blob: ab9bf921c64e62fd2100699b2e070cfde9f8c0e1 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21/*
22 * The SSL 3.0 specification was drafted by Netscape in 1996,
23 * and became an IETF standard in 1999.
24 *
25 * http://wp.netscape.com/eng/ssl3/
26 * http://www.ietf.org/rfc/rfc2246.txt
27 * http://www.ietf.org/rfc/rfc4346.txt
28 */
29
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020030#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020032#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020033#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020034#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000037
SimonBd5800b72016-04-26 07:43:27 +010038#if defined(MBEDTLS_PLATFORM_C)
39#include "mbedtls/platform.h"
40#else
41#include <stdlib.h>
42#define mbedtls_calloc calloc
43#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010044#endif
45
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/debug.h"
47#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020048#include "mbedtls/ssl_internal.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050049#include "mbedtls/platform_util.h"
Hanno Beckerb5352f02019-05-16 12:39:07 +010050#include "mbedtls/version.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020051
Rich Evans00ab4702015-02-06 13:43:58 +000052#include <string.h>
53
Janos Follath23bdca02016-10-07 14:47:14 +010054#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000055#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020056#endif
57
Hanno Becker2a43f6f2018-08-10 11:12:52 +010058static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl );
Hanno Beckercd9dcda2018-08-28 17:18:56 +010059static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +010060
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010061/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020062static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010063{
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020064#if !defined(MBEDTLS_SSL_TRANSPORT__BOTH)
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010065 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010066#endif
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020067
68#if defined(MBEDTLS_SSL_PROTO_DTLS)
69 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
70 return( 2 );
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020071 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020072#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020073#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010074 return( 0 );
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020075#endif
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010076}
77
Hanno Beckerb82350b2019-07-26 07:24:05 +010078static void ssl_send_pending_fatal_alert( mbedtls_ssl_context *ssl )
79{
80 if( ssl->pending_fatal_alert_msg == MBEDTLS_SSL_ALERT_MSG_NONE )
81 return;
82
83 mbedtls_ssl_send_alert_message( ssl,
84 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
85 ssl->pending_fatal_alert_msg );
86 ssl->pending_fatal_alert_msg = MBEDTLS_SSL_ALERT_MSG_NONE;
87}
88
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020089/*
90 * Start a timer.
91 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020092 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020093static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020094{
Hanno Becker0ae6b242019-06-13 16:45:36 +010095 if( mbedtls_ssl_get_set_timer( ssl ) == NULL )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020096 return;
97
98 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
Hanno Becker0ae6b242019-06-13 16:45:36 +010099 mbedtls_ssl_get_set_timer( ssl )( ssl->p_timer,
100 millisecs / 4,
101 millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200102}
103
104/*
105 * Return -1 is timer is expired, 0 if it isn't.
106 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200107static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200108{
Hanno Becker0ae6b242019-06-13 16:45:36 +0100109 if( mbedtls_ssl_get_get_timer( ssl ) == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +0200110 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +0200111
Hanno Becker0ae6b242019-06-13 16:45:36 +0100112 if( mbedtls_ssl_get_get_timer( ssl )( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200113 {
114 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200115 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200116 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200117
118 return( 0 );
119}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200120
Hanno Becker5aa4e2c2018-08-06 09:26:08 +0100121static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
122 mbedtls_ssl_transform *transform );
Hanno Beckerf5970a02019-05-08 09:38:41 +0100123static void ssl_update_in_pointers( mbedtls_ssl_context *ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100124
Hanno Becker02f26092019-07-03 16:13:00 +0100125#if defined(MBEDTLS_SSL_RECORD_CHECKING)
Hanno Becker03e2db62019-07-12 14:40:00 +0100126static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
127 unsigned char *buf,
128 size_t len,
129 mbedtls_record *rec );
130
Hanno Becker02f26092019-07-03 16:13:00 +0100131int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
132 unsigned char *buf,
133 size_t buflen )
134{
Hanno Becker03e2db62019-07-12 14:40:00 +0100135 int ret = 0;
136 mbedtls_record rec;
137 MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) );
138 MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen );
139
140 /* We don't support record checking in TLS because
141 * (a) there doesn't seem to be a usecase for it, and
142 * (b) In SSLv3 and TLS 1.0, CBC record decryption has state
143 * and we'd need to backup the transform here.
144 */
145#if defined(MBEDTLS_SSL_PROTO_TLS)
146 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
147 {
148 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
149 goto exit;
150 }
151 MBEDTLS_SSL_TRANSPORT_ELSE
152#endif /* MBEDTLS_SSL_PROTO_TLS */
153#if defined(MBEDTLS_SSL_PROTO_DTLS)
154 {
155 ret = ssl_parse_record_header( ssl, buf, buflen, &rec );
156 if( ret != 0 )
157 {
158 MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret );
159 goto exit;
160 }
161
162 if( ssl->transform_in != NULL )
163 {
164 ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec );
165 if( ret != 0 )
166 {
167 MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret );
168 goto exit;
169 }
170 }
171 }
172#endif /* MBEDTLS_SSL_PROTO_DTLS */
173
174exit:
175 /* On success, we have decrypted the buffer in-place, so make
176 * sure we don't leak any plaintext data. */
177 mbedtls_platform_zeroize( buf, buflen );
178
179 /* For the purpose of this API, treat messages with unexpected CID
180 * as well as such from future epochs as unexpected. */
181 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
182 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
183 {
184 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
185 }
186
187 MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) );
188 return( ret );
Hanno Becker02f26092019-07-03 16:13:00 +0100189}
190#endif /* MBEDTLS_SSL_RECORD_CHECKING */
191
Hanno Becker67bc7c32018-08-06 11:33:50 +0100192#define SSL_DONT_FORCE_FLUSH 0
193#define SSL_FORCE_FLUSH 1
194
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200195#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100196
Hanno Beckera5a2b082019-05-15 14:03:01 +0100197#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100198/* Top-level Connection ID API */
199
Hanno Beckere0200da2019-06-13 09:23:43 +0100200#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) && \
201 !defined(MBEDTLS_SSL_CONF_CID_LEN) && \
202 !defined(MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID)
Hanno Beckere8eff9a2019-05-14 11:30:10 +0100203int mbedtls_ssl_conf_cid( mbedtls_ssl_config *conf,
204 size_t len,
205 int ignore_other_cid )
Hanno Beckereec2be92019-05-03 13:06:44 +0100206{
207 if( len > MBEDTLS_SSL_CID_IN_LEN_MAX )
208 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
209
Hanno Becker791ec6b2019-05-14 11:45:26 +0100210 if( ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_FAIL &&
211 ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
212 {
213 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
214 }
215
216 conf->ignore_unexpected_cid = ignore_other_cid;
Hanno Beckereec2be92019-05-03 13:06:44 +0100217 conf->cid_len = len;
218 return( 0 );
219}
Hanno Beckere0200da2019-06-13 09:23:43 +0100220#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID &&
221 !MBEDTLS_SSL_CONF_CID_LEN &&
222 !MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID */
223
224#if MBEDTLS_SSL_CONF_CID_LEN > MBEDTLS_SSL_CID_IN_LEN_MAX
225#error "Invalid hardcoded value for MBEDTLS_SSL_CONF_CID_LEN"
226#endif
227#if MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID != MBEDTLS_SSL_UNEXPECTED_CID_IGNORE && \
228 MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID != MBEDTLS_SSL_UNEXPECTED_CID_FAIL
229#error "Invalid hardcoded value for MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID"
230#endif
231
232#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID &&
233 !MBEDTLS_SSL_CONF_CID_LEN &&
234 !MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID */
Hanno Beckereec2be92019-05-03 13:06:44 +0100235
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100236int mbedtls_ssl_set_cid( mbedtls_ssl_context *ssl,
237 int enable,
238 unsigned char const *own_cid,
239 size_t own_cid_len )
240{
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +0200241 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
Hanno Becker78c43022019-05-03 14:38:32 +0100242 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
243
Hanno Becker07489862019-04-25 16:01:49 +0100244 ssl->negotiate_cid = enable;
245 if( enable == MBEDTLS_SSL_CID_DISABLED )
246 {
247 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Disable use of CID extension." ) );
248 return( 0 );
249 }
250 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Enable use of CID extension." ) );
Hanno Beckereec2be92019-05-03 13:06:44 +0100251 MBEDTLS_SSL_DEBUG_BUF( 3, "Own CID", own_cid, own_cid_len );
Hanno Becker07489862019-04-25 16:01:49 +0100252
Hanno Beckere0200da2019-06-13 09:23:43 +0100253 if( own_cid_len != mbedtls_ssl_conf_get_cid_len( ssl->conf ) )
Hanno Becker07489862019-04-25 16:01:49 +0100254 {
Hanno Beckereec2be92019-05-03 13:06:44 +0100255 MBEDTLS_SSL_DEBUG_MSG( 3, ( "CID length %u does not match CID length %u in config",
256 (unsigned) own_cid_len,
Hanno Beckere0200da2019-06-13 09:23:43 +0100257 (unsigned) mbedtls_ssl_conf_get_cid_len( ssl->conf ) ) );
Hanno Becker07489862019-04-25 16:01:49 +0100258 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
259 }
260
261 memcpy( ssl->own_cid, own_cid, own_cid_len );
Hanno Beckerb4a56062019-04-30 14:07:31 +0100262 /* Truncation is not an issue here because
263 * MBEDTLS_SSL_CID_IN_LEN_MAX at most 255. */
264 ssl->own_cid_len = (uint8_t) own_cid_len;
Hanno Becker07489862019-04-25 16:01:49 +0100265
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100266 return( 0 );
267}
268
269int mbedtls_ssl_get_peer_cid( mbedtls_ssl_context *ssl,
270 int *enabled,
271 unsigned char peer_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ],
272 size_t *peer_cid_len )
273{
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100274 *enabled = MBEDTLS_SSL_CID_DISABLED;
Hanno Becker2de89fa2019-04-26 17:08:02 +0100275
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +0200276 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) ||
Hanno Becker78c43022019-05-03 14:38:32 +0100277 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
278 {
Hanno Becker2de89fa2019-04-26 17:08:02 +0100279 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Becker78c43022019-05-03 14:38:32 +0100280 }
Hanno Becker2de89fa2019-04-26 17:08:02 +0100281
Hanno Beckercb063f52019-05-03 12:54:52 +0100282 /* We report MBEDTLS_SSL_CID_DISABLED in case the CID extensions
283 * were used, but client and server requested the empty CID.
284 * This is indistinguishable from not using the CID extension
285 * in the first place. */
Hanno Becker2de89fa2019-04-26 17:08:02 +0100286 if( ssl->transform_in->in_cid_len == 0 &&
287 ssl->transform_in->out_cid_len == 0 )
288 {
289 return( 0 );
290 }
291
Hanno Becker633d6042019-05-22 16:50:35 +0100292 if( peer_cid_len != NULL )
293 {
294 *peer_cid_len = ssl->transform_in->out_cid_len;
295 if( peer_cid != NULL )
296 {
297 memcpy( peer_cid, ssl->transform_in->out_cid,
298 ssl->transform_in->out_cid_len );
299 }
300 }
Hanno Becker2de89fa2019-04-26 17:08:02 +0100301
302 *enabled = MBEDTLS_SSL_CID_ENABLED;
303
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100304 return( 0 );
305}
Hanno Beckera5a2b082019-05-15 14:03:01 +0100306#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100307
Hanno Beckerd5847772018-08-28 10:09:23 +0100308/* Forward declarations for functions related to message buffering. */
309static void ssl_buffering_free( mbedtls_ssl_context *ssl );
310static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
311 uint8_t slot );
312static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
313static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
314static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
315static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +0100316static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
317 mbedtls_record const *rec );
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100318static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100319
Hanno Beckera67dee22018-08-22 10:05:20 +0100320static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl );
Hanno Becker11682cc2018-08-22 14:41:02 +0100321static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100322{
Hanno Becker11682cc2018-08-22 14:41:02 +0100323 size_t mtu = ssl_get_current_mtu( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100324
325 if( mtu != 0 && mtu < MBEDTLS_SSL_OUT_BUFFER_LEN )
Hanno Becker11682cc2018-08-22 14:41:02 +0100326 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100327
328 return( MBEDTLS_SSL_OUT_BUFFER_LEN );
329}
330
Hanno Becker67bc7c32018-08-06 11:33:50 +0100331static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
332{
Hanno Becker11682cc2018-08-22 14:41:02 +0100333 size_t const bytes_written = ssl->out_left;
334 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100335
336 /* Double-check that the write-index hasn't gone
337 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100338 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100339 {
340 /* Should never happen... */
341 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
342 }
343
344 return( (int) ( mtu - bytes_written ) );
345}
346
347static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
348{
349 int ret;
350 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400351 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100352
353#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
354 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
355
356 if( max_len > mfl )
357 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100358
359 /* By the standard (RFC 6066 Sect. 4), the MFL extension
360 * only limits the maximum record payload size, so in theory
361 * we would be allowed to pack multiple records of payload size
362 * MFL into a single datagram. However, this would mean that there's
363 * no way to explicitly communicate MTU restrictions to the peer.
364 *
365 * The following reduction of max_len makes sure that we never
366 * write datagrams larger than MFL + Record Expansion Overhead.
367 */
368 if( max_len <= ssl->out_left )
369 return( 0 );
370
371 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100372#endif
373
374 ret = ssl_get_remaining_space_in_datagram( ssl );
375 if( ret < 0 )
376 return( ret );
377 remaining = (size_t) ret;
378
379 ret = mbedtls_ssl_get_record_expansion( ssl );
380 if( ret < 0 )
381 return( ret );
382 expansion = (size_t) ret;
383
384 if( remaining <= expansion )
385 return( 0 );
386
387 remaining -= expansion;
388 if( remaining >= max_len )
389 remaining = max_len;
390
391 return( (int) remaining );
392}
393
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200394/*
395 * Double the retransmit timeout value, within the allowed range,
396 * returning -1 if the maximum value has already been reached.
397 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200398static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200399{
400 uint32_t new_timeout;
401
Hanno Becker1f835fa2019-06-13 10:14:59 +0100402 if( ssl->handshake->retransmit_timeout >=
403 mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf ) )
404 {
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200405 return( -1 );
Hanno Becker1f835fa2019-06-13 10:14:59 +0100406 }
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200407
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200408 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
409 * in the following way: after the initial transmission and a first
410 * retransmission, back off to a temporary estimated MTU of 508 bytes.
411 * This value is guaranteed to be deliverable (if not guaranteed to be
412 * delivered) of any compliant IPv4 (and IPv6) network, and should work
413 * on most non-IP stacks too. */
Hanno Becker1f835fa2019-06-13 10:14:59 +0100414 if( ssl->handshake->retransmit_timeout !=
415 mbedtls_ssl_conf_get_hs_timeout_min( ssl->conf ) )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400416 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200417 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400418 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
419 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200420
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200421 new_timeout = 2 * ssl->handshake->retransmit_timeout;
422
423 /* Avoid arithmetic overflow and range overflow */
424 if( new_timeout < ssl->handshake->retransmit_timeout ||
Hanno Becker1f835fa2019-06-13 10:14:59 +0100425 new_timeout > mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf ) )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200426 {
Hanno Becker1f835fa2019-06-13 10:14:59 +0100427 new_timeout = mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200428 }
429
430 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200431 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200432 ssl->handshake->retransmit_timeout ) );
433
434 return( 0 );
435}
436
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200437static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200438{
Hanno Becker1f835fa2019-06-13 10:14:59 +0100439 ssl->handshake->retransmit_timeout = mbedtls_ssl_conf_get_hs_timeout_min( ssl->conf );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200440 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200441 ssl->handshake->retransmit_timeout ) );
442}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200443#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200444
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200445#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200446/*
447 * Convert max_fragment_length codes to length.
