker66d5d072014-06-17 16:39:18 +020011742 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000011743 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011744 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011745 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +000011746 }
Paul Bakker0be444a2013-08-27 21:55:01 +020011747#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000011748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011749#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
11750 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +000011751 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011752 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
11753 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +000011754 }
11755#endif
11756
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020011757#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011758 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020011759#endif
11760
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011761 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +000011762
Paul Bakker86f04f42013-02-14 11:20:09 +010011763 /* Actually clear after last debug message */
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011764 mbedtls_platform_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011765}
11766
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011767/*
11768 * Initialze mbedtls_ssl_config
11769 */
11770void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
11771{
11772 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnarde744eab2019-03-18 10:51:18 +010011773
11774#if !defined(MBEDTLS_SSL_PROTO_TLS)
11775 conf->transport = MBEDTLS_SSL_TRANSPORT_DATAGRAM;
11776#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011777}
11778
Simon Butcherc97b6972015-12-27 23:48:17 +000011779#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker56595f42019-06-19 16:31:38 +010011780#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010011781static int ssl_preset_default_hashes[] = {
11782#if defined(MBEDTLS_SHA512_C)
11783 MBEDTLS_MD_SHA512,
11784 MBEDTLS_MD_SHA384,
11785#endif
11786#if defined(MBEDTLS_SHA256_C)
11787 MBEDTLS_MD_SHA256,
11788 MBEDTLS_MD_SHA224,
11789#endif
Gilles Peskine5d2511c2017-05-12 13:16:40 +020011790#if defined(MBEDTLS_SHA1_C) && defined(MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010011791 MBEDTLS_MD_SHA1,
11792#endif
11793 MBEDTLS_MD_NONE
11794};
Simon Butcherc97b6972015-12-27 23:48:17 +000011795#endif
Hanno Becker56595f42019-06-19 16:31:38 +010011796#endif
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010011797
Hanno Becker73f4cb12019-06-27 13:51:07 +010011798#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011799static int ssl_preset_suiteb_ciphersuites[] = {
11800 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
11801 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
11802 0
11803};
Hanno Becker73f4cb12019-06-27 13:51:07 +010011804#endif /* !MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011805
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020011806#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker56595f42019-06-19 16:31:38 +010011807#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011808static int ssl_preset_suiteb_hashes[] = {
11809 MBEDTLS_MD_SHA256,
11810 MBEDTLS_MD_SHA384,
11811 MBEDTLS_MD_NONE
11812};
11813#endif
Hanno Becker56595f42019-06-19 16:31:38 +010011814#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011815
Hanno Beckerc1096e72019-06-19 12:30:41 +010011816#if defined(MBEDTLS_ECP_C) && !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011817static mbedtls_ecp_group_id ssl_preset_suiteb_curves[] = {
Jaeden Amero16529b22019-06-03 08:27:16 +010011818#if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011819 MBEDTLS_ECP_DP_SECP256R1,
Jaeden Amero16529b22019-06-03 08:27:16 +010011820#endif
11821#if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011822 MBEDTLS_ECP_DP_SECP384R1,
Jaeden Amero16529b22019-06-03 08:27:16 +010011823#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011824 MBEDTLS_ECP_DP_NONE
11825};
11826#endif
11827
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011828/*
Tillmann Karras588ad502015-09-25 04:27:22 +020011829 * Load default in mbedtls_ssl_config
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011830 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020011831int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011832 int endpoint, int transport, int preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011833{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020011834#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011835 int ret;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020011836#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011837
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +020011838 /* Use the functions here so that they are covered in tests,
11839 * but otherwise access member directly for efficiency */
11840 mbedtls_ssl_conf_endpoint( conf, endpoint );
11841 mbedtls_ssl_conf_transport( conf, transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011842
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011843 /*
11844 * Things that are common to all presets
11845 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020011846#if defined(MBEDTLS_SSL_CLI_C)
11847 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
11848 {
Hanno Beckeracd4fc02019-06-12 16:40:50 +010011849#if !defined(MBEDTLS_SSL_CONF_AUTHMODE)
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020011850 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
Hanno Beckeracd4fc02019-06-12 16:40:50 +010011851#endif /* !MBEDTLS_SSL_CONF_AUTHMODE */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020011852#if defined(MBEDTLS_SSL_SESSION_TICKETS)
11853 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
11854#endif
11855 }
11856#endif
11857
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020011858#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011859 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020011860#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011861
11862#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
11863 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
11864#endif
11865
11866#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Hanno Beckeraabbb582019-06-11 13:43:27 +010011867#if !defined(MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011868 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
