blob: 0a763f42555f1c6fd44d83839c82939915c33503 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21/*
22 * The SSL 3.0 specification was drafted by Netscape in 1996,
23 * and became an IETF standard in 1999.
24 *
25 * http://wp.netscape.com/eng/ssl3/
26 * http://www.ietf.org/rfc/rfc2246.txt
27 * http://www.ietf.org/rfc/rfc4346.txt
28 */
29
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020030#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020032#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020033#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020034#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000037
SimonBd5800b72016-04-26 07:43:27 +010038#if defined(MBEDTLS_PLATFORM_C)
39#include "mbedtls/platform.h"
40#else
41#include <stdlib.h>
42#define mbedtls_calloc calloc
43#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010044#endif
45
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/debug.h"
47#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020048#include "mbedtls/ssl_internal.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050049#include "mbedtls/platform_util.h"
Hanno Beckerb5352f02019-05-16 12:39:07 +010050#include "mbedtls/version.h"
Jarno Lamsaaf60cd72019-12-19 16:45:23 +020051#include "mbedtls/platform.h"
52
Rich Evans00ab4702015-02-06 13:43:58 +000053#include <string.h>
54
Janos Follath23bdca02016-10-07 14:47:14 +010055#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000056#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020057#endif
58
Andrzej Kurek8f52a8a2020-06-08 11:02:22 -040059#define PROPER_HS_FRAGMENT 0x75555555
60
Andrzej Kureka7932372020-09-19 07:56:06 +020061#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
62static int mbedtls_ssl_switch_key( mbedtls_ssl_transform *transform,
63 const mbedtls_operation_t operation )
64{
65 unsigned char * key;
66 int ret;
67#if defined(MBEDTLS_VALIDATE_SSL_KEYS_INTEGRITY)
68 uint32_t hash;
69#endif
70 if( operation == MBEDTLS_ENCRYPT )
71 {
72 key = transform->key_enc;
73#if defined(MBEDTLS_VALIDATE_SSL_KEYS_INTEGRITY)
74 hash = transform->key_enc_hash;
75#endif
76 }
77 else if ( operation == MBEDTLS_DECRYPT )
78 {
79 key = transform->key_dec;
80#if defined(MBEDTLS_VALIDATE_SSL_KEYS_INTEGRITY)
81 hash = transform->key_dec_hash;
82#endif
83 }
84 else
85 {
86 return ( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
87 }
88#if defined(MBEDTLS_VALIDATE_SSL_KEYS_INTEGRITY)
89 /* Check hash */
90 if( hash != mbedtls_hash( key, transform->key_bitlen >> 3 ) )
91 {
92 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
93 }
94#endif
95 if( operation != transform->cipher_ctx.operation )
96 {
97 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx,
98 key,
99 transform->key_bitlen,
100 operation ) ) != 0 )
101 {
102 return( ret );
103 }
104 }
105 return( 0 );
106}
107#endif
108
Hanno Beckeref982d52019-07-23 15:56:18 +0100109#if defined(MBEDTLS_USE_TINYCRYPT)
110static int uecc_rng_wrapper( uint8_t *dest, unsigned int size )
111{
Hanno Beckerd089fad2019-07-24 09:05:05 +0100112 int ret;
113 ret = mbedtls_ssl_conf_rng_func( NULL, dest, size );
114 if( ret == 0 )
115 return( (int) size );
116
117 return( 0 );
Hanno Beckeref982d52019-07-23 15:56:18 +0100118}
Hanno Becker75f12d12019-07-23 16:16:15 +0100119
120int mbedtls_ssl_ecdh_read_peerkey( mbedtls_ssl_context *ssl,
121 unsigned char **p, unsigned char *end )
122{
123 size_t const secp256r1_uncompressed_point_length =
124 1 /* length */ + 1 /* length */ + 2 * NUM_ECC_BYTES /* data */;
125
126 if( (size_t)( end - *p ) < secp256r1_uncompressed_point_length )
127 {
128 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Bad ECDH peer pubkey (too short)" ) );
Hanno Beckerc64d5af2019-08-23 13:14:36 +0100129 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Becker75f12d12019-07-23 16:16:15 +0100130 }
131
132 if( (*p)[0] != 2 * NUM_ECC_BYTES + 1 ||
133 (*p)[1] != 0x04 )
134 {
135 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Unexpected ECDH peer pubkey header - expected { %#02x, %#02x }, got { %#02x, %#02x }",
136 2 * NUM_ECC_BYTES + 1,
137 0x04,
138 (unsigned) (*p)[0],
139 (unsigned) (*p)[1] ) );
Hanno Beckerc64d5af2019-08-23 13:14:36 +0100140 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Becker75f12d12019-07-23 16:16:15 +0100141 }
142
Piotr Nowicki305a5ec2020-08-10 17:42:18 +0200143 if( mbedtls_platform_memcpy( ssl->handshake->ecdh_peerkey, *p + 2, 2 * NUM_ECC_BYTES ) !=
144 ssl->handshake->ecdh_peerkey )
145 {
146 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
147 }
Hanno Becker75f12d12019-07-23 16:16:15 +0100148
149 *p += secp256r1_uncompressed_point_length;
150 return( 0 );
151}
Hanno Beckeref982d52019-07-23 15:56:18 +0100152#endif /* MBEDTLS_USE_TINYCRYPT */
153
Hanno Becker2a43f6f2018-08-10 11:12:52 +0100154static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl );
Hanno Beckercd9dcda2018-08-28 17:18:56 +0100155static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +0100156
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +0100157/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200158static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +0100159{
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +0200160#if !defined(MBEDTLS_SSL_TRANSPORT__BOTH)
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +0100161 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +0100162#endif
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +0200163
164#if defined(MBEDTLS_SSL_PROTO_DTLS)
165 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
166 return( 2 );
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +0200167 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +0200168#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +0200169#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +0100170 return( 0 );
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +0200171#endif
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +0100172}
173
Hanno Beckerb82350b2019-07-26 07:24:05 +0100174static void ssl_send_pending_fatal_alert( mbedtls_ssl_context *ssl )
175{
176 if( ssl->pending_fatal_alert_msg == MBEDTLS_SSL_ALERT_MSG_NONE )
177 return;
178
179 mbedtls_ssl_send_alert_message( ssl,
180 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
181 ssl->pending_fatal_alert_msg );
182 ssl->pending_fatal_alert_msg = MBEDTLS_SSL_ALERT_MSG_NONE;
183}
184
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200185/*
186 * Start a timer.
187 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200188 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200189static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200190{
Hanno Becker0ae6b242019-06-13 16:45:36 +0100191 if( mbedtls_ssl_get_set_timer( ssl ) == NULL )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +0200192 return;
193
194 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
Hanno Becker0ae6b242019-06-13 16:45:36 +0100195 mbedtls_ssl_get_set_timer( ssl )( ssl->p_timer,
196 millisecs / 4,
197 millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200198}
199
200/*
201 * Return -1 is timer is expired, 0 if it isn't.
202 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200203static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200204{
Hanno Becker0ae6b242019-06-13 16:45:36 +0100205 if( mbedtls_ssl_get_get_timer( ssl ) == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +0200206 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +0200207
Hanno Becker0ae6b242019-06-13 16:45:36 +0100208 if( mbedtls_ssl_get_get_timer( ssl )( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200209 {
210 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200211 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200212 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200213
214 return( 0 );
215}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200216
Hanno Becker5aa4e2c2018-08-06 09:26:08 +0100217static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
218 mbedtls_ssl_transform *transform );
Hanno Beckerf5970a02019-05-08 09:38:41 +0100219static void ssl_update_in_pointers( mbedtls_ssl_context *ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100220
Hanno Becker02f26092019-07-03 16:13:00 +0100221#if defined(MBEDTLS_SSL_RECORD_CHECKING)
Hanno Becker03e2db62019-07-12 14:40:00 +0100222static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
223 unsigned char *buf,
224 size_t len,
225 mbedtls_record *rec );
226
Hanno Becker02f26092019-07-03 16:13:00 +0100227int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
228 unsigned char *buf,
229 size_t buflen )
230{
Andrzej Kurekfd56f402020-05-25 11:52:05 -0400231 int ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
Hanno Becker03e2db62019-07-12 14:40:00 +0100232 mbedtls_record rec;
233 MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) );
234 MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen );
235
236 /* We don't support record checking in TLS because
237 * (a) there doesn't seem to be a usecase for it, and
238 * (b) In SSLv3 and TLS 1.0, CBC record decryption has state
239 * and we'd need to backup the transform here.
240 */
241#if defined(MBEDTLS_SSL_PROTO_TLS)
242 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
243 {
244 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
245 goto exit;
246 }
247 MBEDTLS_SSL_TRANSPORT_ELSE
248#endif /* MBEDTLS_SSL_PROTO_TLS */
249#if defined(MBEDTLS_SSL_PROTO_DTLS)
250 {
251 ret = ssl_parse_record_header( ssl, buf, buflen, &rec );
252 if( ret != 0 )
253 {
254 MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret );
255 goto exit;
256 }
257
258 if( ssl->transform_in != NULL )
259 {
260 ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec );
261 if( ret != 0 )
262 {
263 MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret );
264 goto exit;
265 }
266 }
267 }
268#endif /* MBEDTLS_SSL_PROTO_DTLS */
269
270exit:
271 /* On success, we have decrypted the buffer in-place, so make
272 * sure we don't leak any plaintext data. */
273 mbedtls_platform_zeroize( buf, buflen );
274
275 /* For the purpose of this API, treat messages with unexpected CID
276 * as well as such from future epochs as unexpected. */
277 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
278 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
279 {
280 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
281 }
282
283 MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) );
284 return( ret );
Hanno Becker02f26092019-07-03 16:13:00 +0100285}
286#endif /* MBEDTLS_SSL_RECORD_CHECKING */
287
Hanno Becker67bc7c32018-08-06 11:33:50 +0100288#define SSL_DONT_FORCE_FLUSH 0
289#define SSL_FORCE_FLUSH 1
290
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200291#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100292
Hanno Beckera5a2b082019-05-15 14:03:01 +0100293#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100294/* Top-level Connection ID API */
295
Hanno Beckere0200da2019-06-13 09:23:43 +0100296#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) && \
297 !defined(MBEDTLS_SSL_CONF_CID_LEN) && \
298 !defined(MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID)
Hanno Beckere8eff9a2019-05-14 11:30:10 +0100299int mbedtls_ssl_conf_cid( mbedtls_ssl_config *conf,
300 size_t len,
301 int ignore_other_cid )
Hanno Beckereec2be92019-05-03 13:06:44 +0100302{
303 if( len > MBEDTLS_SSL_CID_IN_LEN_MAX )
304 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
305
Hanno Becker791ec6b2019-05-14 11:45:26 +0100306 if( ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_FAIL &&
307 ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
308 {
309 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
310 }
311
312 conf->ignore_unexpected_cid = ignore_other_cid;
Hanno Beckereec2be92019-05-03 13:06:44 +0100313 conf->cid_len = len;
314 return( 0 );
315}
Hanno Beckere0200da2019-06-13 09:23:43 +0100316#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID &&
317 !MBEDTLS_SSL_CONF_CID_LEN &&
318 !MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID */
319
320#if MBEDTLS_SSL_CONF_CID_LEN > MBEDTLS_SSL_CID_IN_LEN_MAX
321#error "Invalid hardcoded value for MBEDTLS_SSL_CONF_CID_LEN"
322#endif
323#if MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID != MBEDTLS_SSL_UNEXPECTED_CID_IGNORE && \
324 MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID != MBEDTLS_SSL_UNEXPECTED_CID_FAIL
325#error "Invalid hardcoded value for MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID"
326#endif
327
328#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID &&
329 !MBEDTLS_SSL_CONF_CID_LEN &&
330 !MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID */
Hanno Beckereec2be92019-05-03 13:06:44 +0100331
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100332int mbedtls_ssl_set_cid( mbedtls_ssl_context *ssl,
333 int enable,
334 unsigned char const *own_cid,
335 size_t own_cid_len )
336{
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +0200337 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
Hanno Becker78c43022019-05-03 14:38:32 +0100338 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
339
Hanno Becker07489862019-04-25 16:01:49 +0100340 ssl->negotiate_cid = enable;
341 if( enable == MBEDTLS_SSL_CID_DISABLED )
342 {
343 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Disable use of CID extension." ) );
344 return( 0 );
345 }
346 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Enable use of CID extension." ) );
Hanno Beckereec2be92019-05-03 13:06:44 +0100347 MBEDTLS_SSL_DEBUG_BUF( 3, "Own CID", own_cid, own_cid_len );
Hanno Becker07489862019-04-25 16:01:49 +0100348
Hanno Beckere0200da2019-06-13 09:23:43 +0100349 if( own_cid_len != mbedtls_ssl_conf_get_cid_len( ssl->conf ) )
Hanno Becker07489862019-04-25 16:01:49 +0100350 {
Hanno Beckereec2be92019-05-03 13:06:44 +0100351 MBEDTLS_SSL_DEBUG_MSG( 3, ( "CID length %u does not match CID length %u in config",
352 (unsigned) own_cid_len,
Hanno Beckere0200da2019-06-13 09:23:43 +0100353 (unsigned) mbedtls_ssl_conf_get_cid_len( ssl->conf ) ) );
Hanno Becker07489862019-04-25 16:01:49 +0100354 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
355 }
356
Teppo Järvelin6f4e0302019-10-04 13:53:53 +0300357 /* Not using more secure mbedtls_platform_memcpy as cid is public */
358 memcpy( ssl->own_cid, own_cid, own_cid_len );
Hanno Beckerb4a56062019-04-30 14:07:31 +0100359 /* Truncation is not an issue here because
360 * MBEDTLS_SSL_CID_IN_LEN_MAX at most 255. */
361 ssl->own_cid_len = (uint8_t) own_cid_len;
Hanno Becker07489862019-04-25 16:01:49 +0100362
Andrzej Kurekafec8852020-07-15 16:31:27 -0400363 return( 0 );
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100364}
365
366int mbedtls_ssl_get_peer_cid( mbedtls_ssl_context *ssl,
367 int *enabled,
368 unsigned char peer_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ],
369 size_t *peer_cid_len )
370{
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100371 *enabled = MBEDTLS_SSL_CID_DISABLED;
Hanno Becker2de89fa2019-04-26 17:08:02 +0100372
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +0200373 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) ||
Hanno Becker78c43022019-05-03 14:38:32 +0100374 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
375 {
Hanno Becker2de89fa2019-04-26 17:08:02 +0100376 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Becker78c43022019-05-03 14:38:32 +0100377 }
Hanno Becker2de89fa2019-04-26 17:08:02 +0100378
Hanno Beckercb063f52019-05-03 12:54:52 +0100379 /* We report MBEDTLS_SSL_CID_DISABLED in case the CID extensions
380 * were used, but client and server requested the empty CID.
381 * This is indistinguishable from not using the CID extension
382 * in the first place. */
Hanno Becker2de89fa2019-04-26 17:08:02 +0100383 if( ssl->transform_in->in_cid_len == 0 &&
384 ssl->transform_in->out_cid_len == 0 )
385 {
386 return( 0 );
387 }
388
Hanno Becker633d6042019-05-22 16:50:35 +0100389 if( peer_cid_len != NULL )
390 {
391 *peer_cid_len = ssl->transform_in->out_cid_len;
392 if( peer_cid != NULL )
393 {
Teppo Järvelin6f4e0302019-10-04 13:53:53 +0300394 /* Not using more secure mbedtls_platform_memcpy as cid is public */
395 memcpy( peer_cid, ssl->transform_in->out_cid,
Hanno Becker633d6042019-05-22 16:50:35 +0100396 ssl->transform_in->out_cid_len );
397 }
398 }
Hanno Becker2de89fa2019-04-26 17:08:02 +0100399
400 *enabled = MBEDTLS_SSL_CID_ENABLED;
401
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100402 return( 0 );
403}
Hanno Beckera5a2b082019-05-15 14:03:01 +0100404#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100405
Hanno Beckerd5847772018-08-28 10:09:23 +0100406/* Forward declarations for functions related to message buffering. */
407static void ssl_buffering_free( mbedtls_ssl_context *ssl );
408static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
409 uint8_t slot );
410static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
411static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
412static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
413static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +0100414static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
415 mbedtls_record const *rec );
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100416static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100417
Hanno Beckera67dee22018-08-22 10:05:20 +0100418static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl );
Hanno Becker11682cc2018-08-22 14:41:02 +0100419static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100420{
Hanno Becker11682cc2018-08-22 14:41:02 +0100421 size_t mtu = ssl_get_current_mtu( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100422
423 if( mtu != 0 && mtu < MBEDTLS_SSL_OUT_BUFFER_LEN )
Hanno Becker11682cc2018-08-22 14:41:02 +0100424 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100425
426 return( MBEDTLS_SSL_OUT_BUFFER_LEN );
427}
428
Hanno Becker67bc7c32018-08-06 11:33:50 +0100429static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
430{
Hanno Becker11682cc2018-08-22 14:41:02 +0100431 size_t const bytes_written = ssl->out_left;
432 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100433
434 /* Double-check that the write-index hasn't gone
435 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100436 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100437 {
438 /* Should never happen... */
439 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
440 }
441
442 return( (int) ( mtu - bytes_written ) );
443}
444
445static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
446{
447 int ret;
448 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400449 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100450
451#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
452 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
453
454 if( max_len > mfl )
455 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100456
457 /* By the standard (RFC 6066 Sect. 4), the MFL extension
458 * only limits the maximum record payload size, so in theory
459 * we would be allowed to pack multiple records of payload size
460 * MFL into a single datagram. However, this would mean that there's
461 * no way to explicitly communicate MTU restrictions to the peer.
462 *
463 * The following reduction of max_len makes sure that we never
464 * write datagrams larger than MFL + Record Expansion Overhead.
465 */
466 if( max_len <= ssl->out_left )
467 return( 0 );
468
469 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100470#endif
471
472 ret = ssl_get_remaining_space_in_datagram( ssl );
473 if( ret < 0 )
474 return( ret );
475 remaining = (size_t) ret;
476
477 ret = mbedtls_ssl_get_record_expansion( ssl );
478 if( ret < 0 )
479 return( ret );
480 expansion = (size_t) ret;
481
482 if( remaining <= expansion )
483 return( 0 );
484
485 remaining -= expansion;
486 if( remaining >= max_len )
487 remaining = max_len;
488
489 return( (int) remaining );
490}
491
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200492/*
493 * Double the retransmit timeout value, within the allowed range,
494 * returning -1 if the maximum value has already been reached.
495 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200496static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200497{
498 uint32_t new_timeout;
499
Hanno Becker1f835fa2019-06-13 10:14:59 +0100500 if( ssl->handshake->retransmit_timeout >=
501 mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf ) )
502 {
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200503 return( -1 );
Hanno Becker1f835fa2019-06-13 10:14:59 +0100504 }
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200505
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200506 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
507 * in the following way: after the initial transmission and a first
508 * retransmission, back off to a temporary estimated MTU of 508 bytes.
509 * This value is guaranteed to be deliverable (if not guaranteed to be
510 * delivered) of any compliant IPv4 (and IPv6) network, and should work
511 * on most non-IP stacks too. */
Hanno Becker1f835fa2019-06-13 10:14:59 +0100512 if( ssl->handshake->retransmit_timeout !=
513 mbedtls_ssl_conf_get_hs_timeout_min( ssl->conf ) )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400514 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200515 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400516 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
517 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200518
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200519 new_timeout = 2 * ssl->handshake->retransmit_timeout;
520
521 /* Avoid arithmetic overflow and range overflow */
522 if( new_timeout < ssl->handshake->retransmit_timeout ||
Hanno Becker1f835fa2019-06-13 10:14:59 +0100523 new_timeout > mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf ) )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200524 {
Hanno Becker1f835fa2019-06-13 10:14:59 +0100525 new_timeout = mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200526 }
527
528 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200529 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200530 ssl->handshake->retransmit_timeout ) );
531
532 return( 0 );
533}
534
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200535static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200536{
Hanno Becker1f835fa2019-06-13 10:14:59 +0100537 ssl->handshake->retransmit_timeout = mbedtls_ssl_conf_get_hs_timeout_min( ssl->conf );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200538 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200539 ssl->handshake->retransmit_timeout ) );
540}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200541#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200542
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200543#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200544/*
545 * Convert max_fragment_length codes to length.
546 * RFC 6066 says:
547 * enum{
548 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
549 * } MaxFragmentLength;
550 * and we add 0 -> extension unused
551 */
Angus Grattond8213d02016-05-25 20:56:48 +1000552static unsigned int ssl_mfl_code_to_length( int mfl )
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200553{
Angus Grattond8213d02016-05-25 20:56:48 +1000554 switch( mfl )
555 {
556 case MBEDTLS_SSL_MAX_FRAG_LEN_NONE:
Arto Kinnunen4f4849a2019-09-09 10:21:18 +0300557 return( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
Angus Grattond8213d02016-05-25 20:56:48 +1000558 case MBEDTLS_SSL_MAX_FRAG_LEN_512:
559 return 512;
560 case MBEDTLS_SSL_MAX_FRAG_LEN_1024:
561 return 1024;
562 case MBEDTLS_SSL_MAX_FRAG_LEN_2048:
563 return 2048;
564 case MBEDTLS_SSL_MAX_FRAG_LEN_4096:
565 return 4096;
566 default:
Arto Kinnunen4f4849a2019-09-09 10:21:18 +0300567 return( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
Angus Grattond8213d02016-05-25 20:56:48 +1000568 }
569}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200570#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200571
Hanno Becker58fccf22019-02-06 14:30:46 +0000572int mbedtls_ssl_session_copy( mbedtls_ssl_session *dst,
573 const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200574{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200575 mbedtls_ssl_session_free( dst );
Teppo Järvelin91d79382019-10-02 09:09:31 +0300576 mbedtls_platform_memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200577
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200578#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Beckerd5258fa2019-02-07 12:27:42 +0000579
580#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200581 if( src->peer_cert != NULL )
582 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200583 int ret;
584
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200585 dst->peer_cert = mbedtls_calloc( 1, sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200586 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200587 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200588
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200589 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200590
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200591 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200592 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200593 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200594 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200595 dst->peer_cert = NULL;
596 return( ret );
597 }
598 }
Hanno Becker5882dd02019-06-06 16:25:57 +0100599#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000600 if( src->peer_cert_digest != NULL )
601 {
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000602 dst->peer_cert_digest =
Hanno Becker9d64b782019-02-25 10:06:59 +0000603 mbedtls_calloc( 1, src->peer_cert_digest_len );
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000604 if( dst->peer_cert_digest == NULL )
605 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
606
Teppo Järvelin91d79382019-10-02 09:09:31 +0300607 mbedtls_platform_memcpy( dst->peer_cert_digest, src->peer_cert_digest,
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000608 src->peer_cert_digest_len );
609 dst->peer_cert_digest_type = src->peer_cert_digest_type;
Hanno Becker9d64b782019-02-25 10:06:59 +0000610 dst->peer_cert_digest_len = src->peer_cert_digest_len;
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000611 }
Hanno Becker5882dd02019-06-06 16:25:57 +0100612#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000613
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200614#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200615
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200616#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200617 if( src->ticket != NULL )
618 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200619 dst->ticket = mbedtls_calloc( 1, src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200620 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200621 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200622
Teppo Järvelin91d79382019-10-02 09:09:31 +0300623 mbedtls_platform_memcpy( dst->ticket, src->ticket, src->ticket_len );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200624 }
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200625#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200626
627 return( 0 );
628}
629
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200630#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
631int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200632 const unsigned char *key_enc, const unsigned char *key_dec,
633 size_t keylen,
634 const unsigned char *iv_enc, const unsigned char *iv_dec,
635 size_t ivlen,
636 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200637 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200638int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
639int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
640int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
641int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
642int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
643#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000644
Paul Bakker5121ce52009-01-03 21:22:43 +0000645/*
646 * Key material generation
647 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200648#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2793f742019-08-16 14:28:43 +0100649MBEDTLS_NO_INLINE static int ssl3_prf( const unsigned char *secret, size_t slen,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200650 const char *label,
651 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000652 unsigned char *dstbuf, size_t dlen )
653{
Andres Amaya Garcia33952502017-07-20 16:29:16 +0100654 int ret = 0;
Paul Bakker5f70b252012-09-13 14:23:06 +0000655 size_t i;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200656 mbedtls_md5_context md5;
657 mbedtls_sha1_context sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000658 unsigned char padding[16];
659 unsigned char sha1sum[20];
Andrzej Kurekafec8852020-07-15 16:31:27 -0400660 ((void)label);
Paul Bakker5f70b252012-09-13 14:23:06 +0000661
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200662 mbedtls_md5_init( &md5 );
663 mbedtls_sha1_init( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200664
Paul Bakker5f70b252012-09-13 14:23:06 +0000665 /*
666 * SSLv3:
667 * block =
668 * MD5( secret + SHA1( 'A' + secret + random ) ) +
669 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
670 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
671 * ...
672 */
673 for( i = 0; i < dlen / 16; i++ )
674 {
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +0200675 mbedtls_platform_memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000676
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100677 if( ( ret = mbedtls_sha1_starts_ret( &sha1 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100678 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100679 if( ( ret = mbedtls_sha1_update_ret( &sha1, padding, 1 + i ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100680 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100681 if( ( ret = mbedtls_sha1_update_ret( &sha1, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100682 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100683 if( ( ret = mbedtls_sha1_update_ret( &sha1, random, rlen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100684 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100685 if( ( ret = mbedtls_sha1_finish_ret( &sha1, sha1sum ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100686 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000687
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100688 if( ( ret = mbedtls_md5_starts_ret( &md5 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100689 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100690 if( ( ret = mbedtls_md5_update_ret( &md5, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100691 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100692 if( ( ret = mbedtls_md5_update_ret( &md5, sha1sum, 20 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100693 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100694 if( ( ret = mbedtls_md5_finish_ret( &md5, dstbuf + i * 16 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100695 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000696 }
697
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100698exit:
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200699 mbedtls_md5_free( &md5 );
700 mbedtls_sha1_free( &sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000701
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500702 mbedtls_platform_zeroize( padding, sizeof( padding ) );
703 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000704
Andrzej Kurekafec8852020-07-15 16:31:27 -0400705 return( ret );
Paul Bakker5f70b252012-09-13 14:23:06 +0000706}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200707#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000708
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200709#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Becker2793f742019-08-16 14:28:43 +0100710MBEDTLS_NO_INLINE static int tls1_prf( const unsigned char *secret, size_t slen,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200711 const char *label,
712 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000713 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000714{
Paul Bakker23986e52011-04-24 08:57:21 +0000715 size_t nb, hs;
716 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200717 const unsigned char *S1, *S2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000718 unsigned char tmp[128];
719 unsigned char h_i[20];
Hanno Beckera5cedbc2019-07-17 11:21:02 +0100720 mbedtls_md_handle_t md_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200721 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100722 int ret;
723
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200724 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000725
726 if( sizeof( tmp ) < 20 + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200727 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000728
729 hs = ( slen + 1 ) / 2;
730 S1 = secret;
731 S2 = secret + slen - hs;
732
733 nb = strlen( label );
Teppo Järvelin91d79382019-10-02 09:09:31 +0300734 mbedtls_platform_memcpy( tmp + 20, label, nb );
735 mbedtls_platform_memcpy( tmp + 20 + nb, random, rlen );
Paul Bakker5121ce52009-01-03 21:22:43 +0000736 nb += rlen;
737
738 /*
739 * First compute P_md5(secret,label+random)[0..dlen]
740 */
Hanno Beckera5cedbc2019-07-17 11:21:02 +0100741 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) ==
742 MBEDTLS_MD_INVALID_HANDLE )
743 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200744 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Hanno Beckera5cedbc2019-07-17 11:21:02 +0100745 }
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100746
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200747 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100748 return( ret );
749
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200750 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
751 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
752 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000753
754 for( i = 0; i < dlen; i += 16 )
755 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200756 mbedtls_md_hmac_reset ( &md_ctx );
757 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
758 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100759
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200760 mbedtls_md_hmac_reset ( &md_ctx );
761 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
762 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000763
764 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
765
766 for( j = 0; j < k; j++ )
767 dstbuf[i + j] = h_i[j];
768 }
769
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200770 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100771
Paul Bakker5121ce52009-01-03 21:22:43 +0000772 /*
773 * XOR out with P_sha1(secret,label+random)[0..dlen]
774 */
Hanno Beckera5cedbc2019-07-17 11:21:02 +0100775 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) ==
776 MBEDTLS_MD_INVALID_HANDLE )
777 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200778 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Hanno Beckera5cedbc2019-07-17 11:21:02 +0100779 }
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100780
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200781 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100782 return( ret );
783
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200784 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
785 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
786 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000787
788 for( i = 0; i < dlen; i += 20 )
789 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200790 mbedtls_md_hmac_reset ( &md_ctx );
791 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
792 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100793
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200794 mbedtls_md_hmac_reset ( &md_ctx );
795 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
796 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000797
798 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
799
800 for( j = 0; j < k; j++ )
801 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
802 }
803
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200804 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100805
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500806 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
807 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000808
Andrzej Kurekafec8852020-07-15 16:31:27 -0400809 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000810}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200811#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000812
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200813#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Beckerf6cc7422019-08-16 14:34:52 +0100814#if !( defined(MBEDTLS_SHA256_C) && defined(MBEDTLS_SHA512_C) )
815MBEDTLS_ALWAYS_INLINE static inline
816#else
817static
818#endif
819int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100820 const unsigned char *secret, size_t slen,
821 const char *label,
822 const unsigned char *random, size_t rlen,
823 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000824{
825 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100826 size_t i, j, k, md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000827 unsigned char tmp[128];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200828 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
Hanno Beckera5cedbc2019-07-17 11:21:02 +0100829 mbedtls_md_handle_t md_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200830 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100831 int ret;
832
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200833 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000834
Hanno Beckera5cedbc2019-07-17 11:21:02 +0100835 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) ==
836 MBEDTLS_MD_INVALID_HANDLE )
837 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200838 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Hanno Beckera5cedbc2019-07-17 11:21:02 +0100839 }
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100840
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200841 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100842
843 if( sizeof( tmp ) < md_len + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200844 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000845
846 nb = strlen( label );
Teppo Järvelin8f7e36f2020-01-02 10:40:19 +0200847 (void)mbedtls_platform_memcpy( tmp + md_len, label, nb );
848 (void)mbedtls_platform_memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000849 nb += rlen;
850
851 /*
852 * Compute P_<hash>(secret, label + random)[0..dlen]
853 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200854 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100855 return( ret );
856
Teppo Järvelin8f7e36f2020-01-02 10:40:19 +0200857 if ( ( ret = mbedtls_md_hmac_starts( &md_ctx, secret, slen ) ) != 0 )
858 return( ret );
859 if ( ( ret = mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb ) ) != 0 )
860 return( ret );
861 if ( ( ret = mbedtls_md_hmac_finish( &md_ctx, tmp ) ) != 0 )
862 return( ret );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100863
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100864 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000865 {
Teppo Järvelin8f7e36f2020-01-02 10:40:19 +0200866 if ( ( ret = mbedtls_md_hmac_reset ( &md_ctx ) ) != 0 )
867 return( ret );
868 if ( ( ret = mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb ) ) != 0 )
869 return( ret );
870 if ( ( ret = mbedtls_md_hmac_finish( &md_ctx, h_i ) ) != 0 )
871 return( ret );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100872
Teppo Järvelin8f7e36f2020-01-02 10:40:19 +0200873 if ( ( ret = mbedtls_md_hmac_reset ( &md_ctx ) ) != 0 )
874 return( ret );
875 if ( ( ret = mbedtls_md_hmac_update( &md_ctx, tmp, md_len ) ) != 0 )
876 return( ret );
877 if ( ( ret = mbedtls_md_hmac_finish( &md_ctx, tmp ) ) != 0 )
878 return( ret );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000879
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100880 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000881
882 for( j = 0; j < k; j++ )
883 dstbuf[i + j] = h_i[j];
884 }
885
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200886 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100887
Teppo Järvelin8f7e36f2020-01-02 10:40:19 +0200888 (void)mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
889 (void)mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000890
Andrzej Kurekafec8852020-07-15 16:31:27 -0400891 return( 0 );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000892}
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100893
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200894#if defined(MBEDTLS_SHA256_C)
Hanno Becker2793f742019-08-16 14:28:43 +0100895MBEDTLS_NO_INLINE static int tls_prf_sha256(
896 const unsigned char *secret, size_t slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100897 const char *label,
898 const unsigned char *random, size_t rlen,
899 unsigned char *dstbuf, size_t dlen )
900{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200901 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100902 label, random, rlen, dstbuf, dlen ) );
903}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200904#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000905
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200906#if defined(MBEDTLS_SHA512_C)
Hanno Becker2793f742019-08-16 14:28:43 +0100907MBEDTLS_NO_INLINE static int tls_prf_sha384(
908 const unsigned char *secret, size_t slen,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200909 const char *label,
910 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000911 unsigned char *dstbuf, size_t dlen )
912{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200913 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100914 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000915}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200916#endif /* MBEDTLS_SHA512_C */
917#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000918
Hanno Becker39c7f7e2019-08-15 16:17:34 +0100919/*
920 * Call the appropriate PRF function
921 */
Hanno Becker2793f742019-08-16 14:28:43 +0100922MBEDTLS_ALWAYS_INLINE static inline int ssl_prf( int minor_ver,
Hanno Becker39c7f7e2019-08-15 16:17:34 +0100923 mbedtls_md_type_t hash,
924 const unsigned char *secret, size_t slen,
925 const char *label,
926 const unsigned char *random, size_t rlen,
927 unsigned char *dstbuf, size_t dlen )
928{
929#if !defined(MBEDTLS_SSL_PROTO_TLS1_2) || !defined(MBEDTLS_SHA512_C)
930 (void) hash;
931#endif
932
933#if defined(MBEDTLS_SSL_PROTO_SSL3)
934 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
935 return( ssl3_prf( secret, slen, label, random, rlen, dstbuf, dlen ) );
936 else
937#endif
938#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Becker7bcf2b52019-07-26 09:02:40 +0100939 if( mbedtls_ssl_ver_lt( minor_ver, MBEDTLS_SSL_MINOR_VERSION_3 ) )
Hanno Becker39c7f7e2019-08-15 16:17:34 +0100940 return( tls1_prf( secret, slen, label, random, rlen, dstbuf, dlen ) );
941 else
942#endif
943#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
944#if defined(MBEDTLS_SHA512_C)
945 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
946 hash == MBEDTLS_MD_SHA384 )
947 {
948 return( tls_prf_sha384( secret, slen, label, random, rlen,
949 dstbuf, dlen ) );
950 }
951 else
952#endif
953#if defined(MBEDTLS_SHA256_C)
954 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
955 {
956 return( tls_prf_sha256( secret, slen, label, random, rlen,
957 dstbuf, dlen ) );
958 }
959#endif
960#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
961
962 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
963}
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200964
Hanno Beckerfc7429e2019-08-16 10:12:21 +0100965#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2793f742019-08-16 14:28:43 +0100966MBEDTLS_NO_INLINE static void ssl_calc_finished_ssl(
Hanno Beckerfc7429e2019-08-16 10:12:21 +0100967 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
968{
969 const char *sender;
970 mbedtls_md5_context md5;
971 mbedtls_sha1_context sha1;
972
973 unsigned char padbuf[48];
974 unsigned char md5sum[16];
975 unsigned char sha1sum[20];
976
977 mbedtls_ssl_session *session = ssl->session_negotiate;
978 if( !session )
979 session = ssl->session;
980
981 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
982
983 mbedtls_md5_init( &md5 );
984 mbedtls_sha1_init( &sha1 );
985
986 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
987 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
988
989 /*
990 * SSLv3:
991 * hash =
992 * MD5( master + pad2 +
993 * MD5( handshake + sender + master + pad1 ) )
994 * + SHA1( master + pad2 +
995 * SHA1( handshake + sender + master + pad1 ) )
996 */
997
998#if !defined(MBEDTLS_MD5_ALT)
999 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
1000 md5.state, sizeof( md5.state ) );
1001#endif
1002
1003#if !defined(MBEDTLS_SHA1_ALT)
1004 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
1005 sha1.state, sizeof( sha1.state ) );
1006#endif
1007
1008 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
1009 : "SRVR";
1010
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02001011 mbedtls_platform_memset( padbuf, 0x36, 48 );
Hanno Beckerfc7429e2019-08-16 10:12:21 +01001012
1013 mbedtls_md5_update_ret( &md5, (const unsigned char *) sender, 4 );
1014 mbedtls_md5_update_ret( &md5, session->master, 48 );
1015 mbedtls_md5_update_ret( &md5, padbuf, 48 );
1016 mbedtls_md5_finish_ret( &md5, md5sum );
1017
1018 mbedtls_sha1_update_ret( &sha1, (const unsigned char *) sender, 4 );
1019 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
1020 mbedtls_sha1_update_ret( &sha1, padbuf, 40 );
1021 mbedtls_sha1_finish_ret( &sha1, sha1sum );
1022
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02001023 mbedtls_platform_memset( padbuf, 0x5C, 48 );
Hanno Beckerfc7429e2019-08-16 10:12:21 +01001024
1025 mbedtls_md5_starts_ret( &md5 );
1026 mbedtls_md5_update_ret( &md5, session->master, 48 );
1027 mbedtls_md5_update_ret( &md5, padbuf, 48 );
1028 mbedtls_md5_update_ret( &md5, md5sum, 16 );
1029 mbedtls_md5_finish_ret( &md5, buf );
1030
1031 mbedtls_sha1_starts_ret( &sha1 );
1032 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
1033 mbedtls_sha1_update_ret( &sha1, padbuf , 40 );
1034 mbedtls_sha1_update_ret( &sha1, sha1sum, 20 );
1035 mbedtls_sha1_finish_ret( &sha1, buf + 16 );
1036
1037 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
1038
1039 mbedtls_md5_free( &md5 );
1040 mbedtls_sha1_free( &sha1 );
1041
1042 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
1043 mbedtls_platform_zeroize( md5sum, sizeof( md5sum ) );
1044 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
1045
1046 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
1047}
1048#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1049
1050#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Becker2793f742019-08-16 14:28:43 +01001051MBEDTLS_NO_INLINE static void ssl_calc_finished_tls(
Hanno Beckerfc7429e2019-08-16 10:12:21 +01001052 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
1053{
1054 int len = 12;
1055 const char *sender;
1056 mbedtls_md5_context md5;
1057 mbedtls_sha1_context sha1;
1058 unsigned char padbuf[36];
1059
1060 mbedtls_ssl_session *session = ssl->session_negotiate;
1061 if( !session )
1062 session = ssl->session;
1063
1064 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
1065
1066 mbedtls_md5_init( &md5 );
1067 mbedtls_sha1_init( &sha1 );
1068
1069 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1070 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
1071
1072 /*
1073 * TLSv1:
1074 * hash = PRF( master, finished_label,
1075 * MD5( handshake ) + SHA1( handshake ) )[0..11]
1076 */
1077
1078#if !defined(MBEDTLS_MD5_ALT)
1079 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
1080 md5.state, sizeof( md5.state ) );
1081#endif
1082
1083#if !defined(MBEDTLS_SHA1_ALT)
1084 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
1085 sha1.state, sizeof( sha1.state ) );
1086#endif
1087
1088 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
1089 ? "client finished"
1090 : "server finished";
1091
1092 mbedtls_md5_finish_ret( &md5, padbuf );
1093 mbedtls_sha1_finish_ret( &sha1, padbuf + 16 );
1094
1095 ssl_prf( mbedtls_ssl_get_minor_ver( ssl ),
1096 mbedtls_ssl_suite_get_mac(
1097 mbedtls_ssl_ciphersuite_from_id(
1098 mbedtls_ssl_session_get_ciphersuite( session ) ) ),
1099 session->master, 48, sender,
1100 padbuf, 36, buf, len );
1101
1102 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
1103
1104 mbedtls_md5_free( &md5 );
1105 mbedtls_sha1_free( &sha1 );
1106
1107 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
1108
1109 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
1110}
1111#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
1112
1113#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1114#if defined(MBEDTLS_SHA256_C)
Hanno Becker2793f742019-08-16 14:28:43 +01001115MBEDTLS_NO_INLINE static void ssl_calc_finished_tls_sha256(
Hanno Beckerfc7429e2019-08-16 10:12:21 +01001116 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
1117{
1118 int len = 12;
1119 const char *sender;
1120 mbedtls_sha256_context sha256;
1121 unsigned char padbuf[32];
1122
1123 mbedtls_ssl_session *session = ssl->session_negotiate;
1124 if( !session )
1125 session = ssl->session;
1126
1127 mbedtls_sha256_init( &sha256 );
1128
1129 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha256" ) );
1130
1131 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
1132
1133 /*
1134 * TLSv1.2:
1135 * hash = PRF( master, finished_label,
1136 * Hash( handshake ) )[0.11]
1137 */
1138
1139#if !defined(MBEDTLS_SHA256_ALT)
1140 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
1141 sha256.state, sizeof( sha256.state ) );
1142#endif
1143
1144 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
1145 ? "client finished"
1146 : "server finished";
1147
1148 mbedtls_sha256_finish_ret( &sha256, padbuf );
1149
1150 ssl_prf( mbedtls_ssl_get_minor_ver( ssl ),
1151 mbedtls_ssl_suite_get_mac(
1152 mbedtls_ssl_ciphersuite_from_id(
1153 mbedtls_ssl_session_get_ciphersuite( session ) ) ),
1154 session->master, 48, sender,
1155 padbuf, 32, buf, len );
1156
1157 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
1158
1159 mbedtls_sha256_free( &sha256 );
1160
1161 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
1162
1163 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
1164}
1165#endif /* MBEDTLS_SHA256_C */
1166
1167#if defined(MBEDTLS_SHA512_C)
Hanno Becker2793f742019-08-16 14:28:43 +01001168MBEDTLS_NO_INLINE static void ssl_calc_finished_tls_sha384(
Hanno Beckerfc7429e2019-08-16 10:12:21 +01001169 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
1170{
1171 int len = 12;
1172 const char *sender;
1173 mbedtls_sha512_context sha512;
1174 unsigned char padbuf[48];
1175
1176 mbedtls_ssl_session *session = ssl->session_negotiate;
1177 if( !session )
1178 session = ssl->session;
1179
1180 mbedtls_sha512_init( &sha512 );
1181
1182 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
1183
1184 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
1185
1186 /*
1187 * TLSv1.2:
1188 * hash = PRF( master, finished_label,
1189 * Hash( handshake ) )[0.11]
1190 */
1191
1192#if !defined(MBEDTLS_SHA512_ALT)
1193 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha512 state", (unsigned char *)
1194 sha512.state, sizeof( sha512.state ) );
1195#endif
1196
1197 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
1198 ? "client finished"
1199 : "server finished";
1200
1201 mbedtls_sha512_finish_ret( &sha512, padbuf );
1202
1203 ssl_prf( mbedtls_ssl_get_minor_ver( ssl ),
1204 mbedtls_ssl_suite_get_mac(
1205 mbedtls_ssl_ciphersuite_from_id(
1206 mbedtls_ssl_session_get_ciphersuite( session ) ) ),
1207 session->master, 48, sender,
1208 padbuf, 48, buf, len );
1209
1210 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
1211
1212 mbedtls_sha512_free( &sha512 );
1213
1214 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
1215
1216 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
1217}
1218#endif /* MBEDTLS_SHA512_C */
1219#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1220
Hanno Becker2793f742019-08-16 14:28:43 +01001221MBEDTLS_ALWAYS_INLINE static inline int ssl_calc_finished(
1222 int minor_ver,
Hanno Beckerc2fb7592019-08-15 16:31:23 +01001223 mbedtls_md_type_t hash,
1224 mbedtls_ssl_context *ssl,
1225 unsigned char *buf,
1226 int from )
1227{
1228#if !defined(MBEDTLS_SSL_PROTO_TLS1_2) || !defined(MBEDTLS_SHA512_C)
1229 (void) hash;
1230#endif
1231
1232#if defined(MBEDTLS_SSL_PROTO_SSL3)
1233 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
1234 ssl_calc_finished_ssl( ssl, buf, from );
1235 else
1236#endif
1237#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Becker7bcf2b52019-07-26 09:02:40 +01001238 if( mbedtls_ssl_ver_lt( minor_ver, MBEDTLS_SSL_MINOR_VERSION_3 ) )
Hanno Beckerc2fb7592019-08-15 16:31:23 +01001239 ssl_calc_finished_tls( ssl, buf, from );
1240 else
1241#endif
1242#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1243#if defined(MBEDTLS_SHA512_C)
1244 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
1245 hash == MBEDTLS_MD_SHA384 )
1246 {
1247 ssl_calc_finished_tls_sha384( ssl, buf, from );
1248 }
1249 else
1250#endif
1251#if defined(MBEDTLS_SHA256_C)
1252 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
1253 ssl_calc_finished_tls_sha256( ssl, buf, from );
1254 else
1255#endif
1256#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1257 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1258
1259 return( 0 );
1260}
1261
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +02001262/*
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +02001263 * Populate a transform structure with session keys and all the other
1264 * necessary information.
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +02001265 *
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +02001266 * Parameters:
1267 * - [in/out]: transform: structure to populate
1268 * [in] must be just initialised with mbedtls_ssl_transform_init()
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001269 * [out] fully populated, ready for use by mbedtls_ssl_{en,de}crypt_buf()
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001270 * - [in] ciphersuite
1271 * - [in] master
1272 * - [in] encrypt_then_mac
1273 * - [in] trunc_hmac
1274 * - [in] compression
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +02001275 * - [in] tls_prf: pointer to PRF to use for key derivation
1276 * - [in] randbytes: buffer holding ServerHello.random + ClientHello.random
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001277 * - [in] minor_ver: SSL/TLS minor version
1278 * - [in] endpoint: client or server
1279 * - [in] ssl: optionally used for:
1280 * - MBEDTLS_SSL_HW_RECORD_ACCEL: whole context
1281 * - MBEDTLS_SSL_EXPORT_KEYS: ssl->conf->{f,p}_export_keys
1282 * - MBEDTLS_DEBUG_C: ssl->conf->{f,p}_dbg
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +02001283 */
Hanno Becker298a4702019-08-16 10:21:32 +01001284/* Force compilers to inline this function if it's used only
1285 * from one place, because at least ARMC5 doesn't do that
1286 * automatically. */
1287#if !defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
1288MBEDTLS_ALWAYS_INLINE static inline
1289#else
1290static
1291#endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
1292int ssl_populate_transform( mbedtls_ssl_transform *transform,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001293 int ciphersuite,
1294 const unsigned char master[48],
Jaeden Amero2eaf2c72019-06-05 13:32:08 +01001295#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001296#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1297 int encrypt_then_mac,
1298#endif
1299#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1300 int trunc_hmac,
1301#endif
Jaeden Amero2eaf2c72019-06-05 13:32:08 +01001302#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001303#if defined(MBEDTLS_ZLIB_SUPPORT)
1304 int compression,
1305#endif
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +02001306 const unsigned char randbytes[64],
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001307 int minor_ver,
1308 unsigned endpoint,
Manuel Pégourié-Gonnard13bebd02020-03-13 11:28:19 +01001309#if !defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
1310 const
1311#endif
1312 mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001313{
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001314 int ret = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001315 unsigned char keyblk[256];
1316 unsigned char *key1;
1317 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +01001318 unsigned char *mac_enc;
1319 unsigned char *mac_dec;
Hanno Becker81c7b182017-11-09 18:39:33 +00001320 size_t mac_key_len;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02001321 size_t iv_copy_len;
Hanno Beckere7f2df02017-12-27 08:17:40 +00001322 unsigned keylen;
Hanno Becker473f98f2019-06-26 10:27:32 +01001323 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001324 const mbedtls_cipher_info_t *cipher_info;
Hanno Beckera5cedbc2019-07-17 11:21:02 +01001325 mbedtls_md_handle_t md_info;
Paul Bakker68884e32013-01-07 18:20:04 +01001326
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001327#if !defined(MBEDTLS_SSL_HW_RECORD_ACCEL) && \
1328 !defined(MBEDTLS_SSL_EXPORT_KEYS) && \
1329 !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +02001330 ssl = NULL; /* make sure we don't use it except for those cases */
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001331 (void) ssl;
Hanno Becker3307b532017-12-27 21:37:21 +00001332#endif
Hanno Becker3307b532017-12-27 21:37:21 +00001333
Manuel Pégourié-Gonnarda3024ee2019-07-09 12:54:17 +02001334 /*
1335 * Some data just needs copying into the structure
1336 */
Jaeden Amero2eaf2c72019-06-05 13:32:08 +01001337#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC) && \
1338 defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001339 transform->encrypt_then_mac = encrypt_then_mac;
Paul Bakker5121ce52009-01-03 21:22:43 +00001340#endif
Hanno Becker0a92b812019-06-24 15:46:40 +01001341
1342#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001343 transform->minor_ver = minor_ver;
Hanno Becker0a92b812019-06-24 15:46:40 +01001344#else
1345 ((void) minor_ver);
1346#endif /* !MBEDTLS_SSL_CONF_FIXED_MINOR_VER */
Paul Bakker5121ce52009-01-03 21:22:43 +00001347
Manuel Pégourié-Gonnarda3024ee2019-07-09 12:54:17 +02001348#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
Teppo Järvelin91d79382019-10-02 09:09:31 +03001349 mbedtls_platform_memcpy( transform->randbytes, randbytes, sizeof( transform->randbytes ) );
Manuel Pégourié-Gonnarda3024ee2019-07-09 12:54:17 +02001350#endif
1351
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +02001352 /*
1353 * Get various info structures
1354 */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001355 ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( ciphersuite );
Hanno Becker473f98f2019-06-26 10:27:32 +01001356 if( ciphersuite_info == MBEDTLS_SSL_CIPHERSUITE_INVALID_HANDLE )
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +02001357 {
1358 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ciphersuite info for %d not found",
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001359 ciphersuite ) );
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +02001360 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1361 }
1362
Hanno Becker473f98f2019-06-26 10:27:32 +01001363 cipher_info = mbedtls_cipher_info_from_type(
1364 mbedtls_ssl_suite_get_cipher( ciphersuite_info ) );
Paul Bakker68884e32013-01-07 18:20:04 +01001365 if( cipher_info == NULL )
1366 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001367 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Hanno Becker473f98f2019-06-26 10:27:32 +01001368 mbedtls_ssl_suite_get_cipher( ciphersuite_info ) ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001369 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001370 }
1371
Hanno Becker473f98f2019-06-26 10:27:32 +01001372 md_info = mbedtls_md_info_from_type(
1373 mbedtls_ssl_suite_get_mac( ciphersuite_info ) );
Hanno Beckera5cedbc2019-07-17 11:21:02 +01001374 if( md_info == MBEDTLS_MD_INVALID_HANDLE )
Paul Bakker68884e32013-01-07 18:20:04 +01001375 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001376 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Hanno Becker473f98f2019-06-26 10:27:32 +01001377 mbedtls_ssl_suite_get_mac( ciphersuite_info ) ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001378 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001379 }
1380
Hanno Beckera5a2b082019-05-15 14:03:01 +01001381#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerdd0afca2019-04-26 16:22:27 +01001382 /* Copy own and peer's CID if the use of the CID
1383 * extension has been negotiated. */
1384 if( ssl->handshake->cid_in_use == MBEDTLS_SSL_CID_ENABLED )
1385 {
1386 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Copy CIDs into SSL transform" ) );
Hanno Beckerd91dc372019-04-30 13:52:29 +01001387
Hanno Becker4932f9f2019-05-03 15:23:51 +01001388 transform->in_cid_len = ssl->own_cid_len;
Teppo Järvelin6f4e0302019-10-04 13:53:53 +03001389 /* Not using more secure mbedtls_platform_memcpy as cid is public */
1390 memcpy( transform->in_cid, ssl->own_cid, ssl->own_cid_len );
Hanno Becker8013b272019-05-03 12:55:51 +01001391 MBEDTLS_SSL_DEBUG_BUF( 3, "Incoming CID", transform->in_cid,
Hanno Beckerdd0afca2019-04-26 16:22:27 +01001392 transform->in_cid_len );
Hanno Beckere582d122019-05-15 10:21:55 +01001393
1394 transform->out_cid_len = ssl->handshake->peer_cid_len;
Teppo Järvelin6f4e0302019-10-04 13:53:53 +03001395 /* Not using more secure mbedtls_platform_memcpy as cid is public */
1396 memcpy( transform->out_cid, ssl->handshake->peer_cid,
Hanno Beckere582d122019-05-15 10:21:55 +01001397 ssl->handshake->peer_cid_len );
1398 MBEDTLS_SSL_DEBUG_BUF( 3, "Outgoing CID", transform->out_cid,
1399 transform->out_cid_len );
Hanno Beckerdd0afca2019-04-26 16:22:27 +01001400 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01001401#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerdd0afca2019-04-26 16:22:27 +01001402
Paul Bakker5121ce52009-01-03 21:22:43 +00001403 /*
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +02001404 * Compute key block using the PRF
Paul Bakker1ef83d62012-04-11 12:09:53 +00001405 */
Hanno Becker39c7f7e2019-08-15 16:17:34 +01001406 ret = ssl_prf( minor_ver,
1407 mbedtls_ssl_suite_get_mac( ciphersuite_info ),
1408 master, 48, "key expansion", randbytes, 64,
1409 keyblk, 256 );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001410 if( ret != 0 )
1411 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001412 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001413 return( ret );
1414 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001415
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001416 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
Manuel Pégourié-Gonnard762d0112019-05-20 10:27:20 +02001417 mbedtls_ssl_get_ciphersuite_name( ciphersuite ) ) );
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001418 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", master, 48 );
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +02001419 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", randbytes, 64 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001420 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001421
Paul Bakker5121ce52009-01-03 21:22:43 +00001422 /*
1423 * Determine the appropriate key, IV and MAC length.
1424 */
Paul Bakker68884e32013-01-07 18:20:04 +01001425
Hanno Beckere7f2df02017-12-27 08:17:40 +00001426 keylen = cipher_info->key_bitlen / 8;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001427
Hanno Beckerf1229442018-01-03 15:32:31 +00001428#if defined(MBEDTLS_GCM_C) || \
1429 defined(MBEDTLS_CCM_C) || \
1430 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001431 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001432 cipher_info->mode == MBEDTLS_MODE_CCM ||
1433 cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakker5121ce52009-01-03 21:22:43 +00001434 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001435 transform->maclen = 0;
Hanno Becker81c7b182017-11-09 18:39:33 +00001436 mac_key_len = 0;
Hanno Becker473f98f2019-06-26 10:27:32 +01001437 transform->taglen = mbedtls_ssl_suite_get_flags( ciphersuite_info ) &
1438 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001439
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001440 /* All modes haves 96-bit IVs;
1441 * GCM and CCM has 4 implicit and 8 explicit bytes
1442 * ChachaPoly has all 12 bytes implicit
1443 */
Paul Bakker68884e32013-01-07 18:20:04 +01001444 transform->ivlen = 12;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001445 if( cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
1446 transform->fixed_ivlen = 12;
1447 else
1448 transform->fixed_ivlen = 4;
Paul Bakker68884e32013-01-07 18:20:04 +01001449 }
1450 else
Hanno Beckerf1229442018-01-03 15:32:31 +00001451#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
1452#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
1453 if( cipher_info->mode == MBEDTLS_MODE_STREAM ||
1454 cipher_info->mode == MBEDTLS_MODE_CBC )
Paul Bakker68884e32013-01-07 18:20:04 +01001455 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001456 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001457 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
1458 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001459 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001460 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001461 return( ret );
Paul Bakker68884e32013-01-07 18:20:04 +01001462 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001463
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001464 /* Get MAC length */
Hanno Becker81c7b182017-11-09 18:39:33 +00001465 mac_key_len = mbedtls_md_get_size( md_info );
1466 transform->maclen = mac_key_len;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001467
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001468#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001469 /*
1470 * If HMAC is to be truncated, we shall keep the leftmost bytes,
1471 * (rfc 6066 page 13 or rfc 2104 section 4),
1472 * so we only need to adjust the length here.
1473 */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001474 if( trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Hanno Beckere89353a2017-11-20 16:36:41 +00001475 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001476 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
Hanno Beckere89353a2017-11-20 16:36:41 +00001477
1478#if defined(MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT)
1479 /* Fall back to old, non-compliant version of the truncated
Hanno Becker563423f2017-11-21 17:20:17 +00001480 * HMAC implementation which also truncates the key
1481 * (Mbed TLS versions from 1.3 to 2.6.0) */
Hanno Beckere89353a2017-11-20 16:36:41 +00001482 mac_key_len = transform->maclen;
1483#endif
1484 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001485#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001486
1487 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +01001488 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00001489 }
Hanno Beckerf1229442018-01-03 15:32:31 +00001490 else
1491#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
1492 {
1493 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1494 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1495 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001496
Hanno Beckera9d5c452019-07-25 16:47:12 +01001497 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %u, ivlen: %u, maclen: %u",
Hanno Beckere7f2df02017-12-27 08:17:40 +00001498 (unsigned) keylen,
Hanno Beckere7f2df02017-12-27 08:17:40 +00001499 (unsigned) transform->ivlen,
1500 (unsigned) transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001501
1502 /*
1503 * Finally setup the cipher contexts, IVs and MAC secrets.
1504 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001505#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001506 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00001507 {
Hanno Becker81c7b182017-11-09 18:39:33 +00001508 key1 = keyblk + mac_key_len * 2;
Hanno Beckere7f2df02017-12-27 08:17:40 +00001509 key2 = keyblk + mac_key_len * 2 + keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001510
Paul Bakker68884e32013-01-07 18:20:04 +01001511 mac_enc = keyblk;
Hanno Becker81c7b182017-11-09 18:39:33 +00001512 mac_dec = keyblk + mac_key_len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001513
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001514 /*
1515 * This is not used in TLS v1.1.
1516 */
Paul Bakker48916f92012-09-16 19:57:18 +00001517 iv_copy_len = ( transform->fixed_ivlen ) ?
1518 transform->fixed_ivlen : transform->ivlen;
Teppo Järvelin91d79382019-10-02 09:09:31 +03001519 mbedtls_platform_memcpy( transform->iv_enc, key2 + keylen, iv_copy_len );
1520 mbedtls_platform_memcpy( transform->iv_dec, key2 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001521 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001522 }
1523 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001524#endif /* MBEDTLS_SSL_CLI_C */
1525#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001526 if( endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00001527 {
Hanno Beckere7f2df02017-12-27 08:17:40 +00001528 key1 = keyblk + mac_key_len * 2 + keylen;
Hanno Becker81c7b182017-11-09 18:39:33 +00001529 key2 = keyblk + mac_key_len * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00001530
Hanno Becker81c7b182017-11-09 18:39:33 +00001531 mac_enc = keyblk + mac_key_len;
Paul Bakker68884e32013-01-07 18:20:04 +01001532 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +00001533
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001534 /*
1535 * This is not used in TLS v1.1.
1536 */
Paul Bakker48916f92012-09-16 19:57:18 +00001537 iv_copy_len = ( transform->fixed_ivlen ) ?
1538 transform->fixed_ivlen : transform->ivlen;
Teppo Järvelin91d79382019-10-02 09:09:31 +03001539 mbedtls_platform_memcpy( transform->iv_dec, key1 + keylen, iv_copy_len );
1540 mbedtls_platform_memcpy( transform->iv_enc, key1 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001541 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001542 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001543 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001544#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001545 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001546 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1547 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001548 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001549
Hanno Becker92231322018-01-03 15:32:51 +00001550#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001551#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001552 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001553 {
Hanno Becker92231322018-01-03 15:32:51 +00001554 if( mac_key_len > sizeof( transform->mac_enc ) )
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001555 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001556 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1557 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001558 }
1559
Teppo Järvelin91d79382019-10-02 09:09:31 +03001560 mbedtls_platform_memcpy( transform->mac_enc, mac_enc, mac_key_len );
1561 mbedtls_platform_memcpy( transform->mac_dec, mac_dec, mac_key_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001562 }
1563 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001564#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1565#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1566 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker7bcf2b52019-07-26 09:02:40 +01001567 if( mbedtls_ssl_ver_geq( minor_ver, MBEDTLS_SSL_MINOR_VERSION_1 ) )
Paul Bakker68884e32013-01-07 18:20:04 +01001568 {
Gilles Peskine039fd122018-03-19 19:06:08 +01001569 /* For HMAC-based ciphersuites, initialize the HMAC transforms.