448 * RFC 6066 says:
449 * enum{
450 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
451 * } MaxFragmentLength;
452 * and we add 0 -> extension unused
453 */
Angus Grattond8213d02016-05-25 20:56:48 +1000454static unsigned int ssl_mfl_code_to_length( int mfl )
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200455{
Angus Grattond8213d02016-05-25 20:56:48 +1000456 switch( mfl )
457 {
458 case MBEDTLS_SSL_MAX_FRAG_LEN_NONE:
459 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
460 case MBEDTLS_SSL_MAX_FRAG_LEN_512:
461 return 512;
462 case MBEDTLS_SSL_MAX_FRAG_LEN_1024:
463 return 1024;
464 case MBEDTLS_SSL_MAX_FRAG_LEN_2048:
465 return 2048;
466 case MBEDTLS_SSL_MAX_FRAG_LEN_4096:
467 return 4096;
468 default:
469 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
470 }
471}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200472#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200473
Hanno Becker58fccf22019-02-06 14:30:46 +0000474int mbedtls_ssl_session_copy( mbedtls_ssl_session *dst,
475 const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200476{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200477 mbedtls_ssl_session_free( dst );
478 memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200480#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Beckerd5258fa2019-02-07 12:27:42 +0000481
482#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200483 if( src->peer_cert != NULL )
484 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200485 int ret;
486
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200487 dst->peer_cert = mbedtls_calloc( 1, sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200488 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200489 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200490
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200491 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200492
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200493 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200494 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200495 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200496 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200497 dst->peer_cert = NULL;
498 return( ret );
499 }
500 }
Hanno Becker5882dd02019-06-06 16:25:57 +0100501#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000502 if( src->peer_cert_digest != NULL )
503 {
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000504 dst->peer_cert_digest =
Hanno Becker9d64b782019-02-25 10:06:59 +0000505 mbedtls_calloc( 1, src->peer_cert_digest_len );
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000506 if( dst->peer_cert_digest == NULL )
507 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
508
509 memcpy( dst->peer_cert_digest, src->peer_cert_digest,
510 src->peer_cert_digest_len );
511 dst->peer_cert_digest_type = src->peer_cert_digest_type;
Hanno Becker9d64b782019-02-25 10:06:59 +0000512 dst->peer_cert_digest_len = src->peer_cert_digest_len;
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000513 }
Hanno Becker5882dd02019-06-06 16:25:57 +0100514#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000515
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200516#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200517
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200518#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200519 if( src->ticket != NULL )
520 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200521 dst->ticket = mbedtls_calloc( 1, src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200522 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200523 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200524
525 memcpy( dst->ticket, src->ticket, src->ticket_len );
526 }
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200527#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200528
529 return( 0 );
530}
531
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200532#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
533int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200534 const unsigned char *key_enc, const unsigned char *key_dec,
535 size_t keylen,
536 const unsigned char *iv_enc, const unsigned char *iv_dec,
537 size_t ivlen,
538 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200539 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200540int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
541int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
542int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
543int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
544int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
545#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000546
Paul Bakker5121ce52009-01-03 21:22:43 +0000547/*
548 * Key material generation
549 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200550#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200551static int ssl3_prf( const unsigned char *secret, size_t slen,
552 const char *label,
553 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000554 unsigned char *dstbuf, size_t dlen )
555{
Andres Amaya Garcia33952502017-07-20 16:29:16 +0100556 int ret = 0;
Paul Bakker5f70b252012-09-13 14:23:06 +0000557 size_t i;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200558 mbedtls_md5_context md5;
559 mbedtls_sha1_context sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000560 unsigned char padding[16];
561 unsigned char sha1sum[20];
562 ((void)label);
563
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200564 mbedtls_md5_init( &md5 );
565 mbedtls_sha1_init( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200566
Paul Bakker5f70b252012-09-13 14:23:06 +0000567 /*
568 * SSLv3:
569 * block =
570 * MD5( secret + SHA1( 'A' + secret + random ) ) +
571 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
572 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
573 * ...
574 */
575 for( i = 0; i < dlen / 16; i++ )
576 {
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200577 memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000578
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100579 if( ( ret = mbedtls_sha1_starts_ret( &sha1 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100580 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100581 if( ( ret = mbedtls_sha1_update_ret( &sha1, padding, 1 + i ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100582 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100583 if( ( ret = mbedtls_sha1_update_ret( &sha1, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100584 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100585 if( ( ret = mbedtls_sha1_update_ret( &sha1, random, rlen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100586 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100587 if( ( ret = mbedtls_sha1_finish_ret( &sha1, sha1sum ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100588 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000589
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100590 if( ( ret = mbedtls_md5_starts_ret( &md5 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100591 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100592 if( ( ret = mbedtls_md5_update_ret( &md5, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100593 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100594 if( ( ret = mbedtls_md5_update_ret( &md5, sha1sum, 20 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100595 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100596 if( ( ret = mbedtls_md5_finish_ret( &md5, dstbuf + i * 16 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100597 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000598 }
599
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100600exit:
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200601 mbedtls_md5_free( &md5 );
602 mbedtls_sha1_free( &sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000603
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500604 mbedtls_platform_zeroize( padding, sizeof( padding ) );
605 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000606
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100607 return( ret );
Paul Bakker5f70b252012-09-13 14:23:06 +0000608}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200609#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000610
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200611#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200612static int tls1_prf( const unsigned char *secret, size_t slen,
613 const char *label,
614 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000615 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000616{
Paul Bakker23986e52011-04-24 08:57:21 +0000617 size_t nb, hs;
618 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200619 const unsigned char *S1, *S2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000620 unsigned char tmp[128];
621 unsigned char h_i[20];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200622 const mbedtls_md_info_t *md_info;
623 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100624 int ret;
625
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200626 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000627
628 if( sizeof( tmp ) < 20 + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200629 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000630
631 hs = ( slen + 1 ) / 2;
632 S1 = secret;
633 S2 = secret + slen - hs;
634
635 nb = strlen( label );
636 memcpy( tmp + 20, label, nb );
637 memcpy( tmp + 20 + nb, random, rlen );
638 nb += rlen;
639
640 /*
641 * First compute P_md5(secret,label+random)[0..dlen]
642 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200643 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) == NULL )
644 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100645
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200646 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100647 return( ret );
648
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200649 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
650 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
651 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000652
653 for( i = 0; i < dlen; i += 16 )
654 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200655 mbedtls_md_hmac_reset ( &md_ctx );
656 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
657 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100658
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200659 mbedtls_md_hmac_reset ( &md_ctx );
660 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
661 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000662
663 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
664
665 for( j = 0; j < k; j++ )
666 dstbuf[i + j] = h_i[j];
667 }
668
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200669 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100670
Paul Bakker5121ce52009-01-03 21:22:43 +0000671 /*
672 * XOR out with P_sha1(secret,label+random)[0..dlen]
673 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200674 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
675 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100676
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200677 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100678 return( ret );
679
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200680 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
681 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
682 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000683
684 for( i = 0; i < dlen; i += 20 )
685 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200686 mbedtls_md_hmac_reset ( &md_ctx );
687 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
688 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100689
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200690 mbedtls_md_hmac_reset ( &md_ctx );
691 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
692 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000693
694 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
695
696 for( j = 0; j < k; j++ )
697 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
698 }
699
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200700 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100701
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500702 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
703 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000704
705 return( 0 );
706}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200707#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000708
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200709#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
710static int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100711 const unsigned char *secret, size_t slen,
712 const char *label,
713 const unsigned char *random, size_t rlen,
714 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000715{
716 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100717 size_t i, j, k, md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000718 unsigned char tmp[128];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200719 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
720 const mbedtls_md_info_t *md_info;
721 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100722 int ret;
723
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200724 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000725
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200726 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) == NULL )
727 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100728
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200729 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100730
731 if( sizeof( tmp ) < md_len + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200732 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000733
734 nb = strlen( label );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100735 memcpy( tmp + md_len, label, nb );
736 memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000737 nb += rlen;
738
739 /*
740 * Compute P_<hash>(secret, label + random)[0..dlen]
741 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200742 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100743 return( ret );
744
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200745 mbedtls_md_hmac_starts( &md_ctx, secret, slen );
746 mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb );
747 mbedtls_md_hmac_finish( &md_ctx, tmp );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100748
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100749 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000750 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200751 mbedtls_md_hmac_reset ( &md_ctx );
752 mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb );
753 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100754
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200755 mbedtls_md_hmac_reset ( &md_ctx );
756 mbedtls_md_hmac_update( &md_ctx, tmp, md_len );
757 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000758
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100759 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000760
761 for( j = 0; j < k; j++ )
762 dstbuf[i + j] = h_i[j];
763 }
764
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200765 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100766
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500767 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
768 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000769
770 return( 0 );
771}
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100772
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200773#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100774static int tls_prf_sha256( const unsigned char *secret, size_t slen,
775 const char *label,
776 const unsigned char *random, size_t rlen,
777 unsigned char *dstbuf, size_t dlen )
778{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200779 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100780 label, random, rlen, dstbuf, dlen ) );
781}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200782#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000783
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200784#if defined(MBEDTLS_SHA512_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200785static int tls_prf_sha384( const unsigned char *secret, size_t slen,
786 const char *label,
787 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000788 unsigned char *dstbuf, size_t dlen )
789{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200790 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100791 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000792}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200793#endif /* MBEDTLS_SHA512_C */
794#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000795
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200796static void ssl_update_checksum_start( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200797
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200798#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
799 defined(MBEDTLS_SSL_PROTO_TLS1_1)
800static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200801#endif
Paul Bakker380da532012-04-18 16:10:25 +0000802
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200803#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +0200804static void ssl_calc_verify_ssl( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200805static void ssl_calc_finished_ssl( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200806#endif
807
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200808#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +0200809static void ssl_calc_verify_tls( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200810static void ssl_calc_finished_tls( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200811#endif
812
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200813#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
814#if defined(MBEDTLS_SHA256_C)
815static void ssl_update_checksum_sha256( mbedtls_ssl_context *, const unsigned char *, size_t );
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +0200816static void ssl_calc_verify_tls_sha256( const mbedtls_ssl_context *,unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200817static void ssl_calc_finished_tls_sha256( mbedtls_ssl_context *,unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200818#endif
Paul Bakker769075d2012-11-24 11:26:46 +0100819
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200820#if defined(MBEDTLS_SHA512_C)
821static void ssl_update_checksum_sha384( mbedtls_ssl_context *, const unsigned char *, size_t );
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +0200822static void ssl_calc_verify_tls_sha384( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200823static void ssl_calc_finished_tls_sha384( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakker769075d2012-11-24 11:26:46 +0100824#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200825#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000826
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200827/* Type for the TLS PRF */
828typedef int ssl_tls_prf_t(const unsigned char *, size_t, const char *,
829 const unsigned char *, size_t,
830 unsigned char *, size_t);
831
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +0200832/*
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +0200833 * Populate a transform structure with session keys and all the other
834 * necessary information.
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +0200835 *
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +0200836 * Parameters:
837 * - [in/out]: transform: structure to populate
838 * [in] must be just initialised with mbedtls_ssl_transform_init()
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200839 * [out] fully populated, ready for use by mbedtls_ssl_{en,de}crypt_buf()
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200840 * - [in] ciphersuite
841 * - [in] master
842 * - [in] encrypt_then_mac
843 * - [in] trunc_hmac
844 * - [in] compression
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200845 * - [in] tls_prf: pointer to PRF to use for key derivation
846 * - [in] randbytes: buffer holding ServerHello.random + ClientHello.random
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200847 * - [in] minor_ver: SSL/TLS minor version
848 * - [in] endpoint: client or server
849 * - [in] ssl: optionally used for:
850 * - MBEDTLS_SSL_HW_RECORD_ACCEL: whole context
851 * - MBEDTLS_SSL_EXPORT_KEYS: ssl->conf->{f,p}_export_keys
852 * - MBEDTLS_DEBUG_C: ssl->conf->{f,p}_dbg
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +0200853 */
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +0200854static int ssl_populate_transform( mbedtls_ssl_transform *transform,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200855 int ciphersuite,
856 const unsigned char master[48],
Jaeden Amero2eaf2c72019-06-05 13:32:08 +0100857#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200858#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
859 int encrypt_then_mac,
860#endif
861#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
862 int trunc_hmac,
863#endif
Jaeden Amero2eaf2c72019-06-05 13:32:08 +0100864#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200865#if defined(MBEDTLS_ZLIB_SUPPORT)
866 int compression,
867#endif
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200868 ssl_tls_prf_t tls_prf,
869 const unsigned char randbytes[64],
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200870 int minor_ver,
871 unsigned endpoint,
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +0200872 const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000873{
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200874 int ret = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000875 unsigned char keyblk[256];
876 unsigned char *key1;
877 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +0100878 unsigned char *mac_enc;
879 unsigned char *mac_dec;
Hanno Becker81c7b182017-11-09 18:39:33 +0000880 size_t mac_key_len;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200881 size_t iv_copy_len;
Hanno Beckere7f2df02017-12-27 08:17:40 +0000882 unsigned keylen;
Hanno Becker473f98f2019-06-26 10:27:32 +0100883 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200884 const mbedtls_cipher_info_t *cipher_info;
885 const mbedtls_md_info_t *md_info;
Paul Bakker68884e32013-01-07 18:20:04 +0100886
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200887#if !defined(MBEDTLS_SSL_HW_RECORD_ACCEL) && \
888 !defined(MBEDTLS_SSL_EXPORT_KEYS) && \
889 !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +0200890 ssl = NULL; /* make sure we don't use it except for those cases */
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200891 (void) ssl;
Hanno Becker3307b532017-12-27 21:37:21 +0000892#endif
Hanno Becker3307b532017-12-27 21:37:21 +0000893
Manuel Pégourié-Gonnarda3024ee2019-07-09 12:54:17 +0200894 /*
895 * Some data just needs copying into the structure
896 */
Jaeden Amero2eaf2c72019-06-05 13:32:08 +0100897#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC) && \
898 defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200899 transform->encrypt_then_mac = encrypt_then_mac;
Paul Bakker5121ce52009-01-03 21:22:43 +0000900#endif
Hanno Becker0a92b812019-06-24 15:46:40 +0100901
902#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200903 transform->minor_ver = minor_ver;
Hanno Becker0a92b812019-06-24 15:46:40 +0100904#else
905 ((void) minor_ver);
906#endif /* !MBEDTLS_SSL_CONF_FIXED_MINOR_VER */
Paul Bakker5121ce52009-01-03 21:22:43 +0000907
Manuel Pégourié-Gonnarda3024ee2019-07-09 12:54:17 +0200908#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
909 memcpy( transform->randbytes, randbytes, sizeof( transform->randbytes ) );
910#endif
911
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200912 /*
913 * Get various info structures
914 */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200915 ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( ciphersuite );
Hanno Becker473f98f2019-06-26 10:27:32 +0100916 if( ciphersuite_info == MBEDTLS_SSL_CIPHERSUITE_INVALID_HANDLE )
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200917 {
918 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ciphersuite info for %d not found",
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200919 ciphersuite ) );
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200920 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
921 }
922
Hanno Becker473f98f2019-06-26 10:27:32 +0100923 cipher_info = mbedtls_cipher_info_from_type(
924 mbedtls_ssl_suite_get_cipher( ciphersuite_info ) );
Paul Bakker68884e32013-01-07 18:20:04 +0100925 if( cipher_info == NULL )
926 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200927 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Hanno Becker473f98f2019-06-26 10:27:32 +0100928 mbedtls_ssl_suite_get_cipher( ciphersuite_info ) ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200929 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100930 }
931
Hanno Becker473f98f2019-06-26 10:27:32 +0100932 md_info = mbedtls_md_info_from_type(
933 mbedtls_ssl_suite_get_mac( ciphersuite_info ) );
Paul Bakker68884e32013-01-07 18:20:04 +0100934 if( md_info == NULL )
935 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200936 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Hanno Becker473f98f2019-06-26 10:27:32 +0100937 mbedtls_ssl_suite_get_mac( ciphersuite_info ) ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200938 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100939 }
940
Hanno Beckera5a2b082019-05-15 14:03:01 +0100941#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerdd0afca2019-04-26 16:22:27 +0100942 /* Copy own and peer's CID if the use of the CID
943 * extension has been negotiated. */
944 if( ssl->handshake->cid_in_use == MBEDTLS_SSL_CID_ENABLED )
945 {
946 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Copy CIDs into SSL transform" ) );
Hanno Beckerd91dc372019-04-30 13:52:29 +0100947
Hanno Becker4932f9f2019-05-03 15:23:51 +0100948 transform->in_cid_len = ssl->own_cid_len;
Hanno Becker4932f9f2019-05-03 15:23:51 +0100949 memcpy( transform->in_cid, ssl->own_cid, ssl->own_cid_len );
Hanno Becker8013b272019-05-03 12:55:51 +0100950 MBEDTLS_SSL_DEBUG_BUF( 3, "Incoming CID", transform->in_cid,
Hanno Beckerdd0afca2019-04-26 16:22:27 +0100951 transform->in_cid_len );
Hanno Beckere582d122019-05-15 10:21:55 +0100952
953 transform->out_cid_len = ssl->handshake->peer_cid_len;
954 memcpy( transform->out_cid, ssl->handshake->peer_cid,
955 ssl->handshake->peer_cid_len );
956 MBEDTLS_SSL_DEBUG_BUF( 3, "Outgoing CID", transform->out_cid,
957 transform->out_cid_len );
Hanno Beckerdd0afca2019-04-26 16:22:27 +0100958 }
Hanno Beckera5a2b082019-05-15 14:03:01 +0100959#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerdd0afca2019-04-26 16:22:27 +0100960
Paul Bakker5121ce52009-01-03 21:22:43 +0000961 /*
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200962 * Compute key block using the PRF
Paul Bakker1ef83d62012-04-11 12:09:53 +0000963 */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200964 ret = tls_prf( master, 48, "key expansion", randbytes, 64, keyblk, 256 );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100965 if( ret != 0 )
966 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200967 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100968 return( ret );
969 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000970
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200971 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
Manuel Pégourié-Gonnard762d0112019-05-20 10:27:20 +0200972 mbedtls_ssl_get_ciphersuite_name( ciphersuite ) ) );
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200973 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", master, 48 );
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200974 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", randbytes, 64 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200975 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000976
Paul Bakker5121ce52009-01-03 21:22:43 +0000977 /*
978 * Determine the appropriate key, IV and MAC length.