Hanno Beckeraabbb582019-06-11 13:43:27 +010011869#endif /* !MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET */
11870#if !defined(MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET)
Jarno Lamsad9382f82019-06-10 10:27:14 +030011871 conf->enforce_extended_master_secret =
Jarno Lamsa18b9a492019-06-10 15:23:29 +030011872 MBEDTLS_SSL_EXTENDED_MS_ENFORCE_DISABLED;
Hanno Beckeraabbb582019-06-11 13:43:27 +010011873#endif /* !MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011874#endif
11875
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010011876#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
11877 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
11878#endif
11879
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020011880#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011881 conf->f_cookie_write = ssl_cookie_write_dummy;
11882 conf->f_cookie_check = ssl_cookie_check_dummy;
11883#endif
11884
Hanno Becker7f376f42019-06-12 16:20:48 +010011885#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY) && \
11886 !defined(MBEDTLS_SSL_CONF_ANTI_REPLAY)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011887 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
11888#endif
11889
Janos Follath088ce432017-04-10 12:42:31 +010011890#if defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +010011891#if !defined(MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST)
Janos Follath088ce432017-04-10 12:42:31 +010011892 conf->cert_req_ca_list = MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED;
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +010011893#endif /* !MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST */
11894#endif /* MBEDTLS_SSL_SRV_C */
Janos Follath088ce432017-04-10 12:42:31 +010011895
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011896#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker1f835fa2019-06-13 10:14:59 +010011897#if !defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011898 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
Hanno Becker1f835fa2019-06-13 10:14:59 +010011899#endif /* !MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN */
11900#if !defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011901 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
Hanno Becker1f835fa2019-06-13 10:14:59 +010011902#endif /* !MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX */
11903#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011904
11905#if defined(MBEDTLS_SSL_RENEGOTIATION)
11906 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
Andres AG2196c7f2016-12-15 17:01:16 +000011907 memset( conf->renego_period, 0x00, 2 );
11908 memset( conf->renego_period + 2, 0xFF, 6 );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011909#endif
11910
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011911#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
11912 if( endpoint == MBEDTLS_SSL_IS_SERVER )
11913 {
Hanno Becker00d0a682017-10-04 13:14:29 +010011914 const unsigned char dhm_p[] =
11915 MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN;
11916 const unsigned char dhm_g[] =
11917 MBEDTLS_DHM_RFC3526_MODP_2048_G_BIN;
11918
Hanno Beckera90658f2017-10-04 15:29:08 +010011919 if ( ( ret = mbedtls_ssl_conf_dh_param_bin( conf,
11920 dhm_p, sizeof( dhm_p ),
11921 dhm_g, sizeof( dhm_g ) ) ) != 0 )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011922 {
11923 return( ret );
11924 }
11925 }
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +020011926#endif
11927
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011928 /*
11929 * Preset-specific defaults
11930 */
11931 switch( preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011932 {
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011933 /*
11934 * NSA Suite B
11935 */
11936 case MBEDTLS_SSL_PRESET_SUITEB:
Hanno Beckere965bd32019-06-12 14:04:34 +010011937#if !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011938 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
Hanno Beckere965bd32019-06-12 14:04:34 +010011939#endif /* !MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
11940#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011941 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_3; /* TLS 1.2 */
Hanno Beckere965bd32019-06-12 14:04:34 +010011942#endif /* !MBEDTLS_SSL_CONF_MIN_MINOR_VER */
11943#if !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011944 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
Hanno Beckere965bd32019-06-12 14:04:34 +010011945#endif /* !MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
11946#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011947 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
Hanno Beckere965bd32019-06-12 14:04:34 +010011948#endif /* !MBEDTLS_SSL_CONF_MAX_MINOR_VER */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011949
Hanno Becker73f4cb12019-06-27 13:51:07 +010011950#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011951 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
11952 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
11953 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
11954 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
11955 ssl_preset_suiteb_ciphersuites;
Hanno Becker73f4cb12019-06-27 13:51:07 +010011956#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011957
11958#if defined(MBEDTLS_X509_CRT_PARSE_C)
11959 conf->cert_profile = &mbedtls_x509_crt_profile_suiteb;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011960#endif
11961
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020011962#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker56595f42019-06-19 16:31:38 +010011963#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011964 conf->sig_hashes = ssl_preset_suiteb_hashes;
11965#endif
Hanno Becker56595f42019-06-19 16:31:38 +010011966#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011967
11968#if defined(MBEDTLS_ECP_C)
Hanno Beckerc1096e72019-06-19 12:30:41 +010011969#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011970 conf->curve_list = ssl_preset_suiteb_curves;
11971#endif
Hanno Beckerc1096e72019-06-19 12:30:41 +010011972#endif
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +020011973 break;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011974
11975 /*
11976 * Default
11977 */
11978 default:
Hanno Beckere965bd32019-06-12 14:04:34 +010011979#if !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
Ron Eldor5e9f14d2017-05-28 10:46:38 +030011980 conf->min_major_ver = ( MBEDTLS_SSL_MIN_MAJOR_VERSION >
11981 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION ) ?