1570 For AEAD-based ciphersuites, there is nothing to do here. */
1571 if( mac_key_len != 0 )
1572 {
1573 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, mac_key_len );
1574 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, mac_key_len );
1575 }
Paul Bakker68884e32013-01-07 18:20:04 +01001576 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001577 else
1578#endif
Paul Bakker577e0062013-08-28 11:57:20 +02001579 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001580 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1581 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001582 }
Hanno Becker92231322018-01-03 15:32:51 +00001583#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker68884e32013-01-07 18:20:04 +01001584
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001585#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
1586 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00001587 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001588 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00001589
Hanno Beckere7f2df02017-12-27 08:17:40 +00001590 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +01001591 transform->iv_enc, transform->iv_dec,
1592 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +01001593 mac_enc, mac_dec,
Hanno Becker81c7b182017-11-09 18:39:33 +00001594 mac_key_len ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00001595 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001596 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
1597 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00001598 }
1599 }
Hanno Becker92231322018-01-03 15:32:51 +00001600#else
1601 ((void) mac_dec);
1602 ((void) mac_enc);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001603#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00001604
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001605#if defined(MBEDTLS_SSL_EXPORT_KEYS)
1606 if( ssl->conf->f_export_keys != NULL )
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001607 {
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001608 ssl->conf->f_export_keys( ssl->conf->p_export_keys,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001609 master, keyblk,
Hanno Beckere7f2df02017-12-27 08:17:40 +00001610 mac_key_len, keylen,
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001611 iv_copy_len );
1612 }
1613#endif
Andrzej Kurek11750442020-09-17 07:12:06 -04001614#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
1615 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx,
1616 cipher_info ) ) != 0 )
1617 {
1618 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
1619 return( ret );
1620 }
1621 transform->key_enc = mbedtls_calloc( 1, cipher_info->key_bitlen >> 3 );
1622 transform->key_dec = mbedtls_calloc( 1, cipher_info->key_bitlen >> 3 );
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001623
Andrzej Kurek11750442020-09-17 07:12:06 -04001624 memcpy( transform->key_enc, key1, cipher_info->key_bitlen >> 3 );
1625 memcpy( transform->key_dec, key2, cipher_info->key_bitlen >> 3 );
1626
1627 transform->key_bitlen = cipher_info->key_bitlen;
Andrzej Kureka7932372020-09-19 07:56:06 +02001628#if defined(MBEDTLS_VALIDATE_SSL_KEYS_INTEGRITY)
1629 transform->key_enc_hash = mbedtls_hash( transform->key_enc, transform->key_bitlen >> 3 );
1630 transform->key_dec_hash = mbedtls_hash( transform->key_dec, transform->key_bitlen >> 3 );
1631#endif
1632
Andrzej Kurek11750442020-09-17 07:12:06 -04001633#else
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001634 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001635 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001636 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001637 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001638 return( ret );
1639 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001640
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001641 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001642 cipher_info ) ) != 0 )
1643 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001644 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001645 return( ret );
1646 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001647
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001648 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001649 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001650 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001651 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001652 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001653 return( ret );
1654 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001655
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001656 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001657 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001658 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001659 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001660 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001661 return( ret );
1662 }
Andrzej Kurek11750442020-09-17 07:12:06 -04001663#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001664#if defined(MBEDTLS_CIPHER_MODE_CBC)
1665 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001666 {
Andrzej Kurek11750442020-09-17 07:12:06 -04001667#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
1668 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx,
1669 MBEDTLS_PADDING_NONE ) ) != 0 )
1670 {
1671 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
1672 return( ret );
1673 }
1674#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001675 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
1676 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001677 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001678 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001679 return( ret );
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001680 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001681
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001682 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
1683 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001684 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001685 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001686 return( ret );
1687 }
Andrzej Kurek11750442020-09-17 07:12:06 -04001688#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001689 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001690#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001691
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05001692 mbedtls_platform_zeroize( keyblk, sizeof( keyblk ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001693
Manuel Pégourié-Gonnarda1abb262019-05-06 12:44:24 +02001694 /* Initialize Zlib contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001695#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001696 if( compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001697 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001698 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001699
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02001700 mbedtls_platform_memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
1701 mbedtls_platform_memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001702
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001703 if( deflateInit( &transform->ctx_deflate,
1704 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +00001705 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001706 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001707 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
1708 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001709 }
1710 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001711#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00001712
Paul Bakker5121ce52009-01-03 21:22:43 +00001713 return( 0 );
1714}
1715
Hanno Beckercf87c5e2019-08-16 10:11:21 +01001716#if defined(MBEDTLS_SSL_PROTO_SSL3)
1717static inline void ssl_calc_verify_ssl( const mbedtls_ssl_context *ssl,
1718 unsigned char hash[36],
1719 size_t *hlen )
1720{
1721 mbedtls_md5_context md5;
1722 mbedtls_sha1_context sha1;
1723 unsigned char pad_1[48];
1724 unsigned char pad_2[48];
1725
1726 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
1727
1728 mbedtls_md5_init( &md5 );
1729 mbedtls_sha1_init( &sha1 );
1730
1731 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1732 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
1733
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02001734 mbedtls_platform_memset( pad_1, 0x36, 48 );
1735 mbedtls_platform_memset( pad_2, 0x5C, 48 );
Hanno Beckercf87c5e2019-08-16 10:11:21 +01001736
1737 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1738 mbedtls_md5_update_ret( &md5, pad_1, 48 );
1739 mbedtls_md5_finish_ret( &md5, hash );
1740
1741 mbedtls_md5_starts_ret( &md5 );
1742 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1743 mbedtls_md5_update_ret( &md5, pad_2, 48 );
1744 mbedtls_md5_update_ret( &md5, hash, 16 );
1745 mbedtls_md5_finish_ret( &md5, hash );
1746
1747 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1748 mbedtls_sha1_update_ret( &sha1, pad_1, 40 );
1749 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
1750
1751 mbedtls_sha1_starts_ret( &sha1 );
1752 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1753 mbedtls_sha1_update_ret( &sha1, pad_2, 40 );
1754 mbedtls_sha1_update_ret( &sha1, hash + 16, 20 );
1755 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
1756
1757 *hlen = 36;
1758
1759 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
1760 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
1761
1762 mbedtls_md5_free( &md5 );
1763 mbedtls_sha1_free( &sha1 );
1764
1765 return;
1766}
1767#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1768
1769#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
1770static inline void ssl_calc_verify_tls( const mbedtls_ssl_context *ssl,
1771 unsigned char hash[36],
1772 size_t *hlen )
1773{
1774 mbedtls_md5_context md5;
1775 mbedtls_sha1_context sha1;
1776
1777 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
1778
1779 mbedtls_md5_init( &md5 );
1780 mbedtls_sha1_init( &sha1 );
1781
1782 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1783 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
1784
1785 mbedtls_md5_finish_ret( &md5, hash );
1786 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
1787
1788 *hlen = 36;
1789
1790 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
1791 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
1792
1793 mbedtls_md5_free( &md5 );
1794 mbedtls_sha1_free( &sha1 );
1795
1796 return;
1797}
1798#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
1799
1800#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1801#if defined(MBEDTLS_SHA256_C)
1802static inline void ssl_calc_verify_tls_sha256( const mbedtls_ssl_context *ssl,
1803 unsigned char hash[32],
1804 size_t *hlen )
1805{
1806 mbedtls_sha256_context sha256;
1807
1808 mbedtls_sha256_init( &sha256 );
1809
1810 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha256" ) );
1811
1812 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
1813 mbedtls_sha256_finish_ret( &sha256, hash );
1814
1815 *hlen = 32;
1816
1817 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
1818 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
1819
1820 mbedtls_sha256_free( &sha256 );
1821
1822 return;
1823}
1824#endif /* MBEDTLS_SHA256_C */
1825
1826#if defined(MBEDTLS_SHA512_C)
1827static inline void ssl_calc_verify_tls_sha384( const mbedtls_ssl_context *ssl,
1828 unsigned char hash[48],
1829 size_t *hlen )
1830{
1831 mbedtls_sha512_context sha512;
1832
1833 mbedtls_sha512_init( &sha512 );
1834
1835 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
1836
1837 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
1838 mbedtls_sha512_finish_ret( &sha512, hash );
1839
1840 *hlen = 48;
1841
1842 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
1843 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
1844
1845 mbedtls_sha512_free( &sha512 );
1846
1847 return;
1848}
1849#endif /* MBEDTLS_SHA512_C */
1850#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1851
Hanno Becker2f41b242019-08-15 17:29:43 +01001852int mbedtls_ssl_calc_verify( int minor_ver,
1853 mbedtls_md_type_t hash,
1854 mbedtls_ssl_context const *ssl,
1855 unsigned char *dst,
1856 size_t *hlen )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001857{
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001858#if !defined(MBEDTLS_SSL_PROTO_TLS1_2) || !defined(MBEDTLS_SHA512_C)
1859 (void) hash;
1860#endif
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001861
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001862#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001863 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Hanno Becker2f41b242019-08-15 17:29:43 +01001864 ssl_calc_verify_ssl( ssl, dst, hlen );
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001865 else
1866#endif
1867#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Becker7bcf2b52019-07-26 09:02:40 +01001868 if( mbedtls_ssl_ver_lt( minor_ver, MBEDTLS_SSL_MINOR_VERSION_3 ) )
Hanno Becker2f41b242019-08-15 17:29:43 +01001869 ssl_calc_verify_tls( ssl, dst, hlen );
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001870 else
1871#endif
1872#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1873#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001874 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
1875 hash == MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001876 {
Hanno Becker2f41b242019-08-15 17:29:43 +01001877 ssl_calc_verify_tls_sha384( ssl, dst, hlen );
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001878 }
1879 else
1880#endif
1881#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001882 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001883 {
Hanno Becker2f41b242019-08-15 17:29:43 +01001884 ssl_calc_verify_tls_sha256( ssl, dst, hlen );
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001885 }
1886 else
1887#endif
1888#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1889 {
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001890 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1891 }
1892
1893 return( 0 );
1894}
1895
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001896/*
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001897 * Compute master secret if needed
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001898 *
1899 * Parameters:
1900 * [in/out] handshake
1901 * [in] resume, premaster, extended_ms, calc_verify, tls_prf
1902 * [out] premaster (cleared)
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001903 * [out] master
1904 * [in] ssl: optionally used for debugging and calc_verify
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001905 */
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001906static int ssl_compute_master( mbedtls_ssl_handshake_params *handshake,
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001907 unsigned char *master,
Manuel Pégourié-Gonnarded3b7a92019-05-03 09:58:33 +02001908 const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001909{
1910 int ret;
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001911
Hanno Becker39c7f7e2019-08-15 16:17:34 +01001912/* #if !defined(MBEDTLS_DEBUG_C) && !defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET) */
1913/* ssl = NULL; /\* make sure we don't use it except for debug and EMS *\/ */
1914/* (void) ssl; */
1915/* #endif */
1916
1917 mbedtls_ssl_ciphersuite_handle_t const ciphersuite =
1918 mbedtls_ssl_handshake_get_ciphersuite( handshake );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001919
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03001920#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Jarno Lamsa8d09e572019-12-19 15:20:19 +02001921 if( handshake->resume == MBEDTLS_SSL_FI_FLAG_SET )
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001922 {
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001923 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
1924 return( 0 );
1925 }
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03001926#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001927
1928 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret", handshake->premaster,
1929 handshake->pmslen );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001930
1931#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Hanno Beckera49ec562019-06-11 14:47:55 +01001932 if( mbedtls_ssl_hs_get_extended_ms( handshake )
1933 == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001934 {
1935 unsigned char session_hash[48];
1936 size_t hash_len;
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001937
Hanno Becker2f41b242019-08-15 17:29:43 +01001938 mbedtls_ssl_calc_verify(
1939 mbedtls_ssl_get_minor_ver( ssl ),
1940 mbedtls_ssl_suite_get_mac( ciphersuite ),
1941 ssl, session_hash, &hash_len );
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001942
Manuel Pégourié-Gonnard9c5bcc92019-05-20 12:09:50 +02001943 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash for extended master secret",
1944 session_hash, hash_len );
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001945
Hanno Becker39c7f7e2019-08-15 16:17:34 +01001946 ret = ssl_prf( mbedtls_ssl_get_minor_ver( ssl ),
1947 mbedtls_ssl_suite_get_mac( ciphersuite ),
1948 handshake->premaster, handshake->pmslen,
1949 "extended master secret",
1950 session_hash, hash_len,
1951 master, 48 );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001952 }
1953 else
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001954#endif
Manuel Pégourié-Gonnardbcf258e2019-05-03 11:46:27 +02001955 {
Hanno Becker39c7f7e2019-08-15 16:17:34 +01001956 ret = ssl_prf( mbedtls_ssl_get_minor_ver( ssl ),
1957 mbedtls_ssl_suite_get_mac( ciphersuite ),
1958 handshake->premaster, handshake->pmslen,
1959 "master secret",
1960 handshake->randbytes, 64,
1961 master, 48 );
Manuel Pégourié-Gonnardbcf258e2019-05-03 11:46:27 +02001962 }
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001963 if( ret != 0 )
1964 {
1965 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
1966 return( ret );
1967 }
1968
Piotr Nowicki305a5ec2020-08-10 17:42:18 +02001969 if( handshake->premaster == mbedtls_platform_zeroize(
Piotr Nowickia6348ed2020-06-29 15:03:56 +02001970 handshake->premaster, sizeof(handshake->premaster) ) )
1971 {
1972 return( 0 );
1973 }
1974
1975 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001976}
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001977
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +02001978int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
1979{
Andrzej Kurekfd56f402020-05-25 11:52:05 -04001980 volatile int ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001981
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02001982 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
Jarno Lamsa4031a452019-12-19 08:11:12 +02001983 ssl->handshake->key_derivation_done = MBEDTLS_SSL_FI_FLAG_UNSET;
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02001984 /* Compute master secret if needed */
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001985 ret = ssl_compute_master( ssl->handshake,
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001986 ssl->session_negotiate->master,
1987 ssl );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001988 if( ret != 0 )
1989 {
1990 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compute_master", ret );
1991 return( ret );
1992 }
1993
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02001994 /* Swap the client and server random values:
1995 * - MS derivation wanted client+server (RFC 5246 8.1)
1996 * - key derivation wants server+client (RFC 5246 6.3) */
1997 {
1998 unsigned char tmp[64];
Teppo Järvelin91d79382019-10-02 09:09:31 +03001999 mbedtls_platform_memcpy( tmp, ssl->handshake->randbytes, 64 );
2000 mbedtls_platform_memcpy( ssl->handshake->randbytes, tmp + 32, 32 );
2001 mbedtls_platform_memcpy( ssl->handshake->randbytes + 32, tmp, 32 );
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02002002 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
2003 }
2004
2005 /* Populate transform structure */
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +02002006 ret = ssl_populate_transform( ssl->transform_negotiate,
Hanno Beckere02758c2019-06-26 15:31:31 +01002007 mbedtls_ssl_session_get_ciphersuite( ssl->session_negotiate ),
2008 ssl->session_negotiate->master,
Jaeden Amero2eaf2c72019-06-05 13:32:08 +01002009#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02002010#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Beckere02758c2019-06-26 15:31:31 +01002011 ssl->session_negotiate->encrypt_then_mac,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02002012#endif
2013#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Hanno Beckere02758c2019-06-26 15:31:31 +01002014 ssl->session_negotiate->trunc_hmac,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02002015#endif
Jaeden Amero2eaf2c72019-06-05 13:32:08 +01002016#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02002017#if defined(MBEDTLS_ZLIB_SUPPORT)
Hanno Beckere02758c2019-06-26 15:31:31 +01002018 ssl->session_negotiate->compression,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02002019#endif
Hanno Beckere02758c2019-06-26 15:31:31 +01002020 ssl->handshake->randbytes,
Hanno Becker2881d802019-05-22 14:44:53 +01002021 mbedtls_ssl_get_minor_ver( ssl ),
Hanno Beckere02758c2019-06-26 15:31:31 +01002022 mbedtls_ssl_conf_get_endpoint( ssl->conf ),
2023 ssl );
Jarno Lamsa4031a452019-12-19 08:11:12 +02002024 if( ret == 0 )
2025 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02002026 mbedtls_platform_random_delay();
Jarno Lamsa4031a452019-12-19 08:11:12 +02002027 if( ret == 0 )
2028 {
2029 ssl->handshake->key_derivation_done = MBEDTLS_SSL_FI_FLAG_SET;
2030 }
2031 else
2032 {
2033 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
2034 }
2035 }
2036 else
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02002037 {
2038 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_populate_transform", ret );
2039 return( ret );
2040 }
2041
2042 /* We no longer need Server/ClientHello.random values */
2043 mbedtls_platform_zeroize( ssl->handshake->randbytes,
2044 sizeof( ssl->handshake->randbytes ) );
2045
Manuel Pégourié-Gonnarda1abb262019-05-06 12:44:24 +02002046 /* Allocate compression buffer */
2047#if defined(MBEDTLS_ZLIB_SUPPORT)
jiblime92af9a92019-12-18 21:40:01 -08002048 if( ssl->session_negotiate->compression == MBEDTLS_SSL_COMPRESS_DEFLATE &&
Manuel Pégourié-Gonnarda1abb262019-05-06 12:44:24 +02002049 ssl->compress_buf == NULL )
2050 {
2051 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
2052 ssl->compress_buf = mbedtls_calloc( 1, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
2053 if( ssl->compress_buf == NULL )
2054 {
2055 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnard762d0112019-05-20 10:27:20 +02002056 MBEDTLS_SSL_COMPRESS_BUFFER_LEN ) );
Manuel Pégourié-Gonnarda1abb262019-05-06 12:44:24 +02002057 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
2058 }
2059 }
2060#endif
2061
Paul Bakker5121ce52009-01-03 21:22:43 +00002062 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
2063
2064 return( 0 );
2065}
2066
Hanno Becker09d23642019-07-22 17:18:18 +01002067int mbedtls_ssl_build_pms( mbedtls_ssl_context *ssl )
2068{
Andrzej Kurekfd56f402020-05-25 11:52:05 -04002069 volatile int ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
Hanno Becker09d23642019-07-22 17:18:18 +01002070
2071 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
2072 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Hanno Beckera3c2c172019-07-23 16:51:57 +01002073#if defined(MBEDTLS_USE_TINYCRYPT)
2074 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
Hanno Beckerecf5d3f2019-09-01 07:47:29 +01002075 == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
Hanno Beckera3c2c172019-07-23 16:51:57 +01002076 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
Hanno Beckerecf5d3f2019-09-01 07:47:29 +01002077 == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
2078 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
2079 == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
2080 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
2081 == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Hanno Beckera3c2c172019-07-23 16:51:57 +01002082 {
Manuel Pégourié-Gonnard9d6a5352019-11-25 13:06:05 +01002083 ret = uECC_shared_secret( ssl->handshake->ecdh_peerkey,
2084 ssl->handshake->ecdh_privkey,
2085 ssl->handshake->premaster );
2086 if( ret == UECC_FAULT_DETECTED )
2087 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
2088 if( ret != UECC_SUCCESS )
Hanno Beckera3c2c172019-07-23 16:51:57 +01002089 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002090 ssl->handshake->premaster_generated = MBEDTLS_SSL_FI_FLAG_SET;
Hanno Beckera3c2c172019-07-23 16:51:57 +01002091
2092 ssl->handshake->pmslen = NUM_ECC_BYTES;
2093 }
2094 else
2095#endif
Hanno Becker09d23642019-07-22 17:18:18 +01002096#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
2097 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
2098 == MBEDTLS_KEY_EXCHANGE_DHE_RSA )
2099 {
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002100 ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Hanno Becker09d23642019-07-22 17:18:18 +01002101 ssl->handshake->premaster,
2102 MBEDTLS_PREMASTER_SIZE,
2103 &ssl->handshake->pmslen,
2104 mbedtls_ssl_conf_get_frng( ssl->conf ),
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002105 mbedtls_ssl_conf_get_prng( ssl->conf ) );
2106 if( ret == 0 )
2107 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02002108 mbedtls_platform_random_delay();
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002109 if( ret == 0 )
2110 {
2111 ssl->handshake->premaster_generated = MBEDTLS_SSL_FI_FLAG_SET;
2112 }
2113 else
2114 {
Piotr Nowickie048b912020-06-05 17:59:28 +02002115 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret",
2116 MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
2117 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002118 }
2119 }
2120 else
Hanno Becker09d23642019-07-22 17:18:18 +01002121 {
2122 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
2123 return( ret );
2124 }
2125
2126 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
2127 }
2128 else
2129#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
Hanno Becker29d16552019-07-24 11:11:45 +01002130#if defined(MBEDTLS_ECDH_C) && \
2131 ( defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2132 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
2133 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2134 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED) )
Hanno Becker09d23642019-07-22 17:18:18 +01002135 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
2136 == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2137 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
2138 == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
2139 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
2140 == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
2141 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
2142 == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
2143 {
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002144 ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
Hanno Becker09d23642019-07-22 17:18:18 +01002145 &ssl->handshake->pmslen,
2146 ssl->handshake->premaster,
2147 MBEDTLS_MPI_MAX_SIZE,
2148 mbedtls_ssl_conf_get_frng( ssl->conf ),
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002149 mbedtls_ssl_conf_get_prng( ssl->conf ) );
2150 if( ret == 0 )
2151 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02002152 mbedtls_platform_random_delay();
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002153 if( ret == 0 )
2154 {
2155 ssl->handshake->premaster_generated = MBEDTLS_SSL_FI_FLAG_SET;
2156 }
2157 else
2158 {
2159 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Jarno Lamsa5aa4c072019-12-20 12:42:49 +02002160 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002161 }
2162 }
2163 else
Hanno Becker09d23642019-07-22 17:18:18 +01002164 {
2165 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
2166 return( ret );
2167 }
2168
2169 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
2170 }
2171 else
2172#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2173 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
2174 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
2175 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
2176#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
2177 if( mbedtls_ssl_ciphersuite_uses_psk( ciphersuite_info ) )
2178 {
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002179 ret = mbedtls_ssl_psk_derive_premaster( ssl,
2180 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info ) );
2181 if( ret == 0 )
2182 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02002183 mbedtls_platform_random_delay();
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002184 if( ret == 0 )
2185 {
2186 ssl->handshake->premaster_generated = MBEDTLS_SSL_FI_FLAG_SET;
2187 }
2188 else
2189 {
2190 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Jarno Lamsa5aa4c072019-12-20 12:42:49 +02002191 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002192 }
2193 }
2194 else
Hanno Becker09d23642019-07-22 17:18:18 +01002195 {
2196 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
2197 return( ret );
2198 }
2199 }
2200 else
2201#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
2202#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
2203 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info ) ==
2204 MBEDTLS_KEY_EXCHANGE_ECJPAKE )
2205 {
2206 ret = mbedtls_ecjpake_derive_secret( &ssl->handshake->ecjpake_ctx,
2207 ssl->handshake->premaster, 32, &ssl->handshake->pmslen,
2208 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01002209 mbedtls_ssl_conf_get_prng( ssl->conf ) );
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002210 if( ret == 0 )
2211 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02002212 mbedtls_platform_random_delay();
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002213 if( ret == 0 )
2214 {
2215 ssl->handshake->premaster_generated = MBEDTLS_SSL_FI_FLAG_SET;
2216 }
2217 else
2218 {
2219 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_derive_secret", ret );
Jarno Lamsa5aa4c072019-12-20 12:42:49 +02002220 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002221 }
2222 }
2223 else
Hanno Becker09d23642019-07-22 17:18:18 +01002224 {
2225 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_derive_secret", ret );
2226 return( ret );
2227 }
2228 }
2229 else
2230#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
2231#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
2232 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
2233 == MBEDTLS_KEY_EXCHANGE_RSA )
2234 {
2235 ((void) ret);
Manuel Pégourié-Gonnard8793fab2019-08-01 10:44:07 +02002236 /* The premaster secret has already been set by
Hanno Becker09d23642019-07-22 17:18:18 +01002237 * ssl_rsa_generate_partial_pms(). Only the
2238 * PMS length needs to be set. */
2239 ssl->handshake->pmslen = 48;
2240 }
2241 else
2242#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
2243 {
2244 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2245 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2246 }
2247
2248 return( 0 );
2249}
2250
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002251#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
2252int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002253{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002254 unsigned char *p = ssl->handshake->premaster;
2255 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002256 const unsigned char *psk = ssl->conf->psk;
2257 size_t psk_len = ssl->conf->psk_len;
2258
2259 /* If the psk callback was called, use its result */
2260 if( ssl->handshake->psk != NULL )
2261 {
2262 psk = ssl->handshake->psk;
2263 psk_len = ssl->handshake->psk_len;
2264 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002265
2266 /*
2267 * PMS = struct {
2268 * opaque other_secret<0..2^16-1>;
2269 * opaque psk<0..2^16-1>;
2270 * };
2271 * with "other_secret" depending on the particular key exchange
2272 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002273#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
2274 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002275 {
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002276 if( end - p < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002277 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002278
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03002279 p = mbedtls_platform_put_uint16_be( p, psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002280
2281 if( end < p || (size_t)( end - p ) < psk_len )
2282 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2283
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02002284 mbedtls_platform_memset( p, 0, psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002285 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002286 }
2287 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002288#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
2289#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2290 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002291 {
2292 /*
2293 * other_secret already set by the ClientKeyExchange message,
2294 * and is 48 bytes long
2295 */
Philippe Antoine747fd532018-05-30 09:13:21 +02002296 if( end - p < 2 )
2297 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2298
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002299 *p++ = 0;
2300 *p++ = 48;
2301 p += 48;
2302 }
2303 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002304#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
2305#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2306 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002307 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002308 int ret;
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01002309 size_t len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002310
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02002311 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002312 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01002313 p + 2, end - ( p + 2 ), &len,
Hanno Beckerece325c2019-06-13 15:39:27 +01002314 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01002315 mbedtls_ssl_conf_get_prng( ssl->conf ) ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002316 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002317 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002318 return( ret );
2319 }
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03002320 p = mbedtls_platform_put_uint16_be( p, len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002321 p += len;
2322
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002323 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002324 }
2325 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002326#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
2327#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
2328 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002329 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002330 int ret;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002331 size_t zlen;
2332
Hanno Becker982da7e2019-09-02 09:47:39 +01002333#if defined(MBEDTLS_USE_TINYCRYPT)
Manuel Pégourié-Gonnard9d6a5352019-11-25 13:06:05 +01002334 ret = uECC_shared_secret( ssl->handshake->ecdh_peerkey,
2335 ssl->handshake->ecdh_privkey,
2336 p + 2 );
2337 if( ret == UECC_FAULT_DETECTED )
2338 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
2339 if( ret != UECC_SUCCESS )
Hanno Becker982da7e2019-09-02 09:47:39 +01002340 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Hanno Becker982da7e2019-09-02 09:47:39 +01002341
2342 zlen = NUM_ECC_BYTES;
2343#else /* MBEDTLS_USE_TINYCRYPT */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002344 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02002345 p + 2, end - ( p + 2 ),
Hanno Beckerece325c2019-06-13 15:39:27 +01002346 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01002347 mbedtls_ssl_conf_get_prng( ssl->conf ) ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002348 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002349 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002350 return( ret );
2351 }
2352
Hanno Becker982da7e2019-09-02 09:47:39 +01002353 MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,
2354 MBEDTLS_DEBUG_ECDH_Z );
2355#endif /* MBEDTLS_USE_TINYCRYPT */
2356
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03002357 p = mbedtls_platform_put_uint16_be( p, zlen );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002358 p += zlen;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002359 }
2360 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002361#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002362 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002363 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2364 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002365 }
2366
2367 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002368 if( end - p < 2 )
2369 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01002370
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03002371 p = mbedtls_platform_put_uint16_be( p, psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002372
2373 if( end < p || (size_t)( end - p ) < psk_len )
2374 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2375
Piotr Nowicki305a5ec2020-08-10 17:42:18 +02002376 if( mbedtls_platform_memcpy( p, psk, psk_len ) != p )
2377 {
2378 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
2379 }
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002380 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002381
2382 ssl->handshake->pmslen = p - ssl->handshake->premaster;
2383
Jarno Lamsa67f0a1e2019-12-18 16:28:51 +02002384 ssl->handshake->premaster_generated = MBEDTLS_SSL_FI_FLAG_SET;
2385
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002386 return( 0 );
2387}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002388#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002389
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002390#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00002391/*
2392 * SSLv3.0 MAC functions
2393 */
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002394#define SSL_MAC_MAX_BYTES 20 /* MD-5 or SHA-1 */
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002395static void ssl_mac( mbedtls_md_context_t *md_ctx,
2396 const unsigned char *secret,
2397 const unsigned char *buf, size_t len,
2398 const unsigned char *ctr, int type,
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002399 unsigned char out[SSL_MAC_MAX_BYTES] )
Paul Bakker5121ce52009-01-03 21:22:43 +00002400{
2401 unsigned char header[11];
2402 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002403 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002404 int md_size = mbedtls_md_get_size( md_ctx->md_info );
2405 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01002406
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002407 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002408 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01002409 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002410 else
Paul Bakker68884e32013-01-07 18:20:04 +01002411 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00002412
Teppo Järvelin91d79382019-10-02 09:09:31 +03002413 mbedtls_platform_memcpy( header, ctr, 8 );
Arto Kinnunen6e3f09b2019-09-06 17:37:01 +03002414 header[8] = (unsigned char) type;
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03002415 (void)mbedtls_platform_put_uint16_be( &header[9], len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002416
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02002417 mbedtls_platform_memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002418 mbedtls_md_starts( md_ctx );
2419 mbedtls_md_update( md_ctx, secret, md_size );
2420 mbedtls_md_update( md_ctx, padding, padlen );
2421 mbedtls_md_update( md_ctx, header, 11 );
2422 mbedtls_md_update( md_ctx, buf, len );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002423 mbedtls_md_finish( md_ctx, out );
Paul Bakker5121ce52009-01-03 21:22:43 +00002424
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02002425 mbedtls_platform_memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002426 mbedtls_md_starts( md_ctx );
2427 mbedtls_md_update( md_ctx, secret, md_size );
2428 mbedtls_md_update( md_ctx, padding, padlen );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002429 mbedtls_md_update( md_ctx, out, md_size );
2430 mbedtls_md_finish( md_ctx, out );
Paul Bakker5f70b252012-09-13 14:23:06 +00002431}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002432#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00002433
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002434/* The function below is only used in the Lucky 13 counter-measure in
Hanno Becker30d02cd2018-10-18 15:43:13 +01002435 * mbedtls_ssl_decrypt_buf(). These are the defines that guard the call site. */
Hanno Becker5cc04d52018-01-03 15:24:20 +00002436#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC) && \
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002437 ( defined(MBEDTLS_SSL_PROTO_TLS1) || \
2438 defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2439 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
2440/* This function makes sure every byte in the memory region is accessed
2441 * (in ascending addresses order) */
2442static void ssl_read_memory( unsigned char *p, size_t len )
2443{
2444 unsigned char acc = 0;
2445 volatile unsigned char force;
2446
2447 for( ; len != 0; p++, len-- )
2448 acc ^= *p;
2449
2450 force = acc;
2451 (void) force;
2452}
2453#endif /* SSL_SOME_MODES_USE_MAC && ( TLS1 || TLS1_1 || TLS1_2 ) */
2454
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002455/*
Paul Bakker5121ce52009-01-03 21:22:43 +00002456 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02002457 */
Hanno Becker3307b532017-12-27 21:37:21 +00002458
Hanno Beckera5a2b082019-05-15 14:03:01 +01002459#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker89693692019-05-20 15:06:12 +01002460/* This functions transforms a DTLS plaintext fragment and a record content
2461 * type into an instance of the DTLSInnerPlaintext structure:
Hanno Becker92c930f2019-04-29 17:31:37 +01002462 *
2463 * struct {
2464 * opaque content[DTLSPlaintext.length];
2465 * ContentType real_type;
2466 * uint8 zeros[length_of_padding];
2467 * } DTLSInnerPlaintext;
2468 *
2469 * Input:
2470 * - `content`: The beginning of the buffer holding the
2471 * plaintext to be wrapped.
2472 * - `*content_size`: The length of the plaintext in Bytes.
2473 * - `max_len`: The number of Bytes available starting from
2474 * `content`. This must be `>= *content_size`.
2475 * - `rec_type`: The desired record content type.
2476 *
2477 * Output:
2478 * - `content`: The beginning of the resulting DTLSInnerPlaintext structure.
2479 * - `*content_size`: The length of the resulting DTLSInnerPlaintext structure.
2480 *
2481 * Returns:
2482 * - `0` on success.
2483 * - A negative error code if `max_len` didn't offer enough space
2484 * for the expansion.
2485 */
2486static int ssl_cid_build_inner_plaintext( unsigned char *content,
2487 size_t *content_size,
2488 size_t remaining,
2489 uint8_t rec_type )
2490{
2491 size_t len = *content_size;
Hanno Becker78426092019-05-13 15:31:17 +01002492 size_t pad = ( MBEDTLS_SSL_CID_PADDING_GRANULARITY -
2493 ( len + 1 ) % MBEDTLS_SSL_CID_PADDING_GRANULARITY ) %
2494 MBEDTLS_SSL_CID_PADDING_GRANULARITY;
Hanno Becker92c930f2019-04-29 17:31:37 +01002495
2496 /* Write real content type */
2497 if( remaining == 0 )
Andrzej Kurek84bde412020-07-06 15:27:34 -04002498 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Hanno Becker92c930f2019-04-29 17:31:37 +01002499 content[ len ] = rec_type;
2500 len++;
2501 remaining--;
2502
2503 if( remaining < pad )
Andrzej Kurek84bde412020-07-06 15:27:34 -04002504 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02002505 mbedtls_platform_memset( content + len, 0, pad );
Hanno Becker92c930f2019-04-29 17:31:37 +01002506 len += pad;
2507 remaining -= pad;
2508
2509 *content_size = len;
Andrzej Kurekafec8852020-07-15 16:31:27 -04002510 return( 0 );
Hanno Becker92c930f2019-04-29 17:31:37 +01002511}
2512
Hanno Becker7dc25772019-05-20 15:08:01 +01002513/* This function parses a DTLSInnerPlaintext structure.
2514 * See ssl_cid_build_inner_plaintext() for details. */
Hanno Becker92c930f2019-04-29 17:31:37 +01002515static int ssl_cid_parse_inner_plaintext( unsigned char const *content,
2516 size_t *content_size,
2517 uint8_t *rec_type )
2518{
2519 size_t remaining = *content_size;
2520
2521 /* Determine length of padding by skipping zeroes from the back. */
2522 do
2523 {
2524 if( remaining == 0 )
2525 return( -1 );
2526 remaining--;
2527 } while( content[ remaining ] == 0 );
2528
2529 *content_size = remaining;
2530 *rec_type = content[ remaining ];
2531
2532 return( 0 );
2533}
Hanno Beckera5a2b082019-05-15 14:03:01 +01002534#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker92c930f2019-04-29 17:31:37 +01002535
Hanno Becker99abf512019-05-20 14:50:53 +01002536/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckeracadb0a2019-05-08 18:15:21 +01002537 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker3307b532017-12-27 21:37:21 +00002538static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01002539 size_t *add_data_len,
Hanno Becker3307b532017-12-27 21:37:21 +00002540 mbedtls_record *rec )
2541{
Hanno Becker99abf512019-05-20 14:50:53 +01002542 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckere83efe62019-04-29 13:52:53 +01002543 *
2544 * additional_data = seq_num + TLSCompressed.type +
2545 * TLSCompressed.version + TLSCompressed.length;
2546 *
Hanno Becker99abf512019-05-20 14:50:53 +01002547 * For the CID extension, this is extended as follows
2548 * (quoting draft-ietf-tls-dtls-connection-id-05,
2549 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckere83efe62019-04-29 13:52:53 +01002550 *
2551 * additional_data = seq_num + DTLSPlaintext.type +
2552 * DTLSPlaintext.version +
Hanno Becker99abf512019-05-20 14:50:53 +01002553 * cid +
2554 * cid_length +
Hanno Beckere83efe62019-04-29 13:52:53 +01002555 * length_of_DTLSInnerPlaintext;
2556 */
2557
Teppo Järvelin91d79382019-10-02 09:09:31 +03002558 mbedtls_platform_memcpy( add_data, rec->ctr, sizeof( rec->ctr ) );
Hanno Becker3307b532017-12-27 21:37:21 +00002559 add_data[8] = rec->type;
Teppo Järvelin91d79382019-10-02 09:09:31 +03002560 mbedtls_platform_memcpy( add_data + 9, rec->ver, sizeof( rec->ver ) );
Hanno Beckere83efe62019-04-29 13:52:53 +01002561
Hanno Beckera5a2b082019-05-15 14:03:01 +01002562#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker1f02f052019-05-09 11:38:24 +01002563 if( rec->cid_len != 0 )
2564 {
Teppo Järvelin91d79382019-10-02 09:09:31 +03002565 mbedtls_platform_memcpy( add_data + 11, rec->cid, rec->cid_len );
Hanno Becker1f02f052019-05-09 11:38:24 +01002566 add_data[11 + rec->cid_len + 0] = rec->cid_len;
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03002567 (void)mbedtls_platform_put_uint16_be( &add_data[11 + rec->cid_len + 1],
2568 rec->data_len );
Hanno Becker1f02f052019-05-09 11:38:24 +01002569 *add_data_len = 13 + 1 + rec->cid_len;
2570 }
2571 else
Hanno Beckera5a2b082019-05-15 14:03:01 +01002572#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker1f02f052019-05-09 11:38:24 +01002573 {
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03002574 (void)mbedtls_platform_put_uint16_be( &add_data[11], rec->data_len );
Hanno Becker1f02f052019-05-09 11:38:24 +01002575 *add_data_len = 13;
2576 }
Hanno Becker3307b532017-12-27 21:37:21 +00002577}
2578
Hanno Becker611a83b2018-01-03 14:27:32 +00002579int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
2580 mbedtls_ssl_transform *transform,
2581 mbedtls_record *rec,
2582 int (*f_rng)(void *, unsigned char *, size_t),
2583 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +00002584{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002585 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002586 int auth_done = 0;
Hanno Becker3307b532017-12-27 21:37:21 +00002587 unsigned char * data;
Hanno Becker28a0c4e2019-05-20 14:54:26 +01002588 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckere83efe62019-04-29 13:52:53 +01002589 size_t add_data_len;
Hanno Becker3307b532017-12-27 21:37:21 +00002590 size_t post_avail;
2591
2592 /* The SSL context is only used for debugging purposes! */
Hanno Becker611a83b2018-01-03 14:27:32 +00002593#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +02002594 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker3307b532017-12-27 21:37:21 +00002595 ((void) ssl);
2596#endif
2597
2598 /* The PRNG is used for dynamic IV generation that's used
2599 * for CBC transformations in TLS 1.1 and TLS 1.2. */
2600#if !( defined(MBEDTLS_CIPHER_MODE_CBC) && \
2601 ( defined(MBEDTLS_AES_C) || \
2602 defined(MBEDTLS_ARIA_C) || \
2603 defined(MBEDTLS_CAMELLIA_C) ) && \
2604 ( defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2) ) )
2605 ((void) f_rng);
2606 ((void) p_rng);
2607#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002608
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002609 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002610
Hanno Becker3307b532017-12-27 21:37:21 +00002611 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002612 {
Hanno Becker3307b532017-12-27 21:37:21 +00002613 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
2614 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2615 }
Hanno Becker505089d2019-05-01 09:45:57 +01002616 if( rec == NULL
2617 || rec->buf == NULL
2618 || rec->buf_len < rec->data_offset
2619 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera5a2b082019-05-15 14:03:01 +01002620#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker505089d2019-05-01 09:45:57 +01002621 || rec->cid_len != 0
2622#endif
2623 )
Hanno Becker3307b532017-12-27 21:37:21 +00002624 {
2625 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002626 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002627 }
2628
Hanno Becker3307b532017-12-27 21:37:21 +00002629 data = rec->buf + rec->data_offset;
Hanno Becker92c930f2019-04-29 17:31:37 +01002630 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002631 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker3307b532017-12-27 21:37:21 +00002632 data, rec->data_len );
Andrzej Kurek11750442020-09-17 07:12:06 -04002633#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
2634 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx );
2635#else
Hanno Becker3307b532017-12-27 21:37:21 +00002636 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc );
Andrzej Kurek11750442020-09-17 07:12:06 -04002637#endif
Hanno Becker3307b532017-12-27 21:37:21 +00002638 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
2639 {
2640 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %u too large, maximum %d",
2641 (unsigned) rec->data_len,
2642 MBEDTLS_SSL_OUT_CONTENT_LEN ) );
2643 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2644 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01002645
Hanno Beckera5a2b082019-05-15 14:03:01 +01002646#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere83efe62019-04-29 13:52:53 +01002647 /*
2648 * Add CID information
2649 */
2650 rec->cid_len = transform->out_cid_len;
Teppo Järvelin6f4e0302019-10-04 13:53:53 +03002651 /* Not using more secure mbedtls_platform_memcpy as cid is public */
2652 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
Hanno Beckere83efe62019-04-29 13:52:53 +01002653 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker92c930f2019-04-29 17:31:37 +01002654 if( rec->cid_len != 0 )
2655 {
Andrzej Kurek84bde412020-07-06 15:27:34 -04002656 int ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
Hanno Becker92c930f2019-04-29 17:31:37 +01002657 /*
Hanno Becker7dc25772019-05-20 15:08:01 +01002658 * Wrap plaintext into DTLSInnerPlaintext structure.
2659 * See ssl_cid_build_inner_plaintext() for more information.
Hanno Becker92c930f2019-04-29 17:31:37 +01002660 *
Hanno Becker7dc25772019-05-20 15:08:01 +01002661 * Note that this changes `rec->data_len`, and hence
2662 * `post_avail` needs to be recalculated afterwards.
Hanno Becker92c930f2019-04-29 17:31:37 +01002663 */
Andrzej Kurek84bde412020-07-06 15:27:34 -04002664 if( ( ret = ssl_cid_build_inner_plaintext( data,
2665 &rec->data_len,
2666 post_avail,
2667 rec->type ) ) != 0 )
Hanno Becker92c930f2019-04-29 17:31:37 +01002668 {
Andrzej Kurek84bde412020-07-06 15:27:34 -04002669 return( ret );
Hanno Becker92c930f2019-04-29 17:31:37 +01002670 }
2671
2672 rec->type = MBEDTLS_SSL_MSG_CID;
2673 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01002674#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere83efe62019-04-29 13:52:53 +01002675
Hanno Becker92c930f2019-04-29 17:31:37 +01002676 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
2677
Paul Bakker5121ce52009-01-03 21:22:43 +00002678 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002679 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00002680 */
Hanno Becker5cc04d52018-01-03 15:24:20 +00002681#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002682 if( mode == MBEDTLS_MODE_STREAM ||
2683 ( mode == MBEDTLS_MODE_CBC
2684#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker3307b532017-12-27 21:37:21 +00002685 && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002686#endif
2687 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00002688 {
Hanno Becker3307b532017-12-27 21:37:21 +00002689 if( post_avail < transform->maclen )
2690 {
2691 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2692 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2693 }
2694
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002695#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker0a92b812019-06-24 15:46:40 +01002696 if( mbedtls_ssl_transform_get_minor_ver( transform ) ==
2697 MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002698 {
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002699 unsigned char mac[SSL_MAC_MAX_BYTES];
Hanno Becker3307b532017-12-27 21:37:21 +00002700 ssl_mac( &transform->md_ctx_enc, transform->mac_enc,
2701 data, rec->data_len, rec->ctr, rec->type, mac );
Teppo Järvelin91d79382019-10-02 09:09:31 +03002702 mbedtls_platform_memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002703 }
2704 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002705#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002706#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2707 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker7bcf2b52019-07-26 09:02:40 +01002708 if( mbedtls_ssl_ver_geq(
2709 mbedtls_ssl_transform_get_minor_ver( transform ),
2710 MBEDTLS_SSL_MINOR_VERSION_1 ) )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002711 {
Hanno Becker992b6872017-11-09 18:57:39 +00002712 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2713
Hanno Beckere83efe62019-04-29 13:52:53 +01002714 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker992b6872017-11-09 18:57:39 +00002715
Hanno Becker3307b532017-12-27 21:37:21 +00002716 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01002717 add_data_len );
Hanno Becker3307b532017-12-27 21:37:21 +00002718 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2719 data, rec->data_len );
2720 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2721 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
2722
Teppo Järvelin91d79382019-10-02 09:09:31 +03002723 mbedtls_platform_memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002724 }
2725 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002726#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002727 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002728 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2729 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002730 }
2731
Hanno Becker3307b532017-12-27 21:37:21 +00002732 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
2733 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002734
Hanno Becker3307b532017-12-27 21:37:21 +00002735 rec->data_len += transform->maclen;
2736 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002737 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02002738 }
Hanno Becker5cc04d52018-01-03 15:24:20 +00002739#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002740
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002741 /*
2742 * Encrypt
2743 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002744#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2745 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002746 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002747 int ret;
Hanno Becker3307b532017-12-27 21:37:21 +00002748 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002749 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Hanno Becker3307b532017-12-27 21:37:21 +00002750 "including %d bytes of padding",
2751 rec->data_len, 0 ) );
Andrzej Kurek11750442020-09-17 07:12:06 -04002752#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
Andrzej Kureka7932372020-09-19 07:56:06 +02002753 if( ( ret = mbedtls_ssl_switch_key( transform, MBEDTLS_ENCRYPT ) )
2754 != 0 )
Andrzej Kurek11750442020-09-17 07:12:06 -04002755 {
Andrzej Kureka7932372020-09-19 07:56:06 +02002756 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_switch_key", ret );
Andrzej Kurek11750442020-09-17 07:12:06 -04002757 return( ret );
2758 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002759
Andrzej Kurek11750442020-09-17 07:12:06 -04002760 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx,
2761 transform->iv_enc, transform->ivlen,
2762 data, rec->data_len,
2763 data, &olen ) ) != 0 )
2764 {
2765 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
2766 return( ret );
2767 }
2768#else
Hanno Becker3307b532017-12-27 21:37:21 +00002769 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2770 transform->iv_enc, transform->ivlen,
2771 data, rec->data_len,
2772 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002773 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002774 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002775 return( ret );
2776 }
Andrzej Kurek11750442020-09-17 07:12:06 -04002777#endif
Hanno Becker3307b532017-12-27 21:37:21 +00002778 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002779 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002780 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2781 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002782 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002783 }
Paul Bakker68884e32013-01-07 18:20:04 +01002784 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002785#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002786
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002787#if defined(MBEDTLS_GCM_C) || \
2788 defined(MBEDTLS_CCM_C) || \
2789 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002790 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002791 mode == MBEDTLS_MODE_CCM ||
2792 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002793 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02002794 int ret;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002795 unsigned char iv[12];
Hanno Becker3307b532017-12-27 21:37:21 +00002796 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002797
Hanno Becker3307b532017-12-27 21:37:21 +00002798 /* Check that there's space for both the authentication tag
2799 * and the explicit IV before and after the record content. */
2800 if( post_avail < transform->taglen ||
2801 rec->data_offset < explicit_iv_len )
2802 {
2803 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2804 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2805 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002806
Paul Bakker68884e32013-01-07 18:20:04 +01002807 /*
2808 * Generate IV
2809 */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002810 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2811 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002812 /* GCM and CCM: fixed || explicit (=seqnum) */
Teppo Järvelin91d79382019-10-02 09:09:31 +03002813 mbedtls_platform_memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
2814 mbedtls_platform_memcpy( iv + transform->fixed_ivlen, rec->ctr,
Hanno Becker3307b532017-12-27 21:37:21 +00002815 explicit_iv_len );
2816 /* Prefix record content with explicit IV. */
Teppo Järvelin91d79382019-10-02 09:09:31 +03002817 mbedtls_platform_memcpy( data - explicit_iv_len, rec->ctr, explicit_iv_len );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002818 }
2819 else if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
2820 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002821 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002822 unsigned char i;
2823
Teppo Järvelin91d79382019-10-02 09:09:31 +03002824 mbedtls_platform_memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002825
2826 for( i = 0; i < 8; i++ )
Hanno Becker3307b532017-12-27 21:37:21 +00002827 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002828 }
2829 else
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002830 {
2831 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002832 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2833 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002834 }
2835
Hanno Beckere83efe62019-04-29 13:52:53 +01002836 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker08885812019-04-26 13:34:37 +01002837
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002838 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
2839 iv, transform->ivlen );
2840 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker3307b532017-12-27 21:37:21 +00002841 data - explicit_iv_len, explicit_iv_len );
2842 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckere83efe62019-04-29 13:52:53 +01002843 add_data, add_data_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002844 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002845 "including 0 bytes of padding",
Hanno Becker3307b532017-12-27 21:37:21 +00002846 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00002847
Paul Bakker68884e32013-01-07 18:20:04 +01002848 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002849 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002850 */
Andrzej Kurek11750442020-09-17 07:12:06 -04002851#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
Andrzej Kureka7932372020-09-19 07:56:06 +02002852 if( ( ret = mbedtls_ssl_switch_key( transform, MBEDTLS_ENCRYPT ) )
2853 != 0 )
Andrzej Kurek11750442020-09-17 07:12:06 -04002854 {
Andrzej Kureka7932372020-09-19 07:56:06 +02002855 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_switch_key", ret );
Andrzej Kurek11750442020-09-17 07:12:06 -04002856 return( ret );
2857 }
Hanno Becker3307b532017-12-27 21:37:21 +00002858
Andrzej Kurek11750442020-09-17 07:12:06 -04002859 if( ( ret = mbedtls_cipher_auth_encrypt( &transform->cipher_ctx,
2860 iv, transform->ivlen,
2861 add_data, add_data_len, /* add data */
2862 data, rec->data_len, /* source */
2863 data, &rec->data_len, /* destination */
2864 data + rec->data_len, transform->taglen ) ) != 0 )
2865 {
2866 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
2867 return( ret );
2868 }
2869#else
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002870 if( ( ret = mbedtls_cipher_auth_encrypt( &transform->cipher_ctx_enc,
Hanno Becker3307b532017-12-27 21:37:21 +00002871 iv, transform->ivlen,
Hanno Beckere83efe62019-04-29 13:52:53 +01002872 add_data, add_data_len, /* add data */
Hanno Becker3307b532017-12-27 21:37:21 +00002873 data, rec->data_len, /* source */
2874 data, &rec->data_len, /* destination */
2875 data + rec->data_len, transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002876 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002877 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002878 return( ret );
2879 }
Andrzej Kurek11750442020-09-17 07:12:06 -04002880#endif
Hanno Becker3307b532017-12-27 21:37:21 +00002881 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
2882 data + rec->data_len, transform->taglen );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002883
Hanno Becker3307b532017-12-27 21:37:21 +00002884 rec->data_len += transform->taglen + explicit_iv_len;
2885 rec->data_offset -= explicit_iv_len;
2886 post_avail -= transform->taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002887 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002888 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002889 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002890#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2891#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002892 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002893 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00002894 {
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002895 int ret;
Hanno Becker3307b532017-12-27 21:37:21 +00002896 size_t padlen, i;
2897 size_t olen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002898
Hanno Becker3307b532017-12-27 21:37:21 +00002899 /* Currently we're always using minimal padding
2900 * (up to 255 bytes would be allowed). */
2901 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
2902 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00002903 padlen = 0;
2904
Hanno Becker3307b532017-12-27 21:37:21 +00002905 /* Check there's enough space in the buffer for the padding. */
2906 if( post_avail < padlen + 1 )
2907 {
2908 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2909 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2910 }
2911
Paul Bakker5121ce52009-01-03 21:22:43 +00002912 for( i = 0; i <= padlen; i++ )
Hanno Becker3307b532017-12-27 21:37:21 +00002913 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002914
Hanno Becker3307b532017-12-27 21:37:21 +00002915 rec->data_len += padlen + 1;
2916 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002917
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002918#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002919 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00002920 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
2921 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002922 */
Hanno Becker7bcf2b52019-07-26 09:02:40 +01002923 if( mbedtls_ssl_ver_geq(
2924 mbedtls_ssl_transform_get_minor_ver( transform ),
2925 MBEDTLS_SSL_MINOR_VERSION_2 ) )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002926 {
Hanno Becker3307b532017-12-27 21:37:21 +00002927 if( f_rng == NULL )
2928 {
2929 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
2930 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2931 }
2932
2933 if( rec->data_offset < transform->ivlen )
2934 {
2935 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2936 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2937 }
2938
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002939 /*
2940 * Generate IV
2941 */
Hanno Becker3307b532017-12-27 21:37:21 +00002942 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00002943 if( ret != 0 )
2944 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002945
Teppo Järvelin91d79382019-10-02 09:09:31 +03002946 mbedtls_platform_memcpy( data - transform->ivlen, transform->iv_enc,
Hanno Becker3307b532017-12-27 21:37:21 +00002947 transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002948
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002949 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002950#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002951
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002952 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002953 "including %d bytes of IV and %d bytes of padding",
Hanno Becker3307b532017-12-27 21:37:21 +00002954 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002955 padlen + 1 ) );
Andrzej Kurek11750442020-09-17 07:12:06 -04002956#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
Andrzej Kureka7932372020-09-19 07:56:06 +02002957 if( ( ret = mbedtls_ssl_switch_key( transform, MBEDTLS_ENCRYPT ) )
2958 != 0 )
Andrzej Kurek11750442020-09-17 07:12:06 -04002959 {
Andrzej Kureka7932372020-09-19 07:56:06 +02002960 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_switch_key", ret );
Andrzej Kurek11750442020-09-17 07:12:06 -04002961 return( ret );
2962 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002963
Andrzej Kurek11750442020-09-17 07:12:06 -04002964 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx,
2965 transform->iv_enc,
2966 transform->ivlen,
2967 data, rec->data_len,
2968 data, &olen ) ) != 0 )
2969 {
2970 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
2971 return( ret );
2972 }
2973#else
Hanno Becker3307b532017-12-27 21:37:21 +00002974 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2975 transform->iv_enc,
2976 transform->ivlen,
2977 data, rec->data_len,
2978 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002979 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002980 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02002981 return( ret );
2982 }
Andrzej Kurek11750442020-09-17 07:12:06 -04002983#endif
Hanno Becker3307b532017-12-27 21:37:21 +00002984 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02002985 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002986 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2987 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02002988 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002989
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002990#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker7bcf2b52019-07-26 09:02:40 +01002991 if( mbedtls_ssl_ver_lt(
2992 mbedtls_ssl_transform_get_minor_ver( transform ),
2993 MBEDTLS_SSL_MINOR_VERSION_2 ) )
Paul Bakkercca5b812013-08-31 17:40:26 +02002994 {
2995 /*
2996 * Save IV in SSL3 and TLS1
2997 */
Andrzej Kurek11750442020-09-17 07:12:06 -04002998#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
2999 mbedtls_platform_memcpy( transform->iv_enc, transform->cipher_ctx.iv,
3000 transform->ivlen );
3001#else
Teppo Järvelin91d79382019-10-02 09:09:31 +03003002 mbedtls_platform_memcpy( transform->iv_enc, transform->cipher_ctx_enc.iv,
Hanno Becker3307b532017-12-27 21:37:21 +00003003 transform->ivlen );
Andrzej Kurek11750442020-09-17 07:12:06 -04003004#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003005 }
Hanno Becker3307b532017-12-27 21:37:21 +00003006 else
Paul Bakkercca5b812013-08-31 17:40:26 +02003007#endif
Hanno Becker3307b532017-12-27 21:37:21 +00003008 {
3009 data -= transform->ivlen;
3010 rec->data_offset -= transform->ivlen;
3011 rec->data_len += transform->ivlen;
3012 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003013
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003014#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003015 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003016 {
Hanno Becker3d8c9072018-01-05 16:24:22 +00003017 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
3018
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003019 /*
3020 * MAC(MAC_write_key, seq_num +
3021 * TLSCipherText.type +
3022 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01003023 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003024 * IV + // except for TLS 1.0
3025 * ENC(content + padding + padding_length));
3026 */
Hanno Becker3307b532017-12-27 21:37:21 +00003027
3028 if( post_avail < transform->maclen)
3029 {
3030 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
3031 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
3032 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003033
Hanno Beckere83efe62019-04-29 13:52:53 +01003034 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003036 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker3307b532017-12-27 21:37:21 +00003037 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01003038 add_data_len );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003039
Hanno Becker3307b532017-12-27 21:37:21 +00003040 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01003041 add_data_len );
Hanno Becker3307b532017-12-27 21:37:21 +00003042 mbedtls_md_hmac_update( &transform->md_ctx_enc,
3043 data, rec->data_len );
3044 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
3045 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01003046
Teppo Järvelin91d79382019-10-02 09:09:31 +03003047 mbedtls_platform_memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003048
Hanno Becker3307b532017-12-27 21:37:21 +00003049 rec->data_len += transform->maclen;
3050 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003051 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003052 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003053#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00003054 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003055 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003056#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00003057 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003058 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003059 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3060 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003061 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003062
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003063 /* Make extra sure authentication was performed, exactly once */
3064 if( auth_done != 1 )
3065 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003066 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3067 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003068 }
3069
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003070 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003071
3072 return( 0 );
3073}
3074
Hanno Becker40478be2019-07-12 08:23:59 +01003075int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Becker611a83b2018-01-03 14:27:32 +00003076 mbedtls_ssl_transform *transform,
3077 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00003078{
Hanno Becker4c6876b2017-12-27 21:28:58 +00003079 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003080 mbedtls_cipher_mode_t mode;
Hanno Becker4c6876b2017-12-27 21:28:58 +00003081 int ret, auth_done = 0;
Hanno Becker5cc04d52018-01-03 15:24:20 +00003082#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01003083 size_t padlen = 0, correct = 1;
3084#endif
Hanno Becker4c6876b2017-12-27 21:28:58 +00003085 unsigned char* data;
Hanno Becker28a0c4e2019-05-20 14:54:26 +01003086 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckere83efe62019-04-29 13:52:53 +01003087 size_t add_data_len;
Hanno Becker4c6876b2017-12-27 21:28:58 +00003088
Hanno Becker611a83b2018-01-03 14:27:32 +00003089#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +02003090 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003091 ((void) ssl);
3092#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003093
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003094 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker4c6876b2017-12-27 21:28:58 +00003095 if( rec == NULL ||
3096 rec->buf == NULL ||
3097 rec->buf_len < rec->data_offset ||
3098 rec->buf_len - rec->data_offset < rec->data_len )
3099 {
3100 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003101 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003102 }
3103
Hanno Becker4c6876b2017-12-27 21:28:58 +00003104 data = rec->buf + rec->data_offset;
Andrzej Kurek11750442020-09-17 07:12:06 -04003105#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
3106 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx );
3107#else
Hanno Becker4c6876b2017-12-27 21:28:58 +00003108 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec );
Andrzej Kurek11750442020-09-17 07:12:06 -04003109#endif
Hanno Beckera5a2b082019-05-15 14:03:01 +01003110#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere83efe62019-04-29 13:52:53 +01003111 /*
3112 * Match record's CID with incoming CID.