979 */
Paul Bakker68884e32013-01-07 18:20:04 +0100980
Hanno Beckere7f2df02017-12-27 08:17:40 +0000981 keylen = cipher_info->key_bitlen / 8;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200982
Hanno Beckerf1229442018-01-03 15:32:31 +0000983#if defined(MBEDTLS_GCM_C) || \
984 defined(MBEDTLS_CCM_C) || \
985 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200986 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200987 cipher_info->mode == MBEDTLS_MODE_CCM ||
988 cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakker5121ce52009-01-03 21:22:43 +0000989 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200990 transform->maclen = 0;
Hanno Becker81c7b182017-11-09 18:39:33 +0000991 mac_key_len = 0;
Hanno Becker473f98f2019-06-26 10:27:32 +0100992 transform->taglen = mbedtls_ssl_suite_get_flags( ciphersuite_info ) &
993 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200994
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200995 /* All modes haves 96-bit IVs;
996 * GCM and CCM has 4 implicit and 8 explicit bytes
997 * ChachaPoly has all 12 bytes implicit
998 */
Paul Bakker68884e32013-01-07 18:20:04 +0100999 transform->ivlen = 12;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001000 if( cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
1001 transform->fixed_ivlen = 12;
1002 else
1003 transform->fixed_ivlen = 4;
Paul Bakker68884e32013-01-07 18:20:04 +01001004 }
1005 else
Hanno Beckerf1229442018-01-03 15:32:31 +00001006#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
1007#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
1008 if( cipher_info->mode == MBEDTLS_MODE_STREAM ||
1009 cipher_info->mode == MBEDTLS_MODE_CBC )
Paul Bakker68884e32013-01-07 18:20:04 +01001010 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001011 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001012 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
1013 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001014 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001015 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001016 return( ret );
Paul Bakker68884e32013-01-07 18:20:04 +01001017 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001018
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001019 /* Get MAC length */
Hanno Becker81c7b182017-11-09 18:39:33 +00001020 mac_key_len = mbedtls_md_get_size( md_info );
1021 transform->maclen = mac_key_len;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001022
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001023#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001024 /*
1025 * If HMAC is to be truncated, we shall keep the leftmost bytes,
1026 * (rfc 6066 page 13 or rfc 2104 section 4),
1027 * so we only need to adjust the length here.
1028 */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001029 if( trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Hanno Beckere89353a2017-11-20 16:36:41 +00001030 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001031 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
Hanno Beckere89353a2017-11-20 16:36:41 +00001032
1033#if defined(MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT)
1034 /* Fall back to old, non-compliant version of the truncated
Hanno Becker563423f2017-11-21 17:20:17 +00001035 * HMAC implementation which also truncates the key
1036 * (Mbed TLS versions from 1.3 to 2.6.0) */
Hanno Beckere89353a2017-11-20 16:36:41 +00001037 mac_key_len = transform->maclen;
1038#endif
1039 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001040#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001041
1042 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +01001043 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00001044 }
Hanno Beckerf1229442018-01-03 15:32:31 +00001045 else
1046#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
1047 {
1048 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1049 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1050 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001051
Hanno Beckera9d5c452019-07-25 16:47:12 +01001052 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %u, ivlen: %u, maclen: %u",
Hanno Beckere7f2df02017-12-27 08:17:40 +00001053 (unsigned) keylen,
Hanno Beckere7f2df02017-12-27 08:17:40 +00001054 (unsigned) transform->ivlen,
1055 (unsigned) transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001056
1057 /*
1058 * Finally setup the cipher contexts, IVs and MAC secrets.
1059 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001060#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001061 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00001062 {
Hanno Becker81c7b182017-11-09 18:39:33 +00001063 key1 = keyblk + mac_key_len * 2;
Hanno Beckere7f2df02017-12-27 08:17:40 +00001064 key2 = keyblk + mac_key_len * 2 + keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001065
Paul Bakker68884e32013-01-07 18:20:04 +01001066 mac_enc = keyblk;
Hanno Becker81c7b182017-11-09 18:39:33 +00001067 mac_dec = keyblk + mac_key_len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001068
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001069 /*
1070 * This is not used in TLS v1.1.
1071 */
Paul Bakker48916f92012-09-16 19:57:18 +00001072 iv_copy_len = ( transform->fixed_ivlen ) ?
1073 transform->fixed_ivlen : transform->ivlen;
Hanno Beckere7f2df02017-12-27 08:17:40 +00001074 memcpy( transform->iv_enc, key2 + keylen, iv_copy_len );
1075 memcpy( transform->iv_dec, key2 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001076 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001077 }
1078 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001079#endif /* MBEDTLS_SSL_CLI_C */
1080#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001081 if( endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00001082 {
Hanno Beckere7f2df02017-12-27 08:17:40 +00001083 key1 = keyblk + mac_key_len * 2 + keylen;
Hanno Becker81c7b182017-11-09 18:39:33 +00001084 key2 = keyblk + mac_key_len * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00001085
Hanno Becker81c7b182017-11-09 18:39:33 +00001086 mac_enc = keyblk + mac_key_len;
Paul Bakker68884e32013-01-07 18:20:04 +01001087 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +00001088
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001089 /*
1090 * This is not used in TLS v1.1.
1091 */
Paul Bakker48916f92012-09-16 19:57:18 +00001092 iv_copy_len = ( transform->fixed_ivlen ) ?
1093 transform->fixed_ivlen : transform->ivlen;
Hanno Beckere7f2df02017-12-27 08:17:40 +00001094 memcpy( transform->iv_dec, key1 + keylen, iv_copy_len );
1095 memcpy( transform->iv_enc, key1 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001096 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001097 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001098 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001099#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001100 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001101 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1102 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001103 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001104
Hanno Becker92231322018-01-03 15:32:51 +00001105#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001106#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001107 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001108 {
Hanno Becker92231322018-01-03 15:32:51 +00001109 if( mac_key_len > sizeof( transform->mac_enc ) )
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001110 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001111 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1112 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001113 }
1114
Hanno Becker81c7b182017-11-09 18:39:33 +00001115 memcpy( transform->mac_enc, mac_enc, mac_key_len );
1116 memcpy( transform->mac_dec, mac_dec, mac_key_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001117 }
1118 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001119#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1120#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1121 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001122 if( minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakker68884e32013-01-07 18:20:04 +01001123 {
Gilles Peskine039fd122018-03-19 19:06:08 +01001124 /* For HMAC-based ciphersuites, initialize the HMAC transforms.
1125 For AEAD-based ciphersuites, there is nothing to do here. */
1126 if( mac_key_len != 0 )
1127 {
1128 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, mac_key_len );
1129 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, mac_key_len );
1130 }
Paul Bakker68884e32013-01-07 18:20:04 +01001131 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001132 else
1133#endif
Paul Bakker577e0062013-08-28 11:57:20 +02001134 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001135 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1136 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001137 }
Hanno Becker92231322018-01-03 15:32:51 +00001138#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker68884e32013-01-07 18:20:04 +01001139
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001140#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
1141 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00001142 {
1143 int ret = 0;
1144
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001145 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00001146
Hanno Beckere7f2df02017-12-27 08:17:40 +00001147 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +01001148 transform->iv_enc, transform->iv_dec,
1149 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +01001150 mac_enc, mac_dec,
Hanno Becker81c7b182017-11-09 18:39:33 +00001151 mac_key_len ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00001152 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001153 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
1154 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00001155 }
1156 }
Hanno Becker92231322018-01-03 15:32:51 +00001157#else
1158 ((void) mac_dec);
1159 ((void) mac_enc);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001160#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00001161
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001162#if defined(MBEDTLS_SSL_EXPORT_KEYS)
1163 if( ssl->conf->f_export_keys != NULL )
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001164 {
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001165 ssl->conf->f_export_keys( ssl->conf->p_export_keys,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001166 master, keyblk,
Hanno Beckere7f2df02017-12-27 08:17:40 +00001167 mac_key_len, keylen,
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001168 iv_copy_len );
1169 }
1170#endif
1171
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001172 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001173 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001174 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001175 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001176 return( ret );
1177 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001178
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001179 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001180 cipher_info ) ) != 0 )
1181 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001182 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001183 return( ret );
1184 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001185
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001186 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001187 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001188 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001189 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001190 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001191 return( ret );
1192 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001193
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001194 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001195 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001196 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001197 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001198 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001199 return( ret );
1200 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001201
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001202#if defined(MBEDTLS_CIPHER_MODE_CBC)
1203 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001204 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001205 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
1206 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001207 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001208 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001209 return( ret );
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001210 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001211
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001212 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
1213 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001214 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001215 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001216 return( ret );
1217 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001218 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001219#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001220
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05001221 mbedtls_platform_zeroize( keyblk, sizeof( keyblk ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001222
Manuel Pégourié-Gonnarda1abb262019-05-06 12:44:24 +02001223 /* Initialize Zlib contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001224#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001225 if( compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001226 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001227 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001228
Paul Bakker48916f92012-09-16 19:57:18 +00001229 memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
1230 memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001231
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001232 if( deflateInit( &transform->ctx_deflate,
1233 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +00001234 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001235 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001236 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
1237 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001238 }
1239 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001240#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00001241
Paul Bakker5121ce52009-01-03 21:22:43 +00001242 return( 0 );
1243}
1244
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001245/*
Manuel Pégourié-Gonnard42c814f2019-05-20 10:10:17 +02001246 * Set appropriate PRF function and other SSL / TLS 1.0/1.1 / TLS1.2 functions
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001247 *
1248 * Inputs:
1249 * - SSL/TLS minor version
1250 * - hash associated with the ciphersuite (only used by TLS 1.2)
1251 *
Manuel Pégourié-Gonnardcf312162019-05-10 10:25:00 +02001252 * Outputs:
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001253 * - the tls_prf, calc_verify and calc_finished members of handshake structure
1254 */
1255static int ssl_set_handshake_prfs( mbedtls_ssl_handshake_params *handshake,
1256 int minor_ver,
1257 mbedtls_md_type_t hash )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001258{
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001259#if !defined(MBEDTLS_SSL_PROTO_TLS1_2) || !defined(MBEDTLS_SHA512_C)
1260 (void) hash;
1261#endif
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001262
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001263#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001264 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001265 {
1266 handshake->tls_prf = ssl3_prf;
1267 handshake->calc_verify = ssl_calc_verify_ssl;
1268 handshake->calc_finished = ssl_calc_finished_ssl;
1269 }
1270 else
1271#endif
1272#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001273 if( minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001274 {
1275 handshake->tls_prf = tls1_prf;
1276 handshake->calc_verify = ssl_calc_verify_tls;
1277 handshake->calc_finished = ssl_calc_finished_tls;
1278 }
1279 else
1280#endif
1281#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1282#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001283 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
1284 hash == MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001285 {
1286 handshake->tls_prf = tls_prf_sha384;
1287 handshake->calc_verify = ssl_calc_verify_tls_sha384;
1288 handshake->calc_finished = ssl_calc_finished_tls_sha384;
1289 }
1290 else
1291#endif
1292#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001293 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001294 {
1295 handshake->tls_prf = tls_prf_sha256;
1296 handshake->calc_verify = ssl_calc_verify_tls_sha256;
1297 handshake->calc_finished = ssl_calc_finished_tls_sha256;
1298 }
1299 else
1300#endif
1301#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1302 {
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001303 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1304 }
1305
1306 return( 0 );
1307}
1308
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001309/*
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001310 * Compute master secret if needed
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001311 *
1312 * Parameters:
1313 * [in/out] handshake
1314 * [in] resume, premaster, extended_ms, calc_verify, tls_prf
1315 * [out] premaster (cleared)
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001316 * [out] master
1317 * [in] ssl: optionally used for debugging and calc_verify
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001318 */
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001319static int ssl_compute_master( mbedtls_ssl_handshake_params *handshake,
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001320 unsigned char *master,
Manuel Pégourié-Gonnarded3b7a92019-05-03 09:58:33 +02001321 const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001322{
1323 int ret;
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001324
1325#if !defined(MBEDTLS_DEBUG_C) && !defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +02001326 ssl = NULL; /* make sure we don't use it except for debug and EMS */
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001327 (void) ssl;
1328#endif
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001329
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03001330#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001331 if( handshake->resume != 0 )
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001332 {
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001333 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
1334 return( 0 );
1335 }
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03001336#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001337
1338 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret", handshake->premaster,
1339 handshake->pmslen );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001340
1341#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Hanno Beckera49ec562019-06-11 14:47:55 +01001342 if( mbedtls_ssl_hs_get_extended_ms( handshake )
1343 == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001344 {
1345 unsigned char session_hash[48];
1346 size_t hash_len;
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001347
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001348 handshake->calc_verify( ssl, session_hash, &hash_len );
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001349
Manuel Pégourié-Gonnard9c5bcc92019-05-20 12:09:50 +02001350 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash for extended master secret",
1351 session_hash, hash_len );
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001352
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001353 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001354 "extended master secret",
1355 session_hash, hash_len,
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001356 master, 48 );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001357 }
1358 else
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001359#endif
Manuel Pégourié-Gonnardbcf258e2019-05-03 11:46:27 +02001360 {
1361 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
1362 "master secret",
1363 handshake->randbytes, 64,
1364 master, 48 );
1365 }
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001366 if( ret != 0 )
1367 {
1368 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
1369 return( ret );
1370 }
1371
1372 mbedtls_platform_zeroize( handshake->premaster,
1373 sizeof(handshake->premaster) );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001374
1375 return( 0 );
1376}
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001377
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +02001378int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
1379{
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001380 int ret;
Hanno Beckerdf645962019-06-26 13:02:22 +01001381 mbedtls_ssl_ciphersuite_handle_t const ciphersuite_info =
1382 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001383
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02001384 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
1385
1386 /* Set PRF, calc_verify and calc_finished function pointers */
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001387 ret = ssl_set_handshake_prfs( ssl->handshake,
Hanno Becker2881d802019-05-22 14:44:53 +01001388 mbedtls_ssl_get_minor_ver( ssl ),
Hanno Becker473f98f2019-06-26 10:27:32 +01001389 mbedtls_ssl_suite_get_mac( ciphersuite_info ) );
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001390 if( ret != 0 )
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001391 {
1392 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_set_handshake_prfs", ret );
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001393 return( ret );
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001394 }