11982 MBEDTLS_SSL_MIN_MAJOR_VERSION :
11983 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION;
Hanno Beckere965bd32019-06-12 14:04:34 +010011984#endif /* !MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
11985#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER)
Ron Eldor5e9f14d2017-05-28 10:46:38 +030011986 conf->min_minor_ver = ( MBEDTLS_SSL_MIN_MINOR_VERSION >
11987 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION ) ?
11988 MBEDTLS_SSL_MIN_MINOR_VERSION :
11989 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011990#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020011991 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011992 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
11993#endif
Hanno Beckere965bd32019-06-12 14:04:34 +010011994#endif /* !MBEDTLS_SSL_CONF_MIN_MINOR_VER */
11995#if !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
11996 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
11997#endif /* !MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
11998#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER)
11999 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
12000#endif /* !MBEDTLS_SSL_CONF_MAX_MINOR_VER */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012001
Hanno Becker73f4cb12019-06-27 13:51:07 +010012002#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012003 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
12004 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
12005 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
12006 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
12007 mbedtls_ssl_list_ciphersuites();
Hanno Becker73f4cb12019-06-27 13:51:07 +010012008#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012009
12010#if defined(MBEDTLS_X509_CRT_PARSE_C)
12011 conf->cert_profile = &mbedtls_x509_crt_profile_default;
12012#endif
12013
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012014#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker56595f42019-06-19 16:31:38 +010012015#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012016 conf->sig_hashes = ssl_preset_default_hashes;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012017#endif
Hanno Becker56595f42019-06-19 16:31:38 +010012018#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012019
12020#if defined(MBEDTLS_ECP_C)
Hanno Beckerc1096e72019-06-19 12:30:41 +010012021#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012022 conf->curve_list = mbedtls_ecp_grp_id_list();
12023#endif
Hanno Beckerc1096e72019-06-19 12:30:41 +010012024#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012025
12026#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
12027 conf->dhm_min_bitlen = 1024;
12028#endif
12029 }
12030
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012031 return( 0 );
12032}
12033
12034/*
12035 * Free mbedtls_ssl_config
12036 */
12037void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
12038{
12039#if defined(MBEDTLS_DHM_C)
12040 mbedtls_mpi_free( &conf->dhm_P );
12041 mbedtls_mpi_free( &conf->dhm_G );
12042#endif
12043
12044#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
12045 if( conf->psk != NULL )
12046 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012047 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012048 mbedtls_free( conf->psk );
Azim Khan27e8a122018-03-21 14:24:11 +000012049 conf->psk = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012050 conf->psk_len = 0;
junyeonLEE316b1622017-12-20 16:29:30 +090012051 }
12052
12053 if( conf->psk_identity != NULL )
12054 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012055 mbedtls_platform_zeroize( conf->psk_identity, conf->psk_identity_len );
junyeonLEE316b1622017-12-20 16:29:30 +090012056 mbedtls_free( conf->psk_identity );
Azim Khan27e8a122018-03-21 14:24:11 +000012057 conf->psk_identity = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012058 conf->psk_identity_len = 0;
12059 }
12060#endif
12061
12062#if defined(MBEDTLS_X509_CRT_PARSE_C)
12063 ssl_key_cert_free( conf->key_cert );
12064#endif
12065
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012066 mbedtls_platform_zeroize( conf, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012067}
12068
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020012069#if defined(MBEDTLS_PK_C) && \
12070 ( defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C) )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012071/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012072 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012073 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012074unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012075{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012076#if defined(MBEDTLS_RSA_C)
12077 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
12078 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012079#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012080#if defined(MBEDTLS_ECDSA_C)
12081 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
12082 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012083#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012084 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012085}