3113 */
Hanno Beckerabd7c892019-05-08 13:02:22 +01003114 if( rec->cid_len != transform->in_cid_len ||
Teppo Järvelin0efac532019-10-04 13:21:08 +03003115 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 ) // use regular memcmp as CID is public
Hanno Beckerabd7c892019-05-08 13:02:22 +01003116 {
Hanno Beckere8eff9a2019-05-14 11:30:10 +01003117 return( MBEDTLS_ERR_SSL_UNEXPECTED_CID );
Hanno Beckerabd7c892019-05-08 13:02:22 +01003118 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01003119#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere83efe62019-04-29 13:52:53 +01003120
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003121#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
3122 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01003123 {
3124 padlen = 0;
Andrzej Kurek11750442020-09-17 07:12:06 -04003125#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
Andrzej Kureka7932372020-09-19 07:56:06 +02003126 if( ( ret = mbedtls_ssl_switch_key( transform, MBEDTLS_DECRYPT ) )
3127 != 0 )
Andrzej Kurek11750442020-09-17 07:12:06 -04003128 {
Andrzej Kureka7932372020-09-19 07:56:06 +02003129 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_switch_key", ret );
Andrzej Kurek11750442020-09-17 07:12:06 -04003130 return( ret );
3131 }
3132 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx,
3133 transform->iv_dec,
3134 transform->ivlen,
3135 data, rec->data_len,
3136 data, &olen ) ) != 0 )
3137 {
3138 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
3139 return( ret );
3140 }
3141#else
Hanno Becker4c6876b2017-12-27 21:28:58 +00003142 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
3143 transform->iv_dec,
3144 transform->ivlen,
3145 data, rec->data_len,
3146 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02003147 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003148 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02003149 return( ret );
3150 }
Andrzej Kurek11750442020-09-17 07:12:06 -04003151#endif
Hanno Becker4c6876b2017-12-27 21:28:58 +00003152 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02003153 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003154 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3155 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02003156 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003157 }
Paul Bakker68884e32013-01-07 18:20:04 +01003158 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003159#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003160#if defined(MBEDTLS_GCM_C) || \
3161 defined(MBEDTLS_CCM_C) || \
3162 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003163 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003164 mode == MBEDTLS_MODE_CCM ||
3165 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00003166 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003167 unsigned char iv[12];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003168 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00003169
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003170 /*
3171 * Prepare IV from explicit and implicit data.
3172 */
3173
3174 /* Check that there's enough space for the explicit IV
3175 * (at the beginning of the record) and the MAC (at the
3176 * end of the record). */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003177 if( rec->data_len < explicit_iv_len + transform->taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02003178 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003179 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Hanno Becker4c6876b2017-12-27 21:28:58 +00003180 "+ taglen (%d)", rec->data_len,
3181 explicit_iv_len, transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003182 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02003183 }
Paul Bakker68884e32013-01-07 18:20:04 +01003184
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003185#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003186 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
3187 {
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003188 /* GCM and CCM: fixed || explicit */
Paul Bakker68884e32013-01-07 18:20:04 +01003189
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003190 /* Fixed */
Teppo Järvelin91d79382019-10-02 09:09:31 +03003191 mbedtls_platform_memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003192 /* Explicit */
Teppo Järvelin91d79382019-10-02 09:09:31 +03003193 mbedtls_platform_memcpy( iv + transform->fixed_ivlen, data, 8 );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003194 }
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003195 else
3196#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
3197#if defined(MBEDTLS_CHACHAPOLY_C)
3198 if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003199 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02003200 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003201 unsigned char i;
3202
Teppo Järvelin91d79382019-10-02 09:09:31 +03003203 mbedtls_platform_memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003204
3205 for( i = 0; i < 8; i++ )
Hanno Becker4c6876b2017-12-27 21:28:58 +00003206 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003207 }
3208 else
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003209#endif /* MBEDTLS_CHACHAPOLY_C */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003210 {
3211 /* Reminder if we ever add an AEAD mode with a different size */
3212 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3213 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3214 }
3215
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003216 /* Group changes to data, data_len, and add_data, because
3217 * add_data depends on data_len. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003218 data += explicit_iv_len;
3219 rec->data_offset += explicit_iv_len;
3220 rec->data_len -= explicit_iv_len + transform->taglen;
3221
Hanno Beckere83efe62019-04-29 13:52:53 +01003222 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker4c6876b2017-12-27 21:28:58 +00003223 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckere83efe62019-04-29 13:52:53 +01003224 add_data, add_data_len );
Hanno Becker4c6876b2017-12-27 21:28:58 +00003225
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003226 /* Because of the check above, we know that there are
3227 * explicit_iv_len Bytes preceeding data, and taglen
3228 * bytes following data + data_len. This justifies
Hanno Becker07d420d2019-07-10 11:44:13 +01003229 * the debug message and the invocation of
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003230 * mbedtls_cipher_auth_decrypt() below. */
3231
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02003232 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker4c6876b2017-12-27 21:28:58 +00003233 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Becker8759e162017-12-27 21:34:08 +00003234 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01003235
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02003236 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02003237 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02003238 */
Andrzej Kurek11750442020-09-17 07:12:06 -04003239#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
Andrzej Kureka7932372020-09-19 07:56:06 +02003240 if( ( ret = mbedtls_ssl_switch_key( transform, MBEDTLS_DECRYPT ) )
3241 != 0 )
Andrzej Kurek11750442020-09-17 07:12:06 -04003242 {
Andrzej Kureka7932372020-09-19 07:56:06 +02003243 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_switch_key", ret );
Andrzej Kurek11750442020-09-17 07:12:06 -04003244 return( ret );
3245 }
3246 if( ( ret = mbedtls_cipher_auth_decrypt( &transform->cipher_ctx,
3247 iv, transform->ivlen,
3248 add_data, add_data_len,
3249 data, rec->data_len,
3250 data, &olen,
3251 data + rec->data_len,
3252 transform->taglen ) ) != 0 )
3253 {
3254 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
3255
3256 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
3257 return( MBEDTLS_ERR_SSL_INVALID_MAC );
3258
3259 return( ret );
3260 }
3261#else
Hanno Becker4c6876b2017-12-27 21:28:58 +00003262 if( ( ret = mbedtls_cipher_auth_decrypt( &transform->cipher_ctx_dec,
3263 iv, transform->ivlen,
Hanno Beckere83efe62019-04-29 13:52:53 +01003264 add_data, add_data_len,
Hanno Becker4c6876b2017-12-27 21:28:58 +00003265 data, rec->data_len,
3266 data, &olen,
3267 data + rec->data_len,
3268 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00003269 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003270 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02003271
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003272 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
3273 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02003274
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02003275 return( ret );
3276 }
Andrzej Kurek11750442020-09-17 07:12:06 -04003277#endif
3278
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003279 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00003280
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003281 /* Double-check that AEAD decryption doesn't change content length. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003282 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02003283 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003284 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3285 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02003286 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00003287 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003288 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003289#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
3290#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00003291 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003292 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00003293 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01003294 size_t minlen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003295
Paul Bakker5121ce52009-01-03 21:22:43 +00003296 /*
Paul Bakker45829992013-01-03 14:52:21 +01003297 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00003298 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003299#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker7bcf2b52019-07-26 09:02:40 +01003300 if( mbedtls_ssl_ver_geq(
3301 mbedtls_ssl_transform_get_minor_ver( transform ),
3302 MBEDTLS_SSL_MINOR_VERSION_2 ) )
Hanno Becker4c6876b2017-12-27 21:28:58 +00003303 {
3304 /* The ciphertext is prefixed with the CBC IV. */
3305 minlen += transform->ivlen;
3306 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003307#endif
Paul Bakker45829992013-01-03 14:52:21 +01003308
Hanno Becker4c6876b2017-12-27 21:28:58 +00003309 /* Size considerations:
3310 *
3311 * - The CBC cipher text must not be empty and hence
3312 * at least of size transform->ivlen.
3313 *
3314 * Together with the potential IV-prefix, this explains
3315 * the first of the two checks below.
3316 *
3317 * - The record must contain a MAC, either in plain or
3318 * encrypted, depending on whether Encrypt-then-MAC
3319 * is used or not.
3320 * - If it is, the message contains the IV-prefix,
3321 * the CBC ciphertext, and the MAC.
3322 * - If it is not, the padded plaintext, and hence
3323 * the CBC ciphertext, has at least length maclen + 1
3324 * because there is at least the padding length byte.
3325 *
3326 * As the CBC ciphertext is not empty, both cases give the
3327 * lower bound minlen + maclen + 1 on the record size, which
3328 * we test for in the second check below.
3329 */
3330 if( rec->data_len < minlen + transform->ivlen ||
3331 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01003332 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003333 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Hanno Becker4c6876b2017-12-27 21:28:58 +00003334 "+ 1 ) ( + expl IV )", rec->data_len,
3335 transform->ivlen,
3336 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003337 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01003338 }
3339
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003340 /*
3341 * Authenticate before decrypt if enabled
3342 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003343#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker4c6876b2017-12-27 21:28:58 +00003344 if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003345 {
Hanno Becker992b6872017-11-09 18:57:39 +00003346 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003347
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003348 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003349
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003350 /* Update data_len in tandem with add_data.
3351 *
3352 * The subtraction is safe because of the previous check
3353 * data_len >= minlen + maclen + 1.
3354 *
3355 * Afterwards, we know that data + data_len is followed by at
3356 * least maclen Bytes, which justifies the call to
Piotr Nowickie3c4ee52020-06-23 12:59:56 +02003357 * mbedtls_platform_memequal() below.
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003358 *
3359 * Further, we still know that data_len > minlen */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003360 rec->data_len -= transform->maclen;
Hanno Beckere83efe62019-04-29 13:52:53 +01003361 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01003362
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003363 /* Calculate expected MAC. */
Hanno Beckere83efe62019-04-29 13:52:53 +01003364 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
3365 add_data_len );
3366 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
3367 add_data_len );
Hanno Becker4c6876b2017-12-27 21:28:58 +00003368 mbedtls_md_hmac_update( &transform->md_ctx_dec,
3369 data, rec->data_len );
3370 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
3371 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01003372
Hanno Becker4c6876b2017-12-27 21:28:58 +00003373 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
3374 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00003375 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker4c6876b2017-12-27 21:28:58 +00003376 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003377
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003378 /* Compare expected MAC with MAC at the end of the record. */
Piotr Nowickie3c4ee52020-06-23 12:59:56 +02003379 if( mbedtls_platform_memequal( data + rec->data_len, mac_expect,
3380 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003381 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003382 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003383 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003384 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003385 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003386 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003387#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003388
3389 /*
3390 * Check length sanity
3391 */
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003392
3393 /* We know from above that data_len > minlen >= 0,
3394 * so the following check in particular implies that
3395 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003396 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003397 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003398 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Hanno Becker4c6876b2017-12-27 21:28:58 +00003399 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003400 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003401 }
3402
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003403#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003404 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00003405 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003406 */
Hanno Becker7bcf2b52019-07-26 09:02:40 +01003407 if( mbedtls_ssl_ver_geq(
3408 mbedtls_ssl_transform_get_minor_ver( transform ),
3409 MBEDTLS_SSL_MINOR_VERSION_2 ) )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003410 {
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003411 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
Teppo Järvelin91d79382019-10-02 09:09:31 +03003412 mbedtls_platform_memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003413
Hanno Becker4c6876b2017-12-27 21:28:58 +00003414 data += transform->ivlen;
3415 rec->data_offset += transform->ivlen;
3416 rec->data_len -= transform->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003417 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003418#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003419
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003420 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
Andrzej Kurek11750442020-09-17 07:12:06 -04003421#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
Andrzej Kureka7932372020-09-19 07:56:06 +02003422 if( ( ret = mbedtls_ssl_switch_key( transform, MBEDTLS_DECRYPT ) )
3423 != 0 )
Andrzej Kurek11750442020-09-17 07:12:06 -04003424 {
Andrzej Kureka7932372020-09-19 07:56:06 +02003425 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_switch_key", ret );
Andrzej Kurek11750442020-09-17 07:12:06 -04003426 return( ret );
3427 }
Andrzej Kureka7932372020-09-19 07:56:06 +02003428
Andrzej Kurek11750442020-09-17 07:12:06 -04003429 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx,
3430 transform->iv_dec, transform->ivlen,
3431 data, rec->data_len, data, &olen ) ) != 0 )
3432 {
3433 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
3434 return( ret );
3435 }
3436#else
Hanno Becker4c6876b2017-12-27 21:28:58 +00003437 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
3438 transform->iv_dec, transform->ivlen,
3439 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02003440 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003441 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02003442 return( ret );
3443 }
Andrzej Kurek11750442020-09-17 07:12:06 -04003444#endif
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003445 /* Double-check that length hasn't changed during decryption. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003446 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02003447 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003448 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3449 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02003450 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02003451
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003452#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker7bcf2b52019-07-26 09:02:40 +01003453 if( mbedtls_ssl_ver_lt(
3454 mbedtls_ssl_transform_get_minor_ver( transform ),
3455 MBEDTLS_SSL_MINOR_VERSION_2 ) )
Paul Bakkercca5b812013-08-31 17:40:26 +02003456 {
3457 /*
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003458 * Save IV in SSL3 and TLS1, where CBC decryption of consecutive
3459 * records is equivalent to CBC decryption of the concatenation
3460 * of the records; in other words, IVs are maintained across
3461 * record decryptions.
Paul Bakkercca5b812013-08-31 17:40:26 +02003462 */
Andrzej Kurek11750442020-09-17 07:12:06 -04003463#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
3464 mbedtls_platform_memcpy( transform->iv_dec, transform->cipher_ctx.iv,
3465 transform->ivlen );
3466#else
Teppo Järvelin91d79382019-10-02 09:09:31 +03003467 mbedtls_platform_memcpy( transform->iv_dec, transform->cipher_ctx_dec.iv,
Hanno Becker4c6876b2017-12-27 21:28:58 +00003468 transform->ivlen );
Andrzej Kurek11750442020-09-17 07:12:06 -04003469#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003470 }
Paul Bakkercca5b812013-08-31 17:40:26 +02003471#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003472
Hanno Becker4c6876b2017-12-27 21:28:58 +00003473 /* Safe since data_len >= minlen + maclen + 1, so after having
3474 * subtracted at most minlen and maclen up to this point,
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003475 * data_len > 0 (because of data_len % ivlen == 0, it's actually
3476 * >= ivlen ). */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003477 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01003478
Hanno Becker4c6876b2017-12-27 21:28:58 +00003479 if( auth_done == 1 )
3480 {
3481 correct *= ( rec->data_len >= padlen + 1 );
3482 padlen *= ( rec->data_len >= padlen + 1 );
3483 }
3484 else
Paul Bakker45829992013-01-03 14:52:21 +01003485 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003486#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker4c6876b2017-12-27 21:28:58 +00003487 if( rec->data_len < transform->maclen + padlen + 1 )
3488 {
3489 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
3490 rec->data_len,
3491 transform->maclen,
3492 padlen + 1 ) );
3493 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01003494#endif
Hanno Becker4c6876b2017-12-27 21:28:58 +00003495
3496 correct *= ( rec->data_len >= transform->maclen + padlen + 1 );
3497 padlen *= ( rec->data_len >= transform->maclen + padlen + 1 );
Paul Bakker45829992013-01-03 14:52:21 +01003498 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003499
Hanno Becker4c6876b2017-12-27 21:28:58 +00003500 padlen++;
3501
3502 /* Regardless of the validity of the padding,
3503 * we have data_len >= padlen here. */
3504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003505#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker0a92b812019-06-24 15:46:40 +01003506 if( mbedtls_ssl_transform_get_minor_ver( transform ) ==
3507 MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003508 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00003509 if( padlen > transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00003510 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003511#if defined(MBEDTLS_SSL_DEBUG_ALL)
3512 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Hanno Becker4c6876b2017-12-27 21:28:58 +00003513 "should be no more than %d",
3514 padlen, transform->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01003515#endif
Paul Bakker45829992013-01-03 14:52:21 +01003516 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00003517 }
3518 }
3519 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003520#endif /* MBEDTLS_SSL_PROTO_SSL3 */
3521#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3522 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker7bcf2b52019-07-26 09:02:40 +01003523 if( mbedtls_ssl_ver_gt(
3524 mbedtls_ssl_transform_get_minor_ver( transform ),
3525 MBEDTLS_SSL_MINOR_VERSION_0 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00003526 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00003527 /* The padding check involves a series of up to 256
3528 * consecutive memory reads at the end of the record
3529 * plaintext buffer. In order to hide the length and
3530 * validity of the padding, always perform exactly
3531 * `min(256,plaintext_len)` reads (but take into account
3532 * only the last `padlen` bytes for the padding check). */
3533 size_t pad_count = 0;
3534 size_t real_count = 0;
3535 volatile unsigned char* const check = data;
Paul Bakkere47b34b2013-02-27 14:48:00 +01003536
Hanno Becker4c6876b2017-12-27 21:28:58 +00003537 /* Index of first padding byte; it has been ensured above
3538 * that the subtraction is safe. */
3539 size_t const padding_idx = rec->data_len - padlen;
3540 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
3541 size_t const start_idx = rec->data_len - num_checks;
3542 size_t idx;
Paul Bakker956c9e02013-12-19 14:42:28 +01003543
Hanno Becker4c6876b2017-12-27 21:28:58 +00003544 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakkerca9c87e2013-09-25 18:52:37 +02003545 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00003546 real_count |= ( idx >= padding_idx );
3547 pad_count += real_count * ( check[idx] == padlen - 1 );
Paul Bakkerca9c87e2013-09-25 18:52:37 +02003548 }
Hanno Becker4c6876b2017-12-27 21:28:58 +00003549 correct &= ( pad_count == padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003550
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003551#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02003552 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003553 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01003554#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01003555 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00003556 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003557 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003558#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3559 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02003560 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003561 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3562 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02003563 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003564
Hanno Becker4c6876b2017-12-27 21:28:58 +00003565 /* If the padding was found to be invalid, padlen == 0
3566 * and the subtraction is safe. If the padding was found valid,
3567 * padlen hasn't been changed and the previous assertion
3568 * data_len >= padlen still holds. */
3569 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00003570 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003571 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003572#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00003573 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003574 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003575 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3576 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003577 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003578
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02003579#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003580 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker4c6876b2017-12-27 21:28:58 +00003581 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02003582#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003583
3584 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003585 * Authenticate if not done yet.
3586 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00003587 */
Hanno Becker5cc04d52018-01-03 15:24:20 +00003588#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003589 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003590 {
Hanno Becker992b6872017-11-09 18:57:39 +00003591 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01003592
Hanno Becker4c6876b2017-12-27 21:28:58 +00003593 /* If the initial value of padlen was such that
3594 * data_len < maclen + padlen + 1, then padlen
3595 * got reset to 1, and the initial check
3596 * data_len >= minlen + maclen + 1
3597 * guarantees that at this point we still
3598 * have at least data_len >= maclen.
3599 *
3600 * If the initial value of padlen was such that
3601 * data_len >= maclen + padlen + 1, then we have
3602 * subtracted either padlen + 1 (if the padding was correct)
3603 * or 0 (if the padding was incorrect) since then,
3604 * hence data_len >= maclen in any case.
3605 */
3606 rec->data_len -= transform->maclen;
Hanno Beckere83efe62019-04-29 13:52:53 +01003607 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Paul Bakker5121ce52009-01-03 21:22:43 +00003608
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003609#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker0a92b812019-06-24 15:46:40 +01003610 if( mbedtls_ssl_transform_get_minor_ver( transform ) ==
3611 MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003612 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00003613 ssl_mac( &transform->md_ctx_dec,
3614 transform->mac_dec,
3615 data, rec->data_len,
3616 rec->ctr, rec->type,
3617 mac_expect );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003618 }
3619 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003620#endif /* MBEDTLS_SSL_PROTO_SSL3 */
3621#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3622 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker7bcf2b52019-07-26 09:02:40 +01003623 if( mbedtls_ssl_ver_gt(
3624 mbedtls_ssl_transform_get_minor_ver( transform ),
3625 MBEDTLS_SSL_MINOR_VERSION_0 ) )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003626 {
3627 /*
3628 * Process MAC and always update for padlen afterwards to make
Gilles Peskine20b44082018-05-29 14:06:49 +02003629 * total time independent of padlen.
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003630 *
3631 * Known timing attacks:
3632 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
3633 *
Gilles Peskine20b44082018-05-29 14:06:49 +02003634 * To compensate for different timings for the MAC calculation
3635 * depending on how much padding was removed (which is determined
3636 * by padlen), process extra_run more blocks through the hash
3637 * function.
3638 *
3639 * The formula in the paper is
3640 * extra_run = ceil( (L1-55) / 64 ) - ceil( (L2-55) / 64 )
3641 * where L1 is the size of the header plus the decrypted message
3642 * plus CBC padding and L2 is the size of the header plus the
3643 * decrypted message. This is for an underlying hash function
3644 * with 64-byte blocks.
3645 * We use ( (Lx+8) / 64 ) to handle 'negative Lx' values
3646 * correctly. We round down instead of up, so -56 is the correct
3647 * value for our calculations instead of -55.
3648 *
Gilles Peskine1bd9d582018-06-04 11:58:44 +02003649 * Repeat the formula rather than defining a block_size variable.
3650 * This avoids requiring division by a variable at runtime
3651 * (which would be marginally less efficient and would require
3652 * linking an extra division function in some builds).
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003653 */
3654 size_t j, extra_run = 0;
Hanno Becker4c6876b2017-12-27 21:28:58 +00003655 unsigned char tmp[MBEDTLS_MD_MAX_BLOCK_SIZE];
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003656
3657 /*
3658 * The next two sizes are the minimum and maximum values of
3659 * in_msglen over all padlen values.
3660 *
3661 * They're independent of padlen, since we previously did
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003662 * data_len -= padlen.
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003663 *
3664 * Note that max_len + maclen is never more than the buffer
3665 * length, as we previously did in_msglen -= maclen too.
3666 */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003667 const size_t max_len = rec->data_len + padlen;
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003668 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
3669
Hanno Becker4c6876b2017-12-27 21:28:58 +00003670 memset( tmp, 0, sizeof( tmp ) );
3671
Hanno Beckera5cedbc2019-07-17 11:21:02 +01003672 switch( mbedtls_md_get_type(
3673 mbedtls_md_get_handle( &transform->md_ctx_dec ) ) )
Gilles Peskine20b44082018-05-29 14:06:49 +02003674 {
Gilles Peskined0e55a42018-06-04 12:03:30 +02003675#if defined(MBEDTLS_MD5_C) || defined(MBEDTLS_SHA1_C) || \
3676 defined(MBEDTLS_SHA256_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02003677 case MBEDTLS_MD_MD5:
3678 case MBEDTLS_MD_SHA1:
Gilles Peskine20b44082018-05-29 14:06:49 +02003679 case MBEDTLS_MD_SHA256:
Gilles Peskine20b44082018-05-29 14:06:49 +02003680 /* 8 bytes of message size, 64-byte compression blocks */
Hanno Beckere83efe62019-04-29 13:52:53 +01003681 extra_run =
3682 ( add_data_len + rec->data_len + padlen + 8 ) / 64 -
3683 ( add_data_len + rec->data_len + 8 ) / 64;
Gilles Peskine20b44082018-05-29 14:06:49 +02003684 break;
3685#endif
Gilles Peskinea7fe25d2018-06-04 12:01:18 +02003686#if defined(MBEDTLS_SHA512_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02003687 case MBEDTLS_MD_SHA384:
Gilles Peskine20b44082018-05-29 14:06:49 +02003688 /* 16 bytes of message size, 128-byte compression blocks */
Hanno Beckere83efe62019-04-29 13:52:53 +01003689 extra_run =
3690 ( add_data_len + rec->data_len + padlen + 16 ) / 128 -
3691 ( add_data_len + rec->data_len + 16 ) / 128;
Gilles Peskine20b44082018-05-29 14:06:49 +02003692 break;
3693#endif
3694 default:
Gilles Peskine5c389842018-06-04 12:02:43 +02003695 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Gilles Peskine20b44082018-05-29 14:06:49 +02003696 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3697 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01003698
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003699 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01003700
Hanno Beckere83efe62019-04-29 13:52:53 +01003701 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
3702 add_data_len );
Hanno Becker4c6876b2017-12-27 21:28:58 +00003703 mbedtls_md_hmac_update( &transform->md_ctx_dec, data,
3704 rec->data_len );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003705 /* Make sure we access everything even when padlen > 0. This
3706 * makes the synchronisation requirements for just-in-time
3707 * Prime+Probe attacks much tighter and hopefully impractical. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003708 ssl_read_memory( data + rec->data_len, padlen );
3709 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003710
3711 /* Call mbedtls_md_process at least once due to cache attacks
3712 * that observe whether md_process() was called of not */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02003713 for( j = 0; j < extra_run + 1; j++ )
Hanno Becker4c6876b2017-12-27 21:28:58 +00003714 mbedtls_md_process( &transform->md_ctx_dec, tmp );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003715
Hanno Becker4c6876b2017-12-27 21:28:58 +00003716 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003717
3718 /* Make sure we access all the memory that could contain the MAC,
3719 * before we check it in the next code block. This makes the
3720 * synchronisation requirements for just-in-time Prime+Probe
3721 * attacks much tighter and hopefully impractical. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003722 ssl_read_memory( data + min_len,
3723 max_len - min_len + transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003724 }
3725 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003726#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3727 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003728 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003729 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3730 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003731 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003732
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003733#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker4c6876b2017-12-27 21:28:58 +00003734 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
3735 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003736#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003737
Piotr Nowickie3c4ee52020-06-23 12:59:56 +02003738 if( mbedtls_platform_memequal( data + rec->data_len, mac_expect,
3739 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003740 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003741#if defined(MBEDTLS_SSL_DEBUG_ALL)
3742 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003743#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003744 correct = 0;
3745 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003746 auth_done++;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003747 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01003748
3749 /*
3750 * Finally check the correct flag
3751 */
3752 if( correct == 0 )
3753 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Becker5cc04d52018-01-03 15:24:20 +00003754#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003755
3756 /* Make extra sure authentication was performed, exactly once */
3757 if( auth_done != 1 )
3758 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003759 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3760 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003761 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003762
Hanno Beckera5a2b082019-05-15 14:03:01 +01003763#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker92c930f2019-04-29 17:31:37 +01003764 if( rec->cid_len != 0 )
3765 {
3766 ret = ssl_cid_parse_inner_plaintext( data, &rec->data_len,
3767 &rec->type );
3768 if( ret != 0 )
3769 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3770 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01003771#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker92c930f2019-04-29 17:31:37 +01003772
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003773 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003774
3775 return( 0 );
3776}
3777
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003778#undef MAC_NONE
3779#undef MAC_PLAINTEXT
3780#undef MAC_CIPHERTEXT
3781
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003782#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00003783/*
3784 * Compression/decompression functions
3785 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003786static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003787{
3788 int ret;
3789 unsigned char *msg_post = ssl->out_msg;
Andrzej Kurek5462e022018-04-20 07:58:53 -04003790 ptrdiff_t bytes_written = ssl->out_msg - ssl->out_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003791 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02003792 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003793
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003794 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003795
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02003796 if( len_pre == 0 )
3797 return( 0 );
3798
Teppo Järvelin91d79382019-10-02 09:09:31 +03003799 mbedtls_platform_memcpy( msg_pre, ssl->out_msg, len_pre );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003800
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003801 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003802 ssl->out_msglen ) );
3803
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003804 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003805 ssl->out_msg, ssl->out_msglen );
3806
Paul Bakker48916f92012-09-16 19:57:18 +00003807 ssl->transform_out->ctx_deflate.next_in = msg_pre;
3808 ssl->transform_out->ctx_deflate.avail_in = len_pre;
3809 ssl->transform_out->ctx_deflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10003810 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_OUT_BUFFER_LEN - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003811
Paul Bakker48916f92012-09-16 19:57:18 +00003812 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003813 if( ret != Z_OK )
3814 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003815 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
3816 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003817 }
3818
Angus Grattond8213d02016-05-25 20:56:48 +10003819 ssl->out_msglen = MBEDTLS_SSL_OUT_BUFFER_LEN -
Andrzej Kurek5462e022018-04-20 07:58:53 -04003820 ssl->transform_out->ctx_deflate.avail_out - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003821
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003822 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003823 ssl->out_msglen ) );
3824
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003825 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003826 ssl->out_msg, ssl->out_msglen );
3827
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003828 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003829
3830 return( 0 );
3831}
3832
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003833static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003834{
3835 int ret;
3836 unsigned char *msg_post = ssl->in_msg;
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003837 ptrdiff_t header_bytes = ssl->in_msg - ssl->in_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003838 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02003839 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003840
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003841 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003842
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02003843 if( len_pre == 0 )
3844 return( 0 );
3845
Teppo Järvelin91d79382019-10-02 09:09:31 +03003846 mbedtls_platform_memcpy( msg_pre, ssl->in_msg, len_pre );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003847
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003848 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003849 ssl->in_msglen ) );
3850
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003851 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003852 ssl->in_msg, ssl->in_msglen );
3853
Paul Bakker48916f92012-09-16 19:57:18 +00003854 ssl->transform_in->ctx_inflate.next_in = msg_pre;
3855 ssl->transform_in->ctx_inflate.avail_in = len_pre;
3856 ssl->transform_in->ctx_inflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10003857 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003858 header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003859
Paul Bakker48916f92012-09-16 19:57:18 +00003860 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003861 if( ret != Z_OK )
3862 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003863 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
3864 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003865 }
3866
Angus Grattond8213d02016-05-25 20:56:48 +10003867 ssl->in_msglen = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003868 ssl->transform_in->ctx_inflate.avail_out - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003870 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003871 ssl->in_msglen ) );
3872
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003873 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003874 ssl->in_msg, ssl->in_msglen );
3875
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003876 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003877
3878 return( 0 );
3879}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003880#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003881
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003882#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
3883static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003884
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003885#if defined(MBEDTLS_SSL_PROTO_DTLS)
3886static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003887{
3888 /* If renegotiation is not enforced, retransmit until we would reach max
3889 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003890 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003891 {
Hanno Becker1f835fa2019-06-13 10:14:59 +01003892 uint32_t ratio =
3893 mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf ) /
3894 mbedtls_ssl_conf_get_hs_timeout_min( ssl->conf ) + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003895 unsigned char doublings = 1;
3896
3897 while( ratio != 0 )
3898 {
3899 ++doublings;
3900 ratio >>= 1;
3901 }
3902
3903 if( ++ssl->renego_records_seen > doublings )
3904 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02003905 MBEDTLS_SSL_DEBUG_MSG( 2, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003906 return( 0 );
3907 }
3908 }
3909
3910 return( ssl_write_hello_request( ssl ) );
3911}
3912#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003913#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003914
Paul Bakker5121ce52009-01-03 21:22:43 +00003915/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003916 * Fill the input message buffer by appending data to it.
3917 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003918 *
3919 * If we return 0, is it guaranteed that (at least) nb_want bytes are
3920 * available (from this read and/or a previous one). Otherwise, an error code
3921 * is returned (possibly EOF or WANT_READ).
3922 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003923 * With stream transport (TLS) on success ssl->in_left == nb_want, but
3924 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
3925 * since we always read a whole datagram at once.
3926 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003927 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003928 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00003929 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003930int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00003931{
Paul Bakker23986e52011-04-24 08:57:21 +00003932 int ret;
3933 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00003934
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003935 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003936
Hanno Beckera58a8962019-06-13 16:11:15 +01003937 if( mbedtls_ssl_get_recv( ssl ) == NULL &&
3938 mbedtls_ssl_get_recv_timeout( ssl ) == NULL )
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003939 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003940 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003941 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003942 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003943 }
3944
Angus Grattond8213d02016-05-25 20:56:48 +10003945 if( nb_want > MBEDTLS_SSL_IN_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003946 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003947 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
3948 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003949 }
3950
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003951#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01003952 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00003953 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003954 uint32_t timeout;
3955
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02003956 /* Just to be sure */
Hanno Becker0ae6b242019-06-13 16:45:36 +01003957 if( mbedtls_ssl_get_set_timer( ssl ) == NULL ||
3958 mbedtls_ssl_get_get_timer( ssl ) == NULL )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02003959 {
3960 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
3961 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
3962 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3963 }
3964
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003965 /*
3966 * The point is, we need to always read a full datagram at once, so we
3967 * sometimes read more then requested, and handle the additional data.
3968 * It could be the rest of the current record (while fetching the
3969 * header) and/or some other records in the same datagram.
3970 */
3971
3972 /*
3973 * Move to the next record in the already read datagram if applicable
3974 */
3975 if( ssl->next_record_offset != 0 )
3976 {
3977 if( ssl->in_left < ssl->next_record_offset )
3978 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003979 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3980 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003981 }
3982
3983 ssl->in_left -= ssl->next_record_offset;
3984
3985 if( ssl->in_left != 0 )
3986 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003987 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003988 ssl->next_record_offset ) );
3989 memmove( ssl->in_hdr,
3990 ssl->in_hdr + ssl->next_record_offset,
3991 ssl->in_left );
3992 }
3993
3994 ssl->next_record_offset = 0;
3995 }
3996
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003997 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00003998 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003999
4000 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02004001 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004002 */
4003 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004004 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004005 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004006 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004007 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004008
4009 /*
Antonin Décimod5f47592019-01-23 15:24:37 +01004010 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004011 * are not at the beginning of a new record, the caller did something
4012 * wrong.
4013 */
4014 if( ssl->in_left != 0 )
4015 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004016 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4017 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004018 }
4019
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004020 /*
4021 * Don't even try to read if time's out already.
4022 * This avoids by-passing the timer when repeatedly receiving messages
4023 * that will end up being dropped.
4024 */
4025 if( ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01004026 {
4027 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01004028 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01004029 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02004030 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004031 {
Angus Grattond8213d02016-05-25 20:56:48 +10004032 len = MBEDTLS_SSL_IN_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004033
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004034 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004035 timeout = ssl->handshake->retransmit_timeout;
4036 else
Hanno Becker1f835fa2019-06-13 10:14:59 +01004037 timeout = mbedtls_ssl_conf_get_read_timeout( ssl->conf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004038
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004039 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004040
Hanno Beckera58a8962019-06-13 16:11:15 +01004041 if( mbedtls_ssl_get_recv_timeout( ssl ) != NULL )
4042 {
4043 ret = mbedtls_ssl_get_recv_timeout( ssl )
4044 ( ssl->p_bio, ssl->in_hdr, len, timeout );
4045 }
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004046 else
Hanno Beckera58a8962019-06-13 16:11:15 +01004047 {
4048 ret = mbedtls_ssl_get_recv( ssl )
4049 ( ssl->p_bio, ssl->in_hdr, len );
4050 }
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004051
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004052 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004053
4054 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004055 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004056 }
4057
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01004058 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004059 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004060 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004061 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004062
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004063 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02004064 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02004065 if( ssl_double_retransmit_timeout( ssl ) != 0 )
4066 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004067 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01004068 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02004069 }
4070
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004071 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02004072 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004073 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02004074 return( ret );
4075 }
4076
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01004077 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02004078 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004079#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker2d9623f2019-06-13 12:07:05 +01004080 else if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
4081 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004082 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02004083 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02004084 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02004085 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004086 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02004087 return( ret );
4088 }
4089
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01004090 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02004091 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004092#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004093 }
4094
Paul Bakker5121ce52009-01-03 21:22:43 +00004095 if( ret < 0 )
4096 return( ret );
4097
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004098 ssl->in_left = ret;
4099 }
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01004100 MBEDTLS_SSL_TRANSPORT_ELSE
4101#endif /* MBEDTLS_SSL_PROTO_DTLS */
4102#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004103 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004104 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02004105 ssl->in_left, nb_want ) );
4106
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004107 while( ssl->in_left < nb_want )
4108 {
4109 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02004110
4111 if( ssl_check_timer( ssl ) != 0 )
4112 ret = MBEDTLS_ERR_SSL_TIMEOUT;
4113 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02004114 {
Hanno Beckera58a8962019-06-13 16:11:15 +01004115 if( mbedtls_ssl_get_recv_timeout( ssl ) != NULL )
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02004116 {
Hanno Beckera58a8962019-06-13 16:11:15 +01004117 ret = mbedtls_ssl_get_recv_timeout( ssl )( ssl->p_bio,
4118 ssl->in_hdr + ssl->in_left, len,
4119 mbedtls_ssl_conf_get_read_timeout( ssl->conf ) );
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02004120 }
4121 else
4122 {
Hanno Beckera58a8962019-06-13 16:11:15 +01004123 ret = mbedtls_ssl_get_recv( ssl )( ssl->p_bio,
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02004124 ssl->in_hdr + ssl->in_left, len );
4125 }
4126 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004127
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004128 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02004129 ssl->in_left, nb_want ) );
4130 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004131
4132 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004133 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004134
4135 if( ret < 0 )
4136 return( ret );
4137
mohammad160352aecb92018-03-28 23:41:40 -07004138 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08004139 {
Darryl Green11999bb2018-03-13 15:22:58 +00004140 MBEDTLS_SSL_DEBUG_MSG( 1,
4141 ( "f_recv returned %d bytes but only %lu were requested",
mohammad160319d392b2018-04-02 07:25:26 -07004142 ret, (unsigned long)len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08004143 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4144 }
4145
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01004146 ssl->in_left += ret;
4147 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004148 }
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01004149#endif /* MBEDTLS_SSL_PROTO_TLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00004150
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004151 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004152
4153 return( 0 );
4154}
4155
4156/*
4157 * Flush any data not yet written
4158 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004159int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004160{
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01004161 int ret;
Hanno Becker04484622018-08-06 09:49:38 +01004162 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00004163
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004164 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004165
Hanno Beckera58a8962019-06-13 16:11:15 +01004166 if( mbedtls_ssl_get_send( ssl ) == NULL )
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02004167 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004168 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01004169 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004170 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02004171 }
4172
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01004173 /* Avoid incrementing counter if data is flushed */
4174 if( ssl->out_left == 0 )
4175 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004176 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01004177 return( 0 );
4178 }
4179
Paul Bakker5121ce52009-01-03 21:22:43 +00004180 while( ssl->out_left > 0 )
4181 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004182 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
Hanno Becker43395762019-05-03 14:46:38 +01004183 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004184
Hanno Becker2b1e3542018-08-06 11:19:13 +01004185 buf = ssl->out_hdr - ssl->out_left;
Hanno Beckera58a8962019-06-13 16:11:15 +01004186 ret = mbedtls_ssl_get_send( ssl )( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00004187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004188 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004189
4190 if( ret <= 0 )
4191 return( ret );
4192
mohammad160352aecb92018-03-28 23:41:40 -07004193 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08004194 {
Darryl Green11999bb2018-03-13 15:22:58 +00004195 MBEDTLS_SSL_DEBUG_MSG( 1,
4196 ( "f_send returned %d bytes but only %lu bytes were sent",
mohammad160319d392b2018-04-02 07:25:26 -07004197 ret, (unsigned long)ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08004198 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4199 }
4200
Paul Bakker5121ce52009-01-03 21:22:43 +00004201 ssl->out_left -= ret;
4202 }
4203
Hanno Becker2b1e3542018-08-06 11:19:13 +01004204#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004205 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01004206 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01004207 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01004208 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004209 MBEDTLS_SSL_TRANSPORT_ELSE
Hanno Becker2b1e3542018-08-06 11:19:13 +01004210#endif
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004211#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +01004212 {
4213 ssl->out_hdr = ssl->out_buf + 8;
4214 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004215#endif
Hanno Becker2b1e3542018-08-06 11:19:13 +01004216 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01004217
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004218 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004219
4220 return( 0 );
4221}
4222
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004223/*
4224 * Functions to handle the DTLS retransmission state machine
4225 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004226#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004227/*
4228 * Append current handshake message to current outgoing flight
4229 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004230static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004231{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004232 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01004233 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
4234 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
4235 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004236
4237 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02004238 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004239 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02004240 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004241 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02004242 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004243 }
4244
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02004245 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004246 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02004247 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004248 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02004249 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004250 }
4251
4252 /* Copy current handshake message with headers */
Teppo Järvelin91d79382019-10-02 09:09:31 +03004253 mbedtls_platform_memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004254 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004255 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004256 msg->next = NULL;
4257
4258 /* Append to the current flight */
4259 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004260 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004261 else
4262 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004263 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004264 while( cur->next != NULL )
4265 cur = cur->next;
4266 cur->next = msg;
4267 }
4268
Hanno Becker3b235902018-08-06 09:54:53 +01004269 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004270 return( 0 );
4271}
4272
4273/*
4274 * Free the current flight of handshake messages
4275 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004276static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004277{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004278 mbedtls_ssl_flight_item *cur = flight;
4279 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004280
4281 while( cur != NULL )
4282 {
4283 next = cur->next;
4284
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004285 mbedtls_free( cur->p );
4286 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004287
4288 cur = next;
4289 }
4290}
4291
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004292#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
4293static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02004294#endif
4295
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004296/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004297 * Swap transform_out and out_ctr with the alternative ones
4298 */
Andrzej Kurek825ebd42020-05-18 11:47:25 -04004299static int ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004300{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004301 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004302 unsigned char tmp_out_ctr[8];
Andrzej Kurek825ebd42020-05-18 11:47:25 -04004303#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4304 int ret;
4305#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004306
4307 if( ssl->transform_out == ssl->handshake->alt_transform_out )
4308 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004309 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Andrzej Kurek825ebd42020-05-18 11:47:25 -04004310 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004311 }
4312
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004313 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004314
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004315 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004316 tmp_transform = ssl->transform_out;
4317 ssl->transform_out = ssl->handshake->alt_transform_out;
4318 ssl->handshake->alt_transform_out = tmp_transform;
4319
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004320 /* Swap epoch + sequence_number */
Teppo Järvelin91d79382019-10-02 09:09:31 +03004321 mbedtls_platform_memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
4322 mbedtls_platform_memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
4323 mbedtls_platform_memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004324
4325 /* Adjust to the newly activated transform */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004326 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004327
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004328#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4329 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004330 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004331 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004332 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004333 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
4334 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004335 }
4336 }
Andrzej Kurek825ebd42020-05-18 11:47:25 -04004337#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
4338
4339 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004340}
4341
4342/*
4343 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004344 */
4345int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
4346{
4347 int ret = 0;
4348
4349 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
4350
4351 ret = mbedtls_ssl_flight_transmit( ssl );
4352
4353 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
4354
4355 return( ret );
4356}
4357
4358/*
4359 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004360 *
4361 * Need to remember the current message in case flush_output returns
4362 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004363 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004364 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004365int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004366{
Hanno Becker67bc7c32018-08-06 11:33:50 +01004367 int ret;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004368 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004369
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004370 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004371 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02004372 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004373
4374 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004375 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Andrzej Kurek825ebd42020-05-18 11:47:25 -04004376 if( ( ret = ssl_swap_epochs( ssl ) ) != 0 )
4377 return( ret );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004378
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004379 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004380 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004381
4382 while( ssl->handshake->cur_msg != NULL )
4383 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004384 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004385 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004386
Hanno Beckere1dcb032018-08-17 16:47:58 +01004387 int const is_finished =
4388 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
4389 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
4390
Hanno Becker04da1892018-08-14 13:22:10 +01004391 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
4392 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
4393
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004394 /* Swap epochs before sending Finished: we can't do it after
4395 * sending ChangeCipherSpec, in case write returns WANT_READ.
4396 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01004397 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004398 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004399 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Andrzej Kurek825ebd42020-05-18 11:47:25 -04004400 if( ( ret = ssl_swap_epochs( ssl ) ) != 0 )
4401 return( ret );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004402 }
4403
Hanno Becker67bc7c32018-08-06 11:33:50 +01004404 ret = ssl_get_remaining_payload_in_datagram( ssl );
4405 if( ret < 0 )
4406 return( ret );
4407 max_frag_len = (size_t) ret;
4408
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004409 /* CCS is copied as is, while HS messages may need fragmentation */
4410 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
4411 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004412 if( max_frag_len == 0 )
4413 {
4414 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4415 return( ret );
4416
4417 continue;
4418 }
4419
Teppo Järvelin91d79382019-10-02 09:09:31 +03004420 mbedtls_platform_memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01004421 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004422 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004423
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004424 /* Update position inside current message */
4425 ssl->handshake->cur_msg_p += cur->len;
4426 }
4427 else
4428 {
4429 const unsigned char * const p = ssl->handshake->cur_msg_p;
4430 const size_t hs_len = cur->len - 12;
4431 const size_t frag_off = p - ( cur->p + 12 );
4432 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004433 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004434
Hanno Beckere1dcb032018-08-17 16:47:58 +01004435 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02004436 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01004437 if( is_finished )
Andrzej Kurek825ebd42020-05-18 11:47:25 -04004438 {
4439 if( ( ret = ssl_swap_epochs( ssl ) ) != 0 )
4440 return( ret );
4441 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004442
Hanno Becker67bc7c32018-08-06 11:33:50 +01004443 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4444 return( ret );
4445
4446 continue;
4447 }
4448 max_hs_frag_len = max_frag_len - 12;
4449
4450 cur_hs_frag_len = rem_len > max_hs_frag_len ?
4451 max_hs_frag_len : rem_len;
4452
4453 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02004454 {
4455 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01004456 (unsigned) cur_hs_frag_len,
4457 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02004458 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02004459
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004460 /* Messages are stored with handshake headers as if not fragmented,
4461 * copy beginning of headers then fill fragmentation fields.
4462 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
Teppo Järvelin91d79382019-10-02 09:09:31 +03004463 mbedtls_platform_memcpy( ssl->out_msg, cur->p, 6 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004464
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03004465 (void)mbedtls_platform_put_uint24_be( &ssl->out_msg[6], frag_off );
4466 (void)mbedtls_platform_put_uint24_be( &ssl->out_msg[9],
4467 cur_hs_frag_len );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004468
4469 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
4470
Hanno Becker3f7b9732018-08-28 09:53:25 +01004471 /* Copy the handshake message content and set records fields */
Teppo Järvelin91d79382019-10-02 09:09:31 +03004472 mbedtls_platform_memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01004473 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004474 ssl->out_msgtype = cur->type;
4475
4476 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01004477 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004478 }
4479
4480 /* If done with the current message move to the next one if any */
4481 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
4482 {
4483 if( cur->next != NULL )
4484 {
4485 ssl->handshake->cur_msg = cur->next;
4486 ssl->handshake->cur_msg_p = cur->next->p + 12;
4487 }
4488 else
4489 {
4490 ssl->handshake->cur_msg = NULL;
4491 ssl->handshake->cur_msg_p = NULL;
4492 }
4493 }
4494
4495 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01004496 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004497 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004498 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004499 return( ret );
4500 }
4501 }
4502
Hanno Becker67bc7c32018-08-06 11:33:50 +01004503 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4504 return( ret );
4505
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004506 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004507 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
4508 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02004509 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004510 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004511 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004512 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
4513 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004514
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004515 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004516
4517 return( 0 );
4518}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004519
4520/*
4521 * To be called when the last message of an incoming flight is received.
4522 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004523void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004524{
4525 /* We won't need to resend that one any more */
4526 ssl_flight_free( ssl->handshake->flight );
4527 ssl->handshake->flight = NULL;
4528 ssl->handshake->cur_msg = NULL;
4529
4530 /* The next incoming flight will start with this msg_seq */
4531 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
4532
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004533 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004534 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004535
Hanno Becker0271f962018-08-16 13:23:47 +01004536 /* Clear future message buffering structure. */
4537 ssl_buffering_free( ssl );
4538
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02004539 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004540 ssl_set_timer( ssl, 0 );
4541
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004542 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4543 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004544 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004545 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004546 }
4547 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004548 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004549}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004550
4551/*
4552 * To be called when the last message of an outgoing flight is send.
4553 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004554void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004555{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02004556 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02004557 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004558
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004559 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4560 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004561 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004562 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004563 }
4564 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004565 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004566}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004567#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004568
Paul Bakker5121ce52009-01-03 21:22:43 +00004569/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004570 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00004571 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004572
4573/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004574 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004575 *
4576 * - fill in handshake headers
4577 * - update handshake checksum
4578 * - DTLS: save message for resending
4579 * - then pass to the record layer
4580 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004581 * DTLS: except for HelloRequest, messages are only queued, and will only be
4582 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004583 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004584 * Inputs:
4585 * - ssl->out_msglen: 4 + actual handshake message len
4586 * (4 is the size of handshake headers for TLS)
4587 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
4588 * - ssl->out_msg + 4: the handshake message body
4589 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02004590 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004591 * - ssl->out_msglen: the length of the record contents
4592 * (including handshake headers but excluding record headers)
4593 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004594 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004595int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004596{
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004597 int ret;
4598 const size_t hs_len = ssl->out_msglen - 4;
4599 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00004600
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004601 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
4602
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004603 /*
4604 * Sanity checks
4605 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004606 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004607 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
4608 {
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004609 /* In SSLv3, the client might send a NoCertificate alert. */
4610#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2881d802019-05-22 14:44:53 +01004611 if( ! ( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 &&
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004612 ssl->out_msgtype == MBEDTLS_SSL_MSG_ALERT &&
Hanno Becker2d9623f2019-06-13 12:07:05 +01004613 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
4614 MBEDTLS_SSL_IS_CLIENT ) )
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004615#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
4616 {
4617 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4618 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4619 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004620 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004621
Hanno Beckerf6d6e302018-11-07 11:57:51 +00004622 /* Whenever we send anything different from a
4623 * HelloRequest we should be in a handshake - double check. */
4624 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4625 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004626 ssl->handshake == NULL )
4627 {
4628 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4629 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4630 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004631
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004632#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004633 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004634 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004635 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004636 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004637 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4638 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004639 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004640#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004641
Hanno Beckerb50a2532018-08-06 11:52:54 +01004642 /* Double-check that we did not exceed the bounds
4643 * of the outgoing record buffer.
4644 * This should never fail as the various message
4645 * writing functions must obey the bounds of the
4646 * outgoing record buffer, but better be safe.
4647 *
4648 * Note: We deliberately do not check for the MTU or MFL here.
4649 */
4650 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
4651 {
4652 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
4653 "size %u, maximum %u",
4654 (unsigned) ssl->out_msglen,
4655 (unsigned) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
4656 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4657 }
4658
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004659 /*
4660 * Fill handshake headers
4661 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004662 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004663 {
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03004664 (void)mbedtls_platform_put_uint24_be( &ssl->out_msg[1], hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00004665
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004666 /*
4667 * DTLS has additional fields in the Handshake layer,
4668 * between the length field and the actual payload:
4669 * uint16 message_seq;
4670 * uint24 fragment_offset;
4671 * uint24 fragment_length;
4672 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004673#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004674 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004675 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004676 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10004677 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01004678 {
4679 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
4680 "size %u, maximum %u",
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004681 (unsigned) ( hs_len ),
Angus Grattond8213d02016-05-25 20:56:48 +10004682 (unsigned) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01004683 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4684 }
4685
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004686 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004687 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004688
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004689 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004690 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004691 {
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03004692 (void)mbedtls_platform_put_uint16_be( &ssl->out_msg[4],
4693 ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02004694 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004695 }
4696 else
4697 {
4698 ssl->out_msg[4] = 0;
4699 ssl->out_msg[5] = 0;
4700 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004701
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004702 /* Handshake hashes are computed without fragmentation,
4703 * so set frag_offset = 0 and frag_len = hs_len for now */
Piotr Nowicki305a5ec2020-08-10 17:42:18 +02004704 if( mbedtls_platform_memset( ssl->out_msg + 6, 0x00, 3 ) !=
4705 ssl->out_msg + 6 )
4706 {
4707 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
4708 }
4709 if( mbedtls_platform_memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 ) !=
4710 ssl->out_msg + 9 )
4711 {
4712 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
4713 }
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004714 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004715#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004716
Hanno Becker0207e532018-08-28 10:28:28 +01004717 /* Update running hashes of handshake messages seen */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004718 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Hanno Becker8a4b5902019-08-15 17:04:57 +01004719 mbedtls_ssl_update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00004720 }
4721
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004722 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004723#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004724 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckerf6d6e302018-11-07 11:57:51 +00004725 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4726 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004727 {
4728 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
4729 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004730 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004731 return( ret );
4732 }
4733 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004734 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004735#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004736 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004737 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004738 {
4739 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
4740 return( ret );
4741 }
4742 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004743
4744 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
4745
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004746 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004747}
4748
4749/*
4750 * Record layer functions
4751 */
4752
4753/*
4754 * Write current record.
4755 *
4756 * Uses:
4757 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
4758 * - ssl->out_msglen: length of the record content (excl headers)
4759 * - ssl->out_msg: record content
4760 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01004761int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004762{
4763 int ret, done = 0;
4764 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004765 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004766
4767 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004768
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004769#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00004770 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004771 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00004772 {
4773 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
4774 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004775 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00004776 return( ret );
4777 }
4778
4779 len = ssl->out_msglen;
4780 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004781#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00004782
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004783#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4784 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004785 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004786 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004787
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004788 ret = mbedtls_ssl_hw_record_write( ssl );
4789 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00004790 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004791 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
4792 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00004793 }
Paul Bakkerc7878112012-12-19 14:41:14 +01004794
4795 if( ret == 0 )
4796 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00004797 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004798#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00004799 if( !done )
4800 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01004801 unsigned i;
4802 size_t protected_record_size;
Jarno Lamsaacb5eb02019-11-14 14:13:10 +02004803 volatile int encrypted_fi = 0;
Hanno Becker2b1e3542018-08-06 11:19:13 +01004804
Hanno Beckerff3e9c22019-05-08 11:57:13 +01004805 /* Skip writing the record content type to after the encryption,
4806 * as it may change when using the CID extension. */
4807
Hanno Becker2881d802019-05-22 14:44:53 +01004808 mbedtls_ssl_write_version( mbedtls_ssl_get_major_ver( ssl ),
4809 mbedtls_ssl_get_minor_ver( ssl ),
4810 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01004811
Teppo Järvelin91d79382019-10-02 09:09:31 +03004812 mbedtls_platform_memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03004813 (void)mbedtls_platform_put_uint16_be( ssl->out_len, len );
Paul Bakker05ef8352012-05-08 09:17:57 +00004814
Paul Bakker48916f92012-09-16 19:57:18 +00004815 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00004816 {
Hanno Becker3307b532017-12-27 21:37:21 +00004817 mbedtls_record rec;
4818
4819 rec.buf = ssl->out_iv;
4820 rec.buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN -
4821 ( ssl->out_iv - ssl->out_buf );
4822 rec.data_len = ssl->out_msglen;
4823 rec.data_offset = ssl->out_msg - rec.buf;
4824
Teppo Järvelin91d79382019-10-02 09:09:31 +03004825 mbedtls_platform_memcpy( &rec.ctr[0], ssl->out_ctr, 8 );
Hanno Becker2881d802019-05-22 14:44:53 +01004826 mbedtls_ssl_write_version( mbedtls_ssl_get_major_ver( ssl ),
4827 mbedtls_ssl_get_minor_ver( ssl ),
Hanno Becker3307b532017-12-27 21:37:21 +00004828 ssl->conf->transport, rec.ver );
4829 rec.type = ssl->out_msgtype;
4830
Hanno Beckera5a2b082019-05-15 14:03:01 +01004831#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker505089d2019-05-01 09:45:57 +01004832 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckere83efe62019-04-29 13:52:53 +01004833 rec.cid_len = 0;
Hanno Beckera5a2b082019-05-15 14:03:01 +01004834#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere83efe62019-04-29 13:52:53 +01004835
Hanno Becker611a83b2018-01-03 14:27:32 +00004836 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Beckerece325c2019-06-13 15:39:27 +01004837 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01004838 mbedtls_ssl_conf_get_prng( ssl->conf ) ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00004839 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004840 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00004841 return( ret );
4842 }
4843
Hanno Becker3307b532017-12-27 21:37:21 +00004844 if( rec.data_offset != 0 )
4845 {
4846 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4847 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4848 }
4849
Hanno Beckerff3e9c22019-05-08 11:57:13 +01004850 /* Update the record content type and CID. */
4851 ssl->out_msgtype = rec.type;
Hanno Beckera5a2b082019-05-15 14:03:01 +01004852#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Teppo Järvelin6f4e0302019-10-04 13:53:53 +03004853 /* Not using more secure mbedtls_platform_memcpy as cid is public */
4854 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera5a2b082019-05-15 14:03:01 +01004855#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc5aee962019-03-14 12:56:23 +00004856 ssl->out_msglen = len = rec.data_len;
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03004857 (void)mbedtls_platform_put_uint16_be( ssl->out_len, rec.data_len );
Jarno Lamsaacb5eb02019-11-14 14:13:10 +02004858 encrypted_fi = 1;
4859 }
4860
Jarno Lamsa88db2ae2019-12-19 14:51:34 +02004861 /* Double check to ensure the encryption has been done */
Jarno Lamsaacb5eb02019-11-14 14:13:10 +02004862 if( ssl->transform_out != NULL && encrypted_fi == 0 )
4863 {
Jarno Lamsa88db2ae2019-12-19 14:51:34 +02004864 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
Paul Bakker05ef8352012-05-08 09:17:57 +00004865 }
4866
Hanno Becker43395762019-05-03 14:46:38 +01004867 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004868
4869#if defined(MBEDTLS_SSL_PROTO_DTLS)
4870 /* In case of DTLS, double-check that we don't exceed
4871 * the remaining space in the datagram. */
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004872 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker2b1e3542018-08-06 11:19:13 +01004873 {
Hanno Becker554b0af2018-08-22 20:33:41 +01004874 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004875 if( ret < 0 )
4876 return( ret );
4877
4878 if( protected_record_size > (size_t) ret )
4879 {
4880 /* Should never happen */
4881 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4882 }
4883 }
4884#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00004885
Hanno Beckerff3e9c22019-05-08 11:57:13 +01004886 /* Now write the potentially updated record content type. */
4887 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
4888
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004889 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01004890 "version = [%d:%d], msglen = %d",
4891 ssl->out_hdr[0], ssl->out_hdr[1],
4892 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00004893
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004894 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01004895 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004896
4897 ssl->out_left += protected_record_size;
4898 ssl->out_hdr += protected_record_size;
4899 ssl_update_out_pointers( ssl, ssl->transform_out );
4900
Hanno Becker04484622018-08-06 09:49:38 +01004901 for( i = 8; i > ssl_ep_len( ssl ); i-- )
4902 if( ++ssl->cur_out_ctr[i - 1] != 0 )
4903 break;
4904
4905 /* The loop goes to its end iff the counter is wrapping */
4906 if( i == ssl_ep_len( ssl ) )
4907 {
4908 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
4909 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
4910 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004911 }
4912
Hanno Becker67bc7c32018-08-06 11:33:50 +01004913#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004914 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Becker47db8772018-08-21 13:32:13 +01004915 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01004916 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01004917 size_t remaining;
4918 ret = ssl_get_remaining_payload_in_datagram( ssl );
4919 if( ret < 0 )
4920 {
4921 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
4922 ret );
4923 return( ret );
4924 }
4925
4926 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004927 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01004928 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004929 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01004930 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01004931 else
4932 {
Hanno Becker513815a2018-08-20 11:56:09 +01004933 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01004934 }
4935 }
4936#endif /* MBEDTLS_SSL_PROTO_DTLS */
4937
4938 if( ( flush == SSL_FORCE_FLUSH ) &&
4939 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004940 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004941 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004942 return( ret );
4943 }
4944
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004945 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004946
4947 return( 0 );
4948}
4949
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004950#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01004951
4952static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
4953{
4954 if( ssl->in_msglen < ssl->in_hslen ||
Piotr Nowickie3c4ee52020-06-23 12:59:56 +02004955 mbedtls_platform_memequal( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
4956 mbedtls_platform_memequal( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
Hanno Beckere25e3b72018-08-16 09:30:53 +01004957 {
Andrzej Kurek8f52a8a2020-06-08 11:02:22 -04004958 return( PROPER_HS_FRAGMENT );
Hanno Beckere25e3b72018-08-16 09:30:53 +01004959 }
4960 return( 0 );
4961}
Hanno Becker44650b72018-08-16 12:51:11 +01004962
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004963static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004964{
Arto Kinnunen4f4849a2019-09-09 10:21:18 +03004965 return( (uint32_t)mbedtls_platform_get_uint24_be( &ssl->in_msg[9] ) );
Hanno Becker44650b72018-08-16 12:51:11 +01004966}
4967
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004968static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004969{
Arto Kinnunen4f4849a2019-09-09 10:21:18 +03004970 return( (uint32_t)mbedtls_platform_get_uint24_be( &ssl->in_msg[6] ) );
Hanno Becker44650b72018-08-16 12:51:11 +01004971}
4972
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004973static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004974{
4975 uint32_t msg_len, frag_off, frag_len;
4976
4977 msg_len = ssl_get_hs_total_len( ssl );
4978 frag_off = ssl_get_hs_frag_off( ssl );
4979 frag_len = ssl_get_hs_frag_len( ssl );
4980
4981 if( frag_off > msg_len )
4982 return( -1 );
4983
4984 if( frag_len > msg_len - frag_off )
4985 return( -1 );
4986
4987 if( frag_len + 12 > ssl->in_msglen )
4988 return( -1 );
4989
4990 return( 0 );
4991}
4992
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004993/*
4994 * Mark bits in bitmask (used for DTLS HS reassembly)
4995 */
4996static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
4997{
4998 unsigned int start_bits, end_bits;
4999
5000 start_bits = 8 - ( offset % 8 );
5001 if( start_bits != 8 )
5002 {
5003 size_t first_byte_idx = offset / 8;
5004
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02005005 /* Special case */
5006 if( len <= start_bits )
5007 {
5008 for( ; len != 0; len-- )
5009 mask[first_byte_idx] |= 1 << ( start_bits - len );
5010
5011 /* Avoid potential issues with offset or len becoming invalid */
5012 return;
5013 }
5014
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02005015 offset += start_bits; /* Now offset % 8 == 0 */
5016 len -= start_bits;
5017
5018 for( ; start_bits != 0; start_bits-- )
5019 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
5020 }
5021
5022 end_bits = len % 8;
5023 if( end_bits != 0 )
5024 {
5025 size_t last_byte_idx = ( offset + len ) / 8;
5026
5027 len -= end_bits; /* Now len % 8 == 0 */
5028
5029 for( ; end_bits != 0; end_bits-- )
5030 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
5031 }
5032
5033 memset( mask + offset / 8, 0xFF, len / 8 );
5034}
5035
Andrzej Kurek0919b142020-07-06 15:28:59 -04005036#define BITMASK_CHECK_FAILED 0x75555555
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02005037/*
5038 * Check that bitmask is full
5039 */
5040static int ssl_bitmask_check( unsigned char *mask, size_t len )
5041{
5042 size_t i;
5043
5044 for( i = 0; i < len / 8; i++ )
5045 if( mask[i] != 0xFF )
Andrzej Kurek0919b142020-07-06 15:28:59 -04005046 return( BITMASK_CHECK_FAILED );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02005047
5048 for( i = 0; i < len % 8; i++ )
5049 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
Andrzej Kurek0919b142020-07-06 15:28:59 -04005050 return( BITMASK_CHECK_FAILED );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02005051
5052 return( 0 );
5053}
5054
Hanno Becker56e205e2018-08-16 09:06:12 +01005055/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01005056static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005057 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02005058{
Hanno Becker56e205e2018-08-16 09:06:12 +01005059 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02005060
Hanno Becker56e205e2018-08-16 09:06:12 +01005061 alloc_len = 12; /* Handshake header */
5062 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02005063
Hanno Beckerd07df862018-08-16 09:14:58 +01005064 if( add_bitmap )
5065 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02005066
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005067 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02005068}
Hanno Becker56e205e2018-08-16 09:06:12 +01005069
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005070#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02005071
Hanno Beckercd9dcda2018-08-28 17:18:56 +01005072static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01005073{
Arto Kinnunen4f4849a2019-09-09 10:21:18 +03005074 return( (uint32_t)mbedtls_platform_get_uint24_be( &ssl->in_msg[1] ) );
Hanno Becker12555c62018-08-16 12:47:53 +01005075}
Hanno Beckere25e3b72018-08-16 09:30:53 +01005076
Simon Butcher99000142016-10-13 17:21:01 +01005077int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005078{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005079 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02005080 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005081 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02005082 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005083 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02005084 }
5085
Hanno Becker12555c62018-08-16 12:47:53 +01005086 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005087
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005088 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005089 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01005090 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005091
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005092#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005093 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005094 {
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02005095 int ret;
Arto Kinnunen4f4849a2019-09-09 10:21:18 +03005096 unsigned int recv_msg_seq = (unsigned int)
5097 mbedtls_platform_get_uint16_be( &ssl->in_msg[4] );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02005098
Hanno Becker44650b72018-08-16 12:51:11 +01005099 if( ssl_check_hs_header( ssl ) != 0 )
5100 {
5101 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
5102 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5103 }
5104
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02005105 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01005106 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
5107 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
5108 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
5109 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02005110 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01005111 if( recv_msg_seq > ssl->handshake->in_msg_seq )
5112 {
5113 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
5114 recv_msg_seq,
5115 ssl->handshake->in_msg_seq ) );
5116 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
5117 }
5118
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02005119 /* Retransmit only on last message from previous flight, to avoid
5120 * too many retransmissions.