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001395
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02001396 /* Compute master secret if needed */
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001397 ret = ssl_compute_master( ssl->handshake,
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001398 ssl->session_negotiate->master,
1399 ssl );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001400 if( ret != 0 )
1401 {
1402 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compute_master", ret );
1403 return( ret );
1404 }
1405
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02001406 /* Swap the client and server random values:
1407 * - MS derivation wanted client+server (RFC 5246 8.1)
1408 * - key derivation wants server+client (RFC 5246 6.3) */
1409 {
1410 unsigned char tmp[64];
1411 memcpy( tmp, ssl->handshake->randbytes, 64 );
1412 memcpy( ssl->handshake->randbytes, tmp + 32, 32 );
1413 memcpy( ssl->handshake->randbytes + 32, tmp, 32 );
1414 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
1415 }
1416
1417 /* Populate transform structure */
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +02001418 ret = ssl_populate_transform( ssl->transform_negotiate,
Hanno Beckere02758c2019-06-26 15:31:31 +01001419 mbedtls_ssl_session_get_ciphersuite( ssl->session_negotiate ),
1420 ssl->session_negotiate->master,
Jaeden Amero2eaf2c72019-06-05 13:32:08 +01001421#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001422#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Beckere02758c2019-06-26 15:31:31 +01001423 ssl->session_negotiate->encrypt_then_mac,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001424#endif
1425#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Hanno Beckere02758c2019-06-26 15:31:31 +01001426 ssl->session_negotiate->trunc_hmac,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001427#endif
Jaeden Amero2eaf2c72019-06-05 13:32:08 +01001428#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001429#if defined(MBEDTLS_ZLIB_SUPPORT)
Hanno Beckere02758c2019-06-26 15:31:31 +01001430 ssl->session_negotiate->compression,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001431#endif
Hanno Beckere02758c2019-06-26 15:31:31 +01001432 ssl->handshake->tls_prf,
1433 ssl->handshake->randbytes,
Hanno Becker2881d802019-05-22 14:44:53 +01001434 mbedtls_ssl_get_minor_ver( ssl ),
Hanno Beckere02758c2019-06-26 15:31:31 +01001435 mbedtls_ssl_conf_get_endpoint( ssl->conf ),
1436 ssl );
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02001437 if( ret != 0 )
1438 {
1439 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_populate_transform", ret );
1440 return( ret );
1441 }
1442
1443 /* We no longer need Server/ClientHello.random values */
1444 mbedtls_platform_zeroize( ssl->handshake->randbytes,
1445 sizeof( ssl->handshake->randbytes ) );
1446
Manuel Pégourié-Gonnarda1abb262019-05-06 12:44:24 +02001447 /* Allocate compression buffer */
1448#if defined(MBEDTLS_ZLIB_SUPPORT)
1449 if( session->compression == MBEDTLS_SSL_COMPRESS_DEFLATE &&
1450 ssl->compress_buf == NULL )
1451 {
1452 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
1453 ssl->compress_buf = mbedtls_calloc( 1, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
1454 if( ssl->compress_buf == NULL )
1455 {
1456 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnard762d0112019-05-20 10:27:20 +02001457 MBEDTLS_SSL_COMPRESS_BUFFER_LEN ) );
Manuel Pégourié-Gonnarda1abb262019-05-06 12:44:24 +02001458 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
1459 }
1460 }
1461#endif
1462
Paul Bakker5121ce52009-01-03 21:22:43 +00001463 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
1464
1465 return( 0 );
1466}
1467
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001468#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001469void ssl_calc_verify_ssl( const mbedtls_ssl_context *ssl,
1470 unsigned char hash[36],
1471 size_t *hlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001472{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001473 mbedtls_md5_context md5;
1474 mbedtls_sha1_context sha1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001475 unsigned char pad_1[48];
1476 unsigned char pad_2[48];
1477
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001478 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001479
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001480 mbedtls_md5_init( &md5 );
1481 mbedtls_sha1_init( &sha1 );
1482
1483 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1484 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001485
Paul Bakker380da532012-04-18 16:10:25 +00001486 memset( pad_1, 0x36, 48 );
1487 memset( pad_2, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001488
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001489 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1490 mbedtls_md5_update_ret( &md5, pad_1, 48 );
1491 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001492
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001493 mbedtls_md5_starts_ret( &md5 );
1494 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1495 mbedtls_md5_update_ret( &md5, pad_2, 48 );
1496 mbedtls_md5_update_ret( &md5, hash, 16 );
1497 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001498
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001499 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1500 mbedtls_sha1_update_ret( &sha1, pad_1, 40 );
1501 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001502
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001503 mbedtls_sha1_starts_ret( &sha1 );
1504 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1505 mbedtls_sha1_update_ret( &sha1, pad_2, 40 );
1506 mbedtls_sha1_update_ret( &sha1, hash + 16, 20 );
1507 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001508
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001509 *hlen = 36;
1510
1511 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001512 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001513
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001514 mbedtls_md5_free( &md5 );
1515 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001516
Paul Bakker380da532012-04-18 16:10:25 +00001517 return;
1518}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001519#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker380da532012-04-18 16:10:25 +00001520
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001521#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001522void ssl_calc_verify_tls( const mbedtls_ssl_context *ssl,
1523 unsigned char hash[36],
1524 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001525{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001526 mbedtls_md5_context md5;
1527 mbedtls_sha1_context sha1;
Paul Bakker380da532012-04-18 16:10:25 +00001528
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001529 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001530
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001531 mbedtls_md5_init( &md5 );
1532 mbedtls_sha1_init( &sha1 );
1533
1534 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1535 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker380da532012-04-18 16:10:25 +00001536
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001537 mbedtls_md5_finish_ret( &md5, hash );
1538 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001539
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001540 *hlen = 36;
1541
1542 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001543 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001544
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001545 mbedtls_md5_free( &md5 );
1546 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001547
Paul Bakker380da532012-04-18 16:10:25 +00001548 return;
1549}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001550#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker380da532012-04-18 16:10:25 +00001551
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001552#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1553#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001554void ssl_calc_verify_tls_sha256( const mbedtls_ssl_context *ssl,
1555 unsigned char hash[32],
1556 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001557{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001558 mbedtls_sha256_context sha256;
Paul Bakker380da532012-04-18 16:10:25 +00001559
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001560 mbedtls_sha256_init( &sha256 );
1561
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001562 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha256" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001563
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001564 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001565 mbedtls_sha256_finish_ret( &sha256, hash );
Paul Bakker380da532012-04-18 16:10:25 +00001566
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001567 *hlen = 32;
1568
1569 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001570 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001571
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001572 mbedtls_sha256_free( &sha256 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001573
Paul Bakker380da532012-04-18 16:10:25 +00001574 return;
1575}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001576#endif /* MBEDTLS_SHA256_C */
Paul Bakker380da532012-04-18 16:10:25 +00001577
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001578#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001579void ssl_calc_verify_tls_sha384( const mbedtls_ssl_context *ssl,
1580 unsigned char hash[48],
1581 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001582{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001583 mbedtls_sha512_context sha512;
Paul Bakker380da532012-04-18 16:10:25 +00001584
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001585 mbedtls_sha512_init( &sha512 );
1586
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001587 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001588
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001589 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001590 mbedtls_sha512_finish_ret( &sha512, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001591
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001592 *hlen = 48;
1593
1594 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001595 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001596
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001597 mbedtls_sha512_free( &sha512 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001598
Paul Bakker5121ce52009-01-03 21:22:43 +00001599 return;
1600}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001601#endif /* MBEDTLS_SHA512_C */
1602#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001603
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001604#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1605int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001606{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001607 unsigned char *p = ssl->handshake->premaster;
1608 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001609 const unsigned char *psk = ssl->conf->psk;
1610 size_t psk_len = ssl->conf->psk_len;
1611
1612 /* If the psk callback was called, use its result */
1613 if( ssl->handshake->psk != NULL )
1614 {
1615 psk = ssl->handshake->psk;
1616 psk_len = ssl->handshake->psk_len;
1617 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001618
1619 /*
1620 * PMS = struct {
1621 * opaque other_secret<0..2^16-1>;
1622 * opaque psk<0..2^16-1>;
1623 * };
1624 * with "other_secret" depending on the particular key exchange
1625 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001626#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
1627 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001628 {
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001629 if( end - p < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001630 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001631
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001632 *(p++) = (unsigned char)( psk_len >> 8 );
1633 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001634
1635 if( end < p || (size_t)( end - p ) < psk_len )
1636 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1637
1638 memset( p, 0, psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001639 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001640 }
1641 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001642#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
1643#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
1644 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001645 {
1646 /*
1647 * other_secret already set by the ClientKeyExchange message,
1648 * and is 48 bytes long
1649 */
Philippe Antoine747fd532018-05-30 09:13:21 +02001650 if( end - p < 2 )
1651 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1652
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001653 *p++ = 0;
1654 *p++ = 48;
1655 p += 48;
1656 }
1657 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001658#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
1659#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1660 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001661 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001662 int ret;
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001663 size_t len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001664
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001665 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001666 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001667 p + 2, end - ( p + 2 ), &len,
Hanno Beckerece325c2019-06-13 15:39:27 +01001668 mbedtls_ssl_conf_get_frng( ssl->conf ),
1669 ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001670 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001671 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001672 return( ret );
1673 }
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001674 *(p++) = (unsigned char)( len >> 8 );
1675 *(p++) = (unsigned char)( len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001676 p += len;
1677
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001678 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001679 }
1680 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001681#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
1682#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1683 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001684 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001685 int ret;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001686 size_t zlen;
1687
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001688 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02001689 p + 2, end - ( p + 2 ),
Hanno Beckerece325c2019-06-13 15:39:27 +01001690 mbedtls_ssl_conf_get_frng( ssl->conf ),
1691 ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001692 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001693 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001694 return( ret );
1695 }
1696
1697 *(p++) = (unsigned char)( zlen >> 8 );
1698 *(p++) = (unsigned char)( zlen );
1699 p += zlen;
1700
Janos Follath3fbdada2018-08-15 10:26:53 +01001701 MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,
1702 MBEDTLS_DEBUG_ECDH_Z );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001703 }
1704 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001705#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001706 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001707 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1708 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001709 }
1710
1711 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001712 if( end - p < 2 )
1713 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01001714
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001715 *(p++) = (unsigned char)( psk_len >> 8 );
1716 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001717
1718 if( end < p || (size_t)( end - p ) < psk_len )
1719 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1720
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001721 memcpy( p, psk, psk_len );
1722 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001723
1724 ssl->handshake->pmslen = p - ssl->handshake->premaster;
1725
1726 return( 0 );
1727}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001728#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001729
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001730#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00001731/*
1732 * SSLv3.0 MAC functions
1733 */
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001734#define SSL_MAC_MAX_BYTES 20 /* MD-5 or SHA-1 */
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001735static void ssl_mac( mbedtls_md_context_t *md_ctx,
1736 const unsigned char *secret,
1737 const unsigned char *buf, size_t len,
1738 const unsigned char *ctr, int type,
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001739 unsigned char out[SSL_MAC_MAX_BYTES] )
Paul Bakker5121ce52009-01-03 21:22:43 +00001740{
1741 unsigned char header[11];
1742 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001743 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001744 int md_size = mbedtls_md_get_size( md_ctx->md_info );
1745 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01001746
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001747 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001748 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01001749 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001750 else
Paul Bakker68884e32013-01-07 18:20:04 +01001751 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00001752
1753 memcpy( header, ctr, 8 );
1754 header[ 8] = (unsigned char) type;
1755 header[ 9] = (unsigned char)( len >> 8 );
1756 header[10] = (unsigned char)( len );
1757
Paul Bakker68884e32013-01-07 18:20:04 +01001758 memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001759 mbedtls_md_starts( md_ctx );
1760 mbedtls_md_update( md_ctx, secret, md_size );
1761 mbedtls_md_update( md_ctx, padding, padlen );
1762 mbedtls_md_update( md_ctx, header, 11 );
1763 mbedtls_md_update( md_ctx, buf, len );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001764 mbedtls_md_finish( md_ctx, out );
Paul Bakker5121ce52009-01-03 21:22:43 +00001765
Paul Bakker68884e32013-01-07 18:20:04 +01001766 memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001767 mbedtls_md_starts( md_ctx );
1768 mbedtls_md_update( md_ctx, secret, md_size );
1769 mbedtls_md_update( md_ctx, padding, padlen );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001770 mbedtls_md_update( md_ctx, out, md_size );
1771 mbedtls_md_finish( md_ctx, out );
Paul Bakker5f70b252012-09-13 14:23:06 +00001772}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001773#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00001774
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001775/* The function below is only used in the Lucky 13 counter-measure in
Hanno Becker30d02cd2018-10-18 15:43:13 +01001776 * mbedtls_ssl_decrypt_buf(). These are the defines that guard the call site. */
Hanno Becker5cc04d52018-01-03 15:24:20 +00001777#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC) && \
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001778 ( defined(MBEDTLS_SSL_PROTO_TLS1) || \
1779 defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1780 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
1781/* This function makes sure every byte in the memory region is accessed
1782 * (in ascending addresses order) */
1783static void ssl_read_memory( unsigned char *p, size_t len )
1784{
1785 unsigned char acc = 0;
1786 volatile unsigned char force;
1787
1788 for( ; len != 0; p++, len-- )
1789 acc ^= *p;
1790
1791 force = acc;
1792 (void) force;
1793}
1794#endif /* SSL_SOME_MODES_USE_MAC && ( TLS1 || TLS1_1 || TLS1_2 ) */
1795
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001796/*
Paul Bakker5121ce52009-01-03 21:22:43 +00001797 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02001798 */
Hanno Becker3307b532017-12-27 21:37:21 +00001799
Hanno Beckera5a2b082019-05-15 14:03:01 +01001800#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker89693692019-05-20 15:06:12 +01001801/* This functions transforms a DTLS plaintext fragment and a record content
1802 * type into an instance of the DTLSInnerPlaintext structure:
Hanno Becker92c930f2019-04-29 17:31:37 +01001803 *
1804 * struct {
1805 * opaque content[DTLSPlaintext.length];
1806 * ContentType real_type;
1807 * uint8 zeros[length_of_padding];
1808 * } DTLSInnerPlaintext;
1809 *
1810 * Input:
1811 * - `content`: The beginning of the buffer holding the
1812 * plaintext to be wrapped.
1813 * - `*content_size`: The length of the plaintext in Bytes.
1814 * - `max_len`: The number of Bytes available starting from
1815 * `content`. This must be `>= *content_size`.
1816 * - `rec_type`: The desired record content type.
1817 *
1818 * Output:
1819 * - `content`: The beginning of the resulting DTLSInnerPlaintext structure.
1820 * - `*content_size`: The length of the resulting DTLSInnerPlaintext structure.
1821 *
1822 * Returns:
1823 * - `0` on success.
1824 * - A negative error code if `max_len` didn't offer enough space
1825 * for the expansion.
1826 */
1827static int ssl_cid_build_inner_plaintext( unsigned char *content,
1828 size_t *content_size,
1829 size_t remaining,
1830 uint8_t rec_type )
1831{
1832 size_t len = *content_size;
Hanno Becker78426092019-05-13 15:31:17 +01001833 size_t pad = ( MBEDTLS_SSL_CID_PADDING_GRANULARITY -
1834 ( len + 1 ) % MBEDTLS_SSL_CID_PADDING_GRANULARITY ) %
1835 MBEDTLS_SSL_CID_PADDING_GRANULARITY;
Hanno Becker92c930f2019-04-29 17:31:37 +01001836
1837 /* Write real content type */
1838 if( remaining == 0 )
1839 return( -1 );
1840 content[ len ] = rec_type;
1841 len++;
1842 remaining--;
1843
1844 if( remaining < pad )
1845 return( -1 );
1846 memset( content + len, 0, pad );
1847 len += pad;
1848 remaining -= pad;
1849
1850 *content_size = len;
1851 return( 0 );
1852}
1853
Hanno Becker7dc25772019-05-20 15:08:01 +01001854/* This function parses a DTLSInnerPlaintext structure.