12086
Hanno Becker7e5437a2017-04-28 17:15:26 +010012087unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type )
12088{
12089 switch( type ) {
12090 case MBEDTLS_PK_RSA:
12091 return( MBEDTLS_SSL_SIG_RSA );
12092 case MBEDTLS_PK_ECDSA:
12093 case MBEDTLS_PK_ECKEY:
12094 return( MBEDTLS_SSL_SIG_ECDSA );
12095 default:
12096 return( MBEDTLS_SSL_SIG_ANON );
12097 }
12098}
12099
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012100mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012101{
12102 switch( sig )
12103 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012104#if defined(MBEDTLS_RSA_C)
12105 case MBEDTLS_SSL_SIG_RSA:
12106 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012107#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012108#if defined(MBEDTLS_ECDSA_C)
12109 case MBEDTLS_SSL_SIG_ECDSA:
12110 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012111#endif
12112 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012113 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012114 }
12115}
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020012116#endif /* MBEDTLS_PK_C && ( MBEDTLS_RSA_C || MBEDTLS_ECDSA_C ) */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012117
Hanno Becker7e5437a2017-04-28 17:15:26 +010012118#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
12119 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
12120
12121/* Find an entry in a signature-hash set matching a given hash algorithm. */
12122mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
12123 mbedtls_pk_type_t sig_alg )
12124{
12125 switch( sig_alg )
12126 {
12127 case MBEDTLS_PK_RSA:
12128 return( set->rsa );
12129 case MBEDTLS_PK_ECDSA:
12130 return( set->ecdsa );
12131 default:
12132 return( MBEDTLS_MD_NONE );
12133 }
12134}
12135
12136/* Add a signature-hash-pair to a signature-hash set */
12137void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
12138 mbedtls_pk_type_t sig_alg,
12139 mbedtls_md_type_t md_alg )
12140{
12141 switch( sig_alg )
12142 {
12143 case MBEDTLS_PK_RSA:
12144 if( set->rsa == MBEDTLS_MD_NONE )
12145 set->rsa = md_alg;
12146 break;
12147
12148 case MBEDTLS_PK_ECDSA:
12149 if( set->ecdsa == MBEDTLS_MD_NONE )
12150 set->ecdsa = md_alg;
12151 break;
12152
12153 default:
12154 break;
12155 }
12156}
12157
12158/* Allow exactly one hash algorithm for each signature. */
12159void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
12160 mbedtls_md_type_t md_alg )
12161{
12162 set->rsa = md_alg;
12163 set->ecdsa = md_alg;
12164}
12165
12166#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
12167 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
12168
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020012169/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012170 * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020012171 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012172mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012173{
12174 switch( hash )
12175 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012176#if defined(MBEDTLS_MD5_C)
12177 case MBEDTLS_SSL_HASH_MD5:
12178 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012179#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012180#if defined(MBEDTLS_SHA1_C)
12181 case MBEDTLS_SSL_HASH_SHA1:
12182 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012183#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012184#if defined(MBEDTLS_SHA256_C)
12185 case MBEDTLS_SSL_HASH_SHA224:
12186 return( MBEDTLS_MD_SHA224 );
12187 case MBEDTLS_SSL_HASH_SHA256:
12188 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012189#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012190#if defined(MBEDTLS_SHA512_C)
12191 case MBEDTLS_SSL_HASH_SHA384:
12192 return( MBEDTLS_MD_SHA384 );
12193 case MBEDTLS_SSL_HASH_SHA512:
12194 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012195#endif
12196 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012197 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012198 }
12199}
12200
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012201/*
12202 * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
12203 */
12204unsigned char mbedtls_ssl_hash_from_md_alg( int md )
12205{
12206 switch( md )
12207 {
12208#if defined(MBEDTLS_MD5_C)
12209 case MBEDTLS_MD_MD5:
12210 return( MBEDTLS_SSL_HASH_MD5 );
12211#endif
12212#if defined(MBEDTLS_SHA1_C)
12213 case MBEDTLS_MD_SHA1:
12214 return( MBEDTLS_SSL_HASH_SHA1 );
12215#endif
12216#if defined(MBEDTLS_SHA256_C)
12217 case MBEDTLS_MD_SHA224:
12218 return( MBEDTLS_SSL_HASH_SHA224 );
12219 case MBEDTLS_MD_SHA256:
12220 return( MBEDTLS_SSL_HASH_SHA256 );
12221#endif
12222#if defined(MBEDTLS_SHA512_C)
12223 case MBEDTLS_MD_SHA384:
12224 return( MBEDTLS_SSL_HASH_SHA384 );
12225 case MBEDTLS_MD_SHA512:
12226 return( MBEDTLS_SSL_HASH_SHA512 );
12227#endif
12228 default:
12229 return( MBEDTLS_SSL_HASH_NONE );
12230 }
12231}
12232
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020012233#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012234/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012235 * Check if a curve proposed by the peer is in our list.