5121 * Besides, No sane server ever retransmits HelloVerifyRequest */
5122 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005123 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02005124 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005125 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02005126 "message_seq = %d, start_of_flight = %d",
5127 recv_msg_seq,
5128 ssl->handshake->in_flight_start_seq ) );
5129
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005130 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02005131 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005132 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02005133 return( ret );
5134 }
5135 }
5136 else
5137 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005138 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02005139 "message_seq = %d, expected = %d",
5140 recv_msg_seq,
5141 ssl->handshake->in_msg_seq ) );
5142 }
5143
Hanno Becker90333da2017-10-10 11:27:13 +01005144 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02005145 }
5146 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02005147
Hanno Becker6d97ef52018-08-16 13:09:04 +01005148 /* Message reassembly is handled alongside buffering of future
5149 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01005150 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01005151 * handshake logic layer. */
Andrzej Kurek8f52a8a2020-06-08 11:02:22 -04005152 if( ssl_hs_is_proper_fragment( ssl ) == PROPER_HS_FRAGMENT )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02005153 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005154 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01005155 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02005156 }
5157 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005158 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005159#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005160#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02005161 {
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005162 /* With TLS we don't handle fragmentation (for now) */
5163 if( ssl->in_msglen < ssl->in_hslen )
5164 {
5165 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
5166 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
5167 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005168 }
Manuel Pégourié-Gonnardec1c2222019-06-12 10:18:26 +02005169#endif /* MBEDTLS_SSL_PROTO_TLS */
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005170
Simon Butcher99000142016-10-13 17:21:01 +01005171 return( 0 );
5172}
5173
5174void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
5175{
Hanno Becker0271f962018-08-16 13:23:47 +01005176 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01005177
Hanno Becker0271f962018-08-16 13:23:47 +01005178 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Hanno Becker8a4b5902019-08-15 17:04:57 +01005179 mbedtls_ssl_update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005180
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02005181 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005182#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005183 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02005184 ssl->handshake != NULL )
5185 {
Hanno Becker0271f962018-08-16 13:23:47 +01005186 unsigned offset;
5187 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01005188
Hanno Becker0271f962018-08-16 13:23:47 +01005189 /* Increment handshake sequence number */
5190 hs->in_msg_seq++;
5191
5192 /*
5193 * Clear up handshake buffering and reassembly structure.
5194 */
5195
5196 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01005197 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01005198
5199 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01005200 for( offset = 0, hs_buf = &hs->buffering.hs[0];
5201 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01005202 offset++, hs_buf++ )
5203 {
5204 *hs_buf = *(hs_buf + 1);
5205 }
5206
5207 /* Create a fresh last entry */
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02005208 mbedtls_platform_memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02005209 }
5210#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005211}
5212
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005213/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005214 * DTLS anti-replay: RFC 6347 4.1.2.6
5215 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02005216 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
5217 * Bit n is set iff record number in_window_top - n has been seen.
5218 *
5219 * Usually, in_window_top is the last record number seen and the lsb of
5220 * in_window is set. The only exception is the initial state (record number 0
5221 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005222 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005223#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
5224static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005225{
5226 ssl->in_window_top = 0;
5227 ssl->in_window = 0;
5228}
5229
5230static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
5231{
5232 return( ( (uint64_t) buf[0] << 40 ) |
5233 ( (uint64_t) buf[1] << 32 ) |
5234 ( (uint64_t) buf[2] << 24 ) |
5235 ( (uint64_t) buf[3] << 16 ) |
5236 ( (uint64_t) buf[4] << 8 ) |
5237 ( (uint64_t) buf[5] ) );
5238}
5239
Arto Kinnunen8a8488c2019-10-29 11:13:33 +02005240static int mbedtls_ssl_dtls_record_replay_check( mbedtls_ssl_context *ssl, uint8_t *record_in_ctr )
5241{
5242 int ret;
5243 unsigned char *original_in_ctr;
5244
5245 // save original in_ctr
5246 original_in_ctr = ssl->in_ctr;
5247
5248 // use counter from record
5249 ssl->in_ctr = record_in_ctr;
5250
5251 ret = mbedtls_ssl_dtls_replay_check( (mbedtls_ssl_context const *) ssl );
5252
5253 // restore the counter
5254 ssl->in_ctr = original_in_ctr;
5255
5256 return ret;
5257}
5258
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005259/*
5260 * Return 0 if sequence number is acceptable, -1 otherwise
5261 */
Hanno Beckerfc551722019-07-12 08:50:37 +01005262int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005263{
5264 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
5265 uint64_t bit;
5266
Hanno Becker7f376f42019-06-12 16:20:48 +01005267 if( mbedtls_ssl_conf_get_anti_replay( ssl->conf ) ==
5268 MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
5269 {
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005270 return( 0 );
Hanno Becker7f376f42019-06-12 16:20:48 +01005271 }
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005272
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005273 if( rec_seqnum > ssl->in_window_top )
5274 return( 0 );
5275
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02005276 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005277
5278 if( bit >= 64 )
5279 return( -1 );
5280
5281 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
5282 return( -1 );
5283
5284 return( 0 );
5285}
5286
5287/*
5288 * Update replay window on new validated record
5289 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005290void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005291{
5292 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
5293
Hanno Becker7f376f42019-06-12 16:20:48 +01005294 if( mbedtls_ssl_conf_get_anti_replay( ssl->conf ) ==
5295 MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
5296 {
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005297 return;
Hanno Becker7f376f42019-06-12 16:20:48 +01005298 }
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005299
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005300 if( rec_seqnum > ssl->in_window_top )
5301 {
5302 /* Update window_top and the contents of the window */
5303 uint64_t shift = rec_seqnum - ssl->in_window_top;
5304
5305 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02005306 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005307 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02005308 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005309 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02005310 ssl->in_window |= 1;
5311 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005312
5313 ssl->in_window_top = rec_seqnum;
5314 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005315 else
5316 {
5317 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02005318 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005319
5320 if( bit < 64 ) /* Always true, but be extra sure */
5321 ssl->in_window |= (uint64_t) 1 << bit;
5322 }
5323}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005324#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005325
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02005326#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005327/* Forward declaration */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005328static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
5329
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005330/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005331 * Without any SSL context, check if a datagram looks like a ClientHello with
5332 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01005333 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005334 *
5335 * - if cookie is valid, return 0
5336 * - if ClientHello looks superficially valid but cookie is not,
5337 * fill obuf and set olen, then
5338 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
5339 * - otherwise return a specific error code
5340 */
5341static int ssl_check_dtls_clihlo_cookie(
5342 mbedtls_ssl_cookie_write_t *f_cookie_write,
5343 mbedtls_ssl_cookie_check_t *f_cookie_check,
5344 void *p_cookie,
5345 const unsigned char *cli_id, size_t cli_id_len,
5346 const unsigned char *in, size_t in_len,
5347 unsigned char *obuf, size_t buf_len, size_t *olen )
5348{
5349 size_t sid_len, cookie_len;
5350 unsigned char *p;
5351
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005352 /*
5353 * Structure of ClientHello with record and handshake headers,
5354 * and expected values. We don't need to check a lot, more checks will be
5355 * done when actually parsing the ClientHello - skipping those checks
5356 * avoids code duplication and does not make cookie forging any easier.
5357 *
5358 * 0-0 ContentType type; copied, must be handshake
5359 * 1-2 ProtocolVersion version; copied
5360 * 3-4 uint16 epoch; copied, must be 0
5361 * 5-10 uint48 sequence_number; copied
5362 * 11-12 uint16 length; (ignored)
5363 *
5364 * 13-13 HandshakeType msg_type; (ignored)
5365 * 14-16 uint24 length; (ignored)
5366 * 17-18 uint16 message_seq; copied
5367 * 19-21 uint24 fragment_offset; copied, must be 0
5368 * 22-24 uint24 fragment_length; (ignored)
5369 *
5370 * 25-26 ProtocolVersion client_version; (ignored)
5371 * 27-58 Random random; (ignored)
5372 * 59-xx SessionID session_id; 1 byte len + sid_len content
5373 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
5374 * ...
5375 *
5376 * Minimum length is 61 bytes.
5377 */
5378 if( in_len < 61 ||
5379 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
5380 in[3] != 0 || in[4] != 0 ||
5381 in[19] != 0 || in[20] != 0 || in[21] != 0 )
5382 {
5383 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
5384 }
5385
5386 sid_len = in[59];
5387 if( sid_len > in_len - 61 )
5388 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
5389
5390 cookie_len = in[60 + sid_len];
5391 if( cookie_len > in_len - 60 )
5392 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
5393
5394 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
5395 cli_id, cli_id_len ) == 0 )
5396 {
5397 /* Valid cookie */
5398 return( 0 );
5399 }
5400
5401 /*
5402 * If we get here, we've got an invalid cookie, let's prepare HVR.
5403 *
5404 * 0-0 ContentType type; copied
5405 * 1-2 ProtocolVersion version; copied
5406 * 3-4 uint16 epoch; copied
5407 * 5-10 uint48 sequence_number; copied
5408 * 11-12 uint16 length; olen - 13
5409 *
5410 * 13-13 HandshakeType msg_type; hello_verify_request
5411 * 14-16 uint24 length; olen - 25
5412 * 17-18 uint16 message_seq; copied
5413 * 19-21 uint24 fragment_offset; copied
5414 * 22-24 uint24 fragment_length; olen - 25
5415 *
5416 * 25-26 ProtocolVersion server_version; 0xfe 0xff
5417 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
5418 *
5419 * Minimum length is 28.
5420 */
5421 if( buf_len < 28 )
5422 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
5423
5424 /* Copy most fields and adapt others */
Teppo Järvelin91d79382019-10-02 09:09:31 +03005425 mbedtls_platform_memcpy( obuf, in, 25 );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005426 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
5427 obuf[25] = 0xfe;
5428 obuf[26] = 0xff;
5429
5430 /* Generate and write actual cookie */
5431 p = obuf + 28;
5432 if( f_cookie_write( p_cookie,
5433 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
5434 {
5435 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5436 }
5437
5438 *olen = p - obuf;
5439
5440 /* Go back and fill length fields */
5441 obuf[27] = (unsigned char)( *olen - 28 );
5442
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03005443 (void)mbedtls_platform_put_uint24_be( &obuf[14], ( *olen - 25 ) );
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03005444 obuf[22] = obuf[14];
5445 obuf[23] = obuf[15];
5446 obuf[24] = obuf[16];
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005447
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03005448 (void)mbedtls_platform_put_uint16_be( &obuf[11], ( *olen - 13 ) );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005449
5450 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
5451}
5452
5453/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005454 * Handle possible client reconnect with the same UDP quadruplet
5455 * (RFC 6347 Section 4.2.8).
5456 *
5457 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
5458 * that looks like a ClientHello.
5459 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005460 * - if the input looks like a ClientHello without cookies,
Manuel Pégourié-Gonnard731d7c02020-04-01 09:58:39 +02005461 * send back HelloVerifyRequest, then return 0
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005462 * - if the input looks like a ClientHello with a valid cookie,
5463 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02005464 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005465 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005466 *
Manuel Pégourié-Gonnard731d7c02020-04-01 09:58:39 +02005467 * This function is called (through ssl_check_client_reconnect()) when an
5468 * unexpected record is found in ssl_get_next_record(), which will discard the
5469 * record if we return 0, and bubble up the return value otherwise (this
5470 * includes the case of MBEDTLS_ERR_SSL_CLIENT_RECONNECT and of unexpected
5471 * errors, and is the right thing to do in both cases).
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005472 */
5473static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
5474{
5475 int ret;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005476 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005477
Hanno Becker87b56262019-07-10 14:37:41 +01005478 if( ssl->conf->f_cookie_write == NULL ||
5479 ssl->conf->f_cookie_check == NULL )
5480 {
5481 /* If we can't use cookies to verify reachability of the peer,
5482 * drop the record. */
Manuel Pégourié-Gonnard731d7c02020-04-01 09:58:39 +02005483 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no cookie callbacks, "
5484 "can't check reconnect validity" ) );
Hanno Becker87b56262019-07-10 14:37:41 +01005485 return( 0 );
5486 }
5487
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005488 ret = ssl_check_dtls_clihlo_cookie(
5489 ssl->conf->f_cookie_write,
5490 ssl->conf->f_cookie_check,
5491 ssl->conf->p_cookie,
5492 ssl->cli_id, ssl->cli_id_len,
5493 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10005494 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005495
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005496 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
5497
5498 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005499 {
Andrzej Kurek825ebd42020-05-18 11:47:25 -04005500 int send_ret;
5501 MBEDTLS_SSL_DEBUG_MSG( 1, ( "sending HelloVerifyRequest" ) );
5502 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
5503 ssl->out_buf, len );
Brian J Murray1903fb32016-11-06 04:45:15 -08005504 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005505 * If the error is permanent we'll catch it later,
5506 * if it's not, then hopefully it'll work next time. */
Andrzej Kurek825ebd42020-05-18 11:47:25 -04005507 send_ret = mbedtls_ssl_get_send( ssl )( ssl->p_bio, ssl->out_buf, len );
5508 MBEDTLS_SSL_DEBUG_RET( 2, "mbedtls_ssl_get_send", send_ret );
5509 (void) send_ret;
Manuel Pégourié-Gonnard731d7c02020-04-01 09:58:39 +02005510 return( 0 );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005511 }
5512
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005513 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005514 {
Andrzej Kurek825ebd42020-05-18 11:47:25 -04005515 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cookie is valid, resetting context" ) );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005516 if( ( ret = ssl_session_reset_int( ssl, 1 ) ) != 0 )
5517 {
5518 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
5519 return( ret );
5520 }
5521
5522 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005523 }
5524
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005525 return( ret );
5526}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02005527#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005528
Hanno Becker46483f12019-05-03 13:25:54 +01005529static int ssl_check_record_type( uint8_t record_type )
5530{
5531 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
5532 record_type != MBEDTLS_SSL_MSG_ALERT &&
5533 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
5534 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
5535 {
5536 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5537 }
5538
5539 return( 0 );
5540}
5541
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005542/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005543 * ContentType type;
5544 * ProtocolVersion version;
5545 * uint16 epoch; // DTLS only
5546 * uint48 sequence_number; // DTLS only
5547 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005548 *
5549 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00005550 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005551 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
5552 *
5553 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00005554 * 1. proceed with the record if this function returns 0
5555 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
5556 * 3. return CLIENT_RECONNECT if this function return that value
5557 * 4. drop the whole datagram if this function returns anything else.
5558 * Point 2 is needed when the peer is resending, and we have already received
5559 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005560 */
Hanno Becker21fc61c2019-07-12 11:10:16 +01005561static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005562 unsigned char *buf,
5563 size_t len,
5564 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00005565{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005566 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00005567
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005568 size_t const rec_hdr_type_offset = 0;
5569 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02005570
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005571 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
5572 rec_hdr_type_len;
5573 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00005574
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005575 size_t const rec_hdr_ctr_len = 8;
5576#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker61817612019-07-25 10:13:02 +01005577 uint32_t rec_epoch;
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005578 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
5579 rec_hdr_version_len;
5580
Hanno Beckera5a2b082019-05-15 14:03:01 +01005581#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005582 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
5583 rec_hdr_ctr_len;
Hanno Becker61817612019-07-25 10:13:02 +01005584 size_t rec_hdr_cid_len = 0;
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005585#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
5586#endif /* MBEDTLS_SSL_PROTO_DTLS */
5587
5588 size_t rec_hdr_len_offset; /* To be determined */
5589 size_t const rec_hdr_len_len = 2;
5590
5591 /*
5592 * Check minimum lengths for record header.
5593 */
5594
5595#if defined(MBEDTLS_SSL_PROTO_DTLS)
5596 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
5597 {
5598 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
5599 }
5600 MBEDTLS_SSL_TRANSPORT_ELSE
5601#endif /* MBEDTLS_SSL_PROTO_DTLS */
5602#if defined(MBEDTLS_SSL_PROTO_TLS)
5603 {
5604 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
5605 }
5606#endif /* MBEDTLS_SSL_PROTO_DTLS */
5607
5608 if( len < rec_hdr_len_offset + rec_hdr_len_len )
5609 {
5610 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u",
5611 (unsigned) len,
5612 (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) );
5613 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5614 }
5615
5616 /*
5617 * Parse and validate record content type
5618 */
5619
5620 rec->type = buf[ rec_hdr_type_offset ];
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005621
5622 /* Check record content type */
5623#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
5624 rec->cid_len = 0;
5625
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005626 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005627 mbedtls_ssl_conf_get_cid_len( ssl->conf ) != 0 &&
5628 rec->type == MBEDTLS_SSL_MSG_CID )
Hanno Becker8b09b732019-05-08 12:03:28 +01005629 {
5630 /* Shift pointers to account for record header including CID
5631 * struct {
5632 * ContentType special_type = tls12_cid;
5633 * ProtocolVersion version;
5634 * uint16 epoch;
5635 * uint48 sequence_number;
Hanno Becker3b2bf5b2019-05-23 17:03:19 +01005636 * opaque cid[cid_length]; // Additional field compared to
5637 * // default DTLS record format
Hanno Becker8b09b732019-05-08 12:03:28 +01005638 * uint16 length;
5639 * opaque enc_content[DTLSCiphertext.length];
5640 * } DTLSCiphertext;
5641 */
5642
5643 /* So far, we only support static CID lengths
5644 * fixed in the configuration. */
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005645 rec_hdr_cid_len = mbedtls_ssl_conf_get_cid_len( ssl->conf );
5646 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckerde7d6d32019-07-10 14:50:10 +01005647
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005648 if( len < rec_hdr_len_offset + rec_hdr_len_len )
Hanno Beckerde7d6d32019-07-10 14:50:10 +01005649 {
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005650 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u",
5651 (unsigned) len,
5652 (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) );
Hanno Becker29823462019-07-10 14:53:43 +01005653 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Beckerde7d6d32019-07-10 14:50:10 +01005654 }
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005655
Manuel Pégourié-Gonnardf3a15b32019-08-02 10:17:15 +02005656 /* configured CID len is guaranteed at most 255, see
5657 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
5658 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Teppo Järvelin6f4e0302019-10-04 13:53:53 +03005659 /* Not using more secure mbedtls_platform_memcpy as cid is public */
5660 memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len );
Hanno Becker8b09b732019-05-08 12:03:28 +01005661 }
5662 else
Hanno Beckera5a2b082019-05-15 14:03:01 +01005663#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02005664 {
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005665 if( ssl_check_record_type( rec->type ) )
5666 {
Hanno Becker03e2db62019-07-12 14:40:00 +01005667 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u",
5668 (unsigned) rec->type ) );
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005669 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5670 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02005671 }
5672
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005673 /*
5674 * Parse and validate record version
5675 */
5676
Hanno Becker8061c6e2019-07-26 08:07:03 +01005677 rec->ver[0] = buf[ rec_hdr_version_offset + 0 ];
5678 rec->ver[1] = buf[ rec_hdr_version_offset + 1 ];
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005679 mbedtls_ssl_read_version( &major_ver, &minor_ver,
5680 ssl->conf->transport,
Hanno Becker8061c6e2019-07-26 08:07:03 +01005681 &rec->ver[0] );
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005682
Hanno Becker2881d802019-05-22 14:44:53 +01005683 if( major_ver != mbedtls_ssl_get_major_ver( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00005684 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005685 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
5686 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005687 }
5688
Hanno Becker7bcf2b52019-07-26 09:02:40 +01005689 if( mbedtls_ssl_ver_gt( minor_ver,
5690 mbedtls_ssl_conf_get_max_minor_ver( ssl->conf ) ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00005691 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005692 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
5693 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005694 }
5695
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005696 /*
5697 * Parse/Copy record sequence number.
5698 */
Hanno Becker8b09b732019-05-08 12:03:28 +01005699
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005700#if defined(MBEDTLS_SSL_PROTO_DTLS)
5701 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
5702 {
5703 /* Copy explicit record sequence number from input buffer. */
Teppo Järvelin6f4e0302019-10-04 13:53:53 +03005704 /* Not using more secure mbedtls_platform_memcpy as sequence number is public */
5705 memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset,
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005706 rec_hdr_ctr_len );
5707 }
5708 MBEDTLS_SSL_TRANSPORT_ELSE
5709#endif /* MBEDTLS_SSL_PROTO_DTLS */
5710#if defined(MBEDTLS_SSL_PROTO_TLS)
5711 {
5712 /* Copy implicit record sequence number from SSL context structure. */
Teppo Järvelin6f4e0302019-10-04 13:53:53 +03005713 /* Not using more secure mbedtls_platform_memcpy as sequence number is public */
5714 memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len );
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005715 }
5716#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker8b09b732019-05-08 12:03:28 +01005717
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005718 /*
5719 * Parse record length.
5720 */
5721
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005722 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03005723 rec->data_len = mbedtls_platform_get_uint16_be( &buf[rec_hdr_len_offset] );
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005724 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset );
5725
Hanno Becker8b09b732019-05-08 12:03:28 +01005726 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Hanno Beckerd8f7c4a2019-05-23 17:03:44 +01005727 "version = [%d:%d], msglen = %d",
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005728 rec->type,
5729 major_ver, minor_ver, rec->data_len ) );
5730
5731 rec->buf = buf;
5732 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Becker8b09b732019-05-08 12:03:28 +01005733
Hanno Beckerec014082019-07-26 08:20:27 +01005734 if( rec->data_len == 0 )
5735 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5736
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005737 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01005738 * DTLS-related tests.
5739 * Check epoch before checking length constraint because
5740 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
5741 * message gets duplicated before the corresponding Finished message,
5742 * the second ChangeCipherSpec should be discarded because it belongs
5743 * to an old epoch, but not because its length is shorter than
5744 * the minimum record length for packets using the new record transform.
5745 * Note that these two kinds of failures are handled differently,
5746 * as an unexpected record is silently skipped but an invalid
5747 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005748 */
5749#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005750 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005751 {
Arto Kinnunena3fa06e2019-09-09 12:22:51 +03005752 rec_epoch = (uint32_t)mbedtls_platform_get_uint16_be( rec->ctr );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005753
Hanno Beckere0452772019-07-10 17:12:07 +01005754 /* Check that the datagram is large enough to contain a record
5755 * of the advertised length. */
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005756 if( len < rec->data_offset + rec->data_len )
Hanno Beckere0452772019-07-10 17:12:07 +01005757 {
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005758 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.",
5759 (unsigned) len,
5760 (unsigned)( rec->data_offset + rec->data_len ) ) );
Hanno Beckere0452772019-07-10 17:12:07 +01005761 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5762 }
Hanno Becker6c0e53c2019-07-10 17:20:01 +01005763
Hanno Becker6c0e53c2019-07-10 17:20:01 +01005764 /* Records from other, non-matching epochs are silently discarded.
5765 * (The case of same-port Client reconnects must be considered in
5766 * the caller). */
Hanno Beckerc1c173c2019-07-19 10:59:12 +01005767 if( rec_epoch != ssl->in_epoch )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005768 {
5769 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
5770 "expected %d, received %d",
5771 ssl->in_epoch, rec_epoch ) );
Hanno Beckerc1c173c2019-07-19 10:59:12 +01005772
5773 /* Records from the next epoch are considered for buffering
5774 * (concretely: early Finished messages). */
5775 if( rec_epoch == (unsigned) ssl->in_epoch + 1 )
5776 {
5777 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
5778 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
5779 }
5780
Hanno Becker87b56262019-07-10 14:37:41 +01005781 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005782 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005783#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker6c0e53c2019-07-10 17:20:01 +01005784 /* For records from the correct epoch, check whether their
5785 * sequence number has been seen before. */
Arto Kinnunen8a8488c2019-10-29 11:13:33 +02005786 else if( mbedtls_ssl_dtls_record_replay_check( (mbedtls_ssl_context *) ssl,
5787 &rec->ctr[0] ) != 0 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005788 {
5789 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
5790 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
5791 }
5792#endif
5793 }
5794#endif /* MBEDTLS_SSL_PROTO_DTLS */
5795
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005796 return( 0 );
5797}
Paul Bakker5121ce52009-01-03 21:22:43 +00005798
Hanno Becker87b56262019-07-10 14:37:41 +01005799
5800#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
5801static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl )
5802{
Arto Kinnunen4f4849a2019-09-09 10:21:18 +03005803 unsigned int rec_epoch = (unsigned int)
5804 mbedtls_platform_get_uint16_be( &ssl->in_ctr[0] );
Hanno Becker87b56262019-07-10 14:37:41 +01005805
5806 /*
5807 * Check for an epoch 0 ClientHello. We can't use in_msg here to
5808 * access the first byte of record content (handshake type), as we
5809 * have an active transform (possibly iv_len != 0), so use the
5810 * fact that the record header len is 13 instead.
5811 */
5812 if( rec_epoch == 0 &&
5813 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
5814 MBEDTLS_SSL_IS_SERVER &&
5815 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
5816 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
5817 ssl->in_left > 13 &&
5818 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
5819 {
5820 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
5821 "from the same port" ) );
5822 return( ssl_handle_possible_reconnect( ssl ) );
5823 }
5824
5825 return( 0 );
5826}
5827#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
5828
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005829/*
Manuel Pégourié-Gonnardae48d862020-01-03 12:18:49 +01005830 * If applicable, decrypt record content
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005831 */
Hanno Beckera89610a2019-07-11 13:07:45 +01005832static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
5833 mbedtls_record *rec )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005834{
5835 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005836
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005837 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Beckera89610a2019-07-11 13:07:45 +01005838 rec->buf, rec->buf_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005839
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005840#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5841 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00005842 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005843 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00005844
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005845 ret = mbedtls_ssl_hw_record_read( ssl );
5846 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00005847 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005848 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
5849 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00005850 }
Paul Bakkerc7878112012-12-19 14:41:14 +01005851
5852 if( ret == 0 )
5853 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00005854 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005855#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00005856 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005857 {
Hanno Becker106f3da2019-07-12 09:35:58 +01005858 unsigned char const old_msg_type = rec->type;
5859
Hanno Becker611a83b2018-01-03 14:27:32 +00005860 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
Hanno Beckera89610a2019-07-11 13:07:45 +01005861 rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005862 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005863 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Beckere8eff9a2019-05-14 11:30:10 +01005864
Hanno Beckera5a2b082019-05-15 14:03:01 +01005865#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere8eff9a2019-05-14 11:30:10 +01005866 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
Hanno Beckere0200da2019-06-13 09:23:43 +01005867 mbedtls_ssl_conf_get_ignore_unexpected_cid( ssl->conf )
5868 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
Hanno Beckere8eff9a2019-05-14 11:30:10 +01005869 {
Hanno Becker675c4d62019-05-24 10:11:06 +01005870 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker687e0fb2019-05-08 13:02:55 +01005871 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Beckere8eff9a2019-05-14 11:30:10 +01005872 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01005873#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker687e0fb2019-05-08 13:02:55 +01005874
Paul Bakker5121ce52009-01-03 21:22:43 +00005875 return( ret );
5876 }
5877
Hanno Becker106f3da2019-07-12 09:35:58 +01005878 if( old_msg_type != rec->type )
Hanno Becker93012fe2018-08-07 14:30:18 +01005879 {
Hanno Beckerff3e9c22019-05-08 11:57:13 +01005880 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
Hanno Becker106f3da2019-07-12 09:35:58 +01005881 old_msg_type, rec->type ) );
Hanno Becker93012fe2018-08-07 14:30:18 +01005882 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005883
Paul Bakker5121ce52009-01-03 21:22:43 +00005884 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Hanno Becker106f3da2019-07-12 09:35:58 +01005885 rec->buf + rec->data_offset, rec->data_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005886
Hanno Beckera5a2b082019-05-15 14:03:01 +01005887#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerff3e9c22019-05-08 11:57:13 +01005888 /* We have already checked the record content type
5889 * in ssl_parse_record_header(), failing or silently
5890 * dropping the record in the case of an unknown type.
5891 *
5892 * Since with the use of CIDs, the record content type
5893 * might change during decryption, re-check the record
5894 * content type, but treat a failure as fatal this time. */
Hanno Becker106f3da2019-07-12 09:35:58 +01005895 if( ssl_check_record_type( rec->type ) )
Hanno Beckerff3e9c22019-05-08 11:57:13 +01005896 {
5897 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
5898 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5899 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01005900#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerff3e9c22019-05-08 11:57:13 +01005901
Hanno Becker106f3da2019-07-12 09:35:58 +01005902 if( rec->data_len == 0 )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005903 {
5904#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2881d802019-05-22 14:44:53 +01005905 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_3
Hanno Becker106f3da2019-07-12 09:35:58 +01005906 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005907 {
5908 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
5909 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
5910 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5911 }
5912#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
5913
5914 ssl->nb_zero++;
5915
5916 /*
5917 * Three or more empty messages may be a DoS attack
5918 * (excessive CPU consumption).
5919 */
5920 if( ssl->nb_zero > 3 )
5921 {
5922 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker70463db2019-05-08 10:38:32 +01005923 "messages, possible DoS attack" ) );
5924 /* Treat the records as if they were not properly authenticated,
5925 * thereby failing the connection if we see more than allowed
5926 * by the configured bad MAC threshold. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00005927 return( MBEDTLS_ERR_SSL_INVALID_MAC );
5928 }
5929 }
5930 else
5931 ssl->nb_zero = 0;
5932
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005933 /* Only needed for TLS, as with DTLS in_ctr is read from the header */
5934#if defined(MBEDTLS_SSL_PROTO_TLS)
5935 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005936 {
5937 unsigned i;
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005938 for( i = 8; i > 0; i-- )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005939 if( ++ssl->in_ctr[i - 1] != 0 )
5940 break;
5941
Manuel Pégourié-Gonnard8794a422019-06-11 10:04:57 +02005942 /* The loop goes to its end only if the counter is wrapping around */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005943 if( i == 0 )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005944 {
5945 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
5946 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
5947 }
5948 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005949#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker4c6876b2017-12-27 21:28:58 +00005950
Paul Bakker5121ce52009-01-03 21:22:43 +00005951 }
5952
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005953#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005954 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005955 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005956 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005957 }
5958#endif
5959
Hanno Beckerf0242852019-07-09 17:30:02 +01005960 /* Check actual (decrypted) record content length against
5961 * configured maximum. */
5962 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
5963 {
5964 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
5965 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5966 }
5967
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005968 return( 0 );
5969}
5970
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005971static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005972
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005973/*
5974 * Read a record.
5975 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005976 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
5977 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
5978 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005979 */
Hanno Becker1097b342018-08-15 14:09:41 +01005980
5981/* Helper functions for mbedtls_ssl_read_record(). */
5982static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01005983static int ssl_get_next_record( mbedtls_ssl_context *ssl );
5984static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01005985
Hanno Becker327c93b2018-08-15 13:56:18 +01005986int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01005987 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005988{
5989 int ret;
5990
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005991 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005992
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005993 if( ssl->keep_current_message == 0 )
5994 {
5995 do {
Simon Butcher99000142016-10-13 17:21:01 +01005996
Hanno Becker26994592018-08-15 14:14:59 +01005997 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01005998 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005999 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01006000
Hanno Beckere74d5562018-08-15 14:26:08 +01006001 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01006002 {
Hanno Becker40f50842018-08-15 14:48:01 +01006003#if defined(MBEDTLS_SSL_PROTO_DTLS)
6004 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01006005
Hanno Becker40f50842018-08-15 14:48:01 +01006006 /* We only check for buffered messages if the
6007 * current datagram is fully consumed. */
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02006008 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01006009 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01006010 {
Hanno Becker40f50842018-08-15 14:48:01 +01006011 if( ssl_load_buffered_message( ssl ) == 0 )
6012 have_buffered = 1;
6013 }
6014
6015 if( have_buffered == 0 )
6016#endif /* MBEDTLS_SSL_PROTO_DTLS */
6017 {
6018 ret = ssl_get_next_record( ssl );
6019 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
6020 continue;
6021
6022 if( ret != 0 )
6023 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01006024 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker42a6b042019-07-26 07:25:20 +01006025 ssl_send_pending_fatal_alert( ssl );
Hanno Becker40f50842018-08-15 14:48:01 +01006026 return( ret );
6027 }
Hanno Beckere74d5562018-08-15 14:26:08 +01006028 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01006029 }
6030
6031 ret = mbedtls_ssl_handle_message_type( ssl );
6032
Hanno Becker40f50842018-08-15 14:48:01 +01006033#if defined(MBEDTLS_SSL_PROTO_DTLS)
6034 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
6035 {
6036 /* Buffer future message */
6037 ret = ssl_buffer_message( ssl );
6038 if( ret != 0 )
6039 return( ret );
6040
6041 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
6042 }
6043#endif /* MBEDTLS_SSL_PROTO_DTLS */
6044
Hanno Becker90333da2017-10-10 11:27:13 +01006045 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
6046 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01006047
6048 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01006049 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00006050 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01006051 return( ret );
6052 }
6053
Hanno Becker327c93b2018-08-15 13:56:18 +01006054 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01006055 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01006056 {
6057 mbedtls_ssl_update_handshake_status( ssl );
6058 }
Simon Butcher99000142016-10-13 17:21:01 +01006059 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01006060 else
Simon Butcher99000142016-10-13 17:21:01 +01006061 {
Hanno Becker02f59072018-08-15 14:00:24 +01006062 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01006063 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01006064 }
6065
6066 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
6067
6068 return( 0 );
6069}
6070
Hanno Becker40f50842018-08-15 14:48:01 +01006071#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckeref7afdf2018-08-28 17:16:31 +01006072static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01006073{
Hanno Becker40f50842018-08-15 14:48:01 +01006074 if( ssl->in_left > ssl->next_record_offset )
6075 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01006076
Hanno Becker40f50842018-08-15 14:48:01 +01006077 return( 0 );
6078}
6079
6080static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
6081{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006082 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01006083 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006084 int ret = 0;
6085
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006086 if( hs == NULL )
6087 return( -1 );
6088
Hanno Beckere00ae372018-08-20 09:39:42 +01006089 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
6090
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006091 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
6092 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
6093 {
6094 /* Check if we have seen a ChangeCipherSpec before.
6095 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01006096 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006097 {
6098 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
6099 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01006100 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006101 }
6102
Hanno Becker39b8bc92018-08-28 17:17:13 +01006103 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006104 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
6105 ssl->in_msglen = 1;
6106 ssl->in_msg[0] = 1;
6107
6108 /* As long as they are equal, the exact value doesn't matter. */
6109 ssl->in_left = 0;
6110 ssl->next_record_offset = 0;
6111
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01006112 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006113 goto exit;
6114 }
Hanno Becker37f95322018-08-16 13:55:32 +01006115
Hanno Beckerb8f50142018-08-28 10:01:34 +01006116#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01006117 /* Debug only */
6118 {
6119 unsigned offset;
6120 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
6121 {
6122 hs_buf = &hs->buffering.hs[offset];
6123 if( hs_buf->is_valid == 1 )
6124 {
6125 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
6126 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01006127 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01006128 }
6129 }
6130 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01006131#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01006132
6133 /* Check if we have buffered and/or fully reassembled the
6134 * next handshake message. */
6135 hs_buf = &hs->buffering.hs[0];
6136 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
6137 {
6138 /* Synthesize a record containing the buffered HS message. */
Arto Kinnunen84eeb4f2019-09-10 10:32:30 +03006139 size_t msg_len = mbedtls_platform_get_uint24_be( &hs_buf->data[1] );
Hanno Becker37f95322018-08-16 13:55:32 +01006140
6141 /* Double-check that we haven't accidentally buffered
6142 * a message that doesn't fit into the input buffer. */
6143 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
6144 {
6145 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6146 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6147 }
6148
6149 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
6150 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
6151 hs_buf->data, msg_len + 12 );
6152
6153 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
6154 ssl->in_hslen = msg_len + 12;
6155 ssl->in_msglen = msg_len + 12;
Teppo Järvelin91d79382019-10-02 09:09:31 +03006156 mbedtls_platform_memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
Hanno Becker37f95322018-08-16 13:55:32 +01006157
6158 ret = 0;
6159 goto exit;
6160 }
6161 else
6162 {
6163 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
6164 hs->in_msg_seq ) );
6165 }
6166
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006167 ret = -1;
6168
6169exit:
6170
6171 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
6172 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01006173}
6174
Hanno Beckera02b0b42018-08-21 17:20:27 +01006175static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
6176 size_t desired )
6177{
6178 int offset;
6179 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01006180 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
6181 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01006182
Hanno Becker01315ea2018-08-21 17:22:17 +01006183 /* Get rid of future records epoch first, if such exist. */
6184 ssl_free_buffered_record( ssl );
6185
6186 /* Check if we have enough space available now. */
6187 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
6188 hs->buffering.total_bytes_buffered ) )
6189 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01006190 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01006191 return( 0 );
6192 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01006193
Hanno Becker4f432ad2018-08-28 10:02:32 +01006194 /* We don't have enough space to buffer the next expected handshake
6195 * message. Remove buffers used for future messages to gain space,
6196 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01006197 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
6198 offset >= 0; offset-- )
6199 {
6200 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
6201 offset ) );
6202
Hanno Beckerb309b922018-08-23 13:18:05 +01006203 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01006204
6205 /* Check if we have enough space available now. */
6206 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
6207 hs->buffering.total_bytes_buffered ) )
6208 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01006209 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01006210 return( 0 );
6211 }
6212 }
6213
6214 return( -1 );
6215}
6216
Hanno Becker40f50842018-08-15 14:48:01 +01006217static int ssl_buffer_message( mbedtls_ssl_context *ssl )
6218{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006219 int ret = 0;
6220 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
6221
6222 if( hs == NULL )
6223 return( 0 );
6224
6225 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
6226
6227 switch( ssl->in_msgtype )
6228 {
6229 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
6230 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01006231
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01006232 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006233 break;
6234
6235 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01006236 {
6237 unsigned recv_msg_seq_offset;
Arto Kinnunen4f4849a2019-09-09 10:21:18 +03006238 unsigned recv_msg_seq = (unsigned)
6239 mbedtls_platform_get_uint16_be( &ssl->in_msg[4] );
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03006240
Hanno Becker37f95322018-08-16 13:55:32 +01006241 mbedtls_ssl_hs_buffer *hs_buf;
6242 size_t msg_len = ssl->in_hslen - 12;
6243
6244 /* We should never receive an old handshake
6245 * message - double-check nonetheless. */
6246 if( recv_msg_seq < ssl->handshake->in_msg_seq )
6247 {
6248 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6249 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6250 }
6251
6252 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
6253 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
6254 {
6255 /* Silently ignore -- message too far in the future */
6256 MBEDTLS_SSL_DEBUG_MSG( 2,
6257 ( "Ignore future HS message with sequence number %u, "
6258 "buffering window %u - %u",
6259 recv_msg_seq, ssl->handshake->in_msg_seq,
6260 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
6261
6262 goto exit;
6263 }
6264
6265 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
6266 recv_msg_seq, recv_msg_seq_offset ) );
6267
6268 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
6269
6270 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01006271 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01006272 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01006273 size_t reassembly_buf_sz;
6274
Hanno Becker37f95322018-08-16 13:55:32 +01006275 hs_buf->is_fragmented =
Andrzej Kurek8f52a8a2020-06-08 11:02:22 -04006276 ( ssl_hs_is_proper_fragment( ssl ) == PROPER_HS_FRAGMENT );
Hanno Becker37f95322018-08-16 13:55:32 +01006277
6278 /* We copy the message back into the input buffer
6279 * after reassembly, so check that it's not too large.
6280 * This is an implementation-specific limitation
6281 * and not one from the standard, hence it is not
6282 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01006283 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01006284 {
6285 /* Ignore message */
6286 goto exit;
6287 }
6288
Hanno Beckere0b150f2018-08-21 15:51:03 +01006289 /* Check if we have enough space to buffer the message. */
6290 if( hs->buffering.total_bytes_buffered >
6291 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
6292 {
6293 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6294 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6295 }
6296
Hanno Becker2a97b0e2018-08-21 15:47:49 +01006297 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
6298 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01006299
6300 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
6301 hs->buffering.total_bytes_buffered ) )
6302 {
6303 if( recv_msg_seq_offset > 0 )
6304 {
6305 /* If we can't buffer a future message because
6306 * of space limitations -- ignore. */
6307 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
6308 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
6309 (unsigned) hs->buffering.total_bytes_buffered ) );
6310 goto exit;
6311 }
Hanno Beckere1801392018-08-21 16:51:05 +01006312 else
6313 {
6314 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- attempt to make space by freeing buffered future messages\n",
6315 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
6316 (unsigned) hs->buffering.total_bytes_buffered ) );
6317 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01006318
Hanno Beckera02b0b42018-08-21 17:20:27 +01006319 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01006320 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01006321 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %u (%u with bitmap) would exceed the compile-time limit %u (already %u bytes buffered) -- fail\n",
6322 (unsigned) msg_len,
6323 (unsigned) reassembly_buf_sz,
6324 MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Beckere0b150f2018-08-21 15:51:03 +01006325 (unsigned) hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01006326 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
6327 goto exit;
6328 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01006329 }
6330
6331 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
6332 msg_len ) );
6333
Hanno Becker2a97b0e2018-08-21 15:47:49 +01006334 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
6335 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01006336 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01006337 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01006338 goto exit;
6339 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01006340 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01006341
6342 /* Prepare final header: copy msg_type, length and message_seq,
6343 * then add standardised fragment_offset and fragment_length */
Piotr Nowicki305a5ec2020-08-10 17:42:18 +02006344 if( mbedtls_platform_memcpy( hs_buf->data, ssl->in_msg, 6 ) !=
6345 hs_buf->data )
6346 {
6347 ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
6348 goto exit;
6349 }
6350 if( mbedtls_platform_memset( hs_buf->data + 6, 0, 3 ) !=
6351 hs_buf->data + 6 )
6352 {
6353 ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
6354 goto exit;
6355 }
6356 if( mbedtls_platform_memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 ) !=
6357 hs_buf->data + 9 )
6358 {
6359 ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
6360 goto exit;
6361 }
Hanno Becker37f95322018-08-16 13:55:32 +01006362
6363 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01006364
6365 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01006366 }
6367 else
6368 {
6369 /* Make sure msg_type and length are consistent */
Teppo Järvelin0efac532019-10-04 13:21:08 +03006370 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 ) // use regular memcmp as msg type is public
Hanno Becker37f95322018-08-16 13:55:32 +01006371 {
6372 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
6373 /* Ignore */
6374 goto exit;
6375 }
6376 }
6377
Hanno Becker4422bbb2018-08-20 09:40:19 +01006378 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01006379 {
6380 size_t frag_len, frag_off;
6381 unsigned char * const msg = hs_buf->data + 12;
6382
6383 /*
6384 * Check and copy current fragment
6385 */
6386
6387 /* Validation of header fields already done in
6388 * mbedtls_ssl_prepare_handshake_record(). */
6389 frag_off = ssl_get_hs_frag_off( ssl );
6390 frag_len = ssl_get_hs_frag_len( ssl );
6391
6392 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
6393 frag_off, frag_len ) );
Teppo Järvelin91d79382019-10-02 09:09:31 +03006394 mbedtls_platform_memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
Hanno Becker37f95322018-08-16 13:55:32 +01006395
6396 if( hs_buf->is_fragmented )
6397 {
6398 unsigned char * const bitmask = msg + msg_len;
6399 ssl_bitmask_set( bitmask, frag_off, frag_len );
6400 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
6401 msg_len ) == 0 );
6402 }
6403 else
6404 {
6405 hs_buf->is_complete = 1;
6406 }
6407
6408 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
6409 hs_buf->is_complete ? "" : "not yet " ) );
6410 }
6411
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006412 break;
Hanno Becker37f95322018-08-16 13:55:32 +01006413 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006414
6415 default:
Hanno Becker360bef32018-08-28 10:04:33 +01006416 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006417 break;
6418 }
6419
6420exit:
6421
6422 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
6423 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01006424}
6425#endif /* MBEDTLS_SSL_PROTO_DTLS */
6426
Hanno Becker1097b342018-08-15 14:09:41 +01006427static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006428{
Hanno Becker4a810fb2017-05-24 16:27:30 +01006429 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01006430 * Consume last content-layer message and potentially
6431 * update in_msglen which keeps track of the contents'
6432 * consumption state.
6433 *
6434 * (1) Handshake messages:
6435 * Remove last handshake message, move content
6436 * and adapt in_msglen.
6437 *
6438 * (2) Alert messages:
6439 * Consume whole record content, in_msglen = 0.
6440 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01006441 * (3) Change cipher spec:
6442 * Consume whole record content, in_msglen = 0.
6443 *
6444 * (4) Application data:
6445 * Don't do anything - the record layer provides
6446 * the application data as a stream transport
6447 * and consumes through mbedtls_ssl_read only.
6448 *
6449 */
6450
6451 /* Case (1): Handshake messages */
6452 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006453 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01006454 /* Hard assertion to be sure that no application data
6455 * is in flight, as corrupting ssl->in_msglen during
6456 * ssl->in_offt != NULL is fatal. */
6457 if( ssl->in_offt != NULL )
6458 {
6459 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6460 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6461 }
6462
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006463 /*
6464 * Get next Handshake message in the current record
6465 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006466
Hanno Becker4a810fb2017-05-24 16:27:30 +01006467 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01006468 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01006469 * current handshake content: If DTLS handshake
6470 * fragmentation is used, that's the fragment
6471 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01006472 * size here is faulty and should be changed at
6473 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01006474 * (2) While it doesn't seem to cause problems, one
6475 * has to be very careful not to assume that in_hslen
6476 * is always <= in_msglen in a sensible communication.
6477 * Again, it's wrong for DTLS handshake fragmentation.
6478 * The following check is therefore mandatory, and
6479 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01006480 * Additionally, ssl->in_hslen might be arbitrarily out of
6481 * bounds after handling a DTLS message with an unexpected
6482 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01006483 */
6484 if( ssl->in_hslen < ssl->in_msglen )
6485 {
6486 ssl->in_msglen -= ssl->in_hslen;
6487 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
6488 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006489
Hanno Becker4a810fb2017-05-24 16:27:30 +01006490 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
6491 ssl->in_msg, ssl->in_msglen );
6492 }
6493 else
6494 {
6495 ssl->in_msglen = 0;
6496 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02006497
Hanno Becker4a810fb2017-05-24 16:27:30 +01006498 ssl->in_hslen = 0;
6499 }
6500 /* Case (4): Application data */
6501 else if( ssl->in_offt != NULL )
6502 {
6503 return( 0 );
6504 }
6505 /* Everything else (CCS & Alerts) */
6506 else
6507 {
6508 ssl->in_msglen = 0;
6509 }
6510
Hanno Becker1097b342018-08-15 14:09:41 +01006511 return( 0 );
6512}
Hanno Becker4a810fb2017-05-24 16:27:30 +01006513
Hanno Beckere74d5562018-08-15 14:26:08 +01006514static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
6515{
Hanno Becker4a810fb2017-05-24 16:27:30 +01006516 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01006517 return( 1 );
6518
6519 return( 0 );
6520}
6521
Hanno Becker5f066e72018-08-16 14:56:31 +01006522#if defined(MBEDTLS_SSL_PROTO_DTLS)
6523
6524static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
6525{
6526 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
6527 if( hs == NULL )
6528 return;
6529
Hanno Becker01315ea2018-08-21 17:22:17 +01006530 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01006531 {
Hanno Becker01315ea2018-08-21 17:22:17 +01006532 hs->buffering.total_bytes_buffered -=
6533 hs->buffering.future_record.len;
6534
6535 mbedtls_free( hs->buffering.future_record.data );
6536 hs->buffering.future_record.data = NULL;
6537 }
Hanno Becker5f066e72018-08-16 14:56:31 +01006538}
6539
6540static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
6541{
6542 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
6543 unsigned char * rec;
6544 size_t rec_len;
6545 unsigned rec_epoch;
6546
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02006547 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
Hanno Becker5f066e72018-08-16 14:56:31 +01006548 return( 0 );
6549
6550 if( hs == NULL )
6551 return( 0 );
6552
Hanno Becker5f066e72018-08-16 14:56:31 +01006553 rec = hs->buffering.future_record.data;
6554 rec_len = hs->buffering.future_record.len;
6555 rec_epoch = hs->buffering.future_record.epoch;
6556
6557 if( rec == NULL )
6558 return( 0 );
6559
Hanno Becker4cb782d2018-08-20 11:19:05 +01006560 /* Only consider loading future records if the
6561 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01006562 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01006563 return( 0 );
6564
Hanno Becker5f066e72018-08-16 14:56:31 +01006565 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
6566
6567 if( rec_epoch != ssl->in_epoch )
6568 {
6569 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
6570 goto exit;
6571 }
6572
6573 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
6574
6575 /* Double-check that the record is not too large */
6576 if( rec_len > MBEDTLS_SSL_IN_BUFFER_LEN -
6577 (size_t)( ssl->in_hdr - ssl->in_buf ) )
6578 {
6579 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6580 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6581 }
6582
Teppo Järvelin91d79382019-10-02 09:09:31 +03006583 mbedtls_platform_memcpy( ssl->in_hdr, rec, rec_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01006584 ssl->in_left = rec_len;
6585 ssl->next_record_offset = 0;
6586
6587 ssl_free_buffered_record( ssl );
6588
6589exit:
6590 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
6591 return( 0 );
6592}
6593
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006594static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
6595 mbedtls_record const *rec )
Hanno Becker5f066e72018-08-16 14:56:31 +01006596{
6597 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01006598
6599 /* Don't buffer future records outside handshakes. */
6600 if( hs == NULL )
6601 return( 0 );
6602
6603 /* Only buffer handshake records (we are only interested
6604 * in Finished messages). */
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006605 if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE )
Hanno Becker5f066e72018-08-16 14:56:31 +01006606 return( 0 );
6607
6608 /* Don't buffer more than one future epoch record. */
6609 if( hs->buffering.future_record.data != NULL )
6610 return( 0 );
6611
Hanno Becker01315ea2018-08-21 17:22:17 +01006612 /* Don't buffer record if there's not enough buffering space remaining. */
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006613 if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
Hanno Becker01315ea2018-08-21 17:22:17 +01006614 hs->buffering.total_bytes_buffered ) )
6615 {
6616 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006617 (unsigned) rec->buf_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Becker01315ea2018-08-21 17:22:17 +01006618 (unsigned) hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006619 return( 0 );
6620 }
6621
Hanno Becker5f066e72018-08-16 14:56:31 +01006622 /* Buffer record */
6623 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
6624 ssl->in_epoch + 1 ) );
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006625 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01006626
6627 /* ssl_parse_record_header() only considers records
6628 * of the next epoch as candidates for buffering. */
6629 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006630 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01006631
6632 hs->buffering.future_record.data =
6633 mbedtls_calloc( 1, hs->buffering.future_record.len );
6634 if( hs->buffering.future_record.data == NULL )
6635 {
6636 /* If we run out of RAM trying to buffer a
6637 * record from the next epoch, just ignore. */
6638 return( 0 );
6639 }
6640
Teppo Järvelin91d79382019-10-02 09:09:31 +03006641 mbedtls_platform_memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01006642
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006643 hs->buffering.total_bytes_buffered += rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01006644 return( 0 );
6645}
6646
6647#endif /* MBEDTLS_SSL_PROTO_DTLS */
6648
Hanno Beckere74d5562018-08-15 14:26:08 +01006649static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01006650{
6651 int ret;
Hanno Beckerc6e7c572019-07-11 12:29:35 +01006652 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01006653
Hanno Becker5f066e72018-08-16 14:56:31 +01006654#if defined(MBEDTLS_SSL_PROTO_DTLS)
6655 /* We might have buffered a future record; if so,
6656 * and if the epoch matches now, load it.
6657 * On success, this call will set ssl->in_left to
6658 * the length of the buffered record, so that
6659 * the calls to ssl_fetch_input() below will
6660 * essentially be no-ops. */
6661 ret = ssl_load_buffered_record( ssl );
6662 if( ret != 0 )
6663 return( ret );
6664#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01006665
Hanno Becker8b09b732019-05-08 12:03:28 +01006666 /* Ensure that we have enough space available for the default form
6667 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
6668 * with no space for CIDs counted in). */
6669 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
6670 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006671 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006672 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006673 return( ret );
6674 }
6675
Hanno Beckerc6e7c572019-07-11 12:29:35 +01006676 ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec );
6677 if( ret != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006678 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006679#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker87b56262019-07-10 14:37:41 +01006680 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006681 {
Hanno Becker5f066e72018-08-16 14:56:31 +01006682 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
6683 {
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006684 ret = ssl_buffer_future_record( ssl, &rec );
Hanno Becker5f066e72018-08-16 14:56:31 +01006685 if( ret != 0 )
6686 return( ret );
6687
6688 /* Fall through to handling of unexpected records */
6689 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
6690 }
6691
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006692 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
6693 {
Hanno Becker87b56262019-07-10 14:37:41 +01006694#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker68379722019-07-12 09:23:47 +01006695 /* Reset in pointers to default state for TLS/DTLS records,
6696 * assuming no CID and no offset between record content and
6697 * record plaintext. */
6698 ssl_update_in_pointers( ssl );
6699
Hanno Becker69412452019-07-12 08:33:49 +01006700 /* Setup internal message pointers from record structure. */
6701 ssl->in_msgtype = rec.type;
6702#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
6703 ssl->in_len = ssl->in_cid + rec.cid_len;
6704#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc360dcc2019-07-12 10:00:45 +01006705 ssl->in_msg = ssl->in_len + 2;
Hanno Becker69412452019-07-12 08:33:49 +01006706 ssl->in_msglen = rec.data_len;
6707
Hanno Becker87b56262019-07-10 14:37:41 +01006708 ret = ssl_check_client_reconnect( ssl );
Manuel Pégourié-Gonnard731d7c02020-04-01 09:58:39 +02006709 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_client_reconnect", ret );
Hanno Becker87b56262019-07-10 14:37:41 +01006710 if( ret != 0 )
6711 return( ret );
6712#endif
6713
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006714 /* Skip unexpected record (but not whole datagram) */
Hanno Becker2528ee02019-07-11 12:48:53 +01006715 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006716
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006717 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
6718 "(header)" ) );
6719 }
6720 else
6721 {
6722 /* Skip invalid record and the rest of the datagram */
6723 ssl->next_record_offset = 0;
6724 ssl->in_left = 0;
6725
6726 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
6727 "(header)" ) );
6728 }
6729
6730 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01006731 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006732 }
Hanno Becker87b56262019-07-10 14:37:41 +01006733 else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006734#endif
Hanno Becker87b56262019-07-10 14:37:41 +01006735 {
6736 return( ret );
6737 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006738 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006739
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006740#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006741 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Beckere65ce782017-05-22 14:47:48 +01006742 {
Hanno Beckerdc4d6272019-07-10 15:01:45 +01006743 /* Remember offset of next record within datagram. */
Hanno Becker2720f4c2019-07-11 12:50:10 +01006744 ssl->next_record_offset = rec.buf_len;
Hanno Beckere65ce782017-05-22 14:47:48 +01006745 if( ssl->next_record_offset < ssl->in_left )
6746 {
6747 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
6748 }
6749 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006750 MBEDTLS_SSL_TRANSPORT_ELSE
Hanno Beckerdc4d6272019-07-10 15:01:45 +01006751#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006752#if defined(MBEDTLS_SSL_PROTO_TLS)
6753 {
Hanno Beckere0452772019-07-10 17:12:07 +01006754 /*
6755 * Fetch record contents from underlying transport.