1855 * See ssl_cid_build_inner_plaintext() for details. */
Hanno Becker92c930f2019-04-29 17:31:37 +01001856static int ssl_cid_parse_inner_plaintext( unsigned char const *content,
1857 size_t *content_size,
1858 uint8_t *rec_type )
1859{
1860 size_t remaining = *content_size;
1861
1862 /* Determine length of padding by skipping zeroes from the back. */
1863 do
1864 {
1865 if( remaining == 0 )
1866 return( -1 );
1867 remaining--;
1868 } while( content[ remaining ] == 0 );
1869
1870 *content_size = remaining;
1871 *rec_type = content[ remaining ];
1872
1873 return( 0 );
1874}
Hanno Beckera5a2b082019-05-15 14:03:01 +01001875#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker92c930f2019-04-29 17:31:37 +01001876
Hanno Becker99abf512019-05-20 14:50:53 +01001877/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckeracadb0a2019-05-08 18:15:21 +01001878 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker3307b532017-12-27 21:37:21 +00001879static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01001880 size_t *add_data_len,
Hanno Becker3307b532017-12-27 21:37:21 +00001881 mbedtls_record *rec )
1882{
Hanno Becker99abf512019-05-20 14:50:53 +01001883 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckere83efe62019-04-29 13:52:53 +01001884 *
1885 * additional_data = seq_num + TLSCompressed.type +
1886 * TLSCompressed.version + TLSCompressed.length;
1887 *
Hanno Becker99abf512019-05-20 14:50:53 +01001888 * For the CID extension, this is extended as follows
1889 * (quoting draft-ietf-tls-dtls-connection-id-05,
1890 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckere83efe62019-04-29 13:52:53 +01001891 *
1892 * additional_data = seq_num + DTLSPlaintext.type +
1893 * DTLSPlaintext.version +
Hanno Becker99abf512019-05-20 14:50:53 +01001894 * cid +
1895 * cid_length +
Hanno Beckere83efe62019-04-29 13:52:53 +01001896 * length_of_DTLSInnerPlaintext;
1897 */
1898
Hanno Becker3307b532017-12-27 21:37:21 +00001899 memcpy( add_data, rec->ctr, sizeof( rec->ctr ) );
1900 add_data[8] = rec->type;
Hanno Becker24ce1eb2019-05-20 15:01:46 +01001901 memcpy( add_data + 9, rec->ver, sizeof( rec->ver ) );
Hanno Beckere83efe62019-04-29 13:52:53 +01001902
Hanno Beckera5a2b082019-05-15 14:03:01 +01001903#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker1f02f052019-05-09 11:38:24 +01001904 if( rec->cid_len != 0 )
1905 {
1906 memcpy( add_data + 11, rec->cid, rec->cid_len );
1907 add_data[11 + rec->cid_len + 0] = rec->cid_len;
1908 add_data[11 + rec->cid_len + 1] = ( rec->data_len >> 8 ) & 0xFF;
1909 add_data[11 + rec->cid_len + 2] = ( rec->data_len >> 0 ) & 0xFF;
1910 *add_data_len = 13 + 1 + rec->cid_len;
1911 }
1912 else
Hanno Beckera5a2b082019-05-15 14:03:01 +01001913#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker1f02f052019-05-09 11:38:24 +01001914 {
1915 add_data[11 + 0] = ( rec->data_len >> 8 ) & 0xFF;
1916 add_data[11 + 1] = ( rec->data_len >> 0 ) & 0xFF;
1917 *add_data_len = 13;
1918 }
Hanno Becker3307b532017-12-27 21:37:21 +00001919}
1920
Hanno Becker611a83b2018-01-03 14:27:32 +00001921int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
1922 mbedtls_ssl_transform *transform,
1923 mbedtls_record *rec,
1924 int (*f_rng)(void *, unsigned char *, size_t),
1925 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +00001926{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001927 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001928 int auth_done = 0;
Hanno Becker3307b532017-12-27 21:37:21 +00001929 unsigned char * data;
Hanno Becker28a0c4e2019-05-20 14:54:26 +01001930 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckere83efe62019-04-29 13:52:53 +01001931 size_t add_data_len;
Hanno Becker3307b532017-12-27 21:37:21 +00001932 size_t post_avail;
1933
1934 /* The SSL context is only used for debugging purposes! */
Hanno Becker611a83b2018-01-03 14:27:32 +00001935#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +02001936 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker3307b532017-12-27 21:37:21 +00001937 ((void) ssl);
1938#endif
1939
1940 /* The PRNG is used for dynamic IV generation that's used
1941 * for CBC transformations in TLS 1.1 and TLS 1.2. */
1942#if !( defined(MBEDTLS_CIPHER_MODE_CBC) && \
1943 ( defined(MBEDTLS_AES_C) || \
1944 defined(MBEDTLS_ARIA_C) || \
1945 defined(MBEDTLS_CAMELLIA_C) ) && \
1946 ( defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2) ) )
1947 ((void) f_rng);
1948 ((void) p_rng);
1949#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001950
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001951 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001952
Hanno Becker3307b532017-12-27 21:37:21 +00001953 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001954 {
Hanno Becker3307b532017-12-27 21:37:21 +00001955 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
1956 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1957 }
Hanno Becker505089d2019-05-01 09:45:57 +01001958 if( rec == NULL
1959 || rec->buf == NULL
1960 || rec->buf_len < rec->data_offset
1961 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera5a2b082019-05-15 14:03:01 +01001962#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker505089d2019-05-01 09:45:57 +01001963 || rec->cid_len != 0
1964#endif
1965 )
Hanno Becker3307b532017-12-27 21:37:21 +00001966 {
1967 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001968 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001969 }
1970
Hanno Becker3307b532017-12-27 21:37:21 +00001971 data = rec->buf + rec->data_offset;
Hanno Becker92c930f2019-04-29 17:31:37 +01001972 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001973 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker3307b532017-12-27 21:37:21 +00001974 data, rec->data_len );
1975
1976 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc );
1977
1978 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
1979 {
1980 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %u too large, maximum %d",
1981 (unsigned) rec->data_len,
1982 MBEDTLS_SSL_OUT_CONTENT_LEN ) );
1983 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1984 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01001985
Hanno Beckera5a2b082019-05-15 14:03:01 +01001986#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere83efe62019-04-29 13:52:53 +01001987 /*
1988 * Add CID information
1989 */
1990 rec->cid_len = transform->out_cid_len;
1991 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
1992 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker92c930f2019-04-29 17:31:37 +01001993
1994 if( rec->cid_len != 0 )
1995 {
1996 /*
Hanno Becker7dc25772019-05-20 15:08:01 +01001997 * Wrap plaintext into DTLSInnerPlaintext structure.
1998 * See ssl_cid_build_inner_plaintext() for more information.
Hanno Becker92c930f2019-04-29 17:31:37 +01001999 *
Hanno Becker7dc25772019-05-20 15:08:01 +01002000 * Note that this changes `rec->data_len`, and hence
2001 * `post_avail` needs to be recalculated afterwards.
Hanno Becker92c930f2019-04-29 17:31:37 +01002002 */
2003 if( ssl_cid_build_inner_plaintext( data,
2004 &rec->data_len,
2005 post_avail,
2006 rec->type ) != 0 )
2007 {
2008 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2009 }
2010
2011 rec->type = MBEDTLS_SSL_MSG_CID;
2012 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01002013#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere83efe62019-04-29 13:52:53 +01002014
Hanno Becker92c930f2019-04-29 17:31:37 +01002015 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
2016
Paul Bakker5121ce52009-01-03 21:22:43 +00002017 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002018 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00002019 */
Hanno Becker5cc04d52018-01-03 15:24:20 +00002020#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002021 if( mode == MBEDTLS_MODE_STREAM ||
2022 ( mode == MBEDTLS_MODE_CBC
2023#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker3307b532017-12-27 21:37:21 +00002024 && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002025#endif
2026 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00002027 {
Hanno Becker3307b532017-12-27 21:37:21 +00002028 if( post_avail < transform->maclen )
2029 {
2030 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2031 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2032 }
2033
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002034#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker0a92b812019-06-24 15:46:40 +01002035 if( mbedtls_ssl_transform_get_minor_ver( transform ) ==
2036 MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002037 {
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002038 unsigned char mac[SSL_MAC_MAX_BYTES];
Hanno Becker3307b532017-12-27 21:37:21 +00002039 ssl_mac( &transform->md_ctx_enc, transform->mac_enc,
2040 data, rec->data_len, rec->ctr, rec->type, mac );
2041 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002042 }
2043 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002044#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002045#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2046 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0a92b812019-06-24 15:46:40 +01002047 if( mbedtls_ssl_transform_get_minor_ver( transform ) >=
2048 MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002049 {
Hanno Becker992b6872017-11-09 18:57:39 +00002050 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2051
Hanno Beckere83efe62019-04-29 13:52:53 +01002052 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker992b6872017-11-09 18:57:39 +00002053
Hanno Becker3307b532017-12-27 21:37:21 +00002054 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01002055 add_data_len );
Hanno Becker3307b532017-12-27 21:37:21 +00002056 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2057 data, rec->data_len );
2058 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2059 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
2060
2061 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002062 }
2063 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002064#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002065 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002066 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2067 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002068 }
2069
Hanno Becker3307b532017-12-27 21:37:21 +00002070 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
2071 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002072
Hanno Becker3307b532017-12-27 21:37:21 +00002073 rec->data_len += transform->maclen;
2074 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002075 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02002076 }
Hanno Becker5cc04d52018-01-03 15:24:20 +00002077#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002078
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002079 /*
2080 * Encrypt
2081 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002082#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2083 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002084 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002085 int ret;
Hanno Becker3307b532017-12-27 21:37:21 +00002086 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002087 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Hanno Becker3307b532017-12-27 21:37:21 +00002088 "including %d bytes of padding",
2089 rec->data_len, 0 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002090
Hanno Becker3307b532017-12-27 21:37:21 +00002091 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2092 transform->iv_enc, transform->ivlen,
2093 data, rec->data_len,
2094 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002095 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002096 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002097 return( ret );
2098 }
2099
Hanno Becker3307b532017-12-27 21:37:21 +00002100 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002101 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002102 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2103 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002104 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002105 }
Paul Bakker68884e32013-01-07 18:20:04 +01002106 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002107#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002108
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002109#if defined(MBEDTLS_GCM_C) || \
2110 defined(MBEDTLS_CCM_C) || \
2111 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002112 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002113 mode == MBEDTLS_MODE_CCM ||
2114 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002115 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02002116 int ret;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002117 unsigned char iv[12];
Hanno Becker3307b532017-12-27 21:37:21 +00002118 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002119
Hanno Becker3307b532017-12-27 21:37:21 +00002120 /* Check that there's space for both the authentication tag
2121 * and the explicit IV before and after the record content. */
2122 if( post_avail < transform->taglen ||
2123 rec->data_offset < explicit_iv_len )
2124 {
2125 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2126 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2127 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002128
Paul Bakker68884e32013-01-07 18:20:04 +01002129 /*
2130 * Generate IV
2131 */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002132 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2133 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002134 /* GCM and CCM: fixed || explicit (=seqnum) */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002135 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
Hanno Becker3307b532017-12-27 21:37:21 +00002136 memcpy( iv + transform->fixed_ivlen, rec->ctr,
2137 explicit_iv_len );
2138 /* Prefix record content with explicit IV. */
2139 memcpy( data - explicit_iv_len, rec->ctr, explicit_iv_len );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002140 }
2141 else if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
2142 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002143 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002144 unsigned char i;
2145
2146 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
2147
2148 for( i = 0; i < 8; i++ )
Hanno Becker3307b532017-12-27 21:37:21 +00002149 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002150 }
2151 else
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002152 {
2153 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002154 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2155 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002156 }
2157
Hanno Beckere83efe62019-04-29 13:52:53 +01002158 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker08885812019-04-26 13:34:37 +01002159
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002160 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
2161 iv, transform->ivlen );
2162 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker3307b532017-12-27 21:37:21 +00002163 data - explicit_iv_len, explicit_iv_len );
2164 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckere83efe62019-04-29 13:52:53 +01002165 add_data, add_data_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002166 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002167 "including 0 bytes of padding",
Hanno Becker3307b532017-12-27 21:37:21 +00002168 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00002169
Paul Bakker68884e32013-01-07 18:20:04 +01002170 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002171 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002172 */
Hanno Becker3307b532017-12-27 21:37:21 +00002173
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002174 if( ( ret = mbedtls_cipher_auth_encrypt( &transform->cipher_ctx_enc,
Hanno Becker3307b532017-12-27 21:37:21 +00002175 iv, transform->ivlen,
Hanno Beckere83efe62019-04-29 13:52:53 +01002176 add_data, add_data_len, /* add data */
Hanno Becker3307b532017-12-27 21:37:21 +00002177 data, rec->data_len, /* source */
2178 data, &rec->data_len, /* destination */
2179 data + rec->data_len, transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002180 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002181 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002182 return( ret );
2183 }
2184
Hanno Becker3307b532017-12-27 21:37:21 +00002185 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
2186 data + rec->data_len, transform->taglen );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002187
Hanno Becker3307b532017-12-27 21:37:21 +00002188 rec->data_len += transform->taglen + explicit_iv_len;
2189 rec->data_offset -= explicit_iv_len;
2190 post_avail -= transform->taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002191 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002192 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002193 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002194#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2195#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002196 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002197 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00002198 {
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002199 int ret;
Hanno Becker3307b532017-12-27 21:37:21 +00002200 size_t padlen, i;
2201 size_t olen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002202
Hanno Becker3307b532017-12-27 21:37:21 +00002203 /* Currently we're always using minimal padding
2204 * (up to 255 bytes would be allowed). */
2205 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
2206 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00002207 padlen = 0;
2208
Hanno Becker3307b532017-12-27 21:37:21 +00002209 /* Check there's enough space in the buffer for the padding. */
2210 if( post_avail < padlen + 1 )
2211 {
2212 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2213 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2214 }
2215
Paul Bakker5121ce52009-01-03 21:22:43 +00002216 for( i = 0; i <= padlen; i++ )
Hanno Becker3307b532017-12-27 21:37:21 +00002217 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002218
Hanno Becker3307b532017-12-27 21:37:21 +00002219 rec->data_len += padlen + 1;
2220 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002221
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002222#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002223 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00002224 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
2225 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002226 */
Hanno Becker0a92b812019-06-24 15:46:40 +01002227 if( mbedtls_ssl_transform_get_minor_ver( transform ) >=
2228 MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002229 {
Hanno Becker3307b532017-12-27 21:37:21 +00002230 if( f_rng == NULL )
2231 {
2232 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
2233 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2234 }
2235
2236 if( rec->data_offset < transform->ivlen )
2237 {
2238 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2239 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2240 }
2241
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002242 /*
2243 * Generate IV
2244 */
Hanno Becker3307b532017-12-27 21:37:21 +00002245 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00002246 if( ret != 0 )
2247 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002248
Hanno Becker3307b532017-12-27 21:37:21 +00002249 memcpy( data - transform->ivlen, transform->iv_enc,
2250 transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002251
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002252 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002253#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002254
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002255 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002256 "including %d bytes of IV and %d bytes of padding",
Hanno Becker3307b532017-12-27 21:37:21 +00002257 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002258 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002259
Hanno Becker3307b532017-12-27 21:37:21 +00002260 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2261 transform->iv_enc,
2262 transform->ivlen,
2263 data, rec->data_len,
2264 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002265 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002266 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02002267 return( ret );
2268 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002269
Hanno Becker3307b532017-12-27 21:37:21 +00002270 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02002271 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002272 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2273 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02002274 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002275
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002276#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker0a92b812019-06-24 15:46:40 +01002277 if( mbedtls_ssl_transform_get_minor_ver( transform ) <
2278 MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02002279 {
2280 /*
2281 * Save IV in SSL3 and TLS1
2282 */
Hanno Becker3307b532017-12-27 21:37:21 +00002283 memcpy( transform->iv_enc, transform->cipher_ctx_enc.iv,
2284 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002285 }
Hanno Becker3307b532017-12-27 21:37:21 +00002286 else
Paul Bakkercca5b812013-08-31 17:40:26 +02002287#endif
Hanno Becker3307b532017-12-27 21:37:21 +00002288 {
2289 data -= transform->ivlen;
2290 rec->data_offset -= transform->ivlen;
2291 rec->data_len += transform->ivlen;
2292 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002293
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002294#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002295 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002296 {
Hanno Becker3d8c9072018-01-05 16:24:22 +00002297 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2298
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002299 /*
2300 * MAC(MAC_write_key, seq_num +
2301 * TLSCipherText.type +
2302 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002303 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002304 * IV + // except for TLS 1.0
2305 * ENC(content + padding + padding_length));
2306 */
Hanno Becker3307b532017-12-27 21:37:21 +00002307
2308 if( post_avail < transform->maclen)
2309 {
2310 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2311 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2312 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002313
Hanno Beckere83efe62019-04-29 13:52:53 +01002314 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002315
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002316 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker3307b532017-12-27 21:37:21 +00002317 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01002318 add_data_len );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002319
Hanno Becker3307b532017-12-27 21:37:21 +00002320 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01002321 add_data_len );
Hanno Becker3307b532017-12-27 21:37:21 +00002322 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2323 data, rec->data_len );
2324 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2325 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002326
Hanno Becker3307b532017-12-27 21:37:21 +00002327 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002328
Hanno Becker3307b532017-12-27 21:37:21 +00002329 rec->data_len += transform->maclen;
2330 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002331 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002332 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002333#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002334 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002335 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002336#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002337 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002338 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002339 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2340 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002341 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002342
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002343 /* Make extra sure authentication was performed, exactly once */
2344 if( auth_done != 1 )
2345 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002346 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2347 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002348 }
2349
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002350 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002351
2352 return( 0 );
2353}
2354
Hanno Becker40478be2019-07-12 08:23:59 +01002355int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Becker611a83b2018-01-03 14:27:32 +00002356 mbedtls_ssl_transform *transform,
2357 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00002358{
Hanno Becker4c6876b2017-12-27 21:28:58 +00002359 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002360 mbedtls_cipher_mode_t mode;
Hanno Becker4c6876b2017-12-27 21:28:58 +00002361 int ret, auth_done = 0;
Hanno Becker5cc04d52018-01-03 15:24:20 +00002362#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01002363 size_t padlen = 0, correct = 1;
2364#endif
Hanno Becker4c6876b2017-12-27 21:28:58 +00002365 unsigned char* data;
Hanno Becker28a0c4e2019-05-20 14:54:26 +01002366 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckere83efe62019-04-29 13:52:53 +01002367 size_t add_data_len;
Hanno Becker4c6876b2017-12-27 21:28:58 +00002368
Hanno Becker611a83b2018-01-03 14:27:32 +00002369#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +02002370 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002371 ((void) ssl);
2372#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002373
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002374 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002375 if( rec == NULL ||
2376 rec->buf == NULL ||
2377 rec->buf_len < rec->data_offset ||
2378 rec->buf_len - rec->data_offset < rec->data_len )
2379 {
2380 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002381 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002382 }
2383
Hanno Becker4c6876b2017-12-27 21:28:58 +00002384 data = rec->buf + rec->data_offset;
2385 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec );
Paul Bakker5121ce52009-01-03 21:22:43 +00002386
Hanno Beckera5a2b082019-05-15 14:03:01 +01002387#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere83efe62019-04-29 13:52:53 +01002388 /*
2389 * Match record's CID with incoming CID.