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012236 * Return 0 if we're willing to use it, -1 otherwise.
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012237 */
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012238int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012239{
Hanno Beckera4a9c692019-06-18 16:55:47 +010012240 MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_EC_GRP_ID( own_ec_id )
12241 if( own_ec_id == grp_id )
12242 return( 0 );
12243 MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_EC_GRP_ID
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012244
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012245 return( -1 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012246}
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020012247#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012248
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012249#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012250/*
12251 * Check if a hash proposed by the peer is in our list.
12252 * Return 0 if we're willing to use it, -1 otherwise.
12253 */
12254int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
12255 mbedtls_md_type_t md )
12256{
Hanno Beckerf1bc9e12019-06-19 16:23:21 +010012257 MBEDTLS_SSL_BEGIN_FOR_EACH_SIG_HASH( md_alg )
12258 if( md_alg == md )
12259 return( 0 );
12260 MBEDTLS_SSL_END_FOR_EACH_SIG_HASH
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012261
12262 return( -1 );
12263}
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012264#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012265
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012266#if defined(MBEDTLS_X509_CRT_PARSE_C)
12267int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
Hanno Becker473f98f2019-06-26 10:27:32 +010012268 mbedtls_ssl_ciphersuite_handle_t ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012269 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +020012270 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012271{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012272 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012273#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012274 int usage = 0;
12275#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012276#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012277 const char *ext_oid;
12278 size_t ext_len;
12279#endif
12280
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012281#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
12282 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012283 ((void) cert);
12284 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012285 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012286#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012287
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012288#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
12289 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012290 {
12291 /* Server part of the key exchange */
Hanno Becker473f98f2019-06-26 10:27:32 +010012292 switch( mbedtls_ssl_suite_get_key_exchange( ciphersuite ) )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012293 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012294 case MBEDTLS_KEY_EXCHANGE_RSA:
12295 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012296 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012297 break;
12298
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012299 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
12300 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
12301 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
12302 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012303 break;
12304
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012305 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
12306 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012307 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012308 break;
12309
12310 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012311 case MBEDTLS_KEY_EXCHANGE_NONE:
12312 case MBEDTLS_KEY_EXCHANGE_PSK:
12313 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
12314 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +020012315 case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012316 usage = 0;
12317 }
12318 }
12319 else
12320 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012321 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
12322 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012323 }
12324
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012325 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012326 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012327 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012328 ret = -1;
12329 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012330#else
12331 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012332#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012333
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012334#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
12335 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012336 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012337 ext_oid = MBEDTLS_OID_SERVER_AUTH;
12338 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012339 }
12340 else
12341 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012342 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
12343 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012344 }
12345
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012346 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012347 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012348 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012349 ret = -1;
12350 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012351#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012352
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012353 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012354}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012355#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +020012356
Hanno Becker0a641702019-06-24 11:19:58 +010012357#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Simon Butcher99000142016-10-13 17:21:01 +010012358int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md )
12359{
Simon Butcher99000142016-10-13 17:21:01 +010012360 switch( md )
12361 {
Simon Butcher99000142016-10-13 17:21:01 +010012362#if defined(MBEDTLS_SHA512_C)
12363 case MBEDTLS_SSL_HASH_SHA384:
12364 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha384;
12365 break;