6756 */
Hanno Becker9babbf72019-07-11 12:50:29 +01006757 ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len );
Hanno Beckerdc4d6272019-07-10 15:01:45 +01006758 if( ret != 0 )
6759 {
6760 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
6761 return( ret );
6762 }
6763
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006764 ssl->in_left = 0;
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006765 }
Hanno Beckerdc4d6272019-07-10 15:01:45 +01006766#endif /* MBEDTLS_SSL_PROTO_TLS */
6767
6768 /*
6769 * Decrypt record contents.
6770 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006771
Hanno Beckera89610a2019-07-11 13:07:45 +01006772 if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006773 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006774#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006775 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006776 {
6777 /* Silently discard invalid records */
Hanno Becker16e9ae22019-05-03 16:36:59 +01006778 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006779 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006780 /* Except when waiting for Finished as a bad mac here
6781 * probably means something went wrong in the handshake
6782 * (eg wrong psk used, mitm downgrade attempt, etc.) */
6783 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
6784 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
6785 {
6786#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
6787 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
6788 {
Hanno Beckerde62da92019-07-24 13:23:50 +01006789 mbedtls_ssl_pend_fatal_alert( ssl,
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006790 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
6791 }
6792#endif
6793 return( ret );
6794 }
6795
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006796#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Hanno Beckerde671542019-06-12 16:30:46 +01006797 if( mbedtls_ssl_conf_get_badmac_limit( ssl->conf ) != 0 &&
6798 ++ssl->badmac_seen >= mbedtls_ssl_conf_get_badmac_limit( ssl->conf ) )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02006799 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006800 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
6801 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02006802 }
6803#endif
6804
Hanno Becker4a810fb2017-05-24 16:27:30 +01006805 /* As above, invalid records cause
6806 * dismissal of the whole datagram. */
6807
6808 ssl->next_record_offset = 0;
6809 ssl->in_left = 0;
6810
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006811 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01006812 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006813 }
6814
6815 return( ret );
6816 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006817 MBEDTLS_SSL_TRANSPORT_ELSE
6818#endif /* MBEDTLS_SSL_PROTO_DTLS */
6819#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006820 {
6821 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006822#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
6823 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006824 {
Hanno Beckerde62da92019-07-24 13:23:50 +01006825 mbedtls_ssl_pend_fatal_alert( ssl,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006826 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006827 }
6828#endif
6829 return( ret );
6830 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006831#endif /* MBEDTLS_SSL_PROTO_TLS */
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006832 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006833
Hanno Beckerbd70c8e2019-07-12 09:40:44 +01006834
6835 /* Reset in pointers to default state for TLS/DTLS records,
6836 * assuming no CID and no offset between record content and
6837 * record plaintext. */
6838 ssl_update_in_pointers( ssl );
Hanno Beckerbd70c8e2019-07-12 09:40:44 +01006839#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
6840 ssl->in_len = ssl->in_cid + rec.cid_len;
6841#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc360dcc2019-07-12 10:00:45 +01006842 ssl->in_msg = ssl->in_len + 2;
Hanno Beckerbd70c8e2019-07-12 09:40:44 +01006843
Hanno Beckerbf256cd2019-07-12 09:37:30 +01006844 /* The record content type may change during decryption,
6845 * so re-read it. */
6846 ssl->in_msgtype = rec.type;
6847 /* Also update the input buffer, because unfortunately
6848 * the server-side ssl_parse_client_hello() reparses the
6849 * record header when receiving a ClientHello initiating
6850 * a renegotiation. */
6851 ssl->in_hdr[0] = rec.type;
6852 ssl->in_msg = rec.buf + rec.data_offset;
6853 ssl->in_msglen = rec.data_len;
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03006854 (void)mbedtls_platform_put_uint16_be( ssl->in_len, rec.data_len );
Hanno Beckerbf256cd2019-07-12 09:37:30 +01006855
Manuel Pégourié-Gonnardae48d862020-01-03 12:18:49 +01006856#if defined(MBEDTLS_ZLIB_SUPPORT)
6857 if( ssl->transform_in != NULL &&
6858 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
6859 {
6860 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
6861 {
6862 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
6863 return( ret );
6864 }
6865
6866 /* Check actual (decompress) record content length against
6867 * configured maximum. */
6868 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
6869 {
6870 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
6871 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6872 }
6873 }
6874#endif /* MBEDTLS_ZLIB_SUPPORT */
6875
Simon Butcher99000142016-10-13 17:21:01 +01006876 return( 0 );
6877}
6878
6879int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
6880{
6881 int ret;
6882
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006883 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006884 * Handle particular types of records
6885 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006886 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006887 {
Simon Butcher99000142016-10-13 17:21:01 +01006888 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
6889 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01006890 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01006891 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006892 }
6893
Hanno Beckere678eaa2018-08-21 14:57:46 +01006894 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006895 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01006896 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006897 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01006898 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %d",
6899 ssl->in_msglen ) );
6900 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006901 }
6902
Hanno Beckere678eaa2018-08-21 14:57:46 +01006903 if( ssl->in_msg[0] != 1 )
6904 {
6905 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
6906 ssl->in_msg[0] ) );
6907 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6908 }
6909
6910#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02006911 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckere678eaa2018-08-21 14:57:46 +01006912 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
6913 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
6914 {
6915 if( ssl->handshake == NULL )
6916 {
6917 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
6918 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
6919 }
6920
6921 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
6922 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
6923 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006924#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01006925 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006926
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006927 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00006928 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10006929 if( ssl->in_msglen != 2 )
6930 {
6931 /* Note: Standard allows for more than one 2 byte alert
6932 to be packed in a single message, but Mbed TLS doesn't
6933 currently support this. */
6934 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %d",
6935 ssl->in_msglen ) );
6936 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6937 }
6938
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006939 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00006940 ssl->in_msg[0], ssl->in_msg[1] ) );
6941
6942 /*
Simon Butcher459a9502015-10-27 16:09:03 +00006943 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00006944 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006945 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006946 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006947 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00006948 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006949 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006950 }
6951
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006952 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6953 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00006954 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006955 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
6956 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00006957 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006958
6959#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
6960 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6961 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
6962 {
Hanno Becker90333da2017-10-10 11:27:13 +01006963 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006964 /* Will be handled when trying to parse ServerHello */
6965 return( 0 );
6966 }
6967#endif
6968
6969#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2881d802019-05-22 14:44:53 +01006970 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 &&
Hanno Becker2d9623f2019-06-13 12:07:05 +01006971 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
6972 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006973 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6974 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
6975 {
6976 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
6977 /* Will be handled in mbedtls_ssl_parse_certificate() */
6978 return( 0 );
6979 }
6980#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
6981
6982 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01006983 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00006984 }
6985
Hanno Beckerc76c6192017-06-06 10:03:17 +01006986#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02006987 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Beckerc76c6192017-06-06 10:03:17 +01006988 {
Hanno Becker74dd3a72019-05-03 16:54:26 +01006989 /* Drop unexpected ApplicationData records,
6990 * except at the beginning of renegotiations */
6991 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
6992 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
6993#if defined(MBEDTLS_SSL_RENEGOTIATION)
6994 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
6995 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01006996#endif
Hanno Becker74dd3a72019-05-03 16:54:26 +01006997 )
6998 {
6999 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
7000 return( MBEDTLS_ERR_SSL_NON_FATAL );
7001 }
7002
7003 if( ssl->handshake != NULL &&
7004 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
7005 {
7006 ssl_handshake_wrapup_free_hs_transform( ssl );
7007 }
7008 }
Hanno Beckerf65ad822019-05-08 16:26:21 +01007009#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01007010
Paul Bakker5121ce52009-01-03 21:22:43 +00007011 return( 0 );
7012}
7013
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007014int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00007015{
7016 int ret;
7017
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007018 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
7019 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7020 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00007021 {
7022 return( ret );
7023 }
7024
7025 return( 0 );
7026}
7027
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007028int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Hanno Becker1facd552019-07-03 13:57:23 +01007029 unsigned char level,
7030 unsigned char message )
Paul Bakker0a925182012-04-16 06:46:41 +00007031{
7032 int ret;
7033
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02007034 if( ssl == NULL || ssl->conf == NULL )
7035 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007037 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007038 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00007039
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007040 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00007041 ssl->out_msglen = 2;
7042 ssl->out_msg[0] = level;
7043 ssl->out_msg[1] = message;
7044
Hanno Becker67bc7c32018-08-06 11:33:50 +01007045 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00007046 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007047 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00007048 return( ret );
7049 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007050 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00007051
7052 return( 0 );
7053}
7054
Hanno Becker17572472019-02-08 07:19:04 +00007055#if defined(MBEDTLS_X509_CRT_PARSE_C)
7056static void ssl_clear_peer_cert( mbedtls_ssl_session *session )
7057{
7058#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
7059 if( session->peer_cert != NULL )
7060 {
7061 mbedtls_x509_crt_free( session->peer_cert );
7062 mbedtls_free( session->peer_cert );
7063 session->peer_cert = NULL;
7064 }
Hanno Becker5882dd02019-06-06 16:25:57 +01007065#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker17572472019-02-08 07:19:04 +00007066 if( session->peer_cert_digest != NULL )
7067 {
7068 /* Zeroization is not necessary. */
7069 mbedtls_free( session->peer_cert_digest );
7070 session->peer_cert_digest = NULL;
7071 session->peer_cert_digest_type = MBEDTLS_MD_NONE;
7072 session->peer_cert_digest_len = 0;
7073 }
Hanno Becker5882dd02019-06-06 16:25:57 +01007074#else
7075 ((void) session);
7076#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker17572472019-02-08 07:19:04 +00007077}
7078#endif /* MBEDTLS_X509_CRT_PARSE_C */
7079
Paul Bakker5121ce52009-01-03 21:22:43 +00007080/*
7081 * Handshake functions
7082 */
Hanno Beckerb71e90a2019-02-05 13:20:55 +00007083#if !defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Gilles Peskinef9828522017-05-03 12:28:43 +02007084/* No certificate support -> dummy functions */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007085int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007086{
Hanno Beckerdf645962019-06-26 13:02:22 +01007087 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
7088 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Paul Bakker5121ce52009-01-03 21:22:43 +00007089
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007090 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007091
Hanno Becker5097cba2019-02-05 13:36:46 +00007092 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02007093 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007094 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Jarno Lamsa2b205162019-11-12 15:36:21 +02007095 if( ssl->state == MBEDTLS_SSL_CLIENT_CERTIFICATE )
7096 {
7097 ssl->state = MBEDTLS_SSL_CLIENT_KEY_EXCHANGE;
7098 }
7099 else if( ssl->state == MBEDTLS_SSL_SERVER_CERTIFICATE )
7100 {
7101 ssl->state = MBEDTLS_SSL_SERVER_KEY_EXCHANGE;
7102 }
Jarno Lamsab0180092019-11-12 15:46:46 +02007103 else
7104 {
7105 ssl->state = MBEDTLS_SSL_INVALID;
7106 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02007107 return( 0 );
7108 }
7109
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007110 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
7111 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007112}
7113
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007114int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007115{
Hanno Beckerdf645962019-06-26 13:02:22 +01007116 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
7117 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007118
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007119 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007120
Hanno Becker5097cba2019-02-05 13:36:46 +00007121 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007122 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007123 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Jarno Lamsa2b205162019-11-12 15:36:21 +02007124 if( ssl->state == MBEDTLS_SSL_CLIENT_CERTIFICATE )
7125 {
7126 ssl->state = MBEDTLS_SSL_CLIENT_KEY_EXCHANGE;
7127 }
7128 else if( ssl->state == MBEDTLS_SSL_SERVER_CERTIFICATE )
7129 {
7130 ssl->state = MBEDTLS_SSL_SERVER_KEY_EXCHANGE;
7131 }
Jarno Lamsab0180092019-11-12 15:46:46 +02007132 else
7133 {
7134 ssl->state = MBEDTLS_SSL_INVALID;
7135 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007136 return( 0 );
7137 }
7138
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007139 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
7140 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007141}
Gilles Peskinef9828522017-05-03 12:28:43 +02007142
Hanno Beckerb71e90a2019-02-05 13:20:55 +00007143#else /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Gilles Peskinef9828522017-05-03 12:28:43 +02007144/* Some certificate support -> implement write and parse */
7145
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007146int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007147{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007148 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007149 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007150 const mbedtls_x509_crt *crt;
Hanno Beckerdf645962019-06-26 13:02:22 +01007151 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
7152 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007153
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007154 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007155
Hanno Becker5097cba2019-02-05 13:36:46 +00007156 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007157 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007158 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Jarno Lamsa2b205162019-11-12 15:36:21 +02007159 if( ssl->state == MBEDTLS_SSL_CLIENT_CERTIFICATE )
7160 {
7161 ssl->state = MBEDTLS_SSL_CLIENT_KEY_EXCHANGE;
7162 }
7163 else if( ssl->state == MBEDTLS_SSL_SERVER_CERTIFICATE )
7164 {
7165 ssl->state = MBEDTLS_SSL_SERVER_KEY_EXCHANGE;
7166 }
Jarno Lamsab0180092019-11-12 15:46:46 +02007167 else
7168 {
7169 ssl->state = MBEDTLS_SSL_INVALID;
7170 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02007171 return( 0 );
7172 }
7173
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007174#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007175 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
7176 MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00007177 {
7178 if( ssl->client_auth == 0 )
7179 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007180 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Jarno Lamsa2b205162019-11-12 15:36:21 +02007181 if( ssl->state == MBEDTLS_SSL_CLIENT_CERTIFICATE )
7182 {
7183 ssl->state = MBEDTLS_SSL_CLIENT_KEY_EXCHANGE;
7184 }
7185 else if( ssl->state == MBEDTLS_SSL_SERVER_CERTIFICATE )
7186 {
7187 ssl->state = MBEDTLS_SSL_SERVER_KEY_EXCHANGE;
7188 }
Jarno Lamsab0180092019-11-12 15:46:46 +02007189 else
7190 {
7191 ssl->state = MBEDTLS_SSL_INVALID;
7192 }
Paul Bakker5121ce52009-01-03 21:22:43 +00007193 return( 0 );
7194 }
7195
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007196#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00007197 /*
7198 * If using SSLv3 and got no cert, send an Alert message
7199 * (otherwise an empty Certificate message will be sent).
7200 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007201 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
Hanno Becker2881d802019-05-22 14:44:53 +01007202 mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007203 {
7204 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007205 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
7206 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
7207 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00007208
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007209 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007210 goto write_msg;
7211 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007212#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007213 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007214#endif /* MBEDTLS_SSL_CLI_C */
7215#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007216 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00007217 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007218 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00007219 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007220 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
7221 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00007222 }
7223 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007224#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007225
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007226 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007227
7228 /*
7229 * 0 . 0 handshake type
7230 * 1 . 3 handshake length
7231 * 4 . 6 length of all certs
7232 * 7 . 9 length of cert. 1
7233 * 10 . n-1 peer certificate
7234 * n . n+2 length of cert. 2
7235 * n+3 . ... upper level cert, etc.
7236 */
7237 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007238 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00007239
Paul Bakker29087132010-03-21 21:03:34 +00007240 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00007241 {
7242 n = crt->raw.len;
Angus Grattond8213d02016-05-25 20:56:48 +10007243 if( n > MBEDTLS_SSL_OUT_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00007244 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007245 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
Angus Grattond8213d02016-05-25 20:56:48 +10007246 i + 3 + n, MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007247 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007248 }
7249
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03007250 (void)mbedtls_platform_put_uint24_be( &ssl->out_msg[i], n );
Paul Bakker5121ce52009-01-03 21:22:43 +00007251
Teppo Järvelin91d79382019-10-02 09:09:31 +03007252 i += 3; mbedtls_platform_memcpy( ssl->out_msg + i, crt->raw.p, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00007253 i += n; crt = crt->next;
7254 }
7255
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03007256 (void)mbedtls_platform_put_uint24_be( &ssl->out_msg[4], ( i - 7 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007257
7258 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007259 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
7260 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00007261
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02007262#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00007263write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007264#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007265
Jarno Lamsa2b205162019-11-12 15:36:21 +02007266 if( ssl->state == MBEDTLS_SSL_CLIENT_CERTIFICATE )
7267 {
7268 ssl->state = MBEDTLS_SSL_CLIENT_KEY_EXCHANGE;
7269 }
7270 else if( ssl->state == MBEDTLS_SSL_SERVER_CERTIFICATE )
7271 {
7272 ssl->state = MBEDTLS_SSL_SERVER_KEY_EXCHANGE;
7273 }
Jarno Lamsab0180092019-11-12 15:46:46 +02007274 else
7275 {
7276 ssl->state = MBEDTLS_SSL_INVALID;
7277 }
Paul Bakker5121ce52009-01-03 21:22:43 +00007278
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007279 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007280 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007281 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007282 return( ret );
7283 }
7284
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007285 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007286
Paul Bakkered27a042013-04-18 22:46:23 +02007287 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007288}
7289
Hanno Becker285ff0c2019-01-31 07:44:03 +00007290#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Hanno Beckerdf759382019-02-05 17:02:46 +00007291
7292#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Andrzej Kurek0919b142020-07-06 15:28:59 -04007293#define PEER_CRT_CHANGED 0x75555555
Hanno Becker33c3dc82019-01-30 14:46:46 +00007294static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
7295 unsigned char *crt_buf,
7296 size_t crt_buf_len )
7297{
7298 mbedtls_x509_crt const * const peer_crt = ssl->session->peer_cert;
7299
7300 if( peer_crt == NULL )
Andrzej Kurek0919b142020-07-06 15:28:59 -04007301 return( PEER_CRT_CHANGED );
Hanno Becker33c3dc82019-01-30 14:46:46 +00007302
7303 if( peer_crt->raw.len != crt_buf_len )
Andrzej Kurek0919b142020-07-06 15:28:59 -04007304 return( PEER_CRT_CHANGED );
Hanno Becker33c3dc82019-01-30 14:46:46 +00007305
Piotr Nowickie3c4ee52020-06-23 12:59:56 +02007306 return( mbedtls_platform_memequal( peer_crt->raw.p, crt_buf, crt_buf_len ) );
Hanno Becker33c3dc82019-01-30 14:46:46 +00007307}
Hanno Becker5882dd02019-06-06 16:25:57 +01007308#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Andrzej Kurek0919b142020-07-06 15:28:59 -04007309#define PEER_CRT_CHANGED 0x75555555
Hanno Beckerdf759382019-02-05 17:02:46 +00007310static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
7311 unsigned char *crt_buf,
7312 size_t crt_buf_len )
7313{
7314 int ret;
7315 unsigned char const * const peer_cert_digest =
7316 ssl->session->peer_cert_digest;
7317 mbedtls_md_type_t const peer_cert_digest_type =
7318 ssl->session->peer_cert_digest_type;
Hanno Beckera5cedbc2019-07-17 11:21:02 +01007319 mbedtls_md_handle_t digest_info =
Hanno Beckerdf759382019-02-05 17:02:46 +00007320 mbedtls_md_info_from_type( peer_cert_digest_type );
7321 unsigned char tmp_digest[MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN];
7322 size_t digest_len;
7323
Hanno Beckera5cedbc2019-07-17 11:21:02 +01007324 if( peer_cert_digest == NULL ||
7325 digest_info == MBEDTLS_MD_INVALID_HANDLE )
7326 {
Andrzej Kurek0919b142020-07-06 15:28:59 -04007327 return( PEER_CRT_CHANGED );
Hanno Beckera5cedbc2019-07-17 11:21:02 +01007328 }
Hanno Beckerdf759382019-02-05 17:02:46 +00007329
7330 digest_len = mbedtls_md_get_size( digest_info );
7331 if( digest_len > MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN )
Andrzej Kurek45e71992020-07-08 10:09:44 -04007332 return( PEER_CRT_CHANGED );
Hanno Beckerdf759382019-02-05 17:02:46 +00007333
7334 ret = mbedtls_md( digest_info, crt_buf, crt_buf_len, tmp_digest );
7335 if( ret != 0 )
Andrzej Kurek0919b142020-07-06 15:28:59 -04007336 return( PEER_CRT_CHANGED );
Hanno Beckerdf759382019-02-05 17:02:46 +00007337
Piotr Nowickie3c4ee52020-06-23 12:59:56 +02007338 return( mbedtls_platform_memequal( tmp_digest, peer_cert_digest, digest_len ) );
Hanno Beckerdf759382019-02-05 17:02:46 +00007339}
Hanno Becker5882dd02019-06-06 16:25:57 +01007340#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker285ff0c2019-01-31 07:44:03 +00007341#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Hanno Becker33c3dc82019-01-30 14:46:46 +00007342
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007343/*
7344 * Once the certificate message is read, parse it into a cert chain and
7345 * perform basic checks, but leave actual verification to the caller
7346 */
Hanno Becker35e41772019-02-05 15:37:23 +00007347static int ssl_parse_certificate_chain( mbedtls_ssl_context *ssl,
7348 mbedtls_x509_crt *chain )
Paul Bakker5121ce52009-01-03 21:22:43 +00007349{
Piotr Nowicki78fc1392020-06-19 10:04:27 +02007350 volatile int ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
Hanno Becker35e41772019-02-05 15:37:23 +00007351#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
7352 int crt_cnt=0;
7353#endif
Paul Bakker23986e52011-04-24 08:57:21 +00007354 size_t i, n;
Gilles Peskine064a85c2017-05-10 10:46:40 +02007355 uint8_t alert;
Paul Bakker5121ce52009-01-03 21:22:43 +00007356
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007357 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00007358 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007359 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007360 mbedtls_ssl_pend_fatal_alert( ssl,
7361 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007362 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007363 }
7364
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007365 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
7366 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007367 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007368 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007369 mbedtls_ssl_pend_fatal_alert( ssl,
7370 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007371 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007372 }
7373
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007374 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00007375
Paul Bakker5121ce52009-01-03 21:22:43 +00007376 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007377 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00007378 */
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03007379 n = mbedtls_platform_get_uint16_be( &ssl->in_msg[i + 1] );
Paul Bakker5121ce52009-01-03 21:22:43 +00007380
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00007381 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007382 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00007383 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007384 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007385 mbedtls_ssl_pend_fatal_alert( ssl,
7386 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007387 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007388 }
7389
Hanno Becker33c3dc82019-01-30 14:46:46 +00007390 /* Make &ssl->in_msg[i] point to the beginning of the CRT chain. */
7391 i += 3;
7392
Hanno Becker33c3dc82019-01-30 14:46:46 +00007393 /* Iterate through and parse the CRTs in the provided chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00007394 while( i < ssl->in_hslen )
7395 {
Hanno Becker33c3dc82019-01-30 14:46:46 +00007396 /* Check that there's room for the next CRT's length fields. */
Philippe Antoine747fd532018-05-30 09:13:21 +02007397 if ( i + 3 > ssl->in_hslen ) {
7398 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007399 mbedtls_ssl_pend_fatal_alert( ssl,
7400 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Philippe Antoine747fd532018-05-30 09:13:21 +02007401 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
7402 }
Hanno Becker33c3dc82019-01-30 14:46:46 +00007403 /* In theory, the CRT can be up to 2**24 Bytes, but we don't support
7404 * anything beyond 2**16 ~ 64K. */
Paul Bakker5121ce52009-01-03 21:22:43 +00007405 if( ssl->in_msg[i] != 0 )
7406 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007407 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007408 mbedtls_ssl_pend_fatal_alert( ssl,
7409 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007410 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007411 }
7412
Hanno Becker33c3dc82019-01-30 14:46:46 +00007413 /* Read length of the next CRT in the chain. */
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03007414 n = mbedtls_platform_get_uint16_be( &ssl->in_msg[i + 1] );
Paul Bakker5121ce52009-01-03 21:22:43 +00007415 i += 3;
7416
7417 if( n < 128 || i + n > ssl->in_hslen )
7418 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007419 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007420 mbedtls_ssl_pend_fatal_alert( ssl,
7421 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007422 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007423 }
7424
Hanno Becker33c3dc82019-01-30 14:46:46 +00007425 /* Check if we're handling the first CRT in the chain. */
Hanno Becker35e41772019-02-05 15:37:23 +00007426#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
7427 if( crt_cnt++ == 0 &&
Hanno Becker2d9623f2019-06-13 12:07:05 +01007428 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
7429 MBEDTLS_SSL_IS_CLIENT &&
Hanno Becker35e41772019-02-05 15:37:23 +00007430 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Hanno Becker33c3dc82019-01-30 14:46:46 +00007431 {
Hanno Becker68b856d2019-02-08 14:00:04 +00007432 /* During client-side renegotiation, check that the server's
7433 * end-CRTs hasn't changed compared to the initial handshake,
7434 * mitigating the triple handshake attack. On success, reuse
7435 * the original end-CRT instead of parsing it again. */
Hanno Becker35e41772019-02-05 15:37:23 +00007436 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Check that peer CRT hasn't changed during renegotiation" ) );
7437 if( ssl_check_peer_crt_unchanged( ssl,
7438 &ssl->in_msg[i],
7439 n ) != 0 )
Hanno Becker33c3dc82019-01-30 14:46:46 +00007440 {
Hanno Becker35e41772019-02-05 15:37:23 +00007441 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007442 mbedtls_ssl_pend_fatal_alert( ssl,
7443 MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED );
Hanno Becker35e41772019-02-05 15:37:23 +00007444 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Hanno Becker33c3dc82019-01-30 14:46:46 +00007445 }
Hanno Becker35e41772019-02-05 15:37:23 +00007446
7447 /* Now we can safely free the original chain. */
7448 ssl_clear_peer_cert( ssl->session );
7449 }
Hanno Becker33c3dc82019-01-30 14:46:46 +00007450#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
7451
Hanno Becker33c3dc82019-01-30 14:46:46 +00007452 /* Parse the next certificate in the chain. */
Hanno Becker0cc7af52019-02-08 14:39:16 +00007453#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker35e41772019-02-05 15:37:23 +00007454 ret = mbedtls_x509_crt_parse_der( chain, ssl->in_msg + i, n );
Hanno Becker0cc7af52019-02-08 14:39:16 +00007455#else
Hanno Becker42de8f82019-02-26 11:51:34 +00007456 /* If we don't need to store the CRT chain permanently, parse
Hanno Becker0cc7af52019-02-08 14:39:16 +00007457 * it in-place from the input buffer instead of making a copy. */
7458 ret = mbedtls_x509_crt_parse_der_nocopy( chain, ssl->in_msg + i, n );
7459#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007460 switch( ret )
Paul Bakker5121ce52009-01-03 21:22:43 +00007461 {
Piotr Nowicki78fc1392020-06-19 10:04:27 +02007462 case 0: /* ok */
7463 mbedtls_platform_random_delay();
7464 if( ret != 0 )
7465 {
7466 alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
7467 ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
7468 goto crt_parse_der_failed;
7469 }
7470 break;
Hanno Becker33c3dc82019-01-30 14:46:46 +00007471 case MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG + MBEDTLS_ERR_OID_NOT_FOUND:
7472 /* Ignore certificate with an unknown algorithm: maybe a
Piotr Nowicki78fc1392020-06-19 10:04:27 +02007473 * prior certificate was already trusted. */
7474 mbedtls_platform_random_delay();
7475 if( ret != MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG + MBEDTLS_ERR_OID_NOT_FOUND )
7476 {
7477 alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
7478 ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
7479 goto crt_parse_der_failed;
7480 }
Hanno Becker33c3dc82019-01-30 14:46:46 +00007481 break;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007482
Hanno Becker33c3dc82019-01-30 14:46:46 +00007483 case MBEDTLS_ERR_X509_ALLOC_FAILED:
7484 alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
7485 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007486
Hanno Becker33c3dc82019-01-30 14:46:46 +00007487 case MBEDTLS_ERR_X509_UNKNOWN_VERSION:
7488 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7489 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007490
Hanno Becker33c3dc82019-01-30 14:46:46 +00007491 default:
7492 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
7493 crt_parse_der_failed:
Hanno Beckerde62da92019-07-24 13:23:50 +01007494 mbedtls_ssl_pend_fatal_alert( ssl, alert );
Hanno Becker33c3dc82019-01-30 14:46:46 +00007495 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
7496 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007497 }
7498
7499 i += n;
7500 }
7501
Hanno Becker35e41772019-02-05 15:37:23 +00007502 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", chain );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007503 return( 0 );
7504}
7505
Hanno Beckerb8a08572019-02-05 12:49:06 +00007506#if defined(MBEDTLS_SSL_SRV_C)
7507static int ssl_srv_check_client_no_crt_notification( mbedtls_ssl_context *ssl )
7508{
Hanno Becker2d9623f2019-06-13 12:07:05 +01007509 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Hanno Beckerb8a08572019-02-05 12:49:06 +00007510 return( -1 );
7511
7512#if defined(MBEDTLS_SSL_PROTO_SSL3)
7513 /*
7514 * Check if the client sent an empty certificate
7515 */
Hanno Becker2881d802019-05-22 14:44:53 +01007516 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Hanno Beckerb8a08572019-02-05 12:49:06 +00007517 {
7518 if( ssl->in_msglen == 2 &&
7519 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
7520 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
7521 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
7522 {
7523 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
7524 return( 0 );
7525 }
7526
7527 return( -1 );
7528 }
7529#endif /* MBEDTLS_SSL_PROTO_SSL3 */
7530
7531#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
7532 defined(MBEDTLS_SSL_PROTO_TLS1_2)
7533 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
7534 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
7535 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
Teppo Järvelin0efac532019-10-04 13:21:08 +03007536 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 ) // use regular memcmp as comparing public data
Hanno Beckerb8a08572019-02-05 12:49:06 +00007537 {
7538 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
7539 return( 0 );
7540 }
7541
Hanno Beckerb8a08572019-02-05 12:49:06 +00007542#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
7543 MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker17daaa52019-06-18 12:31:45 +01007544
7545 return( -1 );
Hanno Beckerb8a08572019-02-05 12:49:06 +00007546}
7547#endif /* MBEDTLS_SSL_SRV_C */
7548
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007549/* Check if a certificate message is expected.
7550 * Return either
7551 * - SSL_CERTIFICATE_EXPECTED, or
7552 * - SSL_CERTIFICATE_SKIP
7553 * indicating whether a Certificate message is expected or not.
7554 */
7555#define SSL_CERTIFICATE_EXPECTED 0
Jarno Lamsaaf60cd72019-12-19 16:45:23 +02007556#define SSL_CERTIFICATE_SKIP 0xff
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007557static int ssl_parse_certificate_coordinate( mbedtls_ssl_context *ssl,
7558 int authmode )
7559{
Hanno Becker473f98f2019-06-26 10:27:32 +01007560 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
Hanno Beckerdf645962019-06-26 13:02:22 +01007561 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007562
7563 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
7564 return( SSL_CERTIFICATE_SKIP );
7565
7566#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007567 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007568 {
Hanno Becker473f98f2019-06-26 10:27:32 +01007569 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info ) ==
7570 MBEDTLS_KEY_EXCHANGE_RSA_PSK )
7571 {
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007572 return( SSL_CERTIFICATE_SKIP );
Hanno Becker473f98f2019-06-26 10:27:32 +01007573 }
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007574
7575 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
7576 {
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007577 ssl->session_negotiate->verify_result =
7578 MBEDTLS_X509_BADCERT_SKIP_VERIFY;
7579 return( SSL_CERTIFICATE_SKIP );
7580 }
7581 }
Hanno Beckerfd5dc8a2019-03-01 08:10:46 +00007582#else
7583 ((void) authmode);
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007584#endif /* MBEDTLS_SSL_SRV_C */
7585
7586 return( SSL_CERTIFICATE_EXPECTED );
7587}
7588
Hanno Becker3cf50612019-02-05 14:36:34 +00007589static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl,
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007590 volatile int authmode,
Hanno Becker3cf50612019-02-05 14:36:34 +00007591 mbedtls_x509_crt *chain,
7592 void *rs_ctx )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007593{
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007594 volatile int verify_ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Andrzej Kurekfd56f402020-05-25 11:52:05 -04007595 volatile int ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007596 volatile int flow_counter = 0;
Hanno Becker473f98f2019-06-26 10:27:32 +01007597 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
Hanno Beckerdf645962019-06-26 13:02:22 +01007598 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Hanno Becker3cf50612019-02-05 14:36:34 +00007599 mbedtls_x509_crt *ca_chain;
7600 mbedtls_x509_crl *ca_crl;
7601
7602 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
Jarno Lamsae1621d42019-12-19 08:58:56 +02007603 {
Hanno Becker3cf50612019-02-05 14:36:34 +00007604 return( 0 );
Jarno Lamsae1621d42019-12-19 08:58:56 +02007605 }
Hanno Becker3cf50612019-02-05 14:36:34 +00007606
Jarno Lamsae1621d42019-12-19 08:58:56 +02007607 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
Hanno Becker3cf50612019-02-05 14:36:34 +00007608#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
7609 if( ssl->handshake->sni_ca_chain != NULL )
7610 {
7611 ca_chain = ssl->handshake->sni_ca_chain;
7612 ca_crl = ssl->handshake->sni_ca_crl;
7613 }
7614 else
7615#endif
7616 {
7617 ca_chain = ssl->conf->ca_chain;
7618 ca_crl = ssl->conf->ca_crl;
7619 }
7620
7621 /*
7622 * Main check: verify certificate
7623 */
Hanno Becker8c13ee62019-02-26 16:48:17 +00007624 verify_ret = mbedtls_x509_crt_verify_restartable(
Hanno Becker3cf50612019-02-05 14:36:34 +00007625 chain,
7626 ca_chain, ca_crl,
7627 ssl->conf->cert_profile,
Teppo Järvelin4009d8f2019-08-19 14:48:09 +03007628#if defined(MBEDTLS_X509_CRT_PARSE_C) && !defined(MBEDTLS_X509_REMOVE_HOSTNAME_VERIFICATION)
Hanno Becker3cf50612019-02-05 14:36:34 +00007629 ssl->hostname,
Teppo Järvelin4009d8f2019-08-19 14:48:09 +03007630#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_X509_REMOVE_HOSTNAME_VERIFICATION */
Hanno Becker3cf50612019-02-05 14:36:34 +00007631 &ssl->session_negotiate->verify_result,
Hanno Becker9ec3fe02019-07-01 17:36:12 +01007632#if !defined(MBEDTLS_X509_REMOVE_VERIFY_CALLBACK)
7633 ssl->conf->f_vrfy, ssl->conf->p_vrfy,
7634#endif /* MBEDTLS_X509_REMOVE_VERIFY_CALLBACK */
7635 rs_ctx );
Hanno Becker3cf50612019-02-05 14:36:34 +00007636
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007637 if( verify_ret == 0 )
7638 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02007639 mbedtls_platform_random_delay();
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007640 if( verify_ret == 0 )
7641 {
7642 flow_counter++;
7643 }
7644 else
7645 {
7646 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
7647 }
7648 }
Hanno Becker8c13ee62019-02-26 16:48:17 +00007649 if( verify_ret != 0 )
Hanno Becker3cf50612019-02-05 14:36:34 +00007650 {
Hanno Becker8c13ee62019-02-26 16:48:17 +00007651 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", verify_ret );
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007652 flow_counter++;
Hanno Becker3cf50612019-02-05 14:36:34 +00007653 }
7654
7655#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Hanno Becker8c13ee62019-02-26 16:48:17 +00007656 if( verify_ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
Hanno Becker3cf50612019-02-05 14:36:34 +00007657 return( MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS );
7658#endif
7659
7660 /*
7661 * Secondary checks: always done, but change 'ret' only if it was 0
7662 */
7663
Hanno Becker7e9c2e02019-08-21 17:05:20 +01007664#if defined(MBEDTLS_ECP_C) || defined(MBEDTLS_USE_TINYCRYPT)
Hanno Becker3cf50612019-02-05 14:36:34 +00007665 {
Hanno Becker7e9c2e02019-08-21 17:05:20 +01007666#if defined(MBEDTLS_USE_TINYCRYPT)
Hanno Beckeree902df2019-08-23 13:47:47 +01007667 ret = mbedtls_ssl_check_curve_uecc( ssl, MBEDTLS_UECC_DP_SECP256R1 );
Hanno Becker7e9c2e02019-08-21 17:05:20 +01007668#else /* MBEDTLS_USE_TINYCRYPT */
Hanno Becker8c13ee62019-02-26 16:48:17 +00007669 mbedtls_pk_context *pk;
7670 ret = mbedtls_x509_crt_pk_acquire( chain, &pk );
7671 if( ret != 0 )
Hanno Becker2224ccf2019-06-28 10:52:45 +01007672 {
7673 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_x509_crt_pk_acquire", ret );
Hanno Becker8c13ee62019-02-26 16:48:17 +00007674 return( ret );
Hanno Becker2224ccf2019-06-28 10:52:45 +01007675 }
Hanno Becker3cf50612019-02-05 14:36:34 +00007676
7677 /* If certificate uses an EC key, make sure the curve is OK */
Hanno Becker8c13ee62019-02-26 16:48:17 +00007678 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) )
Hanno Becker7e9c2e02019-08-21 17:05:20 +01007679 {
Hanno Becker8c13ee62019-02-26 16:48:17 +00007680 ret = mbedtls_ssl_check_curve( ssl, mbedtls_pk_ec( *pk )->grp.id );
Hanno Becker7e9c2e02019-08-21 17:05:20 +01007681 }
Hanno Becker8c13ee62019-02-26 16:48:17 +00007682
Hanno Beckerc6d1c3e2019-03-05 13:50:56 +00007683 mbedtls_x509_crt_pk_release( chain );
Hanno Becker7e9c2e02019-08-21 17:05:20 +01007684#endif /* MBEDTLS_USE_TINYCRYPT */
Hanno Becker8c13ee62019-02-26 16:48:17 +00007685
7686 if( ret != 0 )
Hanno Becker3cf50612019-02-05 14:36:34 +00007687 {
7688 ssl->session_negotiate->verify_result |= MBEDTLS_X509_BADCERT_BAD_KEY;
7689
7690 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
Hanno Becker8c13ee62019-02-26 16:48:17 +00007691 if( verify_ret == 0 )
7692 verify_ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007693 flow_counter++;
7694 }
7695 if( ret == 0 )
7696 {
7697 flow_counter++;
Hanno Becker3cf50612019-02-05 14:36:34 +00007698 }
7699 }
Hanno Becker7e9c2e02019-08-21 17:05:20 +01007700#endif /* MBEDTLS_ECP_C || MEDTLS_USE_TINYCRYPT */
Hanno Becker3cf50612019-02-05 14:36:34 +00007701
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007702 ret = mbedtls_ssl_check_cert_usage( chain,
Hanno Becker3cf50612019-02-05 14:36:34 +00007703 ciphersuite_info,
Hanno Becker2d9623f2019-06-13 12:07:05 +01007704 ( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
7705 MBEDTLS_SSL_IS_CLIENT ),
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007706 &ssl->session_negotiate->verify_result );
7707 if( ret == 0 )
Hanno Becker3cf50612019-02-05 14:36:34 +00007708 {
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007709 flow_counter++;
7710 }
7711 else
7712 {
7713 flow_counter++;
Hanno Becker3cf50612019-02-05 14:36:34 +00007714 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
Hanno Becker8c13ee62019-02-26 16:48:17 +00007715 if( verify_ret == 0 )
7716 verify_ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Hanno Becker3cf50612019-02-05 14:36:34 +00007717 }
7718
7719 /* mbedtls_x509_crt_verify_with_profile is supposed to report a
7720 * verification failure through MBEDTLS_ERR_X509_CERT_VERIFY_FAILED,
7721 * with details encoded in the verification flags. All other kinds
7722 * of error codes, including those from the user provided f_vrfy
7723 * functions, are treated as fatal and lead to a failure of
7724 * ssl_parse_certificate even if verification was optional. */
7725 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL &&
Hanno Becker8c13ee62019-02-26 16:48:17 +00007726 ( verify_ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ||
7727 verify_ret == MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE ) )
Hanno Becker3cf50612019-02-05 14:36:34 +00007728 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02007729 mbedtls_platform_random_delay();
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007730 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL &&
7731 ( verify_ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ||
7732 verify_ret == MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE ) )
7733 {
7734 verify_ret = 0;
7735 flow_counter++;
7736 }
7737 else
7738 {
7739 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
7740 }
7741 } else {
7742 flow_counter++;
Hanno Becker3cf50612019-02-05 14:36:34 +00007743 }
7744
7745 if( ca_chain == NULL && authmode == MBEDTLS_SSL_VERIFY_REQUIRED )
7746 {
7747 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
Hanno Becker8c13ee62019-02-26 16:48:17 +00007748 verify_ret = MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED;
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007749 flow_counter++;
Hanno Becker3cf50612019-02-05 14:36:34 +00007750 }
Jarno Lamsae1621d42019-12-19 08:58:56 +02007751 else
7752 {
7753 flow_counter++;
7754 }
Hanno Becker3cf50612019-02-05 14:36:34 +00007755
Hanno Becker8c13ee62019-02-26 16:48:17 +00007756 if( verify_ret != 0 )
Hanno Becker3cf50612019-02-05 14:36:34 +00007757 {
7758 uint8_t alert;
7759
7760 /* The certificate may have been rejected for several reasons.
7761 Pick one and send the corresponding alert. Which alert to send
7762 may be a subject of debate in some cases. */
7763 if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_OTHER )
7764 alert = MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED;
7765 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_CN_MISMATCH )
7766 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
7767 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_KEY_USAGE )
7768 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7769 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXT_KEY_USAGE )
7770 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7771 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NS_CERT_TYPE )
7772 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7773 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_PK )
7774 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7775 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_KEY )
7776 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7777 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXPIRED )
7778 alert = MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED;
7779 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_REVOKED )
7780 alert = MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED;
7781 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NOT_TRUSTED )
7782 alert = MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA;
7783 else
7784 alert = MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN;
Hanno Beckerde62da92019-07-24 13:23:50 +01007785 mbedtls_ssl_pend_fatal_alert( ssl, alert );
Hanno Becker3cf50612019-02-05 14:36:34 +00007786 }
7787
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007788 if( verify_ret == 0 &&
7789#if defined(MBEDTLS_ECP_C) || defined(MBEDTLS_USE_TINYCRYPT)
7790 flow_counter == 5 )
7791#else
7792 flow_counter == 4 )
7793#endif
7794 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02007795 mbedtls_platform_random_delay();
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007796 if( verify_ret == 0 &&
7797#if defined(MBEDTLS_ECP_C) || defined(MBEDTLS_USE_TINYCRYPT)
7798 flow_counter == 5 )
7799#else
7800 flow_counter == 4 )
7801#endif
7802 {
Jarno Lamsae1621d42019-12-19 08:58:56 +02007803 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> PEER AUTHENTICATED" ) );
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007804 ssl->handshake->peer_authenticated = MBEDTLS_SSL_FI_FLAG_SET;
7805 }
7806 else
7807 {
7808 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
7809 }
Jarno Lamsae1621d42019-12-19 08:58:56 +02007810 } else {
7811 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> PEER NOT AUTHENTICATED, %d", flow_counter));
Jarno Lamsaba4730f2019-12-19 08:42:03 +02007812 }
7813
Hanno Becker3cf50612019-02-05 14:36:34 +00007814#if defined(MBEDTLS_DEBUG_C)
7815 if( ssl->session_negotiate->verify_result != 0 )
7816 {
7817 MBEDTLS_SSL_DEBUG_MSG( 3, ( "! Certificate verification flags %x",
7818 ssl->session_negotiate->verify_result ) );
7819 }
7820 else
7821 {
7822 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Certificate verification flags clear" ) );
7823 }
7824#endif /* MBEDTLS_DEBUG_C */
7825
Hanno Becker8c13ee62019-02-26 16:48:17 +00007826 return( verify_ret );
Hanno Becker3cf50612019-02-05 14:36:34 +00007827}
7828
Hanno Becker34106f62019-02-08 14:59:05 +00007829#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker5882dd02019-06-06 16:25:57 +01007830
7831#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker34106f62019-02-08 14:59:05 +00007832static int ssl_remember_peer_crt_digest( mbedtls_ssl_context *ssl,
7833 unsigned char *start, size_t len )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007834{
7835 int ret;
Hanno Becker34106f62019-02-08 14:59:05 +00007836 /* Remember digest of the peer's end-CRT. */
7837 ssl->session_negotiate->peer_cert_digest =
7838 mbedtls_calloc( 1, MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN );
7839 if( ssl->session_negotiate->peer_cert_digest == NULL )
7840 {
7841 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
7842 sizeof( MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN ) ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007843 mbedtls_ssl_pend_fatal_alert( ssl,
7844 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Hanno Becker34106f62019-02-08 14:59:05 +00007845
7846 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
7847 }
7848
7849 ret = mbedtls_md( mbedtls_md_info_from_type(
7850 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE ),
7851 start, len,
7852 ssl->session_negotiate->peer_cert_digest );
7853
7854 ssl->session_negotiate->peer_cert_digest_type =
7855 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE;
7856 ssl->session_negotiate->peer_cert_digest_len =
7857 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN;
7858
7859 return( ret );
7860}
Hanno Becker5882dd02019-06-06 16:25:57 +01007861#endif /* MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker34106f62019-02-08 14:59:05 +00007862
7863static int ssl_remember_peer_pubkey( mbedtls_ssl_context *ssl,
7864 unsigned char *start, size_t len )
7865{
7866 unsigned char *end = start + len;
7867 int ret;
7868
7869 /* Make a copy of the peer's raw public key. */
7870 mbedtls_pk_init( &ssl->handshake->peer_pubkey );
7871 ret = mbedtls_pk_parse_subpubkey( &start, end,
7872 &ssl->handshake->peer_pubkey );
7873 if( ret != 0 )
7874 {
7875 /* We should have parsed the public key before. */
7876 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
7877 }
7878
Manuel Pégourié-Gonnard2829bbf2019-09-19 10:45:14 +02007879 ssl->handshake->got_peer_pubkey = 1;
Hanno Becker34106f62019-02-08 14:59:05 +00007880 return( 0 );
7881}
7882#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
7883
Hanno Becker3cf50612019-02-05 14:36:34 +00007884int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
7885{
7886 int ret = 0;
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007887 int crt_expected;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007888#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
7889 const int authmode = ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET
7890 ? ssl->handshake->sni_authmode
Hanno Beckeracd4fc02019-06-12 16:40:50 +01007891 : mbedtls_ssl_conf_get_authmode( ssl->conf );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007892#else
Hanno Beckeracd4fc02019-06-12 16:40:50 +01007893 const int authmode = mbedtls_ssl_conf_get_authmode( ssl->conf );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007894#endif
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007895 void *rs_ctx = NULL;
Hanno Beckere4aeb762019-02-05 17:19:52 +00007896 mbedtls_x509_crt *chain = NULL;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007897
7898 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
7899
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007900 crt_expected = ssl_parse_certificate_coordinate( ssl, authmode );
7901 if( crt_expected == SSL_CERTIFICATE_SKIP )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007902 {
7903 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Hanno Becker613d4902019-02-05 13:11:17 +00007904 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007905 }
7906
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007907#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7908 if( ssl->handshake->ecrs_enabled &&
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02007909 ssl->handshake->ecrs_state == ssl_ecrs_crt_verify )
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007910 {
Hanno Beckere4aeb762019-02-05 17:19:52 +00007911 chain = ssl->handshake->ecrs_peer_cert;
7912 ssl->handshake->ecrs_peer_cert = NULL;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007913 goto crt_verify;
7914 }
7915#endif
7916
Manuel Pégourié-Gonnard125af942018-09-11 11:08:12 +02007917 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007918 {
7919 /* mbedtls_ssl_read_record may have sent an alert already. We
7920 let it decide whether to alert. */
7921 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Hanno Beckere4aeb762019-02-05 17:19:52 +00007922 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007923 }
7924
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007925#if defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerb8a08572019-02-05 12:49:06 +00007926 if( ssl_srv_check_client_no_crt_notification( ssl ) == 0 )
7927 {
7928 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007929
Hanno Beckerb8a08572019-02-05 12:49:06 +00007930 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Hanno Becker613d4902019-02-05 13:11:17 +00007931 ret = 0;
7932 else
7933 ret = MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE;
Hanno Beckerb8a08572019-02-05 12:49:06 +00007934
Hanno Becker613d4902019-02-05 13:11:17 +00007935 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007936 }
Hanno Beckerb8a08572019-02-05 12:49:06 +00007937#endif /* MBEDTLS_SSL_SRV_C */
7938
Hanno Becker35e41772019-02-05 15:37:23 +00007939 /* Clear existing peer CRT structure in case we tried to
7940 * reuse a session but it failed, and allocate a new one. */
Hanno Beckera46c2872019-02-05 13:08:01 +00007941 ssl_clear_peer_cert( ssl->session_negotiate );
Hanno Beckere4aeb762019-02-05 17:19:52 +00007942
7943 chain = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
7944 if( chain == NULL )
Hanno Becker35e41772019-02-05 15:37:23 +00007945 {
7946 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
7947 sizeof( mbedtls_x509_crt ) ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007948 mbedtls_ssl_pend_fatal_alert( ssl,
7949 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Hanno Beckera46c2872019-02-05 13:08:01 +00007950
Hanno Beckere4aeb762019-02-05 17:19:52 +00007951 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
7952 goto exit;
7953 }
7954 mbedtls_x509_crt_init( chain );
7955
7956 ret = ssl_parse_certificate_chain( ssl, chain );
Hanno Becker35e41772019-02-05 15:37:23 +00007957 if( ret != 0 )
Hanno Beckere4aeb762019-02-05 17:19:52 +00007958 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007959
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007960#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7961 if( ssl->handshake->ecrs_enabled)
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02007962 ssl->handshake->ecrs_state = ssl_ecrs_crt_verify;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007963
7964crt_verify:
7965 if( ssl->handshake->ecrs_enabled)
7966 rs_ctx = &ssl->handshake->ecrs_ctx;
7967#endif
7968
Hanno Becker3cf50612019-02-05 14:36:34 +00007969 ret = ssl_parse_certificate_verify( ssl, authmode,
Hanno Beckere4aeb762019-02-05 17:19:52 +00007970 chain, rs_ctx );
Hanno Becker3cf50612019-02-05 14:36:34 +00007971 if( ret != 0 )
Hanno Beckere4aeb762019-02-05 17:19:52 +00007972 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00007973
Hanno Becker3008d282019-02-05 17:02:28 +00007974#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Paul Bakker5121ce52009-01-03 21:22:43 +00007975 {
Hanno Becker5882dd02019-06-06 16:25:57 +01007976 size_t pk_len;
7977 unsigned char *pk_start;
Paul Bakker5121ce52009-01-03 21:22:43 +00007978
Hanno Becker34106f62019-02-08 14:59:05 +00007979 /* We parse the CRT chain without copying, so
7980 * these pointers point into the input buffer,
7981 * and are hence still valid after freeing the
7982 * CRT chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00007983
Hanno Becker5882dd02019-06-06 16:25:57 +01007984#if defined(MBEDTLS_SSL_RENEGOTIATION)
7985 unsigned char *crt_start;
7986 size_t crt_len;
7987
Hanno Becker34106f62019-02-08 14:59:05 +00007988 crt_start = chain->raw.p;
7989 crt_len = chain->raw.len;
Hanno Becker5882dd02019-06-06 16:25:57 +01007990#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00007991
Hanno Becker8c13ee62019-02-26 16:48:17 +00007992 pk_start = chain->cache->pk_raw.p;
7993 pk_len = chain->cache->pk_raw.len;
Hanno Becker34106f62019-02-08 14:59:05 +00007994
7995 /* Free the CRT structures before computing
7996 * digest and copying the peer's public key. */
7997 mbedtls_x509_crt_free( chain );
7998 mbedtls_free( chain );
7999 chain = NULL;
8000
Hanno Becker5882dd02019-06-06 16:25:57 +01008001#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker34106f62019-02-08 14:59:05 +00008002 ret = ssl_remember_peer_crt_digest( ssl, crt_start, crt_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00008003 if( ret != 0 )
Hanno Beckercf291d62019-02-06 16:19:04 +00008004 goto exit;
Hanno Becker5882dd02019-06-06 16:25:57 +01008005#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00008006
Hanno Becker34106f62019-02-08 14:59:05 +00008007 ret = ssl_remember_peer_pubkey( ssl, pk_start, pk_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00008008 if( ret != 0 )
Hanno Becker34106f62019-02-08 14:59:05 +00008009 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00008010 }
Hanno Becker34106f62019-02-08 14:59:05 +00008011#else /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
8012 /* Pass ownership to session structure. */
Hanno Beckere4aeb762019-02-05 17:19:52 +00008013 ssl->session_negotiate->peer_cert = chain;
8014 chain = NULL;
Hanno Becker34106f62019-02-08 14:59:05 +00008015#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02008016
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008017 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008018
Hanno Becker613d4902019-02-05 13:11:17 +00008019exit:
8020
Hanno Beckere4aeb762019-02-05 17:19:52 +00008021 if( ret == 0 )
Jarno Lamsa2b205162019-11-12 15:36:21 +02008022 {
8023 if( ssl->state == MBEDTLS_SSL_CLIENT_CERTIFICATE )
8024 {
8025 ssl->state = MBEDTLS_SSL_CLIENT_KEY_EXCHANGE;
8026 }
8027 else if( ssl->state == MBEDTLS_SSL_SERVER_CERTIFICATE )
8028 {
8029 ssl->state = MBEDTLS_SSL_SERVER_KEY_EXCHANGE;
8030 }
Jarno Lamsab0180092019-11-12 15:46:46 +02008031 else
8032 {
8033 ssl->state = MBEDTLS_SSL_INVALID;
8034 }
Jarno Lamsa2b205162019-11-12 15:36:21 +02008035 }
Hanno Beckere4aeb762019-02-05 17:19:52 +00008036
8037#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
8038 if( ret == MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
8039 {
8040 ssl->handshake->ecrs_peer_cert = chain;
8041 chain = NULL;
8042 }
8043#endif
8044
8045 if( chain != NULL )
8046 {
8047 mbedtls_x509_crt_free( chain );
8048 mbedtls_free( chain );
8049 }
8050
Paul Bakker5121ce52009-01-03 21:22:43 +00008051 return( ret );
8052}
Hanno Beckerb71e90a2019-02-05 13:20:55 +00008053#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00008054
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008055int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008056{
8057 int ret;
8058
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008059 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008060
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008061 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00008062 ssl->out_msglen = 1;
8063 ssl->out_msg[0] = 1;
8064
Jarno Lamsa2b205162019-11-12 15:36:21 +02008065 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC )
8066 {
8067 ssl->state = MBEDTLS_SSL_CLIENT_FINISHED;
8068 }
8069 else if( ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
8070 {
8071 ssl->state = MBEDTLS_SSL_SERVER_FINISHED;
8072 }
Jarno Lamsab0180092019-11-12 15:46:46 +02008073 else
8074 {
8075 ssl->state = MBEDTLS_SSL_INVALID;
8076 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008077
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008078 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008079 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008080 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008081 return( ret );
8082 }
8083
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008084 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008085
8086 return( 0 );
8087}
8088
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008089int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008090{
8091 int ret;
8092
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008093 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008094
Hanno Becker327c93b2018-08-15 13:56:18 +01008095 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008096 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008097 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008098 return( ret );
8099 }
8100
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008101 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00008102 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008103 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01008104 mbedtls_ssl_pend_fatal_alert( ssl,
8105 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008106 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00008107 }
8108
Hanno Beckere678eaa2018-08-21 14:57:46 +01008109 /* CCS records are only accepted if they have length 1 and content '1',
8110 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00008111
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008112 /*
8113 * Switch to our negotiated transform and session parameters for inbound
8114 * data.