2390 */
Hanno Beckerabd7c892019-05-08 13:02:22 +01002391 if( rec->cid_len != transform->in_cid_len ||
2392 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 )
2393 {
Hanno Beckere8eff9a2019-05-14 11:30:10 +01002394 return( MBEDTLS_ERR_SSL_UNEXPECTED_CID );
Hanno Beckerabd7c892019-05-08 13:02:22 +01002395 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01002396#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere83efe62019-04-29 13:52:53 +01002397
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002398#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2399 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01002400 {
2401 padlen = 0;
Hanno Becker4c6876b2017-12-27 21:28:58 +00002402 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
2403 transform->iv_dec,
2404 transform->ivlen,
2405 data, rec->data_len,
2406 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002407 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002408 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002409 return( ret );
2410 }
2411
Hanno Becker4c6876b2017-12-27 21:28:58 +00002412 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002413 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002414 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2415 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002416 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002417 }
Paul Bakker68884e32013-01-07 18:20:04 +01002418 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002419#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002420#if defined(MBEDTLS_GCM_C) || \
2421 defined(MBEDTLS_CCM_C) || \
2422 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002423 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002424 mode == MBEDTLS_MODE_CCM ||
2425 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002426 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002427 unsigned char iv[12];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002428 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002429
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002430 /*
2431 * Prepare IV from explicit and implicit data.
2432 */
2433
2434 /* Check that there's enough space for the explicit IV
2435 * (at the beginning of the record) and the MAC (at the
2436 * end of the record). */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002437 if( rec->data_len < explicit_iv_len + transform->taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02002438 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002439 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Hanno Becker4c6876b2017-12-27 21:28:58 +00002440 "+ taglen (%d)", rec->data_len,
2441 explicit_iv_len, transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002442 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02002443 }
Paul Bakker68884e32013-01-07 18:20:04 +01002444
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002445#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002446 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2447 {
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002448 /* GCM and CCM: fixed || explicit */
Paul Bakker68884e32013-01-07 18:20:04 +01002449
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002450 /* Fixed */
2451 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
2452 /* Explicit */
2453 memcpy( iv + transform->fixed_ivlen, data, 8 );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002454 }
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002455 else
2456#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2457#if defined(MBEDTLS_CHACHAPOLY_C)
2458 if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002459 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002460 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002461 unsigned char i;
2462
2463 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
2464
2465 for( i = 0; i < 8; i++ )
Hanno Becker4c6876b2017-12-27 21:28:58 +00002466 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002467 }
2468 else
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002469#endif /* MBEDTLS_CHACHAPOLY_C */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002470 {
2471 /* Reminder if we ever add an AEAD mode with a different size */
2472 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2473 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2474 }
2475
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002476 /* Group changes to data, data_len, and add_data, because
2477 * add_data depends on data_len. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002478 data += explicit_iv_len;
2479 rec->data_offset += explicit_iv_len;
2480 rec->data_len -= explicit_iv_len + transform->taglen;
2481
Hanno Beckere83efe62019-04-29 13:52:53 +01002482 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002483 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckere83efe62019-04-29 13:52:53 +01002484 add_data, add_data_len );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002485
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002486 /* Because of the check above, we know that there are
2487 * explicit_iv_len Bytes preceeding data, and taglen
2488 * bytes following data + data_len. This justifies
Hanno Becker07d420d2019-07-10 11:44:13 +01002489 * the debug message and the invocation of
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002490 * mbedtls_cipher_auth_decrypt() below. */
2491
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002492 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002493 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Becker8759e162017-12-27 21:34:08 +00002494 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01002495
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002496 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002497 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002498 */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002499 if( ( ret = mbedtls_cipher_auth_decrypt( &transform->cipher_ctx_dec,
2500 iv, transform->ivlen,
Hanno Beckere83efe62019-04-29 13:52:53 +01002501 add_data, add_data_len,
Hanno Becker4c6876b2017-12-27 21:28:58 +00002502 data, rec->data_len,
2503 data, &olen,
2504 data + rec->data_len,
2505 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002506 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002507 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002508
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002509 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
2510 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002511
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002512 return( ret );
2513 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002514 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002515
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002516 /* Double-check that AEAD decryption doesn't change content length. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002517 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002518 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002519 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2520 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002521 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002522 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002523 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002524#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2525#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002526 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002527 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00002528 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01002529 size_t minlen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002530
Paul Bakker5121ce52009-01-03 21:22:43 +00002531 /*
Paul Bakker45829992013-01-03 14:52:21 +01002532 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00002533 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002534#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0a92b812019-06-24 15:46:40 +01002535 if( mbedtls_ssl_transform_get_minor_ver( transform ) >=
2536 MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker4c6876b2017-12-27 21:28:58 +00002537 {
2538 /* The ciphertext is prefixed with the CBC IV. */
2539 minlen += transform->ivlen;
2540 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002541#endif
Paul Bakker45829992013-01-03 14:52:21 +01002542
Hanno Becker4c6876b2017-12-27 21:28:58 +00002543 /* Size considerations:
2544 *
2545 * - The CBC cipher text must not be empty and hence
2546 * at least of size transform->ivlen.
2547 *
2548 * Together with the potential IV-prefix, this explains
2549 * the first of the two checks below.
2550 *
2551 * - The record must contain a MAC, either in plain or
2552 * encrypted, depending on whether Encrypt-then-MAC
2553 * is used or not.
2554 * - If it is, the message contains the IV-prefix,
2555 * the CBC ciphertext, and the MAC.
2556 * - If it is not, the padded plaintext, and hence
2557 * the CBC ciphertext, has at least length maclen + 1
2558 * because there is at least the padding length byte.
2559 *
2560 * As the CBC ciphertext is not empty, both cases give the
2561 * lower bound minlen + maclen + 1 on the record size, which
2562 * we test for in the second check below.
2563 */
2564 if( rec->data_len < minlen + transform->ivlen ||
2565 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01002566 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002567 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Hanno Becker4c6876b2017-12-27 21:28:58 +00002568 "+ 1 ) ( + expl IV )", rec->data_len,
2569 transform->ivlen,
2570 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002571 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01002572 }
2573
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002574 /*
2575 * Authenticate before decrypt if enabled
2576 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002577#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker4c6876b2017-12-27 21:28:58 +00002578 if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002579 {
Hanno Becker992b6872017-11-09 18:57:39 +00002580 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002581
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002582 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002583
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002584 /* Update data_len in tandem with add_data.
2585 *
2586 * The subtraction is safe because of the previous check
2587 * data_len >= minlen + maclen + 1.
2588 *
2589 * Afterwards, we know that data + data_len is followed by at
2590 * least maclen Bytes, which justifies the call to
2591 * mbedtls_ssl_safer_memcmp() below.
2592 *
2593 * Further, we still know that data_len > minlen */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002594 rec->data_len -= transform->maclen;
Hanno Beckere83efe62019-04-29 13:52:53 +01002595 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002596
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002597 /* Calculate expected MAC. */
Hanno Beckere83efe62019-04-29 13:52:53 +01002598 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
2599 add_data_len );
2600 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
2601 add_data_len );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002602 mbedtls_md_hmac_update( &transform->md_ctx_dec,
2603 data, rec->data_len );
2604 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
2605 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002606
Hanno Becker4c6876b2017-12-27 21:28:58 +00002607 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
2608 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00002609 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker4c6876b2017-12-27 21:28:58 +00002610 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002611
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002612 /* Compare expected MAC with MAC at the end of the record. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002613 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
2614 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002615 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002616 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002617 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002618 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002619 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002620 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002621#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002622
2623 /*
2624 * Check length sanity
2625 */
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002626
2627 /* We know from above that data_len > minlen >= 0,
2628 * so the following check in particular implies that
2629 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002630 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002631 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002632 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Hanno Becker4c6876b2017-12-27 21:28:58 +00002633 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002634 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002635 }
2636
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002637#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002638 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00002639 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002640 */
Hanno Becker0a92b812019-06-24 15:46:40 +01002641 if( mbedtls_ssl_transform_get_minor_ver( transform ) >=
2642 MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002643 {
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002644 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002645 memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002646
Hanno Becker4c6876b2017-12-27 21:28:58 +00002647 data += transform->ivlen;
2648 rec->data_offset += transform->ivlen;
2649 rec->data_len -= transform->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002650 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002651#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002652
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002653 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
2654
Hanno Becker4c6876b2017-12-27 21:28:58 +00002655 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
2656 transform->iv_dec, transform->ivlen,
2657 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002658 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002659 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02002660 return( ret );
2661 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002662
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002663 /* Double-check that length hasn't changed during decryption. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002664 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02002665 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002666 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2667 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02002668 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002669
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002670#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker0a92b812019-06-24 15:46:40 +01002671 if( mbedtls_ssl_transform_get_minor_ver( transform ) <
2672 MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02002673 {
2674 /*
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002675 * Save IV in SSL3 and TLS1, where CBC decryption of consecutive
2676 * records is equivalent to CBC decryption of the concatenation
2677 * of the records; in other words, IVs are maintained across
2678 * record decryptions.
Paul Bakkercca5b812013-08-31 17:40:26 +02002679 */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002680 memcpy( transform->iv_dec, transform->cipher_ctx_dec.iv,
2681 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002682 }
Paul Bakkercca5b812013-08-31 17:40:26 +02002683#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002684
Hanno Becker4c6876b2017-12-27 21:28:58 +00002685 /* Safe since data_len >= minlen + maclen + 1, so after having
2686 * subtracted at most minlen and maclen up to this point,
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002687 * data_len > 0 (because of data_len % ivlen == 0, it's actually
2688 * >= ivlen ). */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002689 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01002690
Hanno Becker4c6876b2017-12-27 21:28:58 +00002691 if( auth_done == 1 )
2692 {
2693 correct *= ( rec->data_len >= padlen + 1 );
2694 padlen *= ( rec->data_len >= padlen + 1 );
2695 }
2696 else
Paul Bakker45829992013-01-03 14:52:21 +01002697 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002698#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker4c6876b2017-12-27 21:28:58 +00002699 if( rec->data_len < transform->maclen + padlen + 1 )
2700 {
2701 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
2702 rec->data_len,
2703 transform->maclen,
2704 padlen + 1 ) );
2705 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01002706#endif
Hanno Becker4c6876b2017-12-27 21:28:58 +00002707
2708 correct *= ( rec->data_len >= transform->maclen + padlen + 1 );
2709 padlen *= ( rec->data_len >= transform->maclen + padlen + 1 );
Paul Bakker45829992013-01-03 14:52:21 +01002710 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002711
Hanno Becker4c6876b2017-12-27 21:28:58 +00002712 padlen++;
2713
2714 /* Regardless of the validity of the padding,
2715 * we have data_len >= padlen here. */
2716
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002717#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker0a92b812019-06-24 15:46:40 +01002718 if( mbedtls_ssl_transform_get_minor_ver( transform ) ==
2719 MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002720 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00002721 if( padlen > transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00002722 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002723#if defined(MBEDTLS_SSL_DEBUG_ALL)
2724 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Hanno Becker4c6876b2017-12-27 21:28:58 +00002725 "should be no more than %d",
2726 padlen, transform->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01002727#endif
Paul Bakker45829992013-01-03 14:52:21 +01002728 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00002729 }
2730 }
2731 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002732#endif /* MBEDTLS_SSL_PROTO_SSL3 */
2733#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2734 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0a92b812019-06-24 15:46:40 +01002735 if( mbedtls_ssl_transform_get_minor_ver( transform ) >
2736 MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002737 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00002738 /* The padding check involves a series of up to 256
2739 * consecutive memory reads at the end of the record
2740 * plaintext buffer. In order to hide the length and
2741 * validity of the padding, always perform exactly
2742 * `min(256,plaintext_len)` reads (but take into account
2743 * only the last `padlen` bytes for the padding check). */
2744 size_t pad_count = 0;
2745 size_t real_count = 0;
2746 volatile unsigned char* const check = data;
Paul Bakkere47b34b2013-02-27 14:48:00 +01002747
Hanno Becker4c6876b2017-12-27 21:28:58 +00002748 /* Index of first padding byte; it has been ensured above
2749 * that the subtraction is safe. */
2750 size_t const padding_idx = rec->data_len - padlen;
2751 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
2752 size_t const start_idx = rec->data_len - num_checks;
2753 size_t idx;
Paul Bakker956c9e02013-12-19 14:42:28 +01002754
Hanno Becker4c6876b2017-12-27 21:28:58 +00002755 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakkerca9c87e2013-09-25 18:52:37 +02002756 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00002757 real_count |= ( idx >= padding_idx );
2758 pad_count += real_count * ( check[idx] == padlen - 1 );
Paul Bakkerca9c87e2013-09-25 18:52:37 +02002759 }
Hanno Becker4c6876b2017-12-27 21:28:58 +00002760 correct &= ( pad_count == padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01002761
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002762#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02002763 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002764 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01002765#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01002766 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00002767 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002768 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002769#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2770 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002771 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002772 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2773 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002774 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002775
Hanno Becker4c6876b2017-12-27 21:28:58 +00002776 /* If the padding was found to be invalid, padlen == 0
2777 * and the subtraction is safe. If the padding was found valid,
2778 * padlen hasn't been changed and the previous assertion
2779 * data_len >= padlen still holds. */
2780 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002781 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002782 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002783#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002784 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002785 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002786 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2787 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002788 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002789
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02002790#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002791 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker4c6876b2017-12-27 21:28:58 +00002792 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02002793#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002794
2795 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002796 * Authenticate if not done yet.