12366#endif
12367#if defined(MBEDTLS_SHA256_C)
12368 case MBEDTLS_SSL_HASH_SHA256:
12369 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha256;
12370 break;
12371#endif
Hanno Becker627fbee2019-06-24 11:21:53 +010012372
Simon Butcher99000142016-10-13 17:21:01 +010012373 default:
Hanno Becker627fbee2019-06-24 11:21:53 +010012374 return( MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH );
Simon Butcher99000142016-10-13 17:21:01 +010012375 }
12376
Hanno Becker627fbee2019-06-24 11:21:53 +010012377 return( 0 );
Simon Butcher99000142016-10-13 17:21:01 +010012378}
Hanno Becker0a641702019-06-24 11:19:58 +010012379#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Simon Butcher99000142016-10-13 17:21:01 +010012380
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012381#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
12382 defined(MBEDTLS_SSL_PROTO_TLS1_1)
12383int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
12384 unsigned char *output,
12385 unsigned char *data, size_t data_len )
12386{
12387 int ret = 0;
12388 mbedtls_md5_context mbedtls_md5;
12389 mbedtls_sha1_context mbedtls_sha1;
12390
12391 mbedtls_md5_init( &mbedtls_md5 );
12392 mbedtls_sha1_init( &mbedtls_sha1 );
12393
12394 /*
12395 * digitally-signed struct {
12396 * opaque md5_hash[16];
12397 * opaque sha_hash[20];
12398 * };
12399 *
12400 * md5_hash
12401 * MD5(ClientHello.random + ServerHello.random
12402 * + ServerParams);
12403 * sha_hash
12404 * SHA(ClientHello.random + ServerHello.random
12405 * + ServerParams);
12406 */
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012407 if( ( ret = mbedtls_md5_starts_ret( &mbedtls_md5 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012408 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012409 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012410 goto exit;
12411 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012412 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012413 ssl->handshake->randbytes, 64 ) ) != 0 )
12414 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012415 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012416 goto exit;
12417 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012418 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5, data, data_len ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012419 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012420 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012421 goto exit;
12422 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012423 if( ( ret = mbedtls_md5_finish_ret( &mbedtls_md5, output ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012424 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012425 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012426 goto exit;
12427 }
12428
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012429 if( ( ret = mbedtls_sha1_starts_ret( &mbedtls_sha1 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012430 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012431 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012432 goto exit;
12433 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012434 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012435 ssl->handshake->randbytes, 64 ) ) != 0 )
12436 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012437 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012438 goto exit;
12439 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012440 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1, data,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012441 data_len ) ) != 0 )
12442 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012443 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012444 goto exit;
12445 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012446 if( ( ret = mbedtls_sha1_finish_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012447 output + 16 ) ) != 0 )
12448 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012449 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012450 goto exit;
12451 }
12452
12453exit:
12454 mbedtls_md5_free( &mbedtls_md5 );
12455 mbedtls_sha1_free( &mbedtls_sha1 );
12456
12457 if( ret != 0 )
Hanno Beckerde62da92019-07-24 13:23:50 +010012458 mbedtls_ssl_pend_fatal_alert( ssl,
12459 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012460
12461 return( ret );
12462
12463}
12464#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
12465 MBEDTLS_SSL_PROTO_TLS1_1 */
12466
12467#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
12468 defined(MBEDTLS_SSL_PROTO_TLS1_2)
12469int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +020012470 unsigned char *hash, size_t *hashlen,
12471 unsigned char *data, size_t data_len,
12472 mbedtls_md_type_t md_alg )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012473{
12474 int ret = 0;
12475 mbedtls_md_context_t ctx;
12476 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
Gilles Peskineca1d7422018-04-24 11:53:22 +020012477 *hashlen = mbedtls_md_get_size( md_info );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012478
12479 mbedtls_md_init( &ctx );
12480
12481 /*
12482 * digitally-signed struct {
12483 * opaque client_random[32];
12484 * opaque server_random[32];
12485 * ServerDHParams params;
12486 * };
12487 */
12488 if( ( ret = mbedtls_md_setup( &ctx, md_info, 0 ) ) != 0 )
12489 {
12490 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
12491 goto exit;
12492 }
12493 if( ( ret = mbedtls_md_starts( &ctx ) ) != 0 )
12494 {
12495 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_starts", ret );
12496 goto exit;
12497 }
12498 if( ( ret = mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 ) ) != 0 )
12499 {
12500 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
12501 goto exit;
12502 }
12503 if( ( ret = mbedtls_md_update( &ctx, data, data_len ) ) != 0 )
12504 {
12505 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
12506 goto exit;
12507 }
Gilles Peskineca1d7422018-04-24 11:53:22 +020012508 if( ( ret = mbedtls_md_finish( &ctx, hash ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012509 {
12510 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_finish", ret );
12511 goto exit;
12512 }
12513
12514exit:
12515 mbedtls_md_free( &ctx );
12516
12517 if( ret != 0 )
Hanno Beckerde62da92019-07-24 13:23:50 +010012518 mbedtls_ssl_pend_fatal_alert( ssl,
12519 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012520
12521 return( ret );
12522}
12523#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
12524 MBEDTLS_SSL_PROTO_TLS1_2 */
12525
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012526#endif /* MBEDTLS_SSL_TLS_C */