8115 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008116 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008117 ssl->transform_in = ssl->transform_negotiate;
8118 ssl->session_in = ssl->session_negotiate;
8119
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008120#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008121 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008122 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008123#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008124 ssl_dtls_replay_reset( ssl );
8125#endif
8126
8127 /* Increment epoch */
8128 if( ++ssl->in_epoch == 0 )
8129 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008130 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02008131 /* This is highly unlikely to happen for legitimate reasons, so
8132 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008133 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008134 }
8135 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008136 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008137#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008138#if defined(MBEDTLS_SSL_PROTO_TLS)
8139 {
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02008140 mbedtls_platform_memset( ssl->in_ctr, 0, 8 );
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008141 }
8142#endif
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008143
Hanno Beckerf5970a02019-05-08 09:38:41 +01008144 ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008145
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008146#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
8147 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008148 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008149 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008150 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008151 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
Hanno Beckerde62da92019-07-24 13:23:50 +01008152 mbedtls_ssl_pend_fatal_alert( ssl,
8153 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008154 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008155 }
8156 }
8157#endif
8158
Jarno Lamsa2b205162019-11-12 15:36:21 +02008159 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC )
8160 {
8161 ssl->state = MBEDTLS_SSL_CLIENT_FINISHED;
8162 }
8163 else if( ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
8164 {
8165 ssl->state = MBEDTLS_SSL_SERVER_FINISHED;
8166 }
Jarno Lamsab0180092019-11-12 15:46:46 +02008167 else
8168 {
8169 ssl->state = MBEDTLS_SSL_INVALID;
8170 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008171
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008172 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008173
8174 return( 0 );
8175}
8176
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008177void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02008178{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008179#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
8180 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Becker533f5b12019-08-15 16:56:35 +01008181 mbedtls_md5_starts_ret( &ssl->handshake->fin_md5 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008182 mbedtls_sha1_starts_ret( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02008183#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008184#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
8185#if defined(MBEDTLS_SHA256_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008186 mbedtls_sha256_starts_ret( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02008187#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008188#if defined(MBEDTLS_SHA512_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008189 mbedtls_sha512_starts_ret( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02008190#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008191#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02008192}
8193
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008194static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00008195{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008196 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008197
8198 /*
8199 * Free our handshake params
8200 */
Gilles Peskine9b562d52018-04-25 20:32:43 +02008201 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008202 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00008203 ssl->handshake = NULL;
8204
8205 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008206 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00008207 */
8208 if( ssl->transform )
8209 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008210 mbedtls_ssl_transform_free( ssl->transform );
8211 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00008212 }
8213 ssl->transform = ssl->transform_negotiate;
8214 ssl->transform_negotiate = NULL;
8215
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008216 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008217}
8218
Jarno Lamsae1621d42019-12-19 08:58:56 +02008219int mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008220{
Andrzej Kurekfd56f402020-05-25 11:52:05 -04008221 volatile int ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
Jarno Lamsa489dccd2019-12-19 15:11:16 +02008222
8223#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Jarno Lamsa015aa442019-12-20 12:09:37 +02008224 volatile const int authmode = ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET
Jarno Lamsa489dccd2019-12-19 15:11:16 +02008225 ? ssl->handshake->sni_authmode
8226 : mbedtls_ssl_conf_get_authmode( ssl->conf );
8227#else
Jarno Lamsa015aa442019-12-20 12:09:37 +02008228 volatile const int authmode = mbedtls_ssl_conf_get_authmode( ssl->conf );
Jarno Lamsa489dccd2019-12-19 15:11:16 +02008229#endif
Jarno Lamsaaf60cd72019-12-19 16:45:23 +02008230#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
8231 volatile int crt_expected = SSL_CERTIFICATE_EXPECTED;
8232 crt_expected = ssl_parse_certificate_coordinate( ssl, authmode );
8233#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008234 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008235
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008236#if defined(MBEDTLS_SSL_RENEGOTIATION)
8237 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008238 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008239 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008240 ssl->renego_records_seen = 0;
8241 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008242#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008243
8244 /*
8245 * Free the previous session and switch in the current one
8246 */
Paul Bakker0a597072012-09-25 21:55:46 +00008247 if( ssl->session )
8248 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008249#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01008250 /* RFC 7366 3.1: keep the EtM state */
8251 ssl->session_negotiate->encrypt_then_mac =
8252 ssl->session->encrypt_then_mac;
8253#endif
8254
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008255 mbedtls_ssl_session_free( ssl->session );
8256 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00008257 }
8258 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00008259 ssl->session_negotiate = NULL;
8260
Manuel Pégourié-Gonnard7b80c642019-07-02 16:21:30 +02008261#if defined(MBEDTLS_SSL_SRV_C) && !defined(MBEDTLS_SSL_NO_SESSION_CACHE)
Paul Bakker0a597072012-09-25 21:55:46 +00008262 /*
8263 * Add cache entry
8264 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008265 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02008266 ssl->session->id_len != 0 &&
Jarno Lamsa8d09e572019-12-19 15:20:19 +02008267 ssl->handshake->resume == MBEDTLS_SSL_FI_FLAG_UNSET )
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02008268 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008269 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008270 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02008271 }
Manuel Pégourié-Gonnard7b80c642019-07-02 16:21:30 +02008272#endif /* MBEDTLS_SSL_SRV_C && !MBEDTLS_SSL_NO_SESSION_CACHE */
Paul Bakker0a597072012-09-25 21:55:46 +00008273
Jarno Lamsaaf60cd72019-12-19 16:45:23 +02008274 if( authmode == MBEDTLS_SSL_VERIFY_NONE ||
8275 authmode == MBEDTLS_SSL_VERIFY_OPTIONAL ||
8276#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
8277 crt_expected == SSL_CERTIFICATE_SKIP )
8278#else
8279 1 )
8280#endif
Jarno Lamsa489dccd2019-12-19 15:11:16 +02008281 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02008282 mbedtls_platform_random_delay();
Jarno Lamsaaf60cd72019-12-19 16:45:23 +02008283 if( authmode == MBEDTLS_SSL_VERIFY_NONE ||
8284 authmode == MBEDTLS_SSL_VERIFY_OPTIONAL ||
8285#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
8286 crt_expected == SSL_CERTIFICATE_SKIP )
8287#else
8288 1 )
8289#endif
Jarno Lamsa489dccd2019-12-19 15:11:16 +02008290 {
8291 ssl->handshake->peer_authenticated = MBEDTLS_SSL_FI_FLAG_SET;
8292 }
8293 else
8294 {
8295 ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
8296 goto cleanup;
8297 }
8298 }
8299
Jarno Lamsae1621d42019-12-19 08:58:56 +02008300#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Jarno Lamsa8d09e572019-12-19 15:20:19 +02008301 if( ssl->handshake->resume == MBEDTLS_SSL_FI_FLAG_SET )
Jarno Lamsae1621d42019-12-19 08:58:56 +02008302 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02008303 mbedtls_platform_random_delay();
Jarno Lamsa8d09e572019-12-19 15:20:19 +02008304 if( ssl->handshake->resume == MBEDTLS_SSL_FI_FLAG_SET )
Jarno Lamsae1621d42019-12-19 08:58:56 +02008305 {
Jarno Lamsa06164052019-12-19 14:40:36 +02008306 /* When doing session resume, no premaster or peer authentication */
Jarno Lamsae1621d42019-12-19 08:58:56 +02008307 ssl->handshake->peer_authenticated = MBEDTLS_SSL_FI_FLAG_SET;
Jarno Lamsa06164052019-12-19 14:40:36 +02008308 ssl->handshake->premaster_generated = MBEDTLS_SSL_FI_FLAG_SET;
Jarno Lamsae1621d42019-12-19 08:58:56 +02008309 }
8310 else
8311 {
8312 ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
Jarno Lamsa489dccd2019-12-19 15:11:16 +02008313 goto cleanup;
Jarno Lamsae1621d42019-12-19 08:58:56 +02008314 }
8315 }
8316#endif
8317
8318 if( ssl->handshake->peer_authenticated == MBEDTLS_SSL_FI_FLAG_SET )
8319 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02008320 mbedtls_platform_random_delay();
Jarno Lamsae1621d42019-12-19 08:58:56 +02008321 if( ssl->handshake->peer_authenticated == MBEDTLS_SSL_FI_FLAG_SET )
8322 {
8323 ret = 0;
8324 }
8325 else
8326 {
8327 ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
Jarno Lamsa06164052019-12-19 14:40:36 +02008328 goto cleanup;
Jarno Lamsae1621d42019-12-19 08:58:56 +02008329 }
8330 }
8331 else
8332 {
8333 ret = MBEDTLS_ERR_SSL_PEER_VERIFY_FAILED;
Jarno Lamsa06164052019-12-19 14:40:36 +02008334 goto cleanup;
Jarno Lamsae1621d42019-12-19 08:58:56 +02008335 }
8336
Jarno Lamsa06164052019-12-19 14:40:36 +02008337 if( ssl->handshake->hello_random_set == MBEDTLS_SSL_FI_FLAG_SET &&
8338 ssl->handshake->key_derivation_done == MBEDTLS_SSL_FI_FLAG_SET &&
8339 ssl->handshake->premaster_generated == MBEDTLS_SSL_FI_FLAG_SET )
8340 {
Arto Kinnunenac6d2262020-01-09 10:11:20 +02008341 mbedtls_platform_random_delay();
Jarno Lamsa06164052019-12-19 14:40:36 +02008342 if( ssl->handshake->hello_random_set == MBEDTLS_SSL_FI_FLAG_SET &&
8343 ssl->handshake->key_derivation_done == MBEDTLS_SSL_FI_FLAG_SET &&
8344 ssl->handshake->premaster_generated == MBEDTLS_SSL_FI_FLAG_SET )
8345 {
8346 ret = 0;
8347 }
8348 else
8349 {
8350 ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
8351 goto cleanup;
8352 }
8353 }
8354 else
8355 {
8356 MBEDTLS_SSL_DEBUG_MSG( 3, ( "hello random %d", ssl->handshake->hello_random_set ) );
8357 MBEDTLS_SSL_DEBUG_MSG( 3, ( "key_derivation_done %d", ssl->handshake->key_derivation_done ) );
8358 MBEDTLS_SSL_DEBUG_MSG( 3, ( "premaster_generated %d", ssl->handshake->premaster_generated ) );
8359 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
8360 }
8361
8362cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008363#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02008364 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008365 ssl->handshake->flight != NULL )
8366 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02008367 /* Cancel handshake timer */
8368 ssl_set_timer( ssl, 0 );
8369
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008370 /* Keep last flight around in case we need to resend it:
8371 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008372 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008373 }
8374 else
8375#endif
8376 ssl_handshake_wrapup_free_hs_transform( ssl );
8377
Jarno Lamsa2b205162019-11-12 15:36:21 +02008378 ssl->state = MBEDTLS_SSL_HANDSHAKE_OVER;
Paul Bakker48916f92012-09-16 19:57:18 +00008379
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008380 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Jarno Lamsae1621d42019-12-19 08:58:56 +02008381 return ret;
Paul Bakker48916f92012-09-16 19:57:18 +00008382}
8383
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008384int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00008385{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008386 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00008387
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008388 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00008389
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008390 ssl_update_out_pointers( ssl, ssl->transform_negotiate );
Paul Bakker92be97b2013-01-02 17:30:03 +01008391
Hanno Beckerc2fb7592019-08-15 16:31:23 +01008392 ssl_calc_finished( mbedtls_ssl_get_minor_ver( ssl ),
8393 mbedtls_ssl_suite_get_mac(
8394 mbedtls_ssl_ciphersuite_from_id(
8395 mbedtls_ssl_session_get_ciphersuite(
8396 ssl->session_negotiate ) ) ),
8397 ssl, ssl->out_msg + 4,
8398 mbedtls_ssl_conf_get_endpoint( ssl->conf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00008399
Manuel Pégourié-Gonnard214a8482016-02-22 11:27:26 +01008400 /*
8401 * RFC 5246 7.4.9 (Page 63) says 12 is the default length and ciphersuites
8402 * may define some other value. Currently (early 2016), no defined
8403 * ciphersuite does this (and this is unlikely to change as activity has
8404 * moved to TLS 1.3 now) so we can keep the hardcoded 12 here.
8405 */
Hanno Becker2881d802019-05-22 14:44:53 +01008406 hash_len = ( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00008407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008408#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00008409 ssl->verify_data_len = hash_len;
Teppo Järvelin91d79382019-10-02 09:09:31 +03008410 mbedtls_platform_memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008411#endif
Paul Bakker48916f92012-09-16 19:57:18 +00008412
Paul Bakker5121ce52009-01-03 21:22:43 +00008413 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008414 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
8415 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00008416
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008417#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Paul Bakker5121ce52009-01-03 21:22:43 +00008418 /*
8419 * In case of session resuming, invert the client and server
8420 * ChangeCipherSpec messages order.
8421 */
Jarno Lamsa8d09e572019-12-19 15:20:19 +02008422 if( ssl->handshake->resume == MBEDTLS_SSL_FI_FLAG_SET )
Paul Bakker5121ce52009-01-03 21:22:43 +00008423 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008424#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01008425 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
8426 MBEDTLS_SSL_IS_CLIENT )
8427 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008428 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Hanno Becker2d9623f2019-06-13 12:07:05 +01008429 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008430#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008431#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01008432 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
8433 MBEDTLS_SSL_IS_SERVER )
8434 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008435 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Hanno Becker2d9623f2019-06-13 12:07:05 +01008436 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008437#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008438 }
8439 else
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008440#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Jarno Lamsa2b205162019-11-12 15:36:21 +02008441 {
8442 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED )
8443 {
8444 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
8445 }
8446 else if( ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
8447 {
8448 ssl->state = MBEDTLS_SSL_FLUSH_BUFFERS;
8449 }
Jarno Lamsab0180092019-11-12 15:46:46 +02008450 else
8451 {
8452 ssl->state = MBEDTLS_SSL_INVALID;
8453 }
Jarno Lamsa2b205162019-11-12 15:36:21 +02008454 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008455
Paul Bakker48916f92012-09-16 19:57:18 +00008456 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02008457 * Switch to our negotiated transform and session parameters for outbound
8458 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00008459 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008460 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01008461
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008462#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008463 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008464 {
8465 unsigned char i;
8466
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008467 /* Remember current epoch settings for resending */
8468 ssl->handshake->alt_transform_out = ssl->transform_out;
Teppo Järvelin91d79382019-10-02 09:09:31 +03008469 mbedtls_platform_memcpy( ssl->handshake->alt_out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008470
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008471 /* Set sequence_number to zero */
Hanno Becker19859472018-08-06 09:40:20 +01008472 memset( ssl->cur_out_ctr + 2, 0, 6 );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008473
8474 /* Increment epoch */
8475 for( i = 2; i > 0; i-- )
Hanno Becker19859472018-08-06 09:40:20 +01008476 if( ++ssl->cur_out_ctr[i - 1] != 0 )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008477 break;
8478
8479 /* The loop goes to its end iff the counter is wrapping */
8480 if( i == 0 )
8481 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008482 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
8483 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008484 }
8485 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008486 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008487#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008488#if defined(MBEDTLS_SSL_PROTO_TLS)
8489 {
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02008490 mbedtls_platform_memset( ssl->cur_out_ctr, 0, 8 );
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008491 }
8492#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008493
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008494 ssl->transform_out = ssl->transform_negotiate;
8495 ssl->session_out = ssl->session_negotiate;
8496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008497#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
8498 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01008499 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008500 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01008501 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008502 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
8503 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01008504 }
8505 }
8506#endif
8507
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008508#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02008509 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008510 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02008511#endif
8512
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008513 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008514 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008515 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008516 return( ret );
8517 }
8518
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02008519#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02008520 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02008521 ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
8522 {
8523 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );
8524 return( ret );
8525 }
8526#endif
8527
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008528 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008529
8530 return( 0 );
8531}
8532
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008533#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008534#define SSL_MAX_HASH_LEN 36
8535#else
8536#define SSL_MAX_HASH_LEN 12
8537#endif
8538
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008539int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008540{
Paul Bakker23986e52011-04-24 08:57:21 +00008541 int ret;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008542 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008543 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00008544
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008545 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008546
Hanno Beckerc2fb7592019-08-15 16:31:23 +01008547 ssl_calc_finished( mbedtls_ssl_get_minor_ver( ssl ),
8548 mbedtls_ssl_suite_get_mac(
8549 mbedtls_ssl_ciphersuite_from_id(
8550 mbedtls_ssl_session_get_ciphersuite(
8551 ssl->session_negotiate ) ) ),
8552 ssl, buf,
8553 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008554
Hanno Becker327c93b2018-08-15 13:56:18 +01008555 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008556 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008557 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008558 return( ret );
8559 }
8560
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008561 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00008562 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008563 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01008564 mbedtls_ssl_pend_fatal_alert( ssl,
8565 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008566 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00008567 }
8568
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008569 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008570#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2881d802019-05-22 14:44:53 +01008571 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008572 hash_len = 36;
8573 else
8574#endif
8575 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00008576
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008577 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
8578 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00008579 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008580 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01008581 mbedtls_ssl_pend_fatal_alert( ssl,
8582 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008583 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00008584 }
8585
Piotr Nowickie3c4ee52020-06-23 12:59:56 +02008586 if( mbedtls_platform_memequal( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
8587 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008588 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008589 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01008590 mbedtls_ssl_pend_fatal_alert( ssl,
8591 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008592 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00008593 }
8594
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008595#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00008596 ssl->verify_data_len = hash_len;
Teppo Järvelin91d79382019-10-02 09:09:31 +03008597 mbedtls_platform_memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008598#endif
Paul Bakker48916f92012-09-16 19:57:18 +00008599
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008600#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Jarno Lamsa8d09e572019-12-19 15:20:19 +02008601 if( ssl->handshake->resume == MBEDTLS_SSL_FI_FLAG_SET )
Paul Bakker5121ce52009-01-03 21:22:43 +00008602 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008603#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01008604 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008605 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008606#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008607#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01008608 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008609 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008610#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008611 }
8612 else
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008613#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Jarno Lamsa2b205162019-11-12 15:36:21 +02008614 {
8615 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED )
8616 {
8617 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
8618 }
8619 else if( ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
8620 {
8621 ssl->state = MBEDTLS_SSL_FLUSH_BUFFERS;
8622 }
Jarno Lamsab0180092019-11-12 15:46:46 +02008623 else
8624 {
8625 ssl->state = MBEDTLS_SSL_INVALID;
8626 }
Jarno Lamsa2b205162019-11-12 15:36:21 +02008627 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008628
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008629#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02008630 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008631 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008632#endif
8633
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008634 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008635
8636 return( 0 );
8637}
8638
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008639static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008640{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008641 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008642
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008643#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
8644 defined(MBEDTLS_SSL_PROTO_TLS1_1)
8645 mbedtls_md5_init( &handshake->fin_md5 );
8646 mbedtls_sha1_init( &handshake->fin_sha1 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008647 mbedtls_md5_starts_ret( &handshake->fin_md5 );
8648 mbedtls_sha1_starts_ret( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008649#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008650#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
8651#if defined(MBEDTLS_SHA256_C)
8652 mbedtls_sha256_init( &handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008653 mbedtls_sha256_starts_ret( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008654#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008655#if defined(MBEDTLS_SHA512_C)
8656 mbedtls_sha512_init( &handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008657 mbedtls_sha512_starts_ret( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008658#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008659#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008660
Hanno Becker7e5437a2017-04-28 17:15:26 +01008661#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
8662 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
8663 mbedtls_ssl_sig_hash_set_init( &handshake->hash_algs );
8664#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008665
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008666#if defined(MBEDTLS_DHM_C)
8667 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008668#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008669#if defined(MBEDTLS_ECDH_C)
8670 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008671#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02008672#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02008673 mbedtls_ecjpake_init( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02008674#if defined(MBEDTLS_SSL_CLI_C)
8675 handshake->ecjpake_cache = NULL;
8676 handshake->ecjpake_cache_len = 0;
8677#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02008678#endif
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008679
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008680#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +02008681 mbedtls_x509_crt_restart_init( &handshake->ecrs_ctx );
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008682#endif
8683
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008684#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
8685 handshake->sni_authmode = MBEDTLS_SSL_VERIFY_UNSET;
8686#endif
Hanno Becker3bf8cdf2019-02-06 16:18:31 +00008687
8688#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
8689 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
8690 mbedtls_pk_init( &handshake->peer_pubkey );
8691#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008692}
8693
Hanno Becker611a83b2018-01-03 14:27:32 +00008694void mbedtls_ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008695{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008696 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Andrzej Kurek11750442020-09-17 07:12:06 -04008697#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
8698 mbedtls_cipher_init( &transform->cipher_ctx );
8699#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008700 mbedtls_cipher_init( &transform->cipher_ctx_enc );
8701 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Andrzej Kurek11750442020-09-17 07:12:06 -04008702#endif
Paul Bakker84bbeb52014-07-01 14:53:22 +02008703
Hanno Becker92231322018-01-03 15:32:51 +00008704#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008705 mbedtls_md_init( &transform->md_ctx_enc );
8706 mbedtls_md_init( &transform->md_ctx_dec );
Hanno Becker92231322018-01-03 15:32:51 +00008707#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008708}
8709
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008710void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008711{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008712 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008713}
8714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008715static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00008716{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008717 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00008718 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008719 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008720 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008721 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008722 if( ssl->handshake )
Gilles Peskine9b562d52018-04-25 20:32:43 +02008723 mbedtls_ssl_handshake_free( ssl );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008724
8725 /*
8726 * Either the pointers are now NULL or cleared properly and can be freed.
8727 * Now allocate missing structures.
8728 */
8729 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008730 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008731 ssl->transform_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008732 }
Paul Bakker48916f92012-09-16 19:57:18 +00008733
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008734 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008735 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008736 ssl->session_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008737 }
Paul Bakker48916f92012-09-16 19:57:18 +00008738
Paul Bakker82788fb2014-10-20 13:59:19 +02008739 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008740 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008741 ssl->handshake = mbedtls_calloc( 1, sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008742 }
Paul Bakker48916f92012-09-16 19:57:18 +00008743
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008744 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00008745 if( ssl->handshake == NULL ||
8746 ssl->transform_negotiate == NULL ||
8747 ssl->session_negotiate == NULL )
8748 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02008749 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008750
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008751 mbedtls_free( ssl->handshake );
8752 mbedtls_free( ssl->transform_negotiate );
8753 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008754
8755 ssl->handshake = NULL;
8756 ssl->transform_negotiate = NULL;
8757 ssl->session_negotiate = NULL;
8758
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008759 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00008760 }
8761
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008762 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008763 mbedtls_ssl_session_init( ssl->session_negotiate );
Hanno Becker611a83b2018-01-03 14:27:32 +00008764 mbedtls_ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02008765 ssl_handshake_params_init( ssl->handshake );
8766
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008767#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02008768 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008769 {
8770 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008771
Hanno Becker2d9623f2019-06-13 12:07:05 +01008772 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008773 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
8774 else
8775 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
8776 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008777#endif
8778
Paul Bakker48916f92012-09-16 19:57:18 +00008779 return( 0 );
8780}
8781
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008782#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008783/* Dummy cookie callbacks for defaults */
8784static int ssl_cookie_write_dummy( void *ctx,
8785 unsigned char **p, unsigned char *end,
8786 const unsigned char *cli_id, size_t cli_id_len )
8787{
8788 ((void) ctx);
8789 ((void) p);
8790 ((void) end);
8791 ((void) cli_id);
8792 ((void) cli_id_len);
8793
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008794 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008795}
8796
8797static int ssl_cookie_check_dummy( void *ctx,
8798 const unsigned char *cookie, size_t cookie_len,
8799 const unsigned char *cli_id, size_t cli_id_len )
8800{
8801 ((void) ctx);
8802 ((void) cookie);
8803 ((void) cookie_len);
8804 ((void) cli_id);
8805 ((void) cli_id_len);
8806
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008807 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008808}
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008809#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008810
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008811/* Once ssl->out_hdr as the address of the beginning of the
8812 * next outgoing record is set, deduce the other pointers.
8813 *
8814 * Note: For TLS, we save the implicit record sequence number
8815 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
8816 * and the caller has to make sure there's space for this.
8817 */
8818
8819static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
8820 mbedtls_ssl_transform *transform )
8821{
8822#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008823 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008824 {
8825 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008826#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker70e79282019-05-03 14:34:53 +01008827 ssl->out_cid = ssl->out_ctr + 8;
8828 ssl->out_len = ssl->out_cid;
8829 if( transform != NULL )
8830 ssl->out_len += transform->out_cid_len;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008831#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker70e79282019-05-03 14:34:53 +01008832 ssl->out_len = ssl->out_ctr + 8;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008833#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker70e79282019-05-03 14:34:53 +01008834 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008835 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008836 MBEDTLS_SSL_TRANSPORT_ELSE
8837#endif /* MBEDTLS_SSL_PROTO_DTLS */
8838#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008839 {
8840 ssl->out_ctr = ssl->out_hdr - 8;
8841 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008842#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker9bf10ea2019-05-08 16:43:21 +01008843 ssl->out_cid = ssl->out_len;
8844#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008845 ssl->out_iv = ssl->out_hdr + 5;
8846 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008847#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008848
8849 /* Adjust out_msg to make space for explicit IV, if used. */
8850 if( transform != NULL &&
Hanno Becker7bcf2b52019-07-26 09:02:40 +01008851 mbedtls_ssl_ver_geq(
8852 mbedtls_ssl_get_minor_ver( ssl ),
8853 MBEDTLS_SSL_MINOR_VERSION_2 ) )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008854 {
8855 ssl->out_msg = ssl->out_iv + transform->ivlen - transform->fixed_ivlen;
8856 }
8857 else
8858 ssl->out_msg = ssl->out_iv;
8859}
8860
8861/* Once ssl->in_hdr as the address of the beginning of the
8862 * next incoming record is set, deduce the other pointers.
8863 *
8864 * Note: For TLS, we save the implicit record sequence number
8865 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
8866 * and the caller has to make sure there's space for this.
8867 */
8868
Hanno Beckerf5970a02019-05-08 09:38:41 +01008869static void ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008870{
Hanno Beckerf5970a02019-05-08 09:38:41 +01008871 /* This function sets the pointers to match the case
Hanno Beckerc360dcc2019-07-12 10:00:45 +01008872 * of unprotected TLS/DTLS records, with ssl->in_msg
8873 * pointing to the beginning of the record content.
Hanno Beckerf5970a02019-05-08 09:38:41 +01008874 *
8875 * When decrypting a protected record, ssl->in_msg
8876 * will be shifted to point to the beginning of the
8877 * record plaintext.
8878 */
8879
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008880#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008881 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008882 {
Hanno Becker70e79282019-05-03 14:34:53 +01008883 /* This sets the header pointers to match records
8884 * without CID. When we receive a record containing
8885 * a CID, the fields are shifted accordingly in
8886 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008887 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008888#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker70e79282019-05-03 14:34:53 +01008889 ssl->in_cid = ssl->in_ctr + 8;
8890 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera5a2b082019-05-15 14:03:01 +01008891#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker70e79282019-05-03 14:34:53 +01008892 ssl->in_len = ssl->in_ctr + 8;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008893#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc360dcc2019-07-12 10:00:45 +01008894 ssl->in_msg = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008895 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008896 MBEDTLS_SSL_TRANSPORT_ELSE
8897#endif /* MBEDTLS_SSL_PROTO_DTLS */
8898#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008899 {
8900 ssl->in_ctr = ssl->in_hdr - 8;
8901 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008902#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker9bf10ea2019-05-08 16:43:21 +01008903 ssl->in_cid = ssl->in_len;
8904#endif
Hanno Beckerc360dcc2019-07-12 10:00:45 +01008905 ssl->in_msg = ssl->in_hdr + 5;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008906 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008907#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008908}
8909
Paul Bakker5121ce52009-01-03 21:22:43 +00008910/*
8911 * Initialize an SSL context
8912 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02008913void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
8914{
8915 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
8916}
8917
8918/*
8919 * Setup an SSL context
8920 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008921
8922static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
8923{
8924 /* Set the incoming and outgoing record pointers. */
8925#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008926 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008927 {
8928 ssl->out_hdr = ssl->out_buf;
8929 ssl->in_hdr = ssl->in_buf;
8930 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008931 MBEDTLS_SSL_TRANSPORT_ELSE
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008932#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008933#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008934 {
8935 ssl->out_hdr = ssl->out_buf + 8;
8936 ssl->in_hdr = ssl->in_buf + 8;
8937 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008938#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008939
8940 /* Derive other internal pointers. */
8941 ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
Hanno Beckerf5970a02019-05-08 09:38:41 +01008942 ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008943}
8944
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02008945int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02008946 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00008947{
Paul Bakker48916f92012-09-16 19:57:18 +00008948 int ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00008949
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02008950 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00008951
Hanno Beckeref982d52019-07-23 15:56:18 +01008952#if defined(MBEDTLS_USE_TINYCRYPT)
8953 uECC_set_rng( &uecc_rng_wrapper );
8954#endif
8955
Paul Bakker62f2dee2012-09-28 07:31:51 +00008956 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01008957 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00008958 */
k-stachowiakc9a5f022018-07-24 13:53:31 +02008959
8960 /* Set to NULL in case of an error condition */
8961 ssl->out_buf = NULL;
k-stachowiaka47911c2018-07-04 17:41:58 +02008962
Angus Grattond8213d02016-05-25 20:56:48 +10008963 ssl->in_buf = mbedtls_calloc( 1, MBEDTLS_SSL_IN_BUFFER_LEN );
8964 if( ssl->in_buf == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00008965 {
Angus Grattond8213d02016-05-25 20:56:48 +10008966 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_IN_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02008967 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02008968 goto error;
Angus Grattond8213d02016-05-25 20:56:48 +10008969 }
8970
8971 ssl->out_buf = mbedtls_calloc( 1, MBEDTLS_SSL_OUT_BUFFER_LEN );
8972 if( ssl->out_buf == NULL )
8973 {
8974 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_OUT_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02008975 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02008976 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00008977 }
8978
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008979 ssl_reset_in_out_pointers( ssl );
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02008980
Paul Bakker48916f92012-09-16 19:57:18 +00008981 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
k-stachowiaka47911c2018-07-04 17:41:58 +02008982 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00008983
Hanno Beckerc8f52992019-07-25 11:15:08 +01008984 ssl->pending_fatal_alert_msg = MBEDTLS_SSL_ALERT_MSG_NONE;
Hanno Beckerf46e1ce2019-07-03 13:56:59 +01008985
Paul Bakker5121ce52009-01-03 21:22:43 +00008986 return( 0 );
k-stachowiaka47911c2018-07-04 17:41:58 +02008987
8988error:
8989 mbedtls_free( ssl->in_buf );
8990 mbedtls_free( ssl->out_buf );
8991
8992 ssl->conf = NULL;
8993
8994 ssl->in_buf = NULL;
8995 ssl->out_buf = NULL;
8996
8997 ssl->in_hdr = NULL;
8998 ssl->in_ctr = NULL;
8999 ssl->in_len = NULL;
k-stachowiaka47911c2018-07-04 17:41:58 +02009000 ssl->in_msg = NULL;
9001
9002 ssl->out_hdr = NULL;
9003 ssl->out_ctr = NULL;
9004 ssl->out_len = NULL;
9005 ssl->out_iv = NULL;
9006 ssl->out_msg = NULL;
9007
k-stachowiak9f7798e2018-07-31 16:52:32 +02009008 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00009009}
9010
9011/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00009012 * Reset an initialized and used SSL context for re-use while retaining
9013 * all application-set variables, function pointers and data.
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02009014 *
9015 * If partial is non-zero, keep data in the input buffer and client ID.
9016 * (Use when a DTLS client reconnects from the same port.)
Paul Bakker7eb013f2011-10-06 12:37:39 +00009017 */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02009018static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial )
Paul Bakker7eb013f2011-10-06 12:37:39 +00009019{
Paul Bakker48916f92012-09-16 19:57:18 +00009020 int ret;
9021
Hanno Becker7e772132018-08-10 12:38:21 +01009022#if !defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) || \
9023 !defined(MBEDTLS_SSL_SRV_C)
9024 ((void) partial);
9025#endif
9026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009027 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009028
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02009029 /* Cancel any possibly running timer */
9030 ssl_set_timer( ssl, 0 );
9031
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009032#if defined(MBEDTLS_SSL_RENEGOTIATION)
9033 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009034 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00009035
9036 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02009037 mbedtls_platform_memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
9038 mbedtls_platform_memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009039#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009040 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00009041
Paul Bakker7eb013f2011-10-06 12:37:39 +00009042 ssl->in_offt = NULL;
Hanno Beckerf29d4702018-08-10 11:31:15 +01009043 ssl_reset_in_out_pointers( ssl );
Paul Bakker7eb013f2011-10-06 12:37:39 +00009044
9045 ssl->in_msgtype = 0;
9046 ssl->in_msglen = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009047#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02009048 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009049 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02009050#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009051#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02009052 ssl_dtls_replay_reset( ssl );
9053#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00009054
9055 ssl->in_hslen = 0;
9056 ssl->nb_zero = 0;
Hanno Beckeraf0665d2017-05-24 09:16:26 +01009057
9058 ssl->keep_current_message = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00009059
9060 ssl->out_msgtype = 0;
9061 ssl->out_msglen = 0;
9062 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009063#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
9064 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01009065 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01009066#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00009067
Hanno Becker19859472018-08-06 09:40:20 +01009068 memset( ssl->cur_out_ctr, 0, sizeof( ssl->cur_out_ctr ) );
9069
Paul Bakker48916f92012-09-16 19:57:18 +00009070 ssl->transform_in = NULL;
9071 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00009072
Hanno Becker78640902018-08-13 16:35:15 +01009073 ssl->session_in = NULL;
9074 ssl->session_out = NULL;
9075
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02009076 mbedtls_platform_memset( ssl->out_buf, 0, MBEDTLS_SSL_OUT_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01009077
9078#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02009079 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01009080#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
9081 {
9082 ssl->in_left = 0;
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +02009083 mbedtls_platform_memset( ssl->in_buf, 0, MBEDTLS_SSL_IN_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01009084 }
Paul Bakker05ef8352012-05-08 09:17:57 +00009085
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009086#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
9087 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00009088 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009089 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
9090 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00009091 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009092 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
9093 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00009094 }
Paul Bakker05ef8352012-05-08 09:17:57 +00009095 }
9096#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00009097
Paul Bakker48916f92012-09-16 19:57:18 +00009098 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00009099 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009100 mbedtls_ssl_transform_free( ssl->transform );
9101 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00009102 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00009103 }
Paul Bakker48916f92012-09-16 19:57:18 +00009104
Paul Bakkerc0463502013-02-14 11:19:38 +01009105 if( ssl->session )
9106 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009107 mbedtls_ssl_session_free( ssl->session );
9108 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01009109 ssl->session = NULL;
9110 }
9111
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009112#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009113 ssl->alpn_chosen = NULL;
9114#endif
9115
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02009116#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker4ccbf062018-08-10 11:20:38 +01009117#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02009118 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01009119#endif
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02009120 {
9121 mbedtls_free( ssl->cli_id );
9122 ssl->cli_id = NULL;
9123 ssl->cli_id_len = 0;
9124 }
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02009125#endif
9126
Paul Bakker48916f92012-09-16 19:57:18 +00009127 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
9128 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00009129
9130 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00009131}
9132
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02009133/*
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02009134 * Reset an initialized and used SSL context for re-use while retaining
9135 * all application-set variables, function pointers and data.
9136 */
9137int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
9138{
9139 return( ssl_session_reset_int( ssl, 0 ) );
9140}
9141
9142/*
Paul Bakker5121ce52009-01-03 21:22:43 +00009143 * SSL set accessors
9144 */
Hanno Becker2d9623f2019-06-13 12:07:05 +01009145#if !defined(MBEDTLS_SSL_CONF_ENDPOINT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009146void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00009147{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009148 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00009149}
Hanno Becker2d9623f2019-06-13 12:07:05 +01009150#endif /* MBEDTLS_SSL_CONF_ENDPOINT */
Paul Bakker5121ce52009-01-03 21:22:43 +00009151
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02009152void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01009153{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009154 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01009155}
9156
Hanno Becker7f376f42019-06-12 16:20:48 +01009157#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY) && \
9158 !defined(MBEDTLS_SSL_CONF_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009159void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02009160{
Hanno Becker7f376f42019-06-12 16:20:48 +01009161 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02009162}
Hanno Becker7f376f42019-06-12 16:20:48 +01009163#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY && !MBEDTLS_SSL_CONF_ANTI_REPLAY */
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02009164
Hanno Beckerde671542019-06-12 16:30:46 +01009165#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT) && \
9166 !defined(MBEDTLS_SSL_CONF_BADMAC_LIMIT)
9167void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf,
9168 unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02009169{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009170 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02009171}
Hanno Beckerde671542019-06-12 16:30:46 +01009172#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT && !MBEDTLS_SSL_CONF_BADMAC_LIMIT */
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02009173
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009174#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker04da1892018-08-14 13:22:10 +01009175
Hanno Becker1841b0a2018-08-24 11:13:57 +01009176void mbedtls_ssl_set_datagram_packing( mbedtls_ssl_context *ssl,
9177 unsigned allow_packing )
Hanno Becker04da1892018-08-14 13:22:10 +01009178{
9179 ssl->disable_datagram_packing = !allow_packing;
9180}
9181
Hanno Becker1f835fa2019-06-13 10:14:59 +01009182#if !( defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX) && \
9183 defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN) )
Hanno Becker04da1892018-08-14 13:22:10 +01009184void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf,
9185 uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02009186{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009187 conf->hs_timeout_min = min;
9188 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02009189}
Hanno Becker1f835fa2019-06-13 10:14:59 +01009190#else /* !( MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN &&
9191 MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX ) */
9192void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf,
9193 uint32_t min, uint32_t max )
9194{
9195 ((void) conf);
9196 ((void) min);
9197 ((void) max);
9198}
9199#endif /* MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN &&
9200 MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX */
9201
9202#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02009203
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009204void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00009205{
Hanno Beckeracd4fc02019-06-12 16:40:50 +01009206#if !defined(MBEDTLS_SSL_CONF_AUTHMODE)
9207 conf->authmode = authmode;
9208#else
9209 ((void) conf);
9210 ((void) authmode);
9211#endif /* MBEDTLS_SSL_CONF_AUTHMODE */
Paul Bakker5121ce52009-01-03 21:22:43 +00009212}
9213
Hanno Becker9ec3fe02019-07-01 17:36:12 +01009214#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
9215 !defined(MBEDTLS_X509_REMOVE_VERIFY_CALLBACK)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009216void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02009217 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00009218 void *p_vrfy )
9219{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009220 conf->f_vrfy = f_vrfy;
9221 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00009222}
Hanno Becker9ec3fe02019-07-01 17:36:12 +01009223#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_X509_REMOVE_VERIFY_CALLBACK */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00009224
Hanno Beckerece325c2019-06-13 15:39:27 +01009225#if !defined(MBEDTLS_SSL_CONF_RNG)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009226void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00009227 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00009228 void *p_rng )
9229{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01009230 conf->f_rng = f_rng;
9231 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00009232}
Hanno Beckerece325c2019-06-13 15:39:27 +01009233#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00009234
Hanno Becker14a4a442019-07-02 17:00:34 +01009235#if defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009236void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02009237 void (*f_dbg)(void *, int, const char *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00009238 void *p_dbg )
9239{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009240 conf->f_dbg = f_dbg;
9241 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00009242}
Hanno Becker14a4a442019-07-02 17:00:34 +01009243#endif /* MBEDTLS_DEBUG_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00009244
Hanno Beckera58a8962019-06-13 16:11:15 +01009245#if !defined(MBEDTLS_SSL_CONF_RECV) && \
9246 !defined(MBEDTLS_SSL_CONF_SEND) && \
9247 !defined(MBEDTLS_SSL_CONF_RECV_TIMEOUT)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009248void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02009249 void *p_bio,
Simon Butchere846b512016-03-01 17:31:49 +00009250 mbedtls_ssl_send_t *f_send,
9251 mbedtls_ssl_recv_t *f_recv,
9252 mbedtls_ssl_recv_timeout_t *f_recv_timeout )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02009253{
Hanno Beckera58a8962019-06-13 16:11:15 +01009254 ssl->p_bio = p_bio;
9255 ssl->f_send = f_send;
9256 ssl->f_recv = f_recv;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02009257 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01009258}
Hanno Beckera58a8962019-06-13 16:11:15 +01009259#else
9260void mbedtls_ssl_set_bio_ctx( mbedtls_ssl_context *ssl,
9261 void *p_bio )
9262{
9263 ssl->p_bio = p_bio;
9264}
9265#endif
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01009266
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02009267#if defined(MBEDTLS_SSL_PROTO_DTLS)
9268void mbedtls_ssl_set_mtu( mbedtls_ssl_context *ssl, uint16_t mtu )
9269{
9270 ssl->mtu = mtu;
9271}
9272#endif
9273
Hanno Becker1f835fa2019-06-13 10:14:59 +01009274#if !defined(MBEDTLS_SSL_CONF_READ_TIMEOUT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009275void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01009276{
9277 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02009278}
Hanno Becker1f835fa2019-06-13 10:14:59 +01009279#endif /* MBEDTLS_SSL_CONF_READ_TIMEOUT */
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02009280
Hanno Becker0ae6b242019-06-13 16:45:36 +01009281#if !defined(MBEDTLS_SSL_CONF_SET_TIMER) && \
9282 !defined(MBEDTLS_SSL_CONF_GET_TIMER)
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02009283void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
9284 void *p_timer,
Simon Butchere846b512016-03-01 17:31:49 +00009285 mbedtls_ssl_set_timer_t *f_set_timer,
9286 mbedtls_ssl_get_timer_t *f_get_timer )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02009287{
9288 ssl->p_timer = p_timer;
9289 ssl->f_set_timer = f_set_timer;
9290 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02009291 /* Make sure we start with no timer running */
9292 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02009293}
Hanno Becker0ae6b242019-06-13 16:45:36 +01009294#else
9295void mbedtls_ssl_set_timer_cb_ctx( mbedtls_ssl_context *ssl,
9296 void *p_timer )
9297{
9298 ssl->p_timer = p_timer;
9299 /* Make sure we start with no timer running */
9300 ssl_set_timer( ssl, 0 );
9301}
9302#endif
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02009303
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03009304#if defined(MBEDTLS_SSL_SRV_C) && !defined(MBEDTLS_SSL_NO_SESSION_CACHE)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009305void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01009306 void *p_cache,
9307 int (*f_get_cache)(void *, mbedtls_ssl_session *),
9308 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00009309{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01009310 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009311 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009312 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00009313}
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03009314#endif /* MBEDTLS_SSL_SRV_C && !MBEDTLS_SSL_NO_SESSION_CACHE */
Paul Bakker5121ce52009-01-03 21:22:43 +00009315
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03009316#if defined(MBEDTLS_SSL_CLI_C) && !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009317int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00009318{
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02009319 int ret;
9320
9321 if( ssl == NULL ||
9322 session == NULL ||
9323 ssl->session_negotiate == NULL ||
Hanno Becker2d9623f2019-06-13 12:07:05 +01009324 mbedtls_ssl_conf_get_endpoint( ssl->conf ) != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02009325 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009326 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02009327 }
9328
Hanno Becker58fccf22019-02-06 14:30:46 +00009329 if( ( ret = mbedtls_ssl_session_copy( ssl->session_negotiate,
9330 session ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02009331 return( ret );
9332
Jarno Lamsa8d09e572019-12-19 15:20:19 +02009333 ssl->handshake->resume = MBEDTLS_SSL_FI_FLAG_SET;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02009334
9335 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00009336}
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03009337#endif /* MBEDTLS_SSL_CLI_C && !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Paul Bakker5121ce52009-01-03 21:22:43 +00009338
Hanno Becker73f4cb12019-06-27 13:51:07 +01009339#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009340void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009341 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00009342{
Hanno Becker7bcf2b52019-07-26 09:02:40 +01009343 conf->ciphersuite_list[0] = ciphersuites;
9344 conf->ciphersuite_list[1] = ciphersuites;
9345 conf->ciphersuite_list[2] = ciphersuites;
9346 conf->ciphersuite_list[3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02009347}
9348
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009349void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02009350 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02009351 int major, int minor )
9352{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009353 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02009354 return;
9355
Hanno Becker7bcf2b52019-07-26 09:02:40 +01009356 if( mbedtls_ssl_ver_lt( minor, MBEDTLS_SSL_MINOR_VERSION_0 ) ||
9357 mbedtls_ssl_ver_gt( minor, MBEDTLS_SSL_MINOR_VERSION_3 ) )
9358 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +02009359 return;
Hanno Becker7bcf2b52019-07-26 09:02:40 +01009360 }
Paul Bakker8f4ddae2013-04-15 15:09:54 +02009361
Hanno Becker7bcf2b52019-07-26 09:02:40 +01009362 conf->ciphersuite_list[mbedtls_ssl_minor_ver_index( minor )] =
9363 ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00009364}
Hanno Becker73f4cb12019-06-27 13:51:07 +01009365#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Paul Bakker5121ce52009-01-03 21:22:43 +00009366
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009367#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02009368void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
Nicholas Wilson2088e2e2015-09-08 16:53:18 +01009369 const mbedtls_x509_crt_profile *profile )
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02009370{
9371 conf->cert_profile = profile;
9372}
9373
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02009374/* Append a new keycert entry to a (possibly empty) list */
9375static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
9376 mbedtls_x509_crt *cert,
9377 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02009378{
niisato8ee24222018-06-25 19:05:48 +09009379 mbedtls_ssl_key_cert *new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02009380
niisato8ee24222018-06-25 19:05:48 +09009381 new_cert = mbedtls_calloc( 1, sizeof( mbedtls_ssl_key_cert ) );
9382 if( new_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02009383 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02009384
niisato8ee24222018-06-25 19:05:48 +09009385 new_cert->cert = cert;
9386 new_cert->key = key;
9387 new_cert->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02009388
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02009389 /* Update head is the list was null, else add to the end */
9390 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01009391 {
niisato8ee24222018-06-25 19:05:48 +09009392 *head = new_cert;
Paul Bakker0333b972013-11-04 17:08:28 +01009393 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02009394 else
9395 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02009396 mbedtls_ssl_key_cert *cur = *head;
9397 while( cur->next != NULL )
9398 cur = cur->next;
niisato8ee24222018-06-25 19:05:48 +09009399 cur->next = new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02009400 }
9401
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02009402 return( 0 );
9403}
9404
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009405int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02009406 mbedtls_x509_crt *own_cert,
9407 mbedtls_pk_context *pk_key )
9408{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02009409 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02009410}
9411
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009412void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009413 mbedtls_x509_crt *ca_chain,
9414 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009415{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009416 conf->ca_chain = ca_chain;
9417 conf->ca_crl = ca_crl;
Paul Bakker5121ce52009-01-03 21:22:43 +00009418}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009419#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00009420
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02009421#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
9422int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
9423 mbedtls_x509_crt *own_cert,
9424 mbedtls_pk_context *pk_key )
9425{
9426 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
9427 own_cert, pk_key ) );
9428}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02009429
9430void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
9431 mbedtls_x509_crt *ca_chain,
9432 mbedtls_x509_crl *ca_crl )
9433{
9434 ssl->handshake->sni_ca_chain = ca_chain;
9435 ssl->handshake->sni_ca_crl = ca_crl;
9436}
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02009437
9438void mbedtls_ssl_set_hs_authmode( mbedtls_ssl_context *ssl,
9439 int authmode )
9440{
9441 ssl->handshake->sni_authmode = authmode;
9442}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02009443#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
9444
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02009445#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009446/*
9447 * Set EC J-PAKE password for current handshake
9448 */
9449int mbedtls_ssl_set_hs_ecjpake_password( mbedtls_ssl_context *ssl,
9450 const unsigned char *pw,
9451 size_t pw_len )
9452{
9453 mbedtls_ecjpake_role role;
9454
Janos Follath8eb64132016-06-03 15:40:57 +01009455 if( ssl->handshake == NULL || ssl->conf == NULL )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009456 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9457
Hanno Becker2d9623f2019-06-13 12:07:05 +01009458 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009459 role = MBEDTLS_ECJPAKE_SERVER;
9460 else
9461 role = MBEDTLS_ECJPAKE_CLIENT;
9462
9463 return( mbedtls_ecjpake_setup( &ssl->handshake->ecjpake_ctx,
9464 role,
9465 MBEDTLS_MD_SHA256,
9466 MBEDTLS_ECP_DP_SECP256R1,
9467 pw, pw_len ) );
9468}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02009469#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009470
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009471#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009472int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009473 const unsigned char *psk, size_t psk_len,
9474 const unsigned char *psk_identity, size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02009475{
Paul Bakker6db455e2013-09-18 17:29:31 +02009476 if( psk == NULL || psk_identity == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009477 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker6db455e2013-09-18 17:29:31 +02009478
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009479 if( psk_len > MBEDTLS_PSK_MAX_LEN )
9480 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01009481
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02009482 /* Identity len will be encoded on two bytes */
9483 if( ( psk_identity_len >> 16 ) != 0 ||
Angus Grattond8213d02016-05-25 20:56:48 +10009484 psk_identity_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02009485 {
9486 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9487 }
9488
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01009489 if( conf->psk != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02009490 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009491 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01009492
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01009493 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02009494 conf->psk = NULL;
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01009495 conf->psk_len = 0;
9496 }
9497 if( conf->psk_identity != NULL )
9498 {
9499 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02009500 conf->psk_identity = NULL;
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01009501 conf->psk_identity_len = 0;
Paul Bakker6db455e2013-09-18 17:29:31 +02009502 }
9503
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02009504 if( ( conf->psk = mbedtls_calloc( 1, psk_len ) ) == NULL ||
9505 ( conf->psk_identity = mbedtls_calloc( 1, psk_identity_len ) ) == NULL )
Mansour Moufidf81088b2015-02-17 13:10:21 -05009506 {
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01009507 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02009508 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01009509 conf->psk = NULL;
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02009510 conf->psk_identity = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02009511 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Mansour Moufidf81088b2015-02-17 13:10:21 -05009512 }
Paul Bakker6db455e2013-09-18 17:29:31 +02009513
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01009514 conf->psk_len = psk_len;
9515 conf->psk_identity_len = psk_identity_len;
Paul Bakker6db455e2013-09-18 17:29:31 +02009516
Teppo Järvelin91d79382019-10-02 09:09:31 +03009517 mbedtls_platform_memcpy( conf->psk, psk, conf->psk_len );
9518 mbedtls_platform_memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker6db455e2013-09-18 17:29:31 +02009519
9520 return( 0 );
9521}
9522
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009523int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
9524 const unsigned char *psk, size_t psk_len )
9525{
9526 if( psk == NULL || ssl->handshake == NULL )
9527 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9528
9529 if( psk_len > MBEDTLS_PSK_MAX_LEN )
9530 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9531
9532 if( ssl->handshake->psk != NULL )
Andres Amaya Garciaa0049882017-06-26 11:35:17 +01009533 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009534 mbedtls_platform_zeroize( ssl->handshake->psk,
9535 ssl->handshake->psk_len );
Simon Butcher5b8d1d62015-10-04 22:06:51 +01009536 mbedtls_free( ssl->handshake->psk );
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01009537 ssl->handshake->psk_len = 0;
Andres Amaya Garciaa0049882017-06-26 11:35:17 +01009538 }
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009539
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02009540 if( ( ssl->handshake->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02009541 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009542
9543 ssl->handshake->psk_len = psk_len;
Teppo Järvelin91d79382019-10-02 09:09:31 +03009544 mbedtls_platform_memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009545
9546 return( 0 );
9547}
9548
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009549void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009550 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02009551 size_t),
9552 void *p_psk )
9553{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009554 conf->f_psk = f_psk;
9555 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02009556}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009557#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00009558
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02009559#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker470a8c42017-10-04 15:28:46 +01009560
9561#if !defined(MBEDTLS_DEPRECATED_REMOVED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009562int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00009563{
9564 int ret;
9565
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009566 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
9567 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
9568 {
9569 mbedtls_mpi_free( &conf->dhm_P );
9570 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00009571 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009572 }
Paul Bakker5121ce52009-01-03 21:22:43 +00009573
9574 return( 0 );
9575}
Hanno Becker470a8c42017-10-04 15:28:46 +01009576#endif /* MBEDTLS_DEPRECATED_REMOVED */
Paul Bakker5121ce52009-01-03 21:22:43 +00009577
Hanno Beckera90658f2017-10-04 15:29:08 +01009578int mbedtls_ssl_conf_dh_param_bin( mbedtls_ssl_config *conf,
9579 const unsigned char *dhm_P, size_t P_len,
9580 const unsigned char *dhm_G, size_t G_len )
9581{
9582 int ret;
9583
9584 if( ( ret = mbedtls_mpi_read_binary( &conf->dhm_P, dhm_P, P_len ) ) != 0 ||
9585 ( ret = mbedtls_mpi_read_binary( &conf->dhm_G, dhm_G, G_len ) ) != 0 )
9586 {
9587 mbedtls_mpi_free( &conf->dhm_P );
9588 mbedtls_mpi_free( &conf->dhm_G );
9589 return( ret );
9590 }
9591
9592 return( 0 );
9593}
Paul Bakker5121ce52009-01-03 21:22:43 +00009594
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009595int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00009596{
9597 int ret;
9598
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009599 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
9600 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
9601 {
9602 mbedtls_mpi_free( &conf->dhm_P );
9603 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00009604 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009605 }
Paul Bakker1b57b062011-01-06 15:48:19 +00009606
9607 return( 0 );
9608}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02009609#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00009610
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02009611#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
9612/*
9613 * Set the minimum length for Diffie-Hellman parameters
9614 */
9615void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
9616 unsigned int bitlen )
9617{
9618 conf->dhm_min_bitlen = bitlen;
9619}
9620#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
9621
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02009622#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02009623/*
9624 * Set allowed/preferred hashes for handshake signatures
9625 */
9626void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
9627 const int *hashes )
9628{
Hanno Becker56595f42019-06-19 16:31:38 +01009629#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02009630 conf->sig_hashes = hashes;
Hanno Becker56595f42019-06-19 16:31:38 +01009631#else
9632 ((void) conf);
9633 ((void) hashes);
9634#endif /* MBEDTLS_SSL_CONF_SINGLE_SIG_HASH */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02009635}
Hanno Becker947194e2017-04-07 13:25:49 +01009636#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02009637
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02009638#if defined(MBEDTLS_ECP_C)
Hanno Beckerc1096e72019-06-19 12:30:41 +01009639#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009640/*
9641 * Set the allowed elliptic curves
9642 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009643void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009644 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009645{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009646 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009647}
Hanno Beckerc1096e72019-06-19 12:30:41 +01009648#endif /* MBEDTLS_SSL_CONF_SINGLE_EC */
Hanno Becker947194e2017-04-07 13:25:49 +01009649#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009650
Teppo Järvelin4009d8f2019-08-19 14:48:09 +03009651#if defined(MBEDTLS_X509_CRT_PARSE_C) && !defined(MBEDTLS_X509_REMOVE_HOSTNAME_VERIFICATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009652int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00009653{
Hanno Becker947194e2017-04-07 13:25:49 +01009654 /* Initialize to suppress unnecessary compiler warning */
9655 size_t hostname_len = 0;
9656
9657 /* Check if new hostname is valid before
9658 * making any change to current one */
Hanno Becker947194e2017-04-07 13:25:49 +01009659 if( hostname != NULL )
9660 {
9661 hostname_len = strlen( hostname );
9662
9663 if( hostname_len > MBEDTLS_SSL_MAX_HOST_NAME_LEN )
9664 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9665 }
9666
9667 /* Now it's clear that we will overwrite the old hostname,
9668 * so we can free it safely */
9669
9670 if( ssl->hostname != NULL )
9671 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009672 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Hanno Becker947194e2017-04-07 13:25:49 +01009673 mbedtls_free( ssl->hostname );
9674 }
9675
9676 /* Passing NULL as hostname shall clear the old one */
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01009677
Paul Bakker5121ce52009-01-03 21:22:43 +00009678 if( hostname == NULL )
Hanno Becker947194e2017-04-07 13:25:49 +01009679 {
9680 ssl->hostname = NULL;
9681 }
9682 else
9683 {
9684 ssl->hostname = mbedtls_calloc( 1, hostname_len + 1 );
Hanno Becker947194e2017-04-07 13:25:49 +01009685 if( ssl->hostname == NULL )
9686 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02009687
Teppo Järvelin6f4e0302019-10-04 13:53:53 +03009688 /* Not using more secure mbedtls_platform_memcpy as hostname is public in initial handshake */
9689 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02009690
Hanno Becker947194e2017-04-07 13:25:49 +01009691 ssl->hostname[hostname_len] = '\0';
9692 }
Paul Bakker5121ce52009-01-03 21:22:43 +00009693
9694 return( 0 );
9695}
Teppo Järvelin4009d8f2019-08-19 14:48:09 +03009696#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_X509_REMOVE_HOSTNAME_VERIFICATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00009697
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009698#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009699void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009700 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00009701 const unsigned char *, size_t),
9702 void *p_sni )
9703{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009704 conf->f_sni = f_sni;
9705 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00009706}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009707#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00009708
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009709#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009710int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009711{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009712 size_t cur_len, tot_len;
9713 const char **p;
9714
9715 /*
Brian J Murray1903fb32016-11-06 04:45:15 -08009716 * RFC 7301 3.1: "Empty strings MUST NOT be included and byte strings
9717 * MUST NOT be truncated."
9718 * We check lengths now rather than later.
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009719 */
9720 tot_len = 0;
9721 for( p = protos; *p != NULL; p++ )
9722 {
9723 cur_len = strlen( *p );
9724 tot_len += cur_len;
9725
9726 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009727 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009728 }
9729
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009730 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009731
9732 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009733}
9734
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009735const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009736{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009737 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009738}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009739#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009740
Hanno Becker33b9b252019-07-05 11:23:25 +01009741#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER) || \
9742 !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
9743void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf,
9744 int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00009745{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009746 conf->max_major_ver = major;
9747 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +00009748}
Hanno Becker33b9b252019-07-05 11:23:25 +01009749#endif /* MBEDTLS_SSL_CONF_MAX_MINOR_VER ||
9750 MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
Paul Bakker490ecc82011-10-06 13:04:09 +00009751
Hanno Becker33b9b252019-07-05 11:23:25 +01009752#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER) || \
9753 !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
9754void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf,
9755 int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00009756{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009757 conf->min_major_ver = major;
9758 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +00009759}
Hanno Becker33b9b252019-07-05 11:23:25 +01009760#endif /* MBEDTLS_SSL_CONF_MIN_MINOR_VER ||
9761 MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
Paul Bakker1d29fb52012-09-28 13:28:45 +00009762
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009763#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009764void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02009765{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01009766 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02009767}
9768#endif
9769
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +01009770#if defined(MBEDTLS_SSL_SRV_C) && !defined(MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST)
Janos Follath088ce432017-04-10 12:42:31 +01009771void mbedtls_ssl_conf_cert_req_ca_list( mbedtls_ssl_config *conf,
9772 char cert_req_ca_list )
9773{
9774 conf->cert_req_ca_list = cert_req_ca_list;
9775}
9776#endif
9777
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009778#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009779void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01009780{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009781 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01009782}
9783#endif
9784
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009785#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Hanno Beckerf765ce62019-06-21 13:17:14 +01009786#if !defined(MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009787void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02009788{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009789 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02009790}
Hanno Beckerf765ce62019-06-21 13:17:14 +01009791#endif /* !MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET */
9792#if !defined(MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET)
Jarno Lamsa7a5e2be2019-06-10 10:13:03 +03009793void mbedtls_ssl_conf_extended_master_secret_enforce( mbedtls_ssl_config *conf,
Jarno Lamsa842be162019-06-10 15:05:33 +03009794 char ems_enf )
Jarno Lamsa7a5e2be2019-06-10 10:13:03 +03009795{
9796 conf->enforce_extended_master_secret = ems_enf;
9797}
Hanno Beckerf765ce62019-06-21 13:17:14 +01009798#endif /* !MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET */
Hanno Beckeraabbb582019-06-11 13:43:27 +01009799#endif /* !MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02009800
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02009801#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009802void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009803{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009804 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009805}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02009806#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009807
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009808#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009809int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009810{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009811 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
Angus Grattond8213d02016-05-25 20:56:48 +10009812 ssl_mfl_code_to_length( mfl_code ) > MBEDTLS_TLS_EXT_ADV_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009813 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009814 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009815 }
9816
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01009817 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009818
9819 return( 0 );
9820}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009821#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009822
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009823#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02009824void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009825{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009826 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009827}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009828#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009829
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009830#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009831void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01009832{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01009833 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01009834}
9835#endif
9836
Hanno Beckerb0b2b672019-06-12 16:58:10 +01009837#if !defined(MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009838void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00009839{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009840 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00009841}
Hanno Beckerb0b2b672019-06-12 16:58:10 +01009842#endif /* !MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00009843
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009844#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009845void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009846{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009847 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009848}
9849
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009850void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02009851{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009852 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02009853}
9854
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009855void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01009856 const unsigned char period[8] )
9857{
Teppo Järvelin91d79382019-10-02 09:09:31 +03009858 mbedtls_platform_memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01009859}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009860#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00009861
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009862#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009863#if defined(MBEDTLS_SSL_CLI_C)
9864void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009865{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01009866 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009867}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009868#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +02009869
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009870#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02009871void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
9872 mbedtls_ssl_ticket_write_t *f_ticket_write,
9873 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
9874 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +02009875{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02009876 conf->f_ticket_write = f_ticket_write;
9877 conf->f_ticket_parse = f_ticket_parse;
9878 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +02009879}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009880#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009881#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009882
Robert Cragie4feb7ae2015-10-02 13:33:37 +01009883#if defined(MBEDTLS_SSL_EXPORT_KEYS)
9884void mbedtls_ssl_conf_export_keys_cb( mbedtls_ssl_config *conf,
9885 mbedtls_ssl_export_keys_t *f_export_keys,
9886 void *p_export_keys )
9887{
9888 conf->f_export_keys = f_export_keys;
9889 conf->p_export_keys = p_export_keys;
9890}
9891#endif
9892
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009893#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009894void mbedtls_ssl_conf_async_private_cb(
9895 mbedtls_ssl_config *conf,
9896 mbedtls_ssl_async_sign_t *f_async_sign,
9897 mbedtls_ssl_async_decrypt_t *f_async_decrypt,
9898 mbedtls_ssl_async_resume_t *f_async_resume,
9899 mbedtls_ssl_async_cancel_t *f_async_cancel,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009900 void *async_config_data )
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009901{
9902 conf->f_async_sign_start = f_async_sign;
9903 conf->f_async_decrypt_start = f_async_decrypt;
9904 conf->f_async_resume = f_async_resume;
9905 conf->f_async_cancel = f_async_cancel;
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009906 conf->p_async_config_data = async_config_data;
9907}
9908
Gilles Peskine8f97af72018-04-26 11:46:10 +02009909void *mbedtls_ssl_conf_get_async_config_data( const mbedtls_ssl_config *conf )
9910{
9911 return( conf->p_async_config_data );
9912}
9913
Gilles Peskine1febfef2018-04-30 11:54:39 +02009914void *mbedtls_ssl_get_async_operation_data( const mbedtls_ssl_context *ssl )
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009915{
9916 if( ssl->handshake == NULL )
9917 return( NULL );
9918 else
9919 return( ssl->handshake->user_async_ctx );
9920}
9921
Gilles Peskine1febfef2018-04-30 11:54:39 +02009922void mbedtls_ssl_set_async_operation_data( mbedtls_ssl_context *ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009923 void *ctx )
9924{
9925 if( ssl->handshake != NULL )
9926 ssl->handshake->user_async_ctx = ctx;
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009927}
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009928#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009929
Paul Bakker5121ce52009-01-03 21:22:43 +00009930/*
9931 * SSL get accessors
9932 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009933size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009934{
9935 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
9936}
9937
Hanno Becker8b170a02017-10-10 11:51:19 +01009938int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
9939{
9940 /*
9941 * Case A: We're currently holding back
9942 * a message for further processing.