2797 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00002798 */
Hanno Becker5cc04d52018-01-03 15:24:20 +00002799#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002800 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002801 {
Hanno Becker992b6872017-11-09 18:57:39 +00002802 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01002803
Hanno Becker4c6876b2017-12-27 21:28:58 +00002804 /* If the initial value of padlen was such that
2805 * data_len < maclen + padlen + 1, then padlen
2806 * got reset to 1, and the initial check
2807 * data_len >= minlen + maclen + 1
2808 * guarantees that at this point we still
2809 * have at least data_len >= maclen.
2810 *
2811 * If the initial value of padlen was such that
2812 * data_len >= maclen + padlen + 1, then we have
2813 * subtracted either padlen + 1 (if the padding was correct)
2814 * or 0 (if the padding was incorrect) since then,
2815 * hence data_len >= maclen in any case.
2816 */
2817 rec->data_len -= transform->maclen;
Hanno Beckere83efe62019-04-29 13:52:53 +01002818 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Paul Bakker5121ce52009-01-03 21:22:43 +00002819
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002820#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker0a92b812019-06-24 15:46:40 +01002821 if( mbedtls_ssl_transform_get_minor_ver( transform ) ==
2822 MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002823 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00002824 ssl_mac( &transform->md_ctx_dec,
2825 transform->mac_dec,
2826 data, rec->data_len,
2827 rec->ctr, rec->type,
2828 mac_expect );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002829 }
2830 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002831#endif /* MBEDTLS_SSL_PROTO_SSL3 */
2832#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2833 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0a92b812019-06-24 15:46:40 +01002834 if( mbedtls_ssl_transform_get_minor_ver( transform ) >
2835 MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002836 {
2837 /*
2838 * Process MAC and always update for padlen afterwards to make
Gilles Peskine20b44082018-05-29 14:06:49 +02002839 * total time independent of padlen.
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002840 *
2841 * Known timing attacks:
2842 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
2843 *
Gilles Peskine20b44082018-05-29 14:06:49 +02002844 * To compensate for different timings for the MAC calculation
2845 * depending on how much padding was removed (which is determined
2846 * by padlen), process extra_run more blocks through the hash
2847 * function.
2848 *
2849 * The formula in the paper is
2850 * extra_run = ceil( (L1-55) / 64 ) - ceil( (L2-55) / 64 )
2851 * where L1 is the size of the header plus the decrypted message
2852 * plus CBC padding and L2 is the size of the header plus the
2853 * decrypted message. This is for an underlying hash function
2854 * with 64-byte blocks.
2855 * We use ( (Lx+8) / 64 ) to handle 'negative Lx' values
2856 * correctly. We round down instead of up, so -56 is the correct
2857 * value for our calculations instead of -55.
2858 *
Gilles Peskine1bd9d582018-06-04 11:58:44 +02002859 * Repeat the formula rather than defining a block_size variable.
2860 * This avoids requiring division by a variable at runtime
2861 * (which would be marginally less efficient and would require
2862 * linking an extra division function in some builds).
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002863 */
2864 size_t j, extra_run = 0;
Hanno Becker4c6876b2017-12-27 21:28:58 +00002865 unsigned char tmp[MBEDTLS_MD_MAX_BLOCK_SIZE];
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002866
2867 /*
2868 * The next two sizes are the minimum and maximum values of
2869 * in_msglen over all padlen values.
2870 *
2871 * They're independent of padlen, since we previously did
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002872 * data_len -= padlen.
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002873 *
2874 * Note that max_len + maclen is never more than the buffer
2875 * length, as we previously did in_msglen -= maclen too.
2876 */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002877 const size_t max_len = rec->data_len + padlen;
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002878 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
2879
Hanno Becker4c6876b2017-12-27 21:28:58 +00002880 memset( tmp, 0, sizeof( tmp ) );
2881
2882 switch( mbedtls_md_get_type( transform->md_ctx_dec.md_info ) )
Gilles Peskine20b44082018-05-29 14:06:49 +02002883 {
Gilles Peskined0e55a42018-06-04 12:03:30 +02002884#if defined(MBEDTLS_MD5_C) || defined(MBEDTLS_SHA1_C) || \
2885 defined(MBEDTLS_SHA256_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02002886 case MBEDTLS_MD_MD5:
2887 case MBEDTLS_MD_SHA1:
Gilles Peskine20b44082018-05-29 14:06:49 +02002888 case MBEDTLS_MD_SHA256:
Gilles Peskine20b44082018-05-29 14:06:49 +02002889 /* 8 bytes of message size, 64-byte compression blocks */
Hanno Beckere83efe62019-04-29 13:52:53 +01002890 extra_run =
2891 ( add_data_len + rec->data_len + padlen + 8 ) / 64 -
2892 ( add_data_len + rec->data_len + 8 ) / 64;
Gilles Peskine20b44082018-05-29 14:06:49 +02002893 break;
2894#endif
Gilles Peskinea7fe25d2018-06-04 12:01:18 +02002895#if defined(MBEDTLS_SHA512_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02002896 case MBEDTLS_MD_SHA384:
Gilles Peskine20b44082018-05-29 14:06:49 +02002897 /* 16 bytes of message size, 128-byte compression blocks */
Hanno Beckere83efe62019-04-29 13:52:53 +01002898 extra_run =
2899 ( add_data_len + rec->data_len + padlen + 16 ) / 128 -
2900 ( add_data_len + rec->data_len + 16 ) / 128;
Gilles Peskine20b44082018-05-29 14:06:49 +02002901 break;
2902#endif
2903 default:
Gilles Peskine5c389842018-06-04 12:02:43 +02002904 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Gilles Peskine20b44082018-05-29 14:06:49 +02002905 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2906 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01002907
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002908 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01002909
Hanno Beckere83efe62019-04-29 13:52:53 +01002910 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
2911 add_data_len );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002912 mbedtls_md_hmac_update( &transform->md_ctx_dec, data,
2913 rec->data_len );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002914 /* Make sure we access everything even when padlen > 0. This
2915 * makes the synchronisation requirements for just-in-time
2916 * Prime+Probe attacks much tighter and hopefully impractical. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002917 ssl_read_memory( data + rec->data_len, padlen );
2918 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002919
2920 /* Call mbedtls_md_process at least once due to cache attacks
2921 * that observe whether md_process() was called of not */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02002922 for( j = 0; j < extra_run + 1; j++ )
Hanno Becker4c6876b2017-12-27 21:28:58 +00002923 mbedtls_md_process( &transform->md_ctx_dec, tmp );
Paul Bakkere47b34b2013-02-27 14:48:00 +01002924
Hanno Becker4c6876b2017-12-27 21:28:58 +00002925 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002926
2927 /* Make sure we access all the memory that could contain the MAC,
2928 * before we check it in the next code block. This makes the
2929 * synchronisation requirements for just-in-time Prime+Probe
2930 * attacks much tighter and hopefully impractical. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002931 ssl_read_memory( data + min_len,
2932 max_len - min_len + transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002933 }
2934 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002935#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2936 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002937 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002938 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2939 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002940 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002941
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002942#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker4c6876b2017-12-27 21:28:58 +00002943 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
2944 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002945#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002946
Hanno Becker4c6876b2017-12-27 21:28:58 +00002947 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
2948 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002949 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002950#if defined(MBEDTLS_SSL_DEBUG_ALL)
2951 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01002952#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002953 correct = 0;
2954 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002955 auth_done++;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002956 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01002957
2958 /*
2959 * Finally check the correct flag
2960 */
2961 if( correct == 0 )
2962 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Becker5cc04d52018-01-03 15:24:20 +00002963#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002964
2965 /* Make extra sure authentication was performed, exactly once */
2966 if( auth_done != 1 )
2967 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002968 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2969 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002970 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002971
Hanno Beckera5a2b082019-05-15 14:03:01 +01002972#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker92c930f2019-04-29 17:31:37 +01002973 if( rec->cid_len != 0 )
2974 {
2975 ret = ssl_cid_parse_inner_plaintext( data, &rec->data_len,
2976 &rec->type );
2977 if( ret != 0 )
2978 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
2979 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01002980#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker92c930f2019-04-29 17:31:37 +01002981
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002982 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002983
2984 return( 0 );
2985}
2986
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002987#undef MAC_NONE
2988#undef MAC_PLAINTEXT
2989#undef MAC_CIPHERTEXT
2990
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002991#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00002992/*
2993 * Compression/decompression functions
2994 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002995static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002996{
2997 int ret;
2998 unsigned char *msg_post = ssl->out_msg;
Andrzej Kurek5462e022018-04-20 07:58:53 -04002999 ptrdiff_t bytes_written = ssl->out_msg - ssl->out_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003000 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02003001 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003002
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003003 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003004
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02003005 if( len_pre == 0 )
3006 return( 0 );
3007
Paul Bakker2770fbd2012-07-03 13:30:23 +00003008 memcpy( msg_pre, ssl->out_msg, len_pre );
3009
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003010 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003011 ssl->out_msglen ) );
3012
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003013 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003014 ssl->out_msg, ssl->out_msglen );
3015
Paul Bakker48916f92012-09-16 19:57:18 +00003016 ssl->transform_out->ctx_deflate.next_in = msg_pre;
3017 ssl->transform_out->ctx_deflate.avail_in = len_pre;
3018 ssl->transform_out->ctx_deflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10003019 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_OUT_BUFFER_LEN - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003020
Paul Bakker48916f92012-09-16 19:57:18 +00003021 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003022 if( ret != Z_OK )
3023 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003024 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
3025 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003026 }
3027
Angus Grattond8213d02016-05-25 20:56:48 +10003028 ssl->out_msglen = MBEDTLS_SSL_OUT_BUFFER_LEN -
Andrzej Kurek5462e022018-04-20 07:58:53 -04003029 ssl->transform_out->ctx_deflate.avail_out - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003030
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003031 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003032 ssl->out_msglen ) );
3033
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003034 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003035 ssl->out_msg, ssl->out_msglen );
3036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003037 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003038
3039 return( 0 );
3040}
3041
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003042static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003043{
3044 int ret;
3045 unsigned char *msg_post = ssl->in_msg;
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003046 ptrdiff_t header_bytes = ssl->in_msg - ssl->in_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003047 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02003048 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003049
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003050 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003051
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02003052 if( len_pre == 0 )
3053 return( 0 );
3054
Paul Bakker2770fbd2012-07-03 13:30:23 +00003055 memcpy( msg_pre, ssl->in_msg, len_pre );
3056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003057 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003058 ssl->in_msglen ) );
3059
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003060 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003061 ssl->in_msg, ssl->in_msglen );
3062
Paul Bakker48916f92012-09-16 19:57:18 +00003063 ssl->transform_in->ctx_inflate.next_in = msg_pre;
3064 ssl->transform_in->ctx_inflate.avail_in = len_pre;
3065 ssl->transform_in->ctx_inflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10003066 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003067 header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003068
Paul Bakker48916f92012-09-16 19:57:18 +00003069 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003070 if( ret != Z_OK )
3071 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003072 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
3073 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003074 }
3075
Angus Grattond8213d02016-05-25 20:56:48 +10003076 ssl->in_msglen = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003077 ssl->transform_in->ctx_inflate.avail_out - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003078
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003079 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003080 ssl->in_msglen ) );
3081
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003082 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003083 ssl->in_msg, ssl->in_msglen );
3084
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003085 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003086
3087 return( 0 );
3088}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003089#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003090
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003091#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
3092static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003093
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003094#if defined(MBEDTLS_SSL_PROTO_DTLS)
3095static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003096{
3097 /* If renegotiation is not enforced, retransmit until we would reach max
3098 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003099 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003100 {
Hanno Becker1f835fa2019-06-13 10:14:59 +01003101 uint32_t ratio =
3102 mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf ) /
3103 mbedtls_ssl_conf_get_hs_timeout_min( ssl->conf ) + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003104 unsigned char doublings = 1;
3105
3106 while( ratio != 0 )
3107 {
3108 ++doublings;
3109 ratio >>= 1;
3110 }
3111
3112 if( ++ssl->renego_records_seen > doublings )
3113 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02003114 MBEDTLS_SSL_DEBUG_MSG( 2, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003115 return( 0 );
3116 }
3117 }
3118
3119 return( ssl_write_hello_request( ssl ) );
3120}
3121#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003122#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003123
Paul Bakker5121ce52009-01-03 21:22:43 +00003124/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003125 * Fill the input message buffer by appending data to it.
3126 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003127 *
3128 * If we return 0, is it guaranteed that (at least) nb_want bytes are
3129 * available (from this read and/or a previous one). Otherwise, an error code
3130 * is returned (possibly EOF or WANT_READ).
3131 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003132 * With stream transport (TLS) on success ssl->in_left == nb_want, but
3133 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
3134 * since we always read a whole datagram at once.
3135 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003136 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003137 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00003138 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003139int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00003140{
Paul Bakker23986e52011-04-24 08:57:21 +00003141 int ret;
3142 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00003143
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003144 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003145
Hanno Beckera58a8962019-06-13 16:11:15 +01003146 if( mbedtls_ssl_get_recv( ssl ) == NULL &&
3147 mbedtls_ssl_get_recv_timeout( ssl ) == NULL )
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003148 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003149 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003150 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003151 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003152 }
3153
Angus Grattond8213d02016-05-25 20:56:48 +10003154 if( nb_want > MBEDTLS_SSL_IN_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003155 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003156 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
3157 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003158 }
3159
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003160#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01003161 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00003162 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003163 uint32_t timeout;
3164
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02003165 /* Just to be sure */
Hanno Becker0ae6b242019-06-13 16:45:36 +01003166 if( mbedtls_ssl_get_set_timer( ssl ) == NULL ||
3167 mbedtls_ssl_get_get_timer( ssl ) == NULL )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02003168 {
3169 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
3170 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
3171 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3172 }
3173
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003174 /*
3175 * The point is, we need to always read a full datagram at once, so we
3176 * sometimes read more then requested, and handle the additional data.
3177 * It could be the rest of the current record (while fetching the
3178 * header) and/or some other records in the same datagram.
3179 */
3180
3181 /*
3182 * Move to the next record in the already read datagram if applicable
3183 */
3184 if( ssl->next_record_offset != 0 )
3185 {
3186 if( ssl->in_left < ssl->next_record_offset )
3187 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003188 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3189 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003190 }
3191
3192 ssl->in_left -= ssl->next_record_offset;
3193
3194 if( ssl->in_left != 0 )
3195 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003196 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003197 ssl->next_record_offset ) );
3198 memmove( ssl->in_hdr,
3199 ssl->in_hdr + ssl->next_record_offset,
3200 ssl->in_left );
3201 }
3202
3203 ssl->next_record_offset = 0;
3204 }
3205
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003206 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00003207 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003208
3209 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003210 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003211 */
3212 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003213 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003214 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003215 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003216 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003217
3218 /*
Antonin Décimod5f47592019-01-23 15:24:37 +01003219 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003220 * are not at the beginning of a new record, the caller did something
3221 * wrong.
3222 */
3223 if( ssl->in_left != 0 )
3224 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003225 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3226 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003227 }
3228
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003229 /*
3230 * Don't even try to read if time's out already.
3231 * This avoids by-passing the timer when repeatedly receiving messages
3232 * that will end up being dropped.