9943 */
9944
9945 if( ssl->keep_current_message == 1 )
9946 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009947 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009948 return( 1 );
9949 }
9950
9951 /*
9952 * Case B: Further records are pending in the current datagram.
9953 */
9954
9955#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02009956 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Becker8b170a02017-10-10 11:51:19 +01009957 ssl->in_left > ssl->next_record_offset )
9958 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009959 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009960 return( 1 );
9961 }
9962#endif /* MBEDTLS_SSL_PROTO_DTLS */
9963
9964 /*
9965 * Case C: A handshake message is being processed.
9966 */
9967
Hanno Becker8b170a02017-10-10 11:51:19 +01009968 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
9969 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009970 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009971 return( 1 );
9972 }
9973
9974 /*
9975 * Case D: An application data message is being processed
9976 */
9977 if( ssl->in_offt != NULL )
9978 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009979 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009980 return( 1 );
9981 }
9982
9983 /*
9984 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01009985 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01009986 * we implement support for multiple alerts in single records.
9987 */
9988
9989 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
9990 return( 0 );
9991}
9992
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02009993uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009994{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00009995 if( ssl->session != NULL )
9996 return( ssl->session->verify_result );
9997
9998 if( ssl->session_negotiate != NULL )
9999 return( ssl->session_negotiate->verify_result );
10000
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +020010001 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +000010002}
10003
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010004const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +000010005{
Hanno Beckere02758c2019-06-26 15:31:31 +010010006 int suite;
10007
Paul Bakker926c8e42013-03-06 10:23:34 +010010008 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +020010009 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +010010010
Hanno Beckere02758c2019-06-26 15:31:31 +010010011 suite = mbedtls_ssl_session_get_ciphersuite( ssl->session );
10012 return( mbedtls_ssl_get_ciphersuite_name( suite ) );
Paul Bakker72f62662011-01-16 21:27:44 +000010013}
10014
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010015const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +000010016{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010017#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010018 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +010010019 {
Hanno Becker2881d802019-05-22 14:44:53 +010010020 switch( mbedtls_ssl_get_minor_ver( ssl ) )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +010010021 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010022 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +010010023 return( "DTLSv1.0" );
10024
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010025 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +010010026 return( "DTLSv1.2" );
10027
10028 default:
10029 return( "unknown (DTLS)" );
10030 }
10031 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010032 MBEDTLS_SSL_TRANSPORT_ELSE
10033#endif /* MBEDTLS_SSL_PROTO_DTLS */
10034#if defined(MBEDTLS_SSL_PROTO_TLS)
Paul Bakker43ca69c2011-01-15 17:35:19 +000010035 {
Hanno Becker2881d802019-05-22 14:44:53 +010010036 switch( mbedtls_ssl_get_minor_ver( ssl ) )
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010037 {
10038 case MBEDTLS_SSL_MINOR_VERSION_0:
10039 return( "SSLv3.0" );
Paul Bakker43ca69c2011-01-15 17:35:19 +000010040
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010041 case MBEDTLS_SSL_MINOR_VERSION_1:
10042 return( "TLSv1.0" );
Paul Bakker43ca69c2011-01-15 17:35:19 +000010043
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010044 case MBEDTLS_SSL_MINOR_VERSION_2:
10045 return( "TLSv1.1" );
Paul Bakker43ca69c2011-01-15 17:35:19 +000010046
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010047 case MBEDTLS_SSL_MINOR_VERSION_3:
10048 return( "TLSv1.2" );
Paul Bakker1ef83d62012-04-11 12:09:53 +000010049
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010050 default:
10051 return( "unknown" );
10052 }
Paul Bakker43ca69c2011-01-15 17:35:19 +000010053 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010054#endif /* MBEDTLS_SSL_PROTO_TLS */
Paul Bakker43ca69c2011-01-15 17:35:19 +000010055}
10056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010057int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +020010058{
Hanno Becker3136ede2018-08-17 15:28:19 +010010059 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010060 const mbedtls_ssl_transform *transform = ssl->transform_out;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +020010061
Hanno Becker43395762019-05-03 14:46:38 +010010062 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
10063
Hanno Becker78640902018-08-13 16:35:15 +010010064 if( transform == NULL )
Hanno Becker43395762019-05-03 14:46:38 +010010065 return( (int) out_hdr_len );
Hanno Becker78640902018-08-13 16:35:15 +010010066
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010067#if defined(MBEDTLS_ZLIB_SUPPORT)
10068 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
10069 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +020010070#endif
Andrzej Kurek11750442020-09-17 07:12:06 -040010071#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
10072 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx ) )
10073#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010074 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Andrzej Kurek11750442020-09-17 07:12:06 -040010075#endif
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +020010076 {
Hanno Beckera9d5c452019-07-25 16:47:12 +010010077#if defined(MBEDTLS_GCM_C) || \
10078 defined(MBEDTLS_CCM_C) || \
10079 defined(MBEDTLS_CHACHAPOLY_C)
10080#if defined(MBEDTLS_GCM_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010081 case MBEDTLS_MODE_GCM:
Hanno Beckera9d5c452019-07-25 16:47:12 +010010082#endif
10083#if defined(MBEDTLS_CCM_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010084 case MBEDTLS_MODE_CCM:
Hanno Beckera9d5c452019-07-25 16:47:12 +010010085#endif
10086#if defined(MBEDTLS_CHACHAPOLY_C)
Hanno Becker5b559ac2018-08-03 09:40:07 +010010087 case MBEDTLS_MODE_CHACHAPOLY:
Hanno Beckera9d5c452019-07-25 16:47:12 +010010088#endif
10089 transform_expansion =
10090 transform->ivlen - transform->fixed_ivlen + transform->taglen;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +020010091 break;
10092
Hanno Beckera9d5c452019-07-25 16:47:12 +010010093#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C ||
10094 MBEDTLS_CHACHAPOLY_C */
10095
10096#if defined(MBEDTLS_CIPHER_MODE_STREAM)
10097 case MBEDTLS_MODE_STREAM:
10098 transform_expansion = transform->maclen;
10099 break;
10100#endif /* MBEDTLS_CIPHER_MODE_STREAM */
10101
10102#if defined(MBEDTLS_CIPHER_MODE_CBC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010103 case MBEDTLS_MODE_CBC:
Hanno Beckera9d5c452019-07-25 16:47:12 +010010104 {
10105 size_t block_size;
Andrzej Kurek11750442020-09-17 07:12:06 -040010106#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
10107 block_size = mbedtls_cipher_get_block_size(
10108 &transform->cipher_ctx );
10109#else
Hanno Becker5b559ac2018-08-03 09:40:07 +010010110 block_size = mbedtls_cipher_get_block_size(
10111 &transform->cipher_ctx_enc );
Andrzej Kurek11750442020-09-17 07:12:06 -040010112#endif
Hanno Becker3136ede2018-08-17 15:28:19 +010010113 /* Expansion due to the addition of the MAC. */
10114 transform_expansion += transform->maclen;
10115
10116 /* Expansion due to the addition of CBC padding;
10117 * Theoretically up to 256 bytes, but we never use
10118 * more than the block size of the underlying cipher. */
10119 transform_expansion += block_size;
10120
10121 /* For TLS 1.1 or higher, an explicit IV is added
10122 * after the record header. */
Hanno Becker5b559ac2018-08-03 09:40:07 +010010123#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker7bcf2b52019-07-26 09:02:40 +010010124 if( mbedtls_ssl_ver_geq(
10125 mbedtls_ssl_get_minor_ver( ssl ),
10126 MBEDTLS_SSL_MINOR_VERSION_2 ) )
10127 {
Hanno Becker3136ede2018-08-17 15:28:19 +010010128 transform_expansion += block_size;
Hanno Becker7bcf2b52019-07-26 09:02:40 +010010129 }
Hanno Becker5b559ac2018-08-03 09:40:07 +010010130#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +010010131
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +020010132 break;
Hanno Beckera9d5c452019-07-25 16:47:12 +010010133 }
10134#endif /* MBEDTLS_CIPHER_MODE_CBC */
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +020010135
10136 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +020010137 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010138 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +020010139 }
10140
Hanno Beckera5a2b082019-05-15 14:03:01 +010010141#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckeradd01902019-05-08 15:40:11 +010010142 if( transform->out_cid_len != 0 )
10143 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera5a2b082019-05-15 14:03:01 +010010144#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckeradd01902019-05-08 15:40:11 +010010145
Hanno Becker43395762019-05-03 14:46:38 +010010146 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +020010147}
10148
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +020010149#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
10150size_t mbedtls_ssl_get_max_frag_len( const mbedtls_ssl_context *ssl )
10151{
10152 size_t max_len;
10153
10154 /*
10155 * Assume mfl_code is correct since it was checked when set
10156 */
Angus Grattond8213d02016-05-25 20:56:48 +100010157 max_len = ssl_mfl_code_to_length( ssl->conf->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +020010158
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010159 /* Check if a smaller max length was negotiated */
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +020010160 if( ssl->session_out != NULL &&
Angus Grattond8213d02016-05-25 20:56:48 +100010161 ssl_mfl_code_to_length( ssl->session_out->mfl_code ) < max_len )
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +020010162 {
Angus Grattond8213d02016-05-25 20:56:48 +100010163 max_len = ssl_mfl_code_to_length( ssl->session_out->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +020010164 }
10165
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010166 /* During a handshake, use the value being negotiated */
10167 if( ssl->session_negotiate != NULL &&
10168 ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code ) < max_len )
10169 {
10170 max_len = ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code );
10171 }
10172
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020010173 return( max_len );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +020010174}
10175#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
10176
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010177#if defined(MBEDTLS_SSL_PROTO_DTLS)
10178static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl )
10179{
Andrzej Kurekef43ce62018-10-09 08:24:12 -040010180 /* Return unlimited mtu for client hello messages to avoid fragmentation. */
Hanno Becker2d9623f2019-06-13 12:07:05 +010010181 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT &&
Andrzej Kurekef43ce62018-10-09 08:24:12 -040010182 ( ssl->state == MBEDTLS_SSL_CLIENT_HELLO ||
10183 ssl->state == MBEDTLS_SSL_SERVER_HELLO ) )
Arto Kinnunen4f4849a2019-09-09 10:21:18 +030010184 return( 0 );
Andrzej Kurekef43ce62018-10-09 08:24:12 -040010185
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010186 if( ssl->handshake == NULL || ssl->handshake->mtu == 0 )
10187 return( ssl->mtu );
10188
10189 if( ssl->mtu == 0 )
10190 return( ssl->handshake->mtu );
10191
10192 return( ssl->mtu < ssl->handshake->mtu ?
10193 ssl->mtu : ssl->handshake->mtu );
10194}
10195#endif /* MBEDTLS_SSL_PROTO_DTLS */
10196
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020010197int mbedtls_ssl_get_max_out_record_payload( const mbedtls_ssl_context *ssl )
10198{
10199 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
10200
Manuel Pégourié-Gonnard000281e2018-08-21 11:20:58 +020010201#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
10202 !defined(MBEDTLS_SSL_PROTO_DTLS)
10203 (void) ssl;
10204#endif
10205
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020010206#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
10207 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
10208
10209 if( max_len > mfl )
10210 max_len = mfl;
10211#endif
10212
10213#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010214 if( ssl_get_current_mtu( ssl ) != 0 )
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020010215 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010216 const size_t mtu = ssl_get_current_mtu( ssl );
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020010217 const int ret = mbedtls_ssl_get_record_expansion( ssl );
10218 const size_t overhead = (size_t) ret;
10219
10220 if( ret < 0 )
10221 return( ret );
10222
10223 if( mtu <= overhead )
10224 {
10225 MBEDTLS_SSL_DEBUG_MSG( 1, ( "MTU too low for record expansion" ) );
10226 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
10227 }
10228
10229 if( max_len > mtu - overhead )
10230 max_len = mtu - overhead;
10231 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010232#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020010233
Hanno Becker0defedb2018-08-10 12:35:02 +010010234#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
10235 !defined(MBEDTLS_SSL_PROTO_DTLS)
10236 ((void) ssl);
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020010237#endif
10238
10239 return( (int) max_len );
10240}
10241
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010242#if defined(MBEDTLS_X509_CRT_PARSE_C)
10243const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +000010244{
10245 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +020010246 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +000010247
Hanno Beckerbfab9df2019-02-07 13:18:46 +000010248#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Paul Bakkerd8bb8262014-06-17 14:06:49 +020010249 return( ssl->session->peer_cert );
Hanno Beckerbfab9df2019-02-07 13:18:46 +000010250#else
10251 return( NULL );
10252#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Paul Bakkerb0550d92012-10-30 07:51:03 +000010253}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010254#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +000010255
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010256#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker933b9fc2019-02-05 11:42:30 +000010257int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl,
10258 mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +020010259{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +020010260 if( ssl == NULL ||
10261 dst == NULL ||
10262 ssl->session == NULL ||
Hanno Becker2d9623f2019-06-13 12:07:05 +010010263 mbedtls_ssl_conf_get_endpoint( ssl->conf ) != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +020010264 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010265 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +020010266 }
10267
Hanno Becker58fccf22019-02-06 14:30:46 +000010268 return( mbedtls_ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +020010269}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010270#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +020010271
Manuel Pégourié-Gonnard37a53242019-05-20 11:12:28 +020010272const mbedtls_ssl_session *mbedtls_ssl_get_session_pointer( const mbedtls_ssl_context *ssl )
10273{
10274 if( ssl == NULL )
10275 return( NULL );
10276
10277 return( ssl->session );
10278}
10279
Paul Bakker5121ce52009-01-03 21:22:43 +000010280/*
Hanno Beckerb5352f02019-05-16 12:39:07 +010010281 * Define ticket header determining Mbed TLS version
10282 * and structure of the ticket.
10283 */
10284
Hanno Becker41527622019-05-16 12:50:45 +010010285/*
Hanno Becker26829e92019-05-28 14:30:45 +010010286 * Define bitflag determining compile-time settings influencing
10287 * structure of serialized SSL sessions.
Hanno Becker41527622019-05-16 12:50:45 +010010288 */
10289
Hanno Becker26829e92019-05-28 14:30:45 +010010290#if defined(MBEDTLS_HAVE_TIME)
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010291#define SSL_SERIALIZED_SESSION_CONFIG_TIME 1
Hanno Becker26829e92019-05-28 14:30:45 +010010292#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010293#define SSL_SERIALIZED_SESSION_CONFIG_TIME 0
Hanno Becker41527622019-05-16 12:50:45 +010010294#endif /* MBEDTLS_HAVE_TIME */
10295
10296#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010297#define SSL_SERIALIZED_SESSION_CONFIG_CRT 1
Hanno Becker41527622019-05-16 12:50:45 +010010298#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010299#define SSL_SERIALIZED_SESSION_CONFIG_CRT 0
Hanno Becker41527622019-05-16 12:50:45 +010010300#endif /* MBEDTLS_X509_CRT_PARSE_C */
10301
10302#if defined(MBEDTLS_SSL_CLI_C) && defined(MBEDTLS_SSL_SESSION_TICKETS)
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010303#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 1
Hanno Becker41527622019-05-16 12:50:45 +010010304#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010305#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 0
Hanno Becker41527622019-05-16 12:50:45 +010010306#endif /* MBEDTLS_SSL_CLI_C && MBEDTLS_SSL_SESSION_TICKETS */
10307
10308#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010309#define SSL_SERIALIZED_SESSION_CONFIG_MFL 1
Hanno Becker41527622019-05-16 12:50:45 +010010310#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010311#define SSL_SERIALIZED_SESSION_CONFIG_MFL 0
Hanno Becker41527622019-05-16 12:50:45 +010010312#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
10313
10314#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010315#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 1
Hanno Becker41527622019-05-16 12:50:45 +010010316#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010317#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 0
Hanno Becker41527622019-05-16 12:50:45 +010010318#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
10319
10320#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010321#define SSL_SERIALIZED_SESSION_CONFIG_ETM 1
Hanno Becker41527622019-05-16 12:50:45 +010010322#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010323#define SSL_SERIALIZED_SESSION_CONFIG_ETM 0
Hanno Becker41527622019-05-16 12:50:45 +010010324#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
10325
Hanno Becker41527622019-05-16 12:50:45 +010010326#if defined(MBEDTLS_SSL_SESSION_TICKETS)
10327#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 1
10328#else
10329#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 0
10330#endif /* MBEDTLS_SSL_SESSION_TICKETS */
10331
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010332#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10333#define SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT 1
10334#else
10335#define SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT 0
10336#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10337
Hanno Becker88440552019-07-03 14:16:13 +010010338#if defined(MBEDTLS_ZLIB_SUPPORT)
10339#define SSL_SERIALIZED_SESSION_CONFIG_COMPRESSION 1
10340#else
10341#define SSL_SERIALIZED_SESSION_CONFIG_COMPRESSION 0
10342#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10343
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010344#define SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT 0
10345#define SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT 1
10346#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT 2
10347#define SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT 3
10348#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT 4
10349#define SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT 5
10350#define SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT 6
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010351#define SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT_BIT 7
Hanno Becker88440552019-07-03 14:16:13 +010010352#define SSL_SERIALIZED_SESSION_CONFIG_COMPRESSION_BIT 8
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010353
Hanno Becker26829e92019-05-28 14:30:45 +010010354#define SSL_SERIALIZED_SESSION_CONFIG_BITFLAG \
Hanno Beckerbaf968c2019-05-29 11:10:18 +010010355 ( (uint16_t) ( \
10356 ( SSL_SERIALIZED_SESSION_CONFIG_TIME << SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT ) | \
10357 ( SSL_SERIALIZED_SESSION_CONFIG_CRT << SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT ) | \
10358 ( SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET << SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT ) | \
10359 ( SSL_SERIALIZED_SESSION_CONFIG_MFL << SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT ) | \
10360 ( SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC << SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT ) | \
10361 ( SSL_SERIALIZED_SESSION_CONFIG_ETM << SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT ) | \
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010362 ( SSL_SERIALIZED_SESSION_CONFIG_TICKET << SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT ) | \
Hanno Becker88440552019-07-03 14:16:13 +010010363 ( SSL_SERIALIZED_SESSION_CONFIG_COMPRESSION << SSL_SERIALIZED_SESSION_CONFIG_COMPRESSION_BIT ) | \
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010364 ( SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT << SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT_BIT ) ) )
Hanno Becker41527622019-05-16 12:50:45 +010010365
Hanno Becker557fe9f2019-05-16 12:41:07 +010010366static unsigned char ssl_serialized_session_header[] = {
Hanno Becker41527622019-05-16 12:50:45 +010010367 MBEDTLS_VERSION_MAJOR,
10368 MBEDTLS_VERSION_MINOR,
10369 MBEDTLS_VERSION_PATCH,
Hanno Becker26829e92019-05-28 14:30:45 +010010370 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
10371 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Hanno Becker557fe9f2019-05-16 12:41:07 +010010372};
Hanno Beckerb5352f02019-05-16 12:39:07 +010010373
10374/*
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010375 * Serialize a session in the following format:
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010376 * (in the presentation language of TLS, RFC 8446 section 3)
10377 *
Hanno Becker26829e92019-05-28 14:30:45 +010010378 * opaque mbedtls_version[3]; // major, minor, patch
10379 * opaque session_format[2]; // version-specific 16-bit field determining
10380 * // the format of the remaining
10381 * // serialized data.
Hanno Beckerb36db4f2019-05-29 11:08:00 +010010382 *
10383 * Note: When updating the format, remember to keep
10384 * these version+format bytes.
10385 *
Hanno Becker7bf77102019-06-04 09:43:16 +010010386 * // In this version, `session_format` determines
10387 * // the setting of those compile-time
10388 * // configuration options which influence
Hanno Becker26829e92019-05-28 14:30:45 +010010389 * // the structure of mbedtls_ssl_session.
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010390 * uint64 start_time;
Hanno Becker26829e92019-05-28 14:30:45 +010010391 * uint8 ciphersuite[2]; // defined by the standard
10392 * uint8 compression; // 0 or 1
10393 * uint8 session_id_len; // at most 32
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010394 * opaque session_id[32];
Hanno Becker26829e92019-05-28 14:30:45 +010010395 * opaque master[48]; // fixed length in the standard
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010396 * uint32 verify_result;
Hanno Becker0528f822019-06-18 12:45:31 +010010397 * select (MBEDTLS_SSL_KEEP_PEER_CERTIFICATE) {
10398 * case enabled: opaque peer_cert<0..2^24-1>; // length 0 means no cert
10399 * case disabled: uint8_t peer_cert_digest_type;
10400 * opaque peer_cert_digest<0..2^8-1>;
10401 * }
Hanno Becker26829e92019-05-28 14:30:45 +010010402 * opaque ticket<0..2^24-1>; // length 0 means no ticket
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010403 * uint32 ticket_lifetime;
Hanno Becker26829e92019-05-28 14:30:45 +010010404 * uint8 mfl_code; // up to 255 according to standard
10405 * uint8 trunc_hmac; // 0 or 1
10406 * uint8 encrypt_then_mac; // 0 or 1
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010407 *
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010408 * The order is the same as in the definition of the structure, except
10409 * verify_result is put before peer_cert so that all mandatory fields come
10410 * together in one block.
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010411 */
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010412static int ssl_session_save( const mbedtls_ssl_session *session,
10413 unsigned char omit_header,
10414 unsigned char *buf,
10415 size_t buf_len,
10416 size_t *olen )
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010417{
10418 unsigned char *p = buf;
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010419 size_t used = 0;
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010420#if defined(MBEDTLS_HAVE_TIME)
10421 uint64_t start;
10422#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010423#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +000010424#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010425 size_t cert_len;
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010426#endif
Hanno Becker2e6d3472019-02-06 15:40:27 +000010427#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010428
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010429 if( !omit_header )
Hanno Beckerb5352f02019-05-16 12:39:07 +010010430 {
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010431 /*
10432 * Add version identifier
10433 */
10434
10435 used += sizeof( ssl_serialized_session_header );
10436
10437 if( used <= buf_len )
10438 {
Teppo Järvelin91d79382019-10-02 09:09:31 +030010439 mbedtls_platform_memcpy( p, ssl_serialized_session_header,
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010440 sizeof( ssl_serialized_session_header ) );
10441 p += sizeof( ssl_serialized_session_header );
10442 }
Hanno Beckerb5352f02019-05-16 12:39:07 +010010443 }
10444
10445 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010446 * Time
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010447 */
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010448#if defined(MBEDTLS_HAVE_TIME)
10449 used += 8;
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010450
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010451 if( used <= buf_len )
10452 {
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010453 start = (uint64_t) session->start;
10454
10455 *p++ = (unsigned char)( ( start >> 56 ) & 0xFF );
10456 *p++ = (unsigned char)( ( start >> 48 ) & 0xFF );
10457 *p++ = (unsigned char)( ( start >> 40 ) & 0xFF );
10458 *p++ = (unsigned char)( ( start >> 32 ) & 0xFF );
10459 *p++ = (unsigned char)( ( start >> 24 ) & 0xFF );
10460 *p++ = (unsigned char)( ( start >> 16 ) & 0xFF );
10461 *p++ = (unsigned char)( ( start >> 8 ) & 0xFF );
10462 *p++ = (unsigned char)( ( start ) & 0xFF );
10463 }
10464#endif /* MBEDTLS_HAVE_TIME */
10465
10466 /*
10467 * Basic mandatory fields
10468 */
Hanno Becker88440552019-07-03 14:16:13 +010010469 {
10470 size_t const ciphersuite_len = 2;
10471#if defined(MBEDTLS_ZLIB_SUPPORT)
10472 size_t const compression_len = 1;
10473#else
10474 size_t const compression_len = 0;
10475#endif
10476 size_t const id_len_len = 1;
10477 size_t const id_len = 32;
10478 size_t const master_len = 48;
10479 size_t const verif_result_len = 4;
10480
10481 size_t const basic_len =
10482 ciphersuite_len +
10483 compression_len +
10484 id_len_len +
10485 id_len +
10486 master_len +
10487 verif_result_len;
10488
10489 used += basic_len;
10490 }
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010491
10492 if( used <= buf_len )
10493 {
Hanno Beckere02758c2019-06-26 15:31:31 +010010494 const int ciphersuite =
10495 mbedtls_ssl_session_get_ciphersuite( session );
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030010496 p = mbedtls_platform_put_uint16_be( p, ciphersuite );
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010497
Hanno Becker88440552019-07-03 14:16:13 +010010498#if defined(MBEDTLS_ZLIB_SUPPORT)
10499 *p++ = (unsigned char)(
10500 mbedtls_ssl_session_get_compression( session ) );
10501#endif
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010502
10503 *p++ = (unsigned char)( session->id_len & 0xFF );
Teppo Järvelin6f4e0302019-10-04 13:53:53 +030010504 /* Not using more secure mbedtls_platform_memcpy as session id is public */
10505 memcpy( p, session->id, 32 );
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010506 p += 32;
10507
Teppo Järvelin91d79382019-10-02 09:09:31 +030010508 mbedtls_platform_memcpy( p, session->master, 48 );
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010509 p += 48;
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030010510 p = mbedtls_platform_put_uint32_be( p, session->verify_result );
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010511 }
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010512
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010513 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010514 * Peer's end-entity certificate
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010515 */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010516#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +000010517#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010518 if( session->peer_cert == NULL )
10519 cert_len = 0;
10520 else
10521 cert_len = session->peer_cert->raw.len;
10522
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010523 used += 3 + cert_len;
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010524
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010525 if( used <= buf_len )
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010526 {
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030010527 p = mbedtls_platform_put_uint24_be( p, cert_len );
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010528
10529 if( session->peer_cert != NULL )
10530 {
Teppo Järvelin91d79382019-10-02 09:09:31 +030010531 mbedtls_platform_memcpy( p, session->peer_cert->raw.p, cert_len );
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010532 p += cert_len;
10533 }
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010534 }
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010535
Hanno Becker5882dd02019-06-06 16:25:57 +010010536#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010537 /* Digest of peer certificate */
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010538 if( session->peer_cert_digest != NULL )
10539 {
10540 used += 1 /* type */ + 1 /* length */ + session->peer_cert_digest_len;
10541 if( used <= buf_len )
10542 {
10543 *p++ = (unsigned char) session->peer_cert_digest_type;
10544 *p++ = (unsigned char) session->peer_cert_digest_len;
Teppo Järvelin91d79382019-10-02 09:09:31 +030010545 mbedtls_platform_memcpy( p, session->peer_cert_digest,
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010546 session->peer_cert_digest_len );
10547 p += session->peer_cert_digest_len;
10548 }
10549 }
10550 else
10551 {
10552 used += 2;
10553 if( used <= buf_len )
10554 {
10555 *p++ = (unsigned char) MBEDTLS_MD_NONE;
10556 *p++ = 0;
10557 }
10558 }
Hanno Becker5882dd02019-06-06 16:25:57 +010010559#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010560#endif /* MBEDTLS_X509_CRT_PARSE_C */
10561
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010562 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010563 * Session ticket if any, plus associated data
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010564 */
10565#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010566 used += 3 + session->ticket_len + 4; /* len + ticket + lifetime */
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010567
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010568 if( used <= buf_len )
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010569 {
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030010570 p = mbedtls_platform_put_uint24_be( p, session->ticket_len );
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010571
10572 if( session->ticket != NULL )
10573 {
Teppo Järvelin91d79382019-10-02 09:09:31 +030010574 mbedtls_platform_memcpy( p, session->ticket, session->ticket_len );
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010575 p += session->ticket_len;
10576 }
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010577
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030010578 p = mbedtls_platform_put_uint32_be( p, session->ticket_lifetime );
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010579 }
10580#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
10581
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010582 /*
10583 * Misc extension-related info
10584 */
10585#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
10586 used += 1;
10587
10588 if( used <= buf_len )
10589 *p++ = session->mfl_code;
10590#endif
10591
10592#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
10593 used += 1;
10594
10595 if( used <= buf_len )
10596 *p++ = (unsigned char)( ( session->trunc_hmac ) & 0xFF );
10597#endif
10598
10599#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
10600 used += 1;
10601
10602 if( used <= buf_len )
10603 *p++ = (unsigned char)( ( session->encrypt_then_mac ) & 0xFF );
10604#endif
10605
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010606 /* Done */
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +020010607 *olen = used;
10608
10609 if( used > buf_len )
10610 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010611
10612 return( 0 );
10613}
10614
10615/*
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010616 * Public wrapper for ssl_session_save()
10617 */
10618int mbedtls_ssl_session_save( const mbedtls_ssl_session *session,
10619 unsigned char *buf,
10620 size_t buf_len,
10621 size_t *olen )
10622{
10623 return( ssl_session_save( session, 0, buf, buf_len, olen ) );
10624}
10625
10626/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +020010627 * Deserialize session, see mbedtls_ssl_session_save() for format.
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010628 *
10629 * This internal version is wrapped by a public function that cleans up in
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010630 * case of error, and has an extra option omit_header.
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010631 */
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010632static int ssl_session_load( mbedtls_ssl_session *session,
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010633 unsigned char omit_header,
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010634 const unsigned char *buf,
10635 size_t len )
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010636{
10637 const unsigned char *p = buf;
10638 const unsigned char * const end = buf + len;
Hanno Beckere02758c2019-06-26 15:31:31 +010010639 int ciphersuite;
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010640#if defined(MBEDTLS_HAVE_TIME)
10641 uint64_t start;
10642#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010643#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +000010644#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010645 size_t cert_len;
Hanno Becker2e6d3472019-02-06 15:40:27 +000010646#endif
10647#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010648
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010649 if( !omit_header )
Hanno Beckerb5352f02019-05-16 12:39:07 +010010650 {
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010651 /*
10652 * Check version identifier
10653 */
10654
10655 if( (size_t)( end - p ) < sizeof( ssl_serialized_session_header ) )
10656 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10657
Teppo Järvelin0efac532019-10-04 13:21:08 +030010658 // use regular memcmp as session header is public data
Teppo Järvelin650343c2019-10-03 15:36:59 +030010659 if( memcmp( p, ssl_serialized_session_header,
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010660 sizeof( ssl_serialized_session_header ) ) != 0 )
10661 {
10662 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
10663 }
10664 p += sizeof( ssl_serialized_session_header );
Hanno Beckerb5352f02019-05-16 12:39:07 +010010665 }
Hanno Beckerb5352f02019-05-16 12:39:07 +010010666
10667 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010668 * Time
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010669 */
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010670#if defined(MBEDTLS_HAVE_TIME)
10671 if( 8 > (size_t)( end - p ) )
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010672 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10673
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010674 start = ( (uint64_t) p[0] << 56 ) |
10675 ( (uint64_t) p[1] << 48 ) |
10676 ( (uint64_t) p[2] << 40 ) |
10677 ( (uint64_t) p[3] << 32 ) |
10678 ( (uint64_t) p[4] << 24 ) |
10679 ( (uint64_t) p[5] << 16 ) |
10680 ( (uint64_t) p[6] << 8 ) |
10681 ( (uint64_t) p[7] );
10682 p += 8;
10683
10684 session->start = (time_t) start;
10685#endif /* MBEDTLS_HAVE_TIME */
10686
10687 /*
10688 * Basic mandatory fields
10689 */
Hanno Becker88440552019-07-03 14:16:13 +010010690 {
10691 size_t const ciphersuite_len = 2;
10692#if defined(MBEDTLS_ZLIB_SUPPORT)
10693 size_t const compression_len = 1;
10694#else
10695 size_t const compression_len = 0;
10696#endif
10697 size_t const id_len_len = 1;
10698 size_t const id_len = 32;
10699 size_t const master_len = 48;
10700 size_t const verif_result_len = 4;
Hanno Beckere02758c2019-06-26 15:31:31 +010010701
Hanno Becker88440552019-07-03 14:16:13 +010010702 size_t const basic_len =
10703 ciphersuite_len +
10704 compression_len +
10705 id_len_len +
10706 id_len +
10707 master_len +
10708 verif_result_len;
10709
10710 if( basic_len > (size_t)( end - p ) )
10711 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10712 }
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010713
Arto Kinnunen4f4849a2019-09-09 10:21:18 +030010714 ciphersuite = (int)mbedtls_platform_get_uint16_be( p );
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010715 p += 2;
10716
Hanno Becker73f4cb12019-06-27 13:51:07 +010010717#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Beckere02758c2019-06-26 15:31:31 +010010718 session->ciphersuite = ciphersuite;
10719#else
10720 if( ciphersuite !=
Hanno Becker73f4cb12019-06-27 13:51:07 +010010721 MBEDTLS_SSL_SUITE_ID( MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE ) )
Hanno Beckere02758c2019-06-26 15:31:31 +010010722 {
10723 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
10724 }
10725#endif
10726
Hanno Becker88440552019-07-03 14:16:13 +010010727#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010728 session->compression = *p++;
Hanno Becker88440552019-07-03 14:16:13 +010010729#endif
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010730
10731 session->id_len = *p++;
Teppo Järvelin6f4e0302019-10-04 13:53:53 +030010732 /* Not using more secure mbedtls_platform_memcpy as session id is public */
10733 memcpy( session->id, p, 32 );
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010734 p += 32;
10735
Teppo Järvelin91d79382019-10-02 09:09:31 +030010736 mbedtls_platform_memcpy( session->master, p, 48 );
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010737 p += 48;
10738
Arto Kinnunen4f4849a2019-09-09 10:21:18 +030010739 session->verify_result = (uint32_t)mbedtls_platform_get_uint32_be( p );
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010740 p += 4;
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010741
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010742 /* Immediately clear invalid pointer values that have been read, in case
10743 * we exit early before we replaced them with valid ones. */
10744#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +000010745#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010746 session->peer_cert = NULL;
Hanno Becker5882dd02019-06-06 16:25:57 +010010747#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010748 session->peer_cert_digest = NULL;
Hanno Becker5882dd02019-06-06 16:25:57 +010010749#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010750#endif
10751#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
10752 session->ticket = NULL;
10753#endif
10754
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010755 /*
10756 * Peer certificate
10757 */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010758#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +000010759#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010760 if( 3 > (size_t)( end - p ) )
10761 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10762
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030010763 cert_len = mbedtls_platform_get_uint24_be( &p[0] );
10764
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010765 p += 3;
10766
10767 if( cert_len == 0 )
10768 {
10769 session->peer_cert = NULL;
10770 }
10771 else
10772 {
10773 int ret;
10774
10775 if( cert_len > (size_t)( end - p ) )
10776 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10777
10778 session->peer_cert = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
10779
10780 if( session->peer_cert == NULL )
10781 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10782
10783 mbedtls_x509_crt_init( session->peer_cert );
10784
10785 if( ( ret = mbedtls_x509_crt_parse_der( session->peer_cert,
10786 p, cert_len ) ) != 0 )
10787 {
10788 mbedtls_x509_crt_free( session->peer_cert );
10789 mbedtls_free( session->peer_cert );
10790 session->peer_cert = NULL;
10791 return( ret );
10792 }
10793
10794 p += cert_len;
10795 }
Hanno Becker5882dd02019-06-06 16:25:57 +010010796#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010797 /* Deserialize CRT digest from the end of the ticket. */
10798 if( 2 > (size_t)( end - p ) )
10799 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10800
10801 session->peer_cert_digest_type = (mbedtls_md_type_t) *p++;
10802 session->peer_cert_digest_len = (size_t) *p++;
10803
10804 if( session->peer_cert_digest_len != 0 )
10805 {
Hanno Beckera5cedbc2019-07-17 11:21:02 +010010806 mbedtls_md_handle_t md_info =
Hanno Becker2326d202019-06-06 14:54:55 +010010807 mbedtls_md_info_from_type( session->peer_cert_digest_type );
Hanno Beckera5cedbc2019-07-17 11:21:02 +010010808 if( md_info == MBEDTLS_MD_INVALID_HANDLE )
Hanno Becker2326d202019-06-06 14:54:55 +010010809 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10810 if( session->peer_cert_digest_len != mbedtls_md_get_size( md_info ) )
10811 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10812
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010813 if( session->peer_cert_digest_len > (size_t)( end - p ) )
10814 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10815
10816 session->peer_cert_digest =
10817 mbedtls_calloc( 1, session->peer_cert_digest_len );
10818 if( session->peer_cert_digest == NULL )
10819 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10820
Teppo Järvelin91d79382019-10-02 09:09:31 +030010821 mbedtls_platform_memcpy( session->peer_cert_digest, p,
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010822 session->peer_cert_digest_len );
10823 p += session->peer_cert_digest_len;
10824 }
Hanno Becker5882dd02019-06-06 16:25:57 +010010825#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010826#endif /* MBEDTLS_X509_CRT_PARSE_C */
10827
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010828 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010829 * Session ticket and associated data
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010830 */
10831#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
10832 if( 3 > (size_t)( end - p ) )
10833 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10834
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030010835 session->ticket_len = mbedtls_platform_get_uint24_be( &p[0] );
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010836 p += 3;
10837
10838 if( session->ticket_len != 0 )
10839 {
10840 if( session->ticket_len > (size_t)( end - p ) )
10841 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10842
10843 session->ticket = mbedtls_calloc( 1, session->ticket_len );
10844 if( session->ticket == NULL )
10845 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10846
Teppo Järvelin91d79382019-10-02 09:09:31 +030010847 mbedtls_platform_memcpy( session->ticket, p, session->ticket_len );
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010848 p += session->ticket_len;
10849 }
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010850
10851 if( 4 > (size_t)( end - p ) )
10852 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10853
Arto Kinnunen4f4849a2019-09-09 10:21:18 +030010854 session->ticket_lifetime = (uint32_t)mbedtls_platform_get_uint32_be( p );
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010855 p += 4;
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010856#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
10857
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010858 /*
10859 * Misc extension-related info
10860 */
10861#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
10862 if( 1 > (size_t)( end - p ) )
10863 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10864
10865 session->mfl_code = *p++;
10866#endif
10867
10868#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
10869 if( 1 > (size_t)( end - p ) )
10870 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10871
10872 session->trunc_hmac = *p++;
10873#endif
10874
10875#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
10876 if( 1 > (size_t)( end - p ) )
10877 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10878
10879 session->encrypt_then_mac = *p++;
10880#endif
10881
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010882 /* Done, should have consumed entire buffer */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010883 if( p != end )
10884 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10885
10886 return( 0 );
10887}
10888
10889/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +020010890 * Deserialize session: public wrapper for error cleaning
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010891 */
10892int mbedtls_ssl_session_load( mbedtls_ssl_session *session,
10893 const unsigned char *buf,
10894 size_t len )
10895{
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010896 int ret = ssl_session_load( session, 0, buf, len );
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010897
10898 if( ret != 0 )
10899 mbedtls_ssl_session_free( session );
10900
10901 return( ret );
10902}
10903
10904/*
Paul Bakker1961b702013-01-25 14:49:24 +010010905 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +000010906 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010907int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000010908{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010909 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +000010910
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010911 if( ssl == NULL || ssl->conf == NULL )
10912 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10913
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010914#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +010010915 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010916 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +000010917#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010918#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +010010919 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010920 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +000010921#endif
10922
Hanno Beckerb82350b2019-07-26 07:24:05 +010010923 ssl_send_pending_fatal_alert( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +010010924 return( ret );
10925}
10926
10927/*
10928 * Perform the SSL handshake
10929 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010930int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +010010931{
10932 int ret = 0;
10933
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010934 if( ssl == NULL || ssl->conf == NULL )
10935 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10936
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010937 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +010010938
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010939 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +010010940 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010941 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +010010942
10943 if( ret != 0 )
10944 break;
10945 }
10946
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010947 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010948
10949 return( ret );
10950}
10951
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010952#if defined(MBEDTLS_SSL_RENEGOTIATION)
10953#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000010954/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010955 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +000010956 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010957static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010958{
10959 int ret;
10960
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010961 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010962
10963 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010964 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
10965 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010966
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +020010967 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010968 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +020010969 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010970 return( ret );
10971 }
10972
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010973 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010974
10975 return( 0 );
10976}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010977#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010978
10979/*
10980 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010981 * - any side: calling mbedtls_ssl_renegotiate(),
10982 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
10983 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +020010984 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010985 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010986 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010987 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010988static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000010989{
10990 int ret;
10991
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010992 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010993
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010994 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
10995 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +000010996
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010997 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
10998 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010999#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020011000 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011001 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020011002 {
Hanno Becker2d9623f2019-06-13 12:07:05 +010011003 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
11004 MBEDTLS_SSL_IS_SERVER )
11005 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +020011006 ssl->handshake->out_msg_seq = 1;
Hanno Becker2d9623f2019-06-13 12:07:05 +010011007 }
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +020011008 else
Hanno Becker2d9623f2019-06-13 12:07:05 +010011009 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +020011010 ssl->handshake->in_msg_seq = 1;
Hanno Becker2d9623f2019-06-13 12:07:05 +010011011 }
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020011012 }
11013#endif
11014
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011015 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
11016 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +000011017
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011018 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +000011019 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011020 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +000011021 return( ret );
11022 }
11023
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011024 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011025
11026 return( 0 );
11027}
11028
11029/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010011030 * Renegotiate current connection on client,
11031 * or request renegotiation on server
11032 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011033int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010011034{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011035 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011036
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020011037 if( ssl == NULL || ssl->conf == NULL )
11038 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11039
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011040#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011041 /* On server, just send the request */
Hanno Becker2d9623f2019-06-13 12:07:05 +010011042 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011043 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011044 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
11045 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011046
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011047 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +020011048
11049 /* Did we already try/start sending HelloRequest? */
11050 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011051 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +020011052
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010011053 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011054 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011055#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011057#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011058 /*
11059 * On client, either start the renegotiation process or,
11060 * if already in progress, continue the handshake
11061 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011062 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011063 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011064 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
11065 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011066
11067 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
11068 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011069 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011070 return( ret );
11071 }
11072 }
11073 else
11074 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011075 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011076 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011077 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011078 return( ret );
11079 }
11080 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011081#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010011082
Paul Bakker37ce0ff2013-10-31 14:32:04 +010011083 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010011084}
11085
11086/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010011087 * Check record counters and renegotiate if they're above the limit.
11088 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011089static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010011090{
Andres AG2196c7f2016-12-15 17:01:16 +000011091 size_t ep_len = ssl_ep_len( ssl );
11092 int in_ctr_cmp;
11093 int out_ctr_cmp;
11094
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011095 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
11096 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard18332c52019-07-29 12:17:52 +020011097 ! mbedtls_ssl_conf_is_renegotiation_enabled( ssl->conf ) )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010011098 {
11099 return( 0 );
11100 }
11101
Teppo Järvelin0efac532019-10-04 13:21:08 +030011102 // use regular memcmp as counters are public data
Teppo Järvelin650343c2019-10-03 15:36:59 +030011103 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +000011104 ssl->conf->renego_period + ep_len, 8 - ep_len );
Teppo Järvelin650343c2019-10-03 15:36:59 +030011105 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +000011106 ssl->conf->renego_period + ep_len, 8 - ep_len );
11107
11108 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010011109 {
11110 return( 0 );
11111 }
11112
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +020011113 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011114 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010011115}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011116#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +000011117
11118/*
11119 * Receive application data decrypted from the SSL layer
11120 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011121int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000011122{
Hanno Becker4a810fb2017-05-24 16:27:30 +010011123 int ret;
Paul Bakker23986e52011-04-24 08:57:21 +000011124 size_t n;
Andrzej Kurek84bde412020-07-06 15:27:34 -040011125 volatile unsigned char *buf_dup = buf;
11126 volatile size_t len_dup = len;
Paul Bakker5121ce52009-01-03 21:22:43 +000011127
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020011128 if( ssl == NULL || ssl->conf == NULL )
11129 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011131 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011132
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011133#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020011134 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020011135 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011136 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020011137 return( ret );
11138
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020011139 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011140 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020011141 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +020011142 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020011143 return( ret );
11144 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020011145 }
11146#endif
11147
Hanno Becker4a810fb2017-05-24 16:27:30 +010011148 /*
11149 * Check if renegotiation is necessary and/or handshake is
11150 * in process. If yes, perform/continue, and fall through
11151 * if an unexpected packet is received while the client
11152 * is waiting for the ServerHello.
11153 *
11154 * (There is no equivalent to the last condition on
11155 * the server-side as it is not treated as within
11156 * a handshake while waiting for the ClientHello
11157 * after a renegotiation request.)
11158 */
11159
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011160#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010011161 ret = ssl_check_ctr_renegotiate( ssl );
11162 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
11163 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010011164 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011165 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010011166 return( ret );
11167 }
11168#endif
11169
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011170 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000011171 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011172 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +010011173 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
11174 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000011175 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011176 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000011177 return( ret );
11178 }
11179 }
11180
Hanno Beckere41158b2017-10-23 13:30:32 +010011181 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +010011182 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000011183 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020011184 /* Start timer if not already running */
Hanno Becker0ae6b242019-06-13 16:45:36 +010011185 if( mbedtls_ssl_get_get_timer( ssl ) != NULL &&
11186 mbedtls_ssl_get_get_timer( ssl )( ssl->p_timer ) == -1 )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020011187 {
Hanno Becker1f835fa2019-06-13 10:14:59 +010011188 ssl_set_timer( ssl,
11189 mbedtls_ssl_conf_get_read_timeout( ssl->conf ) );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020011190 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020011191
Hanno Becker327c93b2018-08-15 13:56:18 +010011192 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000011193 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010011194 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
11195 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +000011196
Hanno Becker4a810fb2017-05-24 16:27:30 +010011197 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
11198 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000011199 }
11200
11201 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011202 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000011203 {
11204 /*
11205 * OpenSSL sends empty messages to randomize the IV
11206 */
Hanno Becker327c93b2018-08-15 13:56:18 +010011207 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000011208 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011209 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +000011210 return( 0 );
11211
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011212 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000011213 return( ret );
11214 }
11215 }
11216
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011217 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +000011218 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011219 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011220
Hanno Becker4a810fb2017-05-24 16:27:30 +010011221 /*
11222 * - For client-side, expect SERVER_HELLO_REQUEST.
11223 * - For server-side, expect CLIENT_HELLO.
11224 * - Fail (TLS) or silently drop record (DTLS) in other cases.
11225 */
11226
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011227#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +010011228 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
11229 MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011230 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
Hanno Becker4a810fb2017-05-24 16:27:30 +010011231 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +000011232 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011233 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011234
11235 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011236#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020011237 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker90333da2017-10-10 11:27:13 +010011238 {
11239 continue;
11240 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020011241 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011242#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020011243#if defined(MBEDTLS_SSL_PROTO_TLS)
11244 {
11245 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
11246 }
11247#endif
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011248 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010011249#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011250
Hanno Becker4a810fb2017-05-24 16:27:30 +010011251#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +010011252 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
11253 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011254 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011255 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011256 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011257
11258 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011259#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020011260 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker90333da2017-10-10 11:27:13 +010011261 {
11262 continue;
11263 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020011264 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011265#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020011266#if defined(MBEDTLS_SSL_PROTO_TLS)
11267 {
11268 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
11269 }
11270#endif
Paul Bakker48916f92012-09-16 19:57:18 +000011271 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010011272#endif /* MBEDTLS_SSL_SRV_C */
11273
Hanno Becker21df7f92017-10-17 11:03:26 +010011274#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010011275 /* Determine whether renegotiation attempt should be accepted */
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010011276 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
11277 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Hanno Beckerb0b2b672019-06-12 16:58:10 +010011278 mbedtls_ssl_conf_get_allow_legacy_renegotiation( ssl->conf ) ==
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010011279 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
11280 {
11281 /*
11282 * Accept renegotiation request
11283 */
Paul Bakker48916f92012-09-16 19:57:18 +000011284
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010011285 /* DTLS clients need to know renego is server-initiated */
11286#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020011287 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Becker2d9623f2019-06-13 12:07:05 +010011288 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
11289 MBEDTLS_SSL_IS_CLIENT )
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010011290 {
11291 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
11292 }
11293#endif
11294 ret = ssl_start_renegotiation( ssl );
11295 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
11296 ret != 0 )
11297 {
11298 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
11299 return( ret );
11300 }
11301 }
11302 else
Hanno Becker21df7f92017-10-17 11:03:26 +010011303#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +000011304 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010011305 /*
11306 * Refuse renegotiation
11307 */
11308
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011309 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011310
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011311#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2881d802019-05-22 14:44:53 +010011312 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +000011313 {
Gilles Peskine92e44262017-05-10 17:27:49 +020011314 /* SSLv3 does not have a "no_renegotiation" warning, so
11315 we send a fatal alert and abort the connection. */
11316 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
11317 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
11318 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000011319 }
11320 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011321#endif /* MBEDTLS_SSL_PROTO_SSL3 */
11322#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
11323 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker7bcf2b52019-07-26 09:02:40 +010011324 if( mbedtls_ssl_ver_geq(
11325 mbedtls_ssl_get_minor_ver( ssl ),
11326 MBEDTLS_SSL_MINOR_VERSION_1 ) )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000011327 {
Hanno Becker2e8d1332019-07-25 10:27:36 +010011328 ret = mbedtls_ssl_send_alert_message( ssl,
11329 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
11330 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION );
11331 if( ret != 0 )
11332 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +000011333 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +020011334 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011335#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
11336 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +020011337 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011338 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
11339 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +020011340 }
Paul Bakker48916f92012-09-16 19:57:18 +000011341 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020011342
Hanno Becker90333da2017-10-10 11:27:13 +010011343 /* At this point, we don't know whether the renegotiation has been
11344 * completed or not. The cases to consider are the following:
11345 * 1) The renegotiation is complete. In this case, no new record
11346 * has been read yet.
11347 * 2) The renegotiation is incomplete because the client received
11348 * an application data record while awaiting the ServerHello.
11349 * 3) The renegotiation is incomplete because the client received
11350 * a non-handshake, non-application data message while awaiting
11351 * the ServerHello.
11352 * In each of these case, looping will be the proper action:
11353 * - For 1), the next iteration will read a new record and check
11354 * if it's application data.
11355 * - For 2), the loop condition isn't satisfied as application data
11356 * is present, hence continue is the same as break
11357 * - For 3), the loop condition is satisfied and read_record
11358 * will re-deliver the message that was held back by the client
11359 * when expecting the ServerHello.
11360 */
11361 continue;
Paul Bakker48916f92012-09-16 19:57:18 +000011362 }
Hanno Becker21df7f92017-10-17 11:03:26 +010011363#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011364 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010011365 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020011366 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020011367 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020011368 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020011369 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011370 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020011371 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011372 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020011373 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020011374 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010011375 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011376#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020011377
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011378 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
11379 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020011380 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011381 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +010011382 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020011383 }
11384
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011385 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000011386 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011387 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
11388 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +000011389 }
11390
11391 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020011392
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011393 /* We're going to return something now, cancel timer,
11394 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011395 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011396 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020011397
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020011398#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020011399 /* If we requested renego but received AppData, resend HelloRequest.
11400 * Do it now, after setting in_offt, to avoid taking this branch
11401 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011402#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker2d9623f2019-06-13 12:07:05 +010011403 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
11404 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011405 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020011406 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020011407 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020011408 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011409 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020011410 return( ret );
11411 }
11412 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011413#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +010011414#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +000011415 }
11416
11417 n = ( len < ssl->in_msglen )
11418 ? len : ssl->in_msglen;
11419
Piotr Nowicki305a5ec2020-08-10 17:42:18 +020011420 if( mbedtls_platform_memcpy( buf, ssl->in_offt, n ) !=
11421 buf )
11422 {
11423 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
11424 }
Paul Bakker5121ce52009-01-03 21:22:43 +000011425 ssl->in_msglen -= n;
11426
Teppo Järvelincafb6c92020-01-08 09:19:07 +020011427 // clear incoming data after it's copied to buffer
Piotr Nowicki305a5ec2020-08-10 17:42:18 +020011428 if( mbedtls_platform_memset( ssl->in_offt, 0, n ) !=
11429 ssl->in_offt )
11430 {
11431 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
11432 }
Teppo Järvelincafb6c92020-01-08 09:19:07 +020011433
Paul Bakker5121ce52009-01-03 21:22:43 +000011434 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +010011435 {
11436 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +000011437 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +010011438 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +010011439 }
Paul Bakker5121ce52009-01-03 21:22:43 +000011440 else
Hanno Becker4a810fb2017-05-24 16:27:30 +010011441 {
Paul Bakker5121ce52009-01-03 21:22:43 +000011442 /* more data available */
11443 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +010011444 }
Paul Bakker5121ce52009-01-03 21:22:43 +000011445
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011446 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011447
Andrzej Kurek84bde412020-07-06 15:27:34 -040011448 /* Secure against buffer substitution */
11449 if( buf_dup == buf && len_dup == len )
11450 {
11451 return( (int) n );
11452 }
11453 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
Paul Bakker5121ce52009-01-03 21:22:43 +000011454}
11455
11456/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010011457 * Send application data to be encrypted by the SSL layer, taking care of max
11458 * fragment length and buffer size.
11459 *
11460 * According to RFC 5246 Section 6.2.1:
11461 *
11462 * Zero-length fragments of Application data MAY be sent as they are
11463 * potentially useful as a traffic analysis countermeasure.
11464 *
11465 * Therefore, it is possible that the input message length is 0 and the
11466 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +000011467 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011468static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011469 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000011470{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020011471 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
11472 const size_t max_len = (size_t) ret;
11473
11474 if( ret < 0 )
11475 {
11476 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
11477 return( ret );
11478 }
11479
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011480 if( len > max_len )
11481 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011482#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020011483 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011484 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011485 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011486 "maximum fragment length: %d > %d",
11487 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011488 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011489 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020011490 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011491#endif
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020011492#if defined(MBEDTLS_SSL_PROTO_TLS)
11493 {
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011494 len = max_len;
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020011495 }
11496#endif
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011497 }
Paul Bakker887bd502011-06-08 13:10:54 +000011498
Paul Bakker5121ce52009-01-03 21:22:43 +000011499 if( ssl->out_left != 0 )
11500 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010011501 /*
11502 * The user has previously tried to send the data and
11503 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
11504 * written. In this case, we expect the high-level write function
11505 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
11506 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011507 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000011508 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011509 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000011510 return( ret );
11511 }
11512 }
Paul Bakker887bd502011-06-08 13:10:54 +000011513 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +000011514 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010011515 /*
11516 * The user is trying to send a message the first time, so we need to
11517 * copy the data into the internal buffers and setup the data structure
11518 * to keep track of partial writes
11519 */
shelib014062d6c2020-07-21 11:54:52 +030011520 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011521 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Piotr Nowicki305a5ec2020-08-10 17:42:18 +020011522 if( mbedtls_platform_memcpy( ssl->out_msg, buf, len ) != ssl->out_msg )
11523 {
11524 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
11525 }
Paul Bakker887bd502011-06-08 13:10:54 +000011526
shelib014062d6c2020-07-21 11:54:52 +030011527#if defined(MBEDTLS_FI_COUNTERMEASURES) && !defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Shelly Liberman3799fc12020-08-05 15:52:58 +030011528 /*
11529 * Buffer pointer and size duplication cannot be supported with MBEDTLS_SSL_CBC_RECORD_SPLITTING.
11530 * After splitting pointers and data size will not be the same as initaly provides by user.
11531 */
shelib014062d6c2020-07-21 11:54:52 +030011532 /* Secure against buffer substitution */
Shelly Liberman3799fc12020-08-05 15:52:58 +030011533 if( buf == ssl->out_msg_dup &&
shelib014062d6c2020-07-21 11:54:52 +030011534 ssl->out_msglen == ssl->out_msglen_dup &&
Shelly Libermanc6a7e6b2020-08-05 15:26:10 +030011535 ssl->out_msg_dup[0] == ssl->out_msg[0] )
shelib014062d6c2020-07-21 11:54:52 +030011536 {/*write record only if data was copied from correct user pointer */
11537#endif
Shelly Liberman3799fc12020-08-05 15:52:58 +030011538 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
shelib014062d6c2020-07-21 11:54:52 +030011539 {
Shelly Libermanc6a7e6b2020-08-05 15:26:10 +030011540 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
11541 return( ret );
shelib014062d6c2020-07-21 11:54:52 +030011542 }
11543
11544#if defined(MBEDTLS_FI_COUNTERMEASURES) && !defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Paul Bakker887bd502011-06-08 13:10:54 +000011545 }
shelib014062d6c2020-07-21 11:54:52 +030011546 else
11547 {
Shelly Libermanc6a7e6b2020-08-05 15:26:10 +030011548 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
shelib014062d6c2020-07-21 11:54:52 +030011549 }
11550#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000011551 }
Shelly Libermanc6a7e6b2020-08-05 15:26:10 +030011552 if ( ret == 0 )
Andrzej Kurek84bde412020-07-06 15:27:34 -040011553 {
Shelly Libermanc6a7e6b2020-08-05 15:26:10 +030011554 return( (int) len );
Andrzej Kurek84bde412020-07-06 15:27:34 -040011555 }
shelib014062d6c2020-07-21 11:54:52 +030011556 else
11557 {
Shelly Libermanc6a7e6b2020-08-05 15:26:10 +030011558 return( MBEDTLS_ERR_PLATFORM_FAULT_DETECTED );
shelib014062d6c2020-07-21 11:54:52 +030011559 }
11560
Paul Bakker5121ce52009-01-03 21:22:43 +000011561}
11562
11563/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011564 * Write application data, doing 1/n-1 splitting if necessary.
11565 *
11566 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010011567 * then the caller will call us again with the same arguments, so
Hanno Becker2b187c42017-09-18 14:58:11 +010011568 * remember whether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011569 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011570#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011571static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011572 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011573{
11574 int ret;
11575
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010011576 if( ssl->conf->cbc_record_splitting ==
11577 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010011578 len <= 1 ||
Hanno Becker7bcf2b52019-07-26 09:02:40 +010011579 mbedtls_ssl_ver_gt(
11580 mbedtls_ssl_get_minor_ver( ssl ),
11581 MBEDTLS_SSL_MINOR_VERSION_1 ) ||
Andrzej Kurek11750442020-09-17 07:12:06 -040011582#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
11583 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx )
11584 != MBEDTLS_MODE_CBC )
11585#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011586 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
11587 != MBEDTLS_MODE_CBC )
Andrzej Kurek11750442020-09-17 07:12:06 -040011588#endif
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011589 {
11590 return( ssl_write_real( ssl, buf, len ) );
11591 }
11592
11593 if( ssl->split_done == 0 )
11594 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011595 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011596 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011597 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011598 }
11599
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011600 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
11601 return( ret );
11602 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011603
11604 return( ret + 1 );
11605}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011606#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011607
11608/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011609 * Write application data (public-facing wrapper)
11610 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011611int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011612{
shelib014062d6c2020-07-21 11:54:52 +030011613 int ret = MBEDTLS_ERR_PLATFORM_FAULT_DETECTED;
11614#if defined(MBEDTLS_FI_COUNTERMEASURES) && !defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Shelly Liberman3799fc12020-08-05 15:52:58 +030011615 /*
11616 * Buffer pointer and size duplication cannot be supported with MBEDTLS_SSL_CBC_RECORD_SPLITTING.
11617 * After splitting pointers and data size will not be the same as initaly provides by user.
11618 */
Andrzej Kurek84bde412020-07-06 15:27:34 -040011619 volatile const unsigned char *buf_dup = buf;
11620 volatile size_t len_dup = len;
shelib014062d6c2020-07-21 11:54:52 +030011621#endif
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011622 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011623
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020011624 if( ssl == NULL || ssl->conf == NULL )
11625 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11626
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011627#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011628 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
11629 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011630 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011631 return( ret );
11632 }
11633#endif
11634
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011635 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011636 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011637 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011638 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +020011639 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011640 return( ret );
11641 }
11642 }
11643
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011644#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011645 ret = ssl_write_split( ssl, buf, len );
11646#else
shelib014062d6c2020-07-21 11:54:52 +030011647#if defined(MBEDTLS_FI_COUNTERMEASURES)
Shelly Liberman3799fc12020-08-05 15:52:58 +030011648 /* Add const user pointers to context. We will be able to check its validity before copy to context */
shelib014062d6c2020-07-21 11:54:52 +030011649 ssl->out_msg_dup = (unsigned char*)buf_dup;
11650 ssl->out_msglen_dup = len_dup;
11651#endif //MBEDTLS_FI_COUNTERMEASURES
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011652 ret = ssl_write_real( ssl, buf, len );
11653#endif
11654
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011655 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011656
shelib014062d6c2020-07-21 11:54:52 +030011657
11658 return( ret );
11659
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011660}
11661
11662/*
Paul Bakker5121ce52009-01-03 21:22:43 +000011663 * Notify the peer that the connection is being closed
11664 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011665int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000011666{
11667 int ret;
11668
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020011669 if( ssl == NULL || ssl->conf == NULL )
11670 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11671
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011672 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011673
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020011674 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011675 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011676
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011677 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000011678 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011679 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
11680 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
11681 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000011682 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011683 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000011684 return( ret );
11685 }
11686 }
11687
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011688 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011689
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020011690 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +000011691}
11692
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011693void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +000011694{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011695 if( transform == NULL )
11696 return;
11697
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011698#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +000011699 deflateEnd( &transform->ctx_deflate );
11700 inflateEnd( &transform->ctx_inflate );
11701#endif
Andrzej Kurek11750442020-09-17 07:12:06 -040011702#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
11703 mbedtls_cipher_free( &transform->cipher_ctx );
11704 if( transform->key_dec != NULL )
11705 mbedtls_free( transform->key_dec );
11706 if( transform->key_enc != NULL )
11707 mbedtls_free( transform->key_enc );
11708#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011709 mbedtls_cipher_free( &transform->cipher_ctx_enc );
11710 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Andrzej Kurek11750442020-09-17 07:12:06 -040011711#endif
Hanno Becker92231322018-01-03 15:32:51 +000011712#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011713 mbedtls_md_free( &transform->md_ctx_enc );
11714 mbedtls_md_free( &transform->md_ctx_dec );
Hanno Becker92231322018-01-03 15:32:51 +000011715#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020011716
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011717 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011718}
11719
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011720#if defined(MBEDTLS_X509_CRT_PARSE_C)
11721static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011722{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011723 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011724
11725 while( cur != NULL )
11726 {
11727 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011728 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011729 cur = next;
11730 }
11731}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011732#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011733
Hanno Becker0271f962018-08-16 13:23:47 +010011734#if defined(MBEDTLS_SSL_PROTO_DTLS)
11735
11736static void ssl_buffering_free( mbedtls_ssl_context *ssl )
11737{
11738 unsigned offset;
11739 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
11740
11741 if( hs == NULL )
11742 return;
11743
Hanno Becker283f5ef2018-08-24 09:34:47 +010011744 ssl_free_buffered_record( ssl );
11745
Hanno Becker0271f962018-08-16 13:23:47 +010011746 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +010011747 ssl_buffering_free_slot( ssl, offset );
11748}
11749
11750static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
11751 uint8_t slot )
11752{
11753 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
11754 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +010011755
11756 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
11757 return;
11758
Hanno Beckere605b192018-08-21 15:59:07 +010011759 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +010011760 {
Hanno Beckere605b192018-08-21 15:59:07 +010011761 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +010011762 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +010011763 mbedtls_free( hs_buf->data );
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +020011764 mbedtls_platform_memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +010011765 }
11766}
11767
11768#endif /* MBEDTLS_SSL_PROTO_DTLS */
11769
Gilles Peskine9b562d52018-04-25 20:32:43 +020011770void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000011771{
Gilles Peskine9b562d52018-04-25 20:32:43 +020011772 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
11773
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011774 if( handshake == NULL )
11775 return;
11776
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020011777#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
11778 if( ssl->conf->f_async_cancel != NULL && handshake->async_in_progress != 0 )
11779 {
Gilles Peskine8f97af72018-04-26 11:46:10 +020011780 ssl->conf->f_async_cancel( ssl );
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020011781 handshake->async_in_progress = 0;
11782 }
11783#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
11784
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011785#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
11786 defined(MBEDTLS_SSL_PROTO_TLS1_1)
11787 mbedtls_md5_free( &handshake->fin_md5 );
11788 mbedtls_sha1_free( &handshake->fin_sha1 );
11789#endif
11790#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
11791#if defined(MBEDTLS_SHA256_C)
11792 mbedtls_sha256_free( &handshake->fin_sha256 );
11793#endif
11794#if defined(MBEDTLS_SHA512_C)
11795 mbedtls_sha512_free( &handshake->fin_sha512 );
11796#endif
11797#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
11798
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011799#if defined(MBEDTLS_DHM_C)
11800 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +000011801#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011802#if defined(MBEDTLS_ECDH_C)
11803 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +020011804#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +020011805#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020011806 mbedtls_ecjpake_free( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +020011807#if defined(MBEDTLS_SSL_CLI_C)
11808 mbedtls_free( handshake->ecjpake_cache );
11809 handshake->ecjpake_cache = NULL;
11810 handshake->ecjpake_cache_len = 0;
11811#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020011812#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020011813
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010011814#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
11815 if( handshake->psk != NULL )
11816 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011817 mbedtls_platform_zeroize( handshake->psk, handshake->psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010011818 mbedtls_free( handshake->psk );
11819 }
11820#endif
11821
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011822#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
11823 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011824 /*
11825 * Free only the linked list wrapper, not the keys themselves
11826 * since the belong to the SNI callback
11827 */
11828 if( handshake->sni_key_cert != NULL )
11829 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011830 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011831
11832 while( cur != NULL )
11833 {
11834 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011835 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011836 cur = next;
11837 }
11838 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011839#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011840
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020011841#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +020011842 mbedtls_x509_crt_restart_free( &handshake->ecrs_ctx );
Hanno Beckere4aeb762019-02-05 17:19:52 +000011843 if( handshake->ecrs_peer_cert != NULL )
11844 {
11845 mbedtls_x509_crt_free( handshake->ecrs_peer_cert );
11846 mbedtls_free( handshake->ecrs_peer_cert );
11847 }
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020011848#endif
11849
Hanno Becker3bf8cdf2019-02-06 16:18:31 +000011850#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
11851 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
11852 mbedtls_pk_free( &handshake->peer_pubkey );
11853#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
11854
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011855#if defined(MBEDTLS_SSL_PROTO_DTLS)
11856 mbedtls_free( handshake->verify_cookie );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +020011857 ssl_flight_free( handshake->flight );
Hanno Becker0271f962018-08-16 13:23:47 +010011858 ssl_buffering_free( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +020011859#endif
11860
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011861 mbedtls_platform_zeroize( handshake,
11862 sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011863}
11864
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011865void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +000011866{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011867 if( session == NULL )
11868 return;
11869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011870#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker22141592019-02-05 12:38:15 +000011871 ssl_clear_peer_cert( session );
Paul Bakkered27a042013-04-18 22:46:23 +020011872#endif
Paul Bakker0a597072012-09-25 21:55:46 +000011873
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +020011874#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011875 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +020011876#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +020011877
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011878 mbedtls_platform_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011879}
11880
Manuel Pégourié-Gonnard4c1d06e2019-07-23 16:13:17 +020011881#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
Manuel Pégourié-Gonnarda7cd4832019-07-23 16:31:16 +020011882
11883#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11884#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 1u
11885#else
11886#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 0u
11887#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11888
11889#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11890#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 1u
11891#else
11892#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 0u
11893#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11894
11895#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11896#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 1u
11897#else
11898#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 0u
11899#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11900
11901#if defined(MBEDTLS_SSL_ALPN)
11902#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 1u
11903#else
11904#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 0u
11905#endif /* MBEDTLS_SSL_ALPN */
11906
11907#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT 0
11908#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT 1
11909#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT 2
11910#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT 3
11911
11912#define SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG \
11913 ( (uint32_t) ( \
11914 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT ) | \
11915 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT ) | \
11916 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT ) | \
11917 ( SSL_SERIALIZED_CONTEXT_CONFIG_ALPN << SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT ) | \
11918 0u ) )
11919
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011920static unsigned char ssl_serialized_context_header[] = {
11921 MBEDTLS_VERSION_MAJOR,
11922 MBEDTLS_VERSION_MINOR,
11923 MBEDTLS_VERSION_PATCH,
11924 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
11925 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Manuel Pégourié-Gonnarda7cd4832019-07-23 16:31:16 +020011926 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 16 ) & 0xFF,
11927 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 8 ) & 0xFF,
11928 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 0 ) & 0xFF,
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011929};
11930
Paul Bakker5121ce52009-01-03 21:22:43 +000011931/*
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011932 * Serialize a full SSL context
Manuel Pégourié-Gonnardb6163ef2019-07-10 14:58:45 +020011933 *
11934 * The format of the serialized data is:
11935 * (in the presentation language of TLS, RFC 8446 section 3)
11936 *
11937 * // header
11938 * opaque mbedtls_version[3]; // major, minor, patch
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011939 * opaque context_format[5]; // version-specific field determining
Manuel Pégourié-Gonnardb6163ef2019-07-10 14:58:45 +020011940 * // the format of the remaining
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011941 * // serialized data.
Manuel Pégourié-Gonnarda7cd4832019-07-23 16:31:16 +020011942 * Note: When updating the format, remember to keep these
11943 * version+format bytes. (We may make their size part of the API.)
Manuel Pégourié-Gonnardb6163ef2019-07-10 14:58:45 +020011944 *
11945 * // session sub-structure
11946 * opaque session<1..2^32-1>; // see mbedtls_ssl_session_save()
11947 * // transform sub-structure
11948 * uint8 random[64]; // ServerHello.random+ClientHello.random
11949 * uint8 in_cid<0..2^8-1> // Connection ID: expected incoming value
11950 * uint8 out_cid<0..2^8-1> // Connection ID: outgoing value to use
11951 * // fields from ssl_context
11952 * uint32 badmac_seen; // DTLS: number of records with failing MAC
11953 * uint64 in_window_top; // DTLS: last validated record seq_num
11954 * uint64 in_window; // DTLS: bitmask for replay protection
11955 * uint8 disable_datagram_packing; // DTLS: only one record per datagram
11956 * uint64 cur_out_ctr; // Record layer: outgoing sequence number
11957 * uint16 mtu; // DTLS: path mtu (max outgoing fragment size)
11958 * uint8 alpn_chosen<0..2^8-1> // ALPN: negotiated application protocol
11959 *
11960 * Note that many fields of the ssl_context or sub-structures are not
11961 * serialized, as they fall in one of the following categories:
11962 *
11963 * 1. forced value (eg in_left must be 0)
11964 * 2. pointer to dynamically-allocated memory (eg session, transform)
11965 * 3. value can be re-derived from other data (eg session keys from MS)
11966 * 4. value was temporary (eg content of input buffer)
11967 * 5. value will be provided by the user again (eg I/O callbacks and context)
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011968 */
11969int mbedtls_ssl_context_save( mbedtls_ssl_context *ssl,
11970 unsigned char *buf,
11971 size_t buf_len,
11972 size_t *olen )
11973{
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011974 unsigned char *p = buf;
11975 size_t used = 0;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011976 size_t session_len;
11977 int ret = 0;
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011978
Manuel Pégourié-Gonnard569ed6b2019-07-10 14:14:05 +020011979 /*
Manuel Pégourié-Gonnard69a3e412019-07-29 12:28:52 +020011980 * Enforce usage restrictions, see "return BAD_INPUT_DATA" in
11981 * this function's documentation.
11982 *
11983 * These are due to assumptions/limitations in the implementation. Some of
11984 * them are likely to stay (no handshake in progress) some might go away
11985 * (only DTLS) but are currently used to simplify the implementation.
Manuel Pégourié-Gonnard569ed6b2019-07-10 14:14:05 +020011986 */
Manuel Pégourié-Gonnard69a3e412019-07-29 12:28:52 +020011987 /* The initial handshake must be over */
11988 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard569ed6b2019-07-10 14:14:05 +020011989 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard69a3e412019-07-29 12:28:52 +020011990 if( ssl->handshake != NULL )
11991 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11992 /* Double-check that sub-structures are indeed ready */
11993 if( ssl->transform == NULL || ssl->session == NULL )
11994 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11995 /* There must be no pending incoming or outgoing data */
11996 if( mbedtls_ssl_check_pending( ssl ) != 0 )
11997 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11998 if( ssl->out_left != 0 )
11999 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12000 /* Protocol must be DLTS, not TLS */
12001 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
12002 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12003 /* Version must be 1.2 */
12004 if( mbedtls_ssl_get_major_ver( ssl ) != MBEDTLS_SSL_MAJOR_VERSION_3 )
12005 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12006 if( mbedtls_ssl_get_minor_ver( ssl ) != MBEDTLS_SSL_MINOR_VERSION_3 )
12007 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12008 /* We must be using an AEAD ciphersuite */
12009 if( mbedtls_ssl_transform_uses_aead( ssl->transform ) != 1 )
12010 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12011 /* Renegotiation must not be enabled */
12012 if( mbedtls_ssl_conf_is_renegotiation_enabled( ssl->conf ) )
12013 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012014
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012015 /*
12016 * Version and format identifier
12017 */
12018 used += sizeof( ssl_serialized_context_header );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012019
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012020 if( used <= buf_len )
12021 {
Teppo Järvelin91d79382019-10-02 09:09:31 +030012022 mbedtls_platform_memcpy( p, ssl_serialized_context_header,
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012023 sizeof( ssl_serialized_context_header ) );
12024 p += sizeof( ssl_serialized_context_header );
12025 }
12026
12027 /*
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012028 * Session (length + data)
12029 */
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020012030 ret = ssl_session_save( ssl->session, 1, NULL, 0, &session_len );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012031 if( ret != MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL )
12032 return( ret );
12033
12034 used += 4 + session_len;
12035 if( used <= buf_len )
12036 {
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030012037 p = mbedtls_platform_put_uint32_be( p, session_len );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012038
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020012039 ret = ssl_session_save( ssl->session, 1,
12040 p, session_len, &session_len );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012041 if( ret != 0 )
12042 return( ret );
12043
12044 p += session_len;
12045 }
12046
12047 /*
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012048 * Transform
12049 */
12050 used += sizeof( ssl->transform->randbytes );
12051 if( used <= buf_len )
12052 {
Teppo Järvelin91d79382019-10-02 09:09:31 +030012053 mbedtls_platform_memcpy( p, ssl->transform->randbytes,
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012054 sizeof( ssl->transform->randbytes ) );
12055 p += sizeof( ssl->transform->randbytes );
12056 }
12057
12058#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
12059 used += 2 + ssl->transform->in_cid_len + ssl->transform->out_cid_len;
12060 if( used <= buf_len )
12061 {
12062 *p++ = ssl->transform->in_cid_len;
Teppo Järvelin6f4e0302019-10-04 13:53:53 +030012063 /* Not using more secure mbedtls_platform_memcpy as cid is public */
12064 memcpy( p, ssl->transform->in_cid, ssl->transform->in_cid_len );
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012065 p += ssl->transform->in_cid_len;
12066
12067 *p++ = ssl->transform->out_cid_len;
Teppo Järvelin6f4e0302019-10-04 13:53:53 +030012068 /* Not using more secure mbedtls_platform_memcpy as cid is public */
12069 memcpy( p, ssl->transform->out_cid, ssl->transform->out_cid_len );
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012070 p += ssl->transform->out_cid_len;
12071 }
12072#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
12073
12074 /*
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012075 * Saved fields from top-level ssl_context structure
12076 */
12077#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
12078 used += 4;
12079 if( used <= buf_len )
12080 {
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030012081 p = mbedtls_platform_put_uint32_be( p, ssl->badmac_seen );
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012082 }
12083#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
12084
12085#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
12086 used += 16;
12087 if( used <= buf_len )
12088 {
12089 *p++ = (unsigned char)( ( ssl->in_window_top >> 56 ) & 0xFF );
12090 *p++ = (unsigned char)( ( ssl->in_window_top >> 48 ) & 0xFF );
12091 *p++ = (unsigned char)( ( ssl->in_window_top >> 40 ) & 0xFF );
12092 *p++ = (unsigned char)( ( ssl->in_window_top >> 32 ) & 0xFF );
12093 *p++ = (unsigned char)( ( ssl->in_window_top >> 24 ) & 0xFF );
12094 *p++ = (unsigned char)( ( ssl->in_window_top >> 16 ) & 0xFF );
12095 *p++ = (unsigned char)( ( ssl->in_window_top >> 8 ) & 0xFF );
12096 *p++ = (unsigned char)( ( ssl->in_window_top ) & 0xFF );
12097
12098 *p++ = (unsigned char)( ( ssl->in_window >> 56 ) & 0xFF );
12099 *p++ = (unsigned char)( ( ssl->in_window >> 48 ) & 0xFF );
12100 *p++ = (unsigned char)( ( ssl->in_window >> 40 ) & 0xFF );
12101 *p++ = (unsigned char)( ( ssl->in_window >> 32 ) & 0xFF );
12102 *p++ = (unsigned char)( ( ssl->in_window >> 24 ) & 0xFF );
12103 *p++ = (unsigned char)( ( ssl->in_window >> 16 ) & 0xFF );
12104 *p++ = (unsigned char)( ( ssl->in_window >> 8 ) & 0xFF );
12105 *p++ = (unsigned char)( ( ssl->in_window ) & 0xFF );
12106 }
12107#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
12108
12109#if defined(MBEDTLS_SSL_PROTO_DTLS)
12110 used += 1;
12111 if( used <= buf_len )
12112 {
12113 *p++ = ssl->disable_datagram_packing;
12114 }
12115#endif /* MBEDTLS_SSL_PROTO_DTLS */
12116
12117 used += 8;
12118 if( used <= buf_len )
12119 {
Teppo Järvelin91d79382019-10-02 09:09:31 +030012120 mbedtls_platform_memcpy( p, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012121 p += 8;
12122 }
12123
12124#if defined(MBEDTLS_SSL_PROTO_DTLS)
12125 used += 2;
12126 if( used <= buf_len )
12127 {
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030012128 p = mbedtls_platform_put_uint16_be( p, ssl->mtu );
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012129 }
12130#endif /* MBEDTLS_SSL_PROTO_DTLS */
12131
12132#if defined(MBEDTLS_SSL_ALPN)
12133 {
12134 const uint8_t alpn_len = ssl->alpn_chosen
Manuel Pégourié-Gonnard7af73752019-07-24 00:58:27 +020012135 ? (uint8_t) strlen( ssl->alpn_chosen )
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012136 : 0;
12137
12138 used += 1 + alpn_len;
12139 if( used <= buf_len )
12140 {
12141 *p++ = alpn_len;
12142
12143 if( ssl->alpn_chosen != NULL )
12144 {
Teppo Järvelin91d79382019-10-02 09:09:31 +030012145 mbedtls_platform_memcpy( p, ssl->alpn_chosen, alpn_len );
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012146 p += alpn_len;
12147 }
12148 }
12149 }
12150#endif /* MBEDTLS_SSL_ALPN */
12151
12152 /*
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012153 * Done
12154 */
12155 *olen = used;
12156
12157 if( used > buf_len )
12158 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012159
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012160 MBEDTLS_SSL_DEBUG_BUF( 4, "saved context", buf, used );
12161
Manuel Pégourié-Gonnardbc847ca2019-07-23 14:51:09 +020012162 return( ssl_session_reset_int( ssl, 0 ) );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012163}
12164
12165/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +020012166 * Deserialize context, see mbedtls_ssl_context_save() for format.
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012167 *
12168 * This internal version is wrapped by a public function that cleans up in
12169 * case of error.
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012170 */
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012171static int ssl_context_load( mbedtls_ssl_context *ssl,
12172 const unsigned char *buf,
12173 size_t len )
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012174{
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012175 const unsigned char *p = buf;
12176 const unsigned char * const end = buf + len;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012177 size_t session_len;
12178 int ret;
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012179
Manuel Pégourié-Gonnard5e534ba2019-07-11 09:56:30 +020012180 /*
12181 * The context should have been freshly setup or reset.
12182 * Give the user an error in case of obvious misuse.
Manuel Pégourié-Gonnard14e2a8a2019-07-26 16:31:53 +020012183 * (Checking session is useful because it won't be NULL if we're
Manuel Pégourié-Gonnard5e534ba2019-07-11 09:56:30 +020012184 * renegotiating, or if the user mistakenly loaded a session first.)
12185 */
12186 if( ssl->state != MBEDTLS_SSL_HELLO_REQUEST ||
12187 ssl->session != NULL )
12188 {
12189 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12190 }
12191
12192 /*
12193 * We can't check that the config matches the initial one, but we can at
12194 * least check it matches the requirements for serializing.
12195 */
12196 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) ||
Hanno Becker7bcf2b52019-07-26 09:02:40 +010012197 mbedtls_ssl_ver_lt(
12198 mbedtls_ssl_conf_get_max_major_ver( ssl->conf ),
12199 MBEDTLS_SSL_MAJOR_VERSION_3 ) ||
12200 mbedtls_ssl_ver_gt(
12201 mbedtls_ssl_conf_get_min_major_ver( ssl->conf ),
12202 MBEDTLS_SSL_MAJOR_VERSION_3 ) ||
12203 mbedtls_ssl_ver_lt(
12204 mbedtls_ssl_conf_get_max_minor_ver( ssl->conf ),
12205 MBEDTLS_SSL_MINOR_VERSION_3 ) ||
12206 mbedtls_ssl_ver_gt(
12207 mbedtls_ssl_conf_get_min_minor_ver( ssl->conf ),
12208 MBEDTLS_SSL_MINOR_VERSION_3 ) ||
Manuel Pégourié-Gonnard18332c52019-07-29 12:17:52 +020012209 mbedtls_ssl_conf_is_renegotiation_enabled( ssl->conf ) )
Manuel Pégourié-Gonnard5e534ba2019-07-11 09:56:30 +020012210 {
12211 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12212 }
12213
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012214 MBEDTLS_SSL_DEBUG_BUF( 4, "context to load", buf, len );
12215
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012216 /*
12217 * Check version identifier
12218 */
12219 if( (size_t)( end - p ) < sizeof( ssl_serialized_context_header ) )
12220 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12221
Teppo Järvelin650343c2019-10-03 15:36:59 +030012222 // use regular memcmp as header is not that critical
12223 if( memcmp( p, ssl_serialized_context_header,
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012224 sizeof( ssl_serialized_context_header ) ) != 0 )
12225 {
12226 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
12227 }
12228 p += sizeof( ssl_serialized_context_header );
12229
12230 /*
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012231 * Session
12232 */
12233 if( (size_t)( end - p ) < 4 )
12234 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12235
Arto Kinnunen0b62ce82019-09-04 14:04:57 +030012236 session_len = mbedtls_platform_get_uint32_be( p );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012237 p += 4;
12238
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020012239 /* This has been allocated by ssl_handshake_init(), called by
12240 * by either ssl_session_reset_int() or mbedtls_ssl_setup(). */
12241 ssl->session = ssl->session_negotiate;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012242 ssl->session_in = ssl->session;
12243 ssl->session_out = ssl->session;
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020012244 ssl->session_negotiate = NULL;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012245
12246 if( (size_t)( end - p ) < session_len )
12247 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12248
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020012249 ret = ssl_session_load( ssl->session, 1, p, session_len );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012250 if( ret != 0 )
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020012251 {
12252 mbedtls_ssl_session_free( ssl->session );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012253 return( ret );
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020012254 }
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012255
12256 p += session_len;
12257
12258 /*
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012259 * Transform
12260 */
12261
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020012262 /* This has been allocated by ssl_handshake_init(), called by
12263 * by either ssl_session_reset_int() or mbedtls_ssl_setup(). */
12264 ssl->transform = ssl->transform_negotiate;
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012265 ssl->transform_in = ssl->transform;
12266 ssl->transform_out = ssl->transform;
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020012267 ssl->transform_negotiate = NULL;
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012268
12269 /* Read random bytes and populate structure */
12270 if( (size_t)( end - p ) < sizeof( ssl->transform->randbytes ) )
12271 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12272
12273 ret = ssl_populate_transform( ssl->transform,
12274 mbedtls_ssl_session_get_ciphersuite( ssl->session ),
12275 ssl->session->master,
12276#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
12277#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
12278 ssl->session->encrypt_then_mac,
12279#endif
12280#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
12281 ssl->session->trunc_hmac,
12282#endif
12283#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
12284#if defined(MBEDTLS_ZLIB_SUPPORT)
12285 ssl->session->compression,
12286#endif
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012287 p, /* currently pointing to randbytes */
12288 MBEDTLS_SSL_MINOR_VERSION_3, /* (D)TLS 1.2 is forced */
12289 mbedtls_ssl_conf_get_endpoint( ssl->conf ),
12290 ssl );
12291 if( ret != 0 )
12292 return( ret );
12293
12294 p += sizeof( ssl->transform->randbytes );
12295
12296#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
12297 /* Read connection IDs and store them */
12298 if( (size_t)( end - p ) < 1 )
12299 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12300
12301 ssl->transform->in_cid_len = *p++;
12302
Manuel Pégourié-Gonnard2f3fa622019-07-23 15:02:54 +020012303 if( (size_t)( end - p ) < ssl->transform->in_cid_len + 1u )
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012304 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12305
Teppo Järvelin6f4e0302019-10-04 13:53:53 +030012306 /* Not using more secure mbedtls_platform_memcpy as cid is public */
12307 memcpy( ssl->transform->in_cid, p, ssl->transform->in_cid_len );
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012308 p += ssl->transform->in_cid_len;
12309
12310 ssl->transform->out_cid_len = *p++;
12311
12312 if( (size_t)( end - p ) < ssl->transform->out_cid_len )
12313 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12314
Teppo Järvelin6f4e0302019-10-04 13:53:53 +030012315 /* Not using more secure mbedtls_platform_memcpy as cid is public */
12316 memcpy( ssl->transform->out_cid, p, ssl->transform->out_cid_len );
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020012317 p += ssl->transform->out_cid_len;
12318#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
12319
12320 /*
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012321 * Saved fields from top-level ssl_context structure
12322 */
12323#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
12324 if( (size_t)( end - p ) < 4 )
12325 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12326
Arto Kinnunen4f4849a2019-09-09 10:21:18 +030012327 ssl->badmac_seen = (unsigned)mbedtls_platform_get_uint32_be( p );
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012328 p += 4;
12329#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
12330
12331#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
12332 if( (size_t)( end - p ) < 16 )
12333 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12334
12335 ssl->in_window_top = ( (uint64_t) p[0] << 56 ) |
12336 ( (uint64_t) p[1] << 48 ) |
12337 ( (uint64_t) p[2] << 40 ) |
12338 ( (uint64_t) p[3] << 32 ) |
12339 ( (uint64_t) p[4] << 24 ) |
12340 ( (uint64_t) p[5] << 16 ) |
12341 ( (uint64_t) p[6] << 8 ) |
12342 ( (uint64_t) p[7] );
12343 p += 8;
12344
12345 ssl->in_window = ( (uint64_t) p[0] << 56 ) |
12346 ( (uint64_t) p[1] << 48 ) |
12347 ( (uint64_t) p[2] << 40 ) |
12348 ( (uint64_t) p[3] << 32 ) |
12349 ( (uint64_t) p[4] << 24 ) |
12350 ( (uint64_t) p[5] << 16 ) |
12351 ( (uint64_t) p[6] << 8 ) |
12352 ( (uint64_t) p[7] );
12353 p += 8;
12354#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
12355
12356#if defined(MBEDTLS_SSL_PROTO_DTLS)
12357 if( (size_t)( end - p ) < 1 )
12358 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12359
12360 ssl->disable_datagram_packing = *p++;
12361#endif /* MBEDTLS_SSL_PROTO_DTLS */
12362
12363 if( (size_t)( end - p ) < 8 )
12364 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12365
Teppo Järvelin91d79382019-10-02 09:09:31 +030012366 mbedtls_platform_memcpy( ssl->cur_out_ctr, p, 8 );
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012367 p += 8;
12368
12369#if defined(MBEDTLS_SSL_PROTO_DTLS)
12370 if( (size_t)( end - p ) < 2 )
12371 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Arto Kinnunen4f4849a2019-09-09 10:21:18 +030012372 ssl->mtu = (uint16_t)mbedtls_platform_get_uint16_be( p );
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012373 p += 2;
12374#endif /* MBEDTLS_SSL_PROTO_DTLS */
12375
12376#if defined(MBEDTLS_SSL_ALPN)
12377 {
12378 uint8_t alpn_len;
12379 const char **cur;
12380
12381 if( (size_t)( end - p ) < 1 )
12382 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12383
12384 alpn_len = *p++;
12385
12386 if( alpn_len != 0 && ssl->conf->alpn_list != NULL )
12387 {
12388 /* alpn_chosen should point to an item in the configured list */
12389 for( cur = ssl->conf->alpn_list; *cur != NULL; cur++ )
12390 {
12391 if( strlen( *cur ) == alpn_len &&
Piotr Nowickie3c4ee52020-06-23 12:59:56 +020012392 mbedtls_platform_memequal( p, cur, alpn_len ) == 0 )
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020012393 {
12394 ssl->alpn_chosen = *cur;
12395 break;
12396 }
12397 }
12398 }
12399
12400 /* can only happen on conf mismatch */
12401 if( alpn_len != 0 && ssl->alpn_chosen == NULL )
12402 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
12403
12404 p += alpn_len;
12405 }
12406#endif /* MBEDTLS_SSL_ALPN */
12407
12408 /*
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020012409 * Forced fields from top-level ssl_context structure
12410 *
12411 * Most of them already set to the correct value by mbedtls_ssl_init() and
12412 * mbedtls_ssl_reset(), so we only need to set the remaining ones.
12413 */
12414 ssl->state = MBEDTLS_SSL_HANDSHAKE_OVER;
12415
Manuel Pégourié-Gonnard2cc92232019-07-23 17:11:24 +020012416#if !defined(MBEDTLS_SSL_CONF_FIXED_MAJOR_VER)
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020012417 ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
Manuel Pégourié-Gonnard2cc92232019-07-23 17:11:24 +020012418#endif /* !MBEDTLS_SSL_CONF_FIXED_MAJOR_VER */
12419#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020012420 ssl->minor_ver = MBEDTLS_SSL_MINOR_VERSION_3;
Manuel Pégourié-Gonnard2cc92232019-07-23 17:11:24 +020012421#endif /* !MBEDTLS_SSL_CONF_FIXED_MINOR_VER */
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020012422
Hanno Becker83985822019-08-30 10:42:49 +010012423 /* Adjust pointers for header fields of outgoing records to
12424 * the given transform, accounting for explicit IV and CID. */
12425 ssl_update_out_pointers( ssl, ssl->transform );
12426
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020012427#if defined(MBEDTLS_SSL_PROTO_DTLS)
12428 ssl->in_epoch = 1;
12429#endif
12430
12431 /* mbedtls_ssl_reset() leaves the handshake sub-structure allocated,
12432 * which we don't want - otherwise we'd end up freeing the wrong transform
12433 * by calling ssl_handshake_wrapup_free_hs_transform() inappropriately. */
12434 if( ssl->handshake != NULL )
12435 {
12436 mbedtls_ssl_handshake_free( ssl );
12437 mbedtls_free( ssl->handshake );
12438 ssl->handshake = NULL;
12439 }
12440
12441 /*
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020012442 * Done - should have consumed entire buffer
12443 */
12444 if( p != end )
12445 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012446
12447 return( 0 );
12448}
12449
12450/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +020012451 * Deserialize context: public wrapper for error cleaning
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012452 */
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012453int mbedtls_ssl_context_load( mbedtls_ssl_context *context,
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012454 const unsigned char *buf,
12455 size_t len )
12456{
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012457 int ret = ssl_context_load( context, buf, len );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012458
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020012459 if( ret != 0 )
12460 mbedtls_ssl_free( context );
12461
12462 return( ret );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012463}
Manuel Pégourié-Gonnard4c1d06e2019-07-23 16:13:17 +020012464#endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020012465
12466/*
Paul Bakker5121ce52009-01-03 21:22:43 +000012467 * Free an SSL context
12468 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012469void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000012470{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020012471 if( ssl == NULL )
12472 return;
12473
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012474 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000012475
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010012476 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012477 {
Angus Grattond8213d02016-05-25 20:56:48 +100012478 mbedtls_platform_zeroize( ssl->out_buf, MBEDTLS_SSL_OUT_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012479 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000012480 }
12481
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010012482 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012483 {
Angus Grattond8213d02016-05-25 20:56:48 +100012484 mbedtls_platform_zeroize( ssl->in_buf, MBEDTLS_SSL_IN_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012485 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000012486 }
12487
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012488#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +020012489 if( ssl->compress_buf != NULL )
12490 {
Angus Grattond8213d02016-05-25 20:56:48 +100012491 mbedtls_platform_zeroize( ssl->compress_buf, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012492 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +020012493 }
12494#endif
12495
Paul Bakker48916f92012-09-16 19:57:18 +000012496 if( ssl->transform )
12497 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012498 mbedtls_ssl_transform_free( ssl->transform );
12499 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +000012500 }
12501
12502 if( ssl->handshake )
12503 {
Gilles Peskine9b562d52018-04-25 20:32:43 +020012504 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012505 mbedtls_ssl_transform_free( ssl->transform_negotiate );
12506 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000012507
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012508 mbedtls_free( ssl->handshake );
12509 mbedtls_free( ssl->transform_negotiate );
12510 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000012511 }
12512
Paul Bakkerc0463502013-02-14 11:19:38 +010012513 if( ssl->session )
12514 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012515 mbedtls_ssl_session_free( ssl->session );
12516 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +010012517 }
12518
Teppo Järvelin4009d8f2019-08-19 14:48:09 +030012519#if defined(MBEDTLS_X509_CRT_PARSE_C) && !defined(MBEDTLS_X509_REMOVE_HOSTNAME_VERIFICATION)
Paul Bakker66d5d072014-06-17 16:39:18 +020012520 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012521 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012522 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012523 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +000012524 }
Paul Bakker0be444a2013-08-27 21:55:01 +020012525#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000012526
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012527#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
12528 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +000012529 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012530 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
12531 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +000012532 }
12533#endif
12534
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020012535#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012536 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020012537#endif
12538
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012539 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +000012540
Paul Bakker86f04f42013-02-14 11:20:09 +010012541 /* Actually clear after last debug message */
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012542 mbedtls_platform_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000012543}
12544
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012545/*
12546 * Initialze mbedtls_ssl_config
12547 */
12548void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
12549{
12550 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnarde744eab2019-03-18 10:51:18 +010012551
12552#if !defined(MBEDTLS_SSL_PROTO_TLS)
12553 conf->transport = MBEDTLS_SSL_TRANSPORT_DATAGRAM;
12554#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012555}
12556
Simon Butcherc97b6972015-12-27 23:48:17 +000012557#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker56595f42019-06-19 16:31:38 +010012558#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012559static int ssl_preset_default_hashes[] = {
12560#if defined(MBEDTLS_SHA512_C)
12561 MBEDTLS_MD_SHA512,
12562 MBEDTLS_MD_SHA384,
12563#endif
12564#if defined(MBEDTLS_SHA256_C)
12565 MBEDTLS_MD_SHA256,
12566 MBEDTLS_MD_SHA224,
12567#endif
Gilles Peskine5d2511c2017-05-12 13:16:40 +020012568#if defined(MBEDTLS_SHA1_C) && defined(MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012569 MBEDTLS_MD_SHA1,
12570#endif
12571 MBEDTLS_MD_NONE
12572};
Simon Butcherc97b6972015-12-27 23:48:17 +000012573#endif
Hanno Becker56595f42019-06-19 16:31:38 +010012574#endif
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012575
Hanno Becker73f4cb12019-06-27 13:51:07 +010012576#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012577static int ssl_preset_suiteb_ciphersuites[] = {
12578 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
12579 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
12580 0
12581};
Hanno Becker73f4cb12019-06-27 13:51:07 +010012582#endif /* !MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012583
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012584#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker56595f42019-06-19 16:31:38 +010012585#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012586static int ssl_preset_suiteb_hashes[] = {
12587 MBEDTLS_MD_SHA256,
12588 MBEDTLS_MD_SHA384,
12589 MBEDTLS_MD_NONE
12590};
12591#endif
Hanno Becker56595f42019-06-19 16:31:38 +010012592#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012593
Hanno Beckerc1096e72019-06-19 12:30:41 +010012594#if defined(MBEDTLS_ECP_C) && !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012595static mbedtls_ecp_group_id ssl_preset_suiteb_curves[] = {
Jaeden Amero16529b22019-06-03 08:27:16 +010012596#if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012597 MBEDTLS_ECP_DP_SECP256R1,
Jaeden Amero16529b22019-06-03 08:27:16 +010012598#endif
12599#if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012600 MBEDTLS_ECP_DP_SECP384R1,
Jaeden Amero16529b22019-06-03 08:27:16 +010012601#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012602 MBEDTLS_ECP_DP_NONE
12603};
12604#endif
12605
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012606/*
Tillmann Karras588ad502015-09-25 04:27:22 +020012607 * Load default in mbedtls_ssl_config
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012608 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020012609int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012610 int endpoint, int transport, int preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012611{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020012612#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012613 int ret;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020012614#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012615
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +020012616 /* Use the functions here so that they are covered in tests,
12617 * but otherwise access member directly for efficiency */
12618 mbedtls_ssl_conf_endpoint( conf, endpoint );
12619 mbedtls_ssl_conf_transport( conf, transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012620
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012621 /*
12622 * Things that are common to all presets
12623 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020012624#if defined(MBEDTLS_SSL_CLI_C)
12625 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
12626 {
Hanno Beckeracd4fc02019-06-12 16:40:50 +010012627#if !defined(MBEDTLS_SSL_CONF_AUTHMODE)
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020012628 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
Hanno Beckeracd4fc02019-06-12 16:40:50 +010012629#endif /* !MBEDTLS_SSL_CONF_AUTHMODE */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020012630#if defined(MBEDTLS_SSL_SESSION_TICKETS)
12631 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
12632#endif
12633 }
12634#endif
12635
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020012636#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012637 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020012638#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012639
12640#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
12641 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
12642#endif
12643
12644#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Hanno Beckeraabbb582019-06-11 13:43:27 +010012645#if !defined(MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012646 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
Hanno Beckeraabbb582019-06-11 13:43:27 +010012647#endif /* !MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET */
12648#if !defined(MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET)
Jarno Lamsad9382f82019-06-10 10:27:14 +030012649 conf->enforce_extended_master_secret =
Jarno Lamsa18b9a492019-06-10 15:23:29 +030012650 MBEDTLS_SSL_EXTENDED_MS_ENFORCE_DISABLED;
Hanno Beckeraabbb582019-06-11 13:43:27 +010012651#endif /* !MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012652#endif
12653
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010012654#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
12655 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
12656#endif
12657
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020012658#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012659 conf->f_cookie_write = ssl_cookie_write_dummy;
12660 conf->f_cookie_check = ssl_cookie_check_dummy;
12661#endif
12662
Hanno Becker7f376f42019-06-12 16:20:48 +010012663#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY) && \
12664 !defined(MBEDTLS_SSL_CONF_ANTI_REPLAY)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012665 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
12666#endif
12667
Janos Follath088ce432017-04-10 12:42:31 +010012668#if defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +010012669#if !defined(MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST)
Janos Follath088ce432017-04-10 12:42:31 +010012670 conf->cert_req_ca_list = MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED;
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +010012671#endif /* !MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST */
12672#endif /* MBEDTLS_SSL_SRV_C */
Janos Follath088ce432017-04-10 12:42:31 +010012673
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012674#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker1f835fa2019-06-13 10:14:59 +010012675#if !defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012676 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
Hanno Becker1f835fa2019-06-13 10:14:59 +010012677#endif /* !MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN */
12678#if !defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012679 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
Hanno Becker1f835fa2019-06-13 10:14:59 +010012680#endif /* !MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX */
12681#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012682
12683#if defined(MBEDTLS_SSL_RENEGOTIATION)
12684 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
Manuel Pégourié-Gonnard7a346b82019-10-02 14:47:01 +020012685 mbedtls_platform_memset( conf->renego_period, 0x00, 2 );
12686 mbedtls_platform_memset( conf->renego_period + 2, 0xFF, 6 );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012687#endif
12688
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012689#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
12690 if( endpoint == MBEDTLS_SSL_IS_SERVER )
12691 {
Hanno Becker00d0a682017-10-04 13:14:29 +010012692 const unsigned char dhm_p[] =
12693 MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN;
12694 const unsigned char dhm_g[] =
12695 MBEDTLS_DHM_RFC3526_MODP_2048_G_BIN;
12696
Hanno Beckera90658f2017-10-04 15:29:08 +010012697 if ( ( ret = mbedtls_ssl_conf_dh_param_bin( conf,
12698 dhm_p, sizeof( dhm_p ),
12699 dhm_g, sizeof( dhm_g ) ) ) != 0 )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012700 {
12701 return( ret );
12702 }
12703 }
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +020012704#endif
12705
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012706 /*
12707 * Preset-specific defaults
12708 */
12709 switch( preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012710 {
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012711 /*
12712 * NSA Suite B
12713 */
12714 case MBEDTLS_SSL_PRESET_SUITEB:
Hanno Beckere965bd32019-06-12 14:04:34 +010012715#if !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012716 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
Hanno Beckere965bd32019-06-12 14:04:34 +010012717#endif /* !MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
12718#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012719 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_3; /* TLS 1.2 */
Hanno Beckere965bd32019-06-12 14:04:34 +010012720#endif /* !MBEDTLS_SSL_CONF_MIN_MINOR_VER */
12721#if !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012722 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
Hanno Beckere965bd32019-06-12 14:04:34 +010012723#endif /* !MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
12724#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012725 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
Hanno Beckere965bd32019-06-12 14:04:34 +010012726#endif /* !MBEDTLS_SSL_CONF_MAX_MINOR_VER */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012727
Hanno Becker73f4cb12019-06-27 13:51:07 +010012728#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Becker7bcf2b52019-07-26 09:02:40 +010012729 conf->ciphersuite_list[0] =
12730 conf->ciphersuite_list[1] =
12731 conf->ciphersuite_list[2] =
12732 conf->ciphersuite_list[3] =
12733 ssl_preset_suiteb_ciphersuites;
Hanno Becker73f4cb12019-06-27 13:51:07 +010012734#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012735
12736#if defined(MBEDTLS_X509_CRT_PARSE_C)
12737 conf->cert_profile = &mbedtls_x509_crt_profile_suiteb;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012738#endif
12739
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012740#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker56595f42019-06-19 16:31:38 +010012741#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012742 conf->sig_hashes = ssl_preset_suiteb_hashes;
12743#endif
Hanno Becker56595f42019-06-19 16:31:38 +010012744#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012745
12746#if defined(MBEDTLS_ECP_C)
Hanno Beckerc1096e72019-06-19 12:30:41 +010012747#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012748 conf->curve_list = ssl_preset_suiteb_curves;
12749#endif
Hanno Beckerc1096e72019-06-19 12:30:41 +010012750#endif
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +020012751 break;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012752
12753 /*
12754 * Default
12755 */
12756 default:
Hanno Beckere965bd32019-06-12 14:04:34 +010012757#if !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
Ron Eldor5e9f14d2017-05-28 10:46:38 +030012758 conf->min_major_ver = ( MBEDTLS_SSL_MIN_MAJOR_VERSION >
12759 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION ) ?
12760 MBEDTLS_SSL_MIN_MAJOR_VERSION :
12761 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION;
Hanno Beckere965bd32019-06-12 14:04:34 +010012762#endif /* !MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
12763#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER)
Ron Eldor5e9f14d2017-05-28 10:46:38 +030012764 conf->min_minor_ver = ( MBEDTLS_SSL_MIN_MINOR_VERSION >
12765 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION ) ?
12766 MBEDTLS_SSL_MIN_MINOR_VERSION :
12767 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012768#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020012769 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012770 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
12771#endif
Hanno Beckere965bd32019-06-12 14:04:34 +010012772#endif /* !MBEDTLS_SSL_CONF_MIN_MINOR_VER */
12773#if !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
12774 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
12775#endif /* !MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
12776#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER)
12777 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
12778#endif /* !MBEDTLS_SSL_CONF_MAX_MINOR_VER */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012779
Hanno Becker73f4cb12019-06-27 13:51:07 +010012780#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Becker7bcf2b52019-07-26 09:02:40 +010012781 conf->ciphersuite_list[0] =
12782 conf->ciphersuite_list[1] =
12783 conf->ciphersuite_list[2] =
12784 conf->ciphersuite_list[3] =
12785 mbedtls_ssl_list_ciphersuites();
Hanno Becker73f4cb12019-06-27 13:51:07 +010012786#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012787
12788#if defined(MBEDTLS_X509_CRT_PARSE_C)
12789 conf->cert_profile = &mbedtls_x509_crt_profile_default;
12790#endif
12791
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012792#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker56595f42019-06-19 16:31:38 +010012793#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012794 conf->sig_hashes = ssl_preset_default_hashes;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012795#endif
Hanno Becker56595f42019-06-19 16:31:38 +010012796#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012797
12798#if defined(MBEDTLS_ECP_C)
Hanno Beckerc1096e72019-06-19 12:30:41 +010012799#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012800 conf->curve_list = mbedtls_ecp_grp_id_list();
12801#endif
Hanno Beckerc1096e72019-06-19 12:30:41 +010012802#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012803
12804#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
12805 conf->dhm_min_bitlen = 1024;
12806#endif
12807 }
12808
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012809 return( 0 );
12810}
12811
12812/*
12813 * Free mbedtls_ssl_config
12814 */
12815void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
12816{
12817#if defined(MBEDTLS_DHM_C)
12818 mbedtls_mpi_free( &conf->dhm_P );
12819 mbedtls_mpi_free( &conf->dhm_G );
12820#endif
12821
12822#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
12823 if( conf->psk != NULL )
12824 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012825 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012826 mbedtls_free( conf->psk );
Azim Khan27e8a122018-03-21 14:24:11 +000012827 conf->psk = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012828 conf->psk_len = 0;
junyeonLEE316b1622017-12-20 16:29:30 +090012829 }
12830
12831 if( conf->psk_identity != NULL )
12832 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012833 mbedtls_platform_zeroize( conf->psk_identity, conf->psk_identity_len );
junyeonLEE316b1622017-12-20 16:29:30 +090012834 mbedtls_free( conf->psk_identity );
Azim Khan27e8a122018-03-21 14:24:11 +000012835 conf->psk_identity = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012836 conf->psk_identity_len = 0;
12837 }
12838#endif
12839
12840#if defined(MBEDTLS_X509_CRT_PARSE_C)
12841 ssl_key_cert_free( conf->key_cert );
12842#endif
12843
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012844 mbedtls_platform_zeroize( conf, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012845}
12846
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020012847#if defined(MBEDTLS_PK_C) && \
Jarno Lamsa7cb5c112019-04-23 15:54:56 +030012848 ( defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C) ) || \
12849 ( defined(MBEDTLS_USE_TINYCRYPT) )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012850/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012851 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012852 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012853unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012854{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012855#if defined(MBEDTLS_RSA_C)
12856 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
12857 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012858#endif
Jarno Lamsa7cb5c112019-04-23 15:54:56 +030012859#if defined(MBEDTLS_ECDSA_C) || defined(MBEDTLS_USE_TINYCRYPT)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012860 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
12861 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012862#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012863 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012864}
12865
Hanno Becker7e5437a2017-04-28 17:15:26 +010012866unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type )
12867{
12868 switch( type ) {
12869 case MBEDTLS_PK_RSA:
12870 return( MBEDTLS_SSL_SIG_RSA );
12871 case MBEDTLS_PK_ECDSA:
12872 case MBEDTLS_PK_ECKEY:
12873 return( MBEDTLS_SSL_SIG_ECDSA );
12874 default:
12875 return( MBEDTLS_SSL_SIG_ANON );
12876 }
12877}
12878
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012879mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012880{
12881 switch( sig )
12882 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012883#if defined(MBEDTLS_RSA_C)
12884 case MBEDTLS_SSL_SIG_RSA:
12885 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012886#endif
Jarno Lamsa7cb5c112019-04-23 15:54:56 +030012887#if defined(MBEDTLS_ECDSA_C) || defined(MBEDTLS_USE_TINYCRYPT)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012888 case MBEDTLS_SSL_SIG_ECDSA:
12889 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012890#endif
12891 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012892 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012893 }
12894}
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020012895#endif /* MBEDTLS_PK_C && ( MBEDTLS_RSA_C || MBEDTLS_ECDSA_C ) */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012896
Hanno Becker7e5437a2017-04-28 17:15:26 +010012897#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
12898 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
12899
12900/* Find an entry in a signature-hash set matching a given hash algorithm. */
12901mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
12902 mbedtls_pk_type_t sig_alg )
12903{
12904 switch( sig_alg )
12905 {
12906 case MBEDTLS_PK_RSA:
12907 return( set->rsa );
12908 case MBEDTLS_PK_ECDSA:
12909 return( set->ecdsa );
12910 default:
12911 return( MBEDTLS_MD_NONE );
12912 }
12913}
12914
12915/* Add a signature-hash-pair to a signature-hash set */
12916void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
12917 mbedtls_pk_type_t sig_alg,
12918 mbedtls_md_type_t md_alg )
12919{
12920 switch( sig_alg )
12921 {
12922 case MBEDTLS_PK_RSA:
12923 if( set->rsa == MBEDTLS_MD_NONE )
12924 set->rsa = md_alg;
12925 break;
12926
12927 case MBEDTLS_PK_ECDSA:
12928 if( set->ecdsa == MBEDTLS_MD_NONE )
12929 set->ecdsa = md_alg;
12930 break;
12931
12932 default:
12933 break;
12934 }
12935}
12936
12937/* Allow exactly one hash algorithm for each signature. */
12938void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
12939 mbedtls_md_type_t md_alg )
12940{
12941 set->rsa = md_alg;
12942 set->ecdsa = md_alg;
12943}
12944
12945#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
12946 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
12947
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020012948/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012949 * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020012950 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012951mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012952{
12953 switch( hash )
12954 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012955#if defined(MBEDTLS_MD5_C)
12956 case MBEDTLS_SSL_HASH_MD5:
12957 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012958#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012959#if defined(MBEDTLS_SHA1_C)
12960 case MBEDTLS_SSL_HASH_SHA1:
12961 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012962#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012963#if defined(MBEDTLS_SHA256_C)
12964 case MBEDTLS_SSL_HASH_SHA224:
12965 return( MBEDTLS_MD_SHA224 );
12966 case MBEDTLS_SSL_HASH_SHA256:
12967 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012968#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012969#if defined(MBEDTLS_SHA512_C)
12970 case MBEDTLS_SSL_HASH_SHA384:
12971 return( MBEDTLS_MD_SHA384 );
12972 case MBEDTLS_SSL_HASH_SHA512:
12973 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012974#endif
12975 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012976 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012977 }
12978}
12979
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012980/*
12981 * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
12982 */
12983unsigned char mbedtls_ssl_hash_from_md_alg( int md )
12984{
12985 switch( md )
12986 {
12987#if defined(MBEDTLS_MD5_C)
12988 case MBEDTLS_MD_MD5:
12989 return( MBEDTLS_SSL_HASH_MD5 );
12990#endif
12991#if defined(MBEDTLS_SHA1_C)
12992 case MBEDTLS_MD_SHA1:
12993 return( MBEDTLS_SSL_HASH_SHA1 );
12994#endif
12995#if defined(MBEDTLS_SHA256_C)
12996 case MBEDTLS_MD_SHA224:
12997 return( MBEDTLS_SSL_HASH_SHA224 );
12998 case MBEDTLS_MD_SHA256:
12999 return( MBEDTLS_SSL_HASH_SHA256 );
13000#endif
13001#if defined(MBEDTLS_SHA512_C)
13002 case MBEDTLS_MD_SHA384:
13003 return( MBEDTLS_SSL_HASH_SHA384 );
13004 case MBEDTLS_MD_SHA512:
13005 return( MBEDTLS_SSL_HASH_SHA512 );
13006#endif
13007 default:
13008 return( MBEDTLS_SSL_HASH_NONE );
13009 }
13010}
13011
Hanno Beckeree902df2019-08-23 13:47:47 +010013012#if defined(MBEDTLS_USE_TINYCRYPT)
13013/*
13014 * Check if a curve proposed by the peer is in our list.
13015 * Return 0 if we're willing to use it, -1 otherwise.
13016 */
13017int mbedtls_ssl_check_curve_uecc( const mbedtls_ssl_context *ssl,
13018 mbedtls_uecc_group_id grp_id )
13019{
13020 MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_UECC_GRP_ID( own_ec_id )
13021 if( own_ec_id == grp_id )
13022 return( 0 );
13023 MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_UECC_GRP_ID
13024
13025 return( -1 );
13026}
13027#endif /* MBEDTLS_USE_TINYCRYPT */
13028
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020013029#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010013030/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020013031 * Check if a curve proposed by the peer is in our list.
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020013032 * Return 0 if we're willing to use it, -1 otherwise.
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010013033 */
Hanno Beckeree902df2019-08-23 13:47:47 +010013034int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl,
13035 mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010013036{
Hanno Beckera4a9c692019-06-18 16:55:47 +010013037 MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_EC_GRP_ID( own_ec_id )
13038 if( own_ec_id == grp_id )
13039 return( 0 );
13040 MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_EC_GRP_ID
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010013041
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020013042 return( -1 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010013043}
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020013044#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013045
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020013046#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020013047/*
13048 * Check if a hash proposed by the peer is in our list.
13049 * Return 0 if we're willing to use it, -1 otherwise.
13050 */
13051int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
13052 mbedtls_md_type_t md )
13053{
Hanno Beckerf1bc9e12019-06-19 16:23:21 +010013054 MBEDTLS_SSL_BEGIN_FOR_EACH_SIG_HASH( md_alg )
13055 if( md_alg == md )
13056 return( 0 );
13057 MBEDTLS_SSL_END_FOR_EACH_SIG_HASH
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020013058
13059 return( -1 );
13060}
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020013061#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020013062
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013063#if defined(MBEDTLS_X509_CRT_PARSE_C)
13064int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
Hanno Becker473f98f2019-06-26 10:27:32 +010013065 mbedtls_ssl_ciphersuite_handle_t ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010013066 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +020013067 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013068{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010013069 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013070#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013071 int usage = 0;
13072#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013073#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020013074 const char *ext_oid;
13075 size_t ext_len;
13076#endif
13077
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013078#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
13079 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020013080 ((void) cert);
13081 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010013082 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020013083#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013084
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013085#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
13086 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013087 {
13088 /* Server part of the key exchange */
Hanno Becker473f98f2019-06-26 10:27:32 +010013089 switch( mbedtls_ssl_suite_get_key_exchange( ciphersuite ) )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013090 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013091 case MBEDTLS_KEY_EXCHANGE_RSA:
13092 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010013093 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013094 break;
13095
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013096 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
13097 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
13098 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
13099 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013100 break;
13101
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013102 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
13103 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010013104 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013105 break;
13106
13107 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013108 case MBEDTLS_KEY_EXCHANGE_NONE:
13109 case MBEDTLS_KEY_EXCHANGE_PSK:
13110 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
13111 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +020013112 case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013113 usage = 0;
13114 }
13115 }
13116 else
13117 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013118 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
13119 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013120 }
13121
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013122 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010013123 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010013124 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010013125 ret = -1;
13126 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020013127#else
13128 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013129#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013131#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
13132 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020013133 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013134 ext_oid = MBEDTLS_OID_SERVER_AUTH;
13135 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020013136 }
13137 else
13138 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013139 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
13140 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020013141 }
13142
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013143 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010013144 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010013145 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010013146 ret = -1;
13147 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013148#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020013149
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010013150 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020013151}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013152#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +020013153
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013154#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
13155 defined(MBEDTLS_SSL_PROTO_TLS1_1)
13156int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
13157 unsigned char *output,
13158 unsigned char *data, size_t data_len )
13159{
13160 int ret = 0;
13161 mbedtls_md5_context mbedtls_md5;
13162 mbedtls_sha1_context mbedtls_sha1;
13163
13164 mbedtls_md5_init( &mbedtls_md5 );
13165 mbedtls_sha1_init( &mbedtls_sha1 );
13166
13167 /*
13168 * digitally-signed struct {
13169 * opaque md5_hash[16];
13170 * opaque sha_hash[20];
13171 * };
13172 *
13173 * md5_hash
13174 * MD5(ClientHello.random + ServerHello.random
13175 * + ServerParams);
13176 * sha_hash
13177 * SHA(ClientHello.random + ServerHello.random
13178 * + ServerParams);
13179 */
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013180 if( ( ret = mbedtls_md5_starts_ret( &mbedtls_md5 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013181 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013182 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013183 goto exit;
13184 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013185 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013186 ssl->handshake->randbytes, 64 ) ) != 0 )
13187 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013188 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013189 goto exit;
13190 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013191 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5, data, data_len ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013192 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013193 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013194 goto exit;
13195 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013196 if( ( ret = mbedtls_md5_finish_ret( &mbedtls_md5, output ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013197 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013198 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013199 goto exit;
13200 }
13201
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013202 if( ( ret = mbedtls_sha1_starts_ret( &mbedtls_sha1 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013203 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013204 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013205 goto exit;
13206 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013207 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013208 ssl->handshake->randbytes, 64 ) ) != 0 )
13209 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013210 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013211 goto exit;
13212 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013213 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1, data,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013214 data_len ) ) != 0 )
13215 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013216 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013217 goto exit;
13218 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013219 if( ( ret = mbedtls_sha1_finish_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013220 output + 16 ) ) != 0 )
13221 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010013222 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013223 goto exit;
13224 }
13225
13226exit:
13227 mbedtls_md5_free( &mbedtls_md5 );
13228 mbedtls_sha1_free( &mbedtls_sha1 );
13229
13230 if( ret != 0 )
Hanno Beckerde62da92019-07-24 13:23:50 +010013231 mbedtls_ssl_pend_fatal_alert( ssl,
13232 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013233
13234 return( ret );
13235
13236}
13237#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
13238 MBEDTLS_SSL_PROTO_TLS1_1 */
13239
13240#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
13241 defined(MBEDTLS_SSL_PROTO_TLS1_2)
13242int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +020013243 unsigned char *hash, size_t *hashlen,
13244 unsigned char *data, size_t data_len,
13245 mbedtls_md_type_t md_alg )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013246{
13247 int ret = 0;
13248 mbedtls_md_context_t ctx;
Andrzej Kurek84bde412020-07-06 15:27:34 -040013249
Hanno Beckera5cedbc2019-07-17 11:21:02 +010013250 mbedtls_md_handle_t md_info = mbedtls_md_info_from_type( md_alg );
Gilles Peskineca1d7422018-04-24 11:53:22 +020013251 *hashlen = mbedtls_md_get_size( md_info );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013252
13253 mbedtls_md_init( &ctx );
13254
13255 /*
13256 * digitally-signed struct {
13257 * opaque client_random[32];
13258 * opaque server_random[32];
13259 * ServerDHParams params;
13260 * };
13261 */
13262 if( ( ret = mbedtls_md_setup( &ctx, md_info, 0 ) ) != 0 )
13263 {
13264 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
13265 goto exit;
13266 }
13267 if( ( ret = mbedtls_md_starts( &ctx ) ) != 0 )
13268 {
13269 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_starts", ret );
13270 goto exit;
13271 }
13272 if( ( ret = mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 ) ) != 0 )
13273 {
13274 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
13275 goto exit;
13276 }
13277 if( ( ret = mbedtls_md_update( &ctx, data, data_len ) ) != 0 )
13278 {
13279 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
13280 goto exit;
13281 }
Gilles Peskineca1d7422018-04-24 11:53:22 +020013282 if( ( ret = mbedtls_md_finish( &ctx, hash ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013283 {
13284 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_finish", ret );
13285 goto exit;
13286 }
13287
13288exit:
13289 mbedtls_md_free( &ctx );
13290
13291 if( ret != 0 )
Hanno Beckerde62da92019-07-24 13:23:50 +010013292 mbedtls_ssl_pend_fatal_alert( ssl,
13293 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013294
Andrzej Kurekafec8852020-07-15 16:31:27 -040013295 return( ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010013296}
13297#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
13298 MBEDTLS_SSL_PROTO_TLS1_2 */
13299
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020013300#endif /* MBEDTLS_SSL_TLS_C */