3233 */
3234 if( ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01003235 {
3236 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003237 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01003238 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003239 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003240 {
Angus Grattond8213d02016-05-25 20:56:48 +10003241 len = MBEDTLS_SSL_IN_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003242
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003243 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003244 timeout = ssl->handshake->retransmit_timeout;
3245 else
Hanno Becker1f835fa2019-06-13 10:14:59 +01003246 timeout = mbedtls_ssl_conf_get_read_timeout( ssl->conf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003247
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003248 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003249
Hanno Beckera58a8962019-06-13 16:11:15 +01003250 if( mbedtls_ssl_get_recv_timeout( ssl ) != NULL )
3251 {
3252 ret = mbedtls_ssl_get_recv_timeout( ssl )
3253 ( ssl->p_bio, ssl->in_hdr, len, timeout );
3254 }
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003255 else
Hanno Beckera58a8962019-06-13 16:11:15 +01003256 {
3257 ret = mbedtls_ssl_get_recv( ssl )
3258 ( ssl->p_bio, ssl->in_hdr, len );
3259 }
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003260
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003261 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003262
3263 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003264 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003265 }
3266
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003267 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003268 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003269 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003270 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003271
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003272 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003273 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003274 if( ssl_double_retransmit_timeout( ssl ) != 0 )
3275 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003276 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003277 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003278 }
3279
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003280 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003281 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003282 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003283 return( ret );
3284 }
3285
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003286 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003287 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003288#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker2d9623f2019-06-13 12:07:05 +01003289 else if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
3290 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003291 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003292 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003293 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003294 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003295 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003296 return( ret );
3297 }
3298
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003299 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003300 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003301#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003302 }
3303
Paul Bakker5121ce52009-01-03 21:22:43 +00003304 if( ret < 0 )
3305 return( ret );
3306
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003307 ssl->in_left = ret;
3308 }
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01003309 MBEDTLS_SSL_TRANSPORT_ELSE
3310#endif /* MBEDTLS_SSL_PROTO_DTLS */
3311#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003312 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003313 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003314 ssl->in_left, nb_want ) );
3315
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003316 while( ssl->in_left < nb_want )
3317 {
3318 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02003319
3320 if( ssl_check_timer( ssl ) != 0 )
3321 ret = MBEDTLS_ERR_SSL_TIMEOUT;
3322 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003323 {
Hanno Beckera58a8962019-06-13 16:11:15 +01003324 if( mbedtls_ssl_get_recv_timeout( ssl ) != NULL )
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003325 {
Hanno Beckera58a8962019-06-13 16:11:15 +01003326 ret = mbedtls_ssl_get_recv_timeout( ssl )( ssl->p_bio,
3327 ssl->in_hdr + ssl->in_left, len,
3328 mbedtls_ssl_conf_get_read_timeout( ssl->conf ) );
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003329 }
3330 else
3331 {
Hanno Beckera58a8962019-06-13 16:11:15 +01003332 ret = mbedtls_ssl_get_recv( ssl )( ssl->p_bio,
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003333 ssl->in_hdr + ssl->in_left, len );
3334 }
3335 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003336
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003337 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003338 ssl->in_left, nb_want ) );
3339 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003340
3341 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003342 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003343
3344 if( ret < 0 )
3345 return( ret );
3346
mohammad160352aecb92018-03-28 23:41:40 -07003347 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08003348 {
Darryl Green11999bb2018-03-13 15:22:58 +00003349 MBEDTLS_SSL_DEBUG_MSG( 1,
3350 ( "f_recv returned %d bytes but only %lu were requested",
mohammad160319d392b2018-04-02 07:25:26 -07003351 ret, (unsigned long)len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08003352 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3353 }
3354
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003355 ssl->in_left += ret;
3356 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003357 }
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01003358#endif /* MBEDTLS_SSL_PROTO_TLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00003359
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003360 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003361
3362 return( 0 );
3363}
3364
3365/*
3366 * Flush any data not yet written
3367 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003368int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003369{
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01003370 int ret;
Hanno Becker04484622018-08-06 09:49:38 +01003371 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00003372
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003373 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003374
Hanno Beckera58a8962019-06-13 16:11:15 +01003375 if( mbedtls_ssl_get_send( ssl ) == NULL )
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003376 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003377 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003378 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003379 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003380 }
3381
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003382 /* Avoid incrementing counter if data is flushed */
3383 if( ssl->out_left == 0 )
3384 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003385 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003386 return( 0 );
3387 }
3388
Paul Bakker5121ce52009-01-03 21:22:43 +00003389 while( ssl->out_left > 0 )
3390 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003391 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
Hanno Becker43395762019-05-03 14:46:38 +01003392 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003393
Hanno Becker2b1e3542018-08-06 11:19:13 +01003394 buf = ssl->out_hdr - ssl->out_left;
Hanno Beckera58a8962019-06-13 16:11:15 +01003395 ret = mbedtls_ssl_get_send( ssl )( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00003396
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003397 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003398
3399 if( ret <= 0 )
3400 return( ret );
3401
mohammad160352aecb92018-03-28 23:41:40 -07003402 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08003403 {
Darryl Green11999bb2018-03-13 15:22:58 +00003404 MBEDTLS_SSL_DEBUG_MSG( 1,
3405 ( "f_send returned %d bytes but only %lu bytes were sent",
mohammad160319d392b2018-04-02 07:25:26 -07003406 ret, (unsigned long)ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08003407 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3408 }
3409
Paul Bakker5121ce52009-01-03 21:22:43 +00003410 ssl->out_left -= ret;
3411 }
3412
Hanno Becker2b1e3542018-08-06 11:19:13 +01003413#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02003414 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003415 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01003416 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003417 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02003418 MBEDTLS_SSL_TRANSPORT_ELSE
Hanno Becker2b1e3542018-08-06 11:19:13 +01003419#endif
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02003420#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +01003421 {
3422 ssl->out_hdr = ssl->out_buf + 8;
3423 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02003424#endif
Hanno Becker2b1e3542018-08-06 11:19:13 +01003425 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003426
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003427 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003428
3429 return( 0 );
3430}
3431
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003432/*
3433 * Functions to handle the DTLS retransmission state machine
3434 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003435#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003436/*
3437 * Append current handshake message to current outgoing flight
3438 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003439static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003440{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003441 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01003442 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
3443 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
3444 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003445
3446 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003447 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003448 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003449 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003450 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003451 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003452 }
3453
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003454 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003455 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003456 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003457 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003458 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003459 }
3460
3461 /* Copy current handshake message with headers */
3462 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
3463 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003464 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003465 msg->next = NULL;
3466
3467 /* Append to the current flight */
3468 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003469 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003470 else
3471 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003472 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003473 while( cur->next != NULL )
3474 cur = cur->next;
3475 cur->next = msg;
3476 }
3477
Hanno Becker3b235902018-08-06 09:54:53 +01003478 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003479 return( 0 );
3480}
3481
3482/*
3483 * Free the current flight of handshake messages
3484 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003485static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003486{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003487 mbedtls_ssl_flight_item *cur = flight;
3488 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003489
3490 while( cur != NULL )
3491 {
3492 next = cur->next;
3493
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003494 mbedtls_free( cur->p );
3495 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003496
3497 cur = next;
3498 }
3499}
3500
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003501#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3502static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003503#endif
3504
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003505/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003506 * Swap transform_out and out_ctr with the alternative ones
3507 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003508static void ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003509{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003510 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003511 unsigned char tmp_out_ctr[8];
3512
3513 if( ssl->transform_out == ssl->handshake->alt_transform_out )
3514 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003515 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003516 return;
3517 }
3518
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003519 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003520
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003521 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003522 tmp_transform = ssl->transform_out;
3523 ssl->transform_out = ssl->handshake->alt_transform_out;
3524 ssl->handshake->alt_transform_out = tmp_transform;
3525
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003526 /* Swap epoch + sequence_number */
Hanno Becker19859472018-08-06 09:40:20 +01003527 memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
3528 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003529 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003530
3531 /* Adjust to the newly activated transform */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01003532 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003533
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003534#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3535 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003536 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003537 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003538 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003539 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
3540 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003541 }
3542 }
3543#endif
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003544}
3545
3546/*
3547 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003548 */
3549int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
3550{
3551 int ret = 0;
3552
3553 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
3554
3555 ret = mbedtls_ssl_flight_transmit( ssl );
3556
3557 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
3558
3559 return( ret );
3560}
3561
3562/*
3563 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003564 *
3565 * Need to remember the current message in case flush_output returns
3566 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003567 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003568 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003569int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003570{
Hanno Becker67bc7c32018-08-06 11:33:50 +01003571 int ret;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003572 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003573
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003574 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003575 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02003576 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003577
3578 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003579 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003580 ssl_swap_epochs( ssl );
3581
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003582 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003583 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003584
3585 while( ssl->handshake->cur_msg != NULL )
3586 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003587 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003588 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003589
Hanno Beckere1dcb032018-08-17 16:47:58 +01003590 int const is_finished =
3591 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
3592 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
3593
Hanno Becker04da1892018-08-14 13:22:10 +01003594 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
3595 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
3596
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003597 /* Swap epochs before sending Finished: we can't do it after
3598 * sending ChangeCipherSpec, in case write returns WANT_READ.
3599 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01003600 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003601 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003602 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003603 ssl_swap_epochs( ssl );
3604 }
3605
Hanno Becker67bc7c32018-08-06 11:33:50 +01003606 ret = ssl_get_remaining_payload_in_datagram( ssl );
3607 if( ret < 0 )
3608 return( ret );
3609 max_frag_len = (size_t) ret;
3610
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003611 /* CCS is copied as is, while HS messages may need fragmentation */
3612 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
3613 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003614 if( max_frag_len == 0 )
3615 {
3616 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
3617 return( ret );
3618
3619 continue;
3620 }
3621
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003622 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01003623 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003624 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003625
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003626 /* Update position inside current message */
3627 ssl->handshake->cur_msg_p += cur->len;
3628 }
3629 else
3630 {
3631 const unsigned char * const p = ssl->handshake->cur_msg_p;
3632 const size_t hs_len = cur->len - 12;
3633 const size_t frag_off = p - ( cur->p + 12 );
3634 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003635 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003636
Hanno Beckere1dcb032018-08-17 16:47:58 +01003637 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02003638 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01003639 if( is_finished )
Hanno Becker67bc7c32018-08-06 11:33:50 +01003640 ssl_swap_epochs( ssl );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003641
Hanno Becker67bc7c32018-08-06 11:33:50 +01003642 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
3643 return( ret );
3644
3645 continue;
3646 }
3647 max_hs_frag_len = max_frag_len - 12;
3648
3649 cur_hs_frag_len = rem_len > max_hs_frag_len ?
3650 max_hs_frag_len : rem_len;
3651
3652 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02003653 {
3654 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01003655 (unsigned) cur_hs_frag_len,
3656 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02003657 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02003658
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003659 /* Messages are stored with handshake headers as if not fragmented,
3660 * copy beginning of headers then fill fragmentation fields.
3661 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
3662 memcpy( ssl->out_msg, cur->p, 6 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003663
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003664 ssl->out_msg[6] = ( ( frag_off >> 16 ) & 0xff );
3665 ssl->out_msg[7] = ( ( frag_off >> 8 ) & 0xff );
3666 ssl->out_msg[8] = ( ( frag_off ) & 0xff );
3667
Hanno Becker67bc7c32018-08-06 11:33:50 +01003668 ssl->out_msg[ 9] = ( ( cur_hs_frag_len >> 16 ) & 0xff );
3669 ssl->out_msg[10] = ( ( cur_hs_frag_len >> 8 ) & 0xff );
3670 ssl->out_msg[11] = ( ( cur_hs_frag_len ) & 0xff );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003671
3672 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
3673
Hanno Becker3f7b9732018-08-28 09:53:25 +01003674 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01003675 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
3676 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003677 ssl->out_msgtype = cur->type;
3678
3679 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01003680 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003681 }
3682
3683 /* If done with the current message move to the next one if any */
3684 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
3685 {
3686 if( cur->next != NULL )
3687 {
3688 ssl->handshake->cur_msg = cur->next;
3689 ssl->handshake->cur_msg_p = cur->next->p + 12;
3690 }
3691 else
3692 {
3693 ssl->handshake->cur_msg = NULL;
3694 ssl->handshake->cur_msg_p = NULL;
3695 }
3696 }
3697
3698 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01003699 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003700 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003701 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003702 return( ret );
3703 }
3704 }
3705
Hanno Becker67bc7c32018-08-06 11:33:50 +01003706 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
3707 return( ret );
3708
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003709 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003710 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
3711 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02003712 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003713 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003714 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003715 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
3716 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003717
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003718 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003719
3720 return( 0 );
3721}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003722
3723/*
3724 * To be called when the last message of an incoming flight is received.
3725 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003726void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003727{
3728 /* We won't need to resend that one any more */
3729 ssl_flight_free( ssl->handshake->flight );
3730 ssl->handshake->flight = NULL;
3731 ssl->handshake->cur_msg = NULL;
3732
3733 /* The next incoming flight will start with this msg_seq */
3734 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
3735
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003736 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01003737 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003738
Hanno Becker0271f962018-08-16 13:23:47 +01003739 /* Clear future message buffering structure. */
3740 ssl_buffering_free( ssl );
3741
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02003742 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003743 ssl_set_timer( ssl, 0 );
3744
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003745 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3746 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003747 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003748 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003749 }
3750 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003751 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003752}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003753
3754/*
3755 * To be called when the last message of an outgoing flight is send.
3756 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003757void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003758{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02003759 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003760 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003761
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003762 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3763 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003764 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003765 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003766 }
3767 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003768 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003769}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003770#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003771
Paul Bakker5121ce52009-01-03 21:22:43 +00003772/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003773 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00003774 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003775
3776/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003777 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003778 *
3779 * - fill in handshake headers
3780 * - update handshake checksum
3781 * - DTLS: save message for resending
3782 * - then pass to the record layer
3783 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003784 * DTLS: except for HelloRequest, messages are only queued, and will only be
3785 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003786 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003787 * Inputs:
3788 * - ssl->out_msglen: 4 + actual handshake message len
3789 * (4 is the size of handshake headers for TLS)
3790 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
3791 * - ssl->out_msg + 4: the handshake message body
3792 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02003793 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003794 * - ssl->out_msglen: the length of the record contents
3795 * (including handshake headers but excluding record headers)
3796 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003797 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003798int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003799{
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003800 int ret;
3801 const size_t hs_len = ssl->out_msglen - 4;
3802 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00003803
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003804 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
3805
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003806 /*
3807 * Sanity checks
3808 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01003809 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003810 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
3811 {
Hanno Beckerc83d2b32018-08-22 16:05:47 +01003812 /* In SSLv3, the client might send a NoCertificate alert. */
3813#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2881d802019-05-22 14:44:53 +01003814 if( ! ( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 &&
Hanno Beckerc83d2b32018-08-22 16:05:47 +01003815 ssl->out_msgtype == MBEDTLS_SSL_MSG_ALERT &&
Hanno Becker2d9623f2019-06-13 12:07:05 +01003816 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
3817 MBEDTLS_SSL_IS_CLIENT ) )
Hanno Beckerc83d2b32018-08-22 16:05:47 +01003818#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
3819 {
3820 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3821 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3822 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003823 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003824
Hanno Beckerf6d6e302018-11-07 11:57:51 +00003825 /* Whenever we send anything different from a
3826 * HelloRequest we should be in a handshake - double check. */
3827 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3828 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003829 ssl->handshake == NULL )
3830 {
3831 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3832 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3833 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003834
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003835#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02003836 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003837 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003838 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003839 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003840 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3841 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003842 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003843#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003844
Hanno Beckerb50a2532018-08-06 11:52:54 +01003845 /* Double-check that we did not exceed the bounds
3846 * of the outgoing record buffer.
3847 * This should never fail as the various message
3848 * writing functions must obey the bounds of the
3849 * outgoing record buffer, but better be safe.
3850 *
3851 * Note: We deliberately do not check for the MTU or MFL here.
3852 */
3853 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
3854 {
3855 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
3856 "size %u, maximum %u",
3857 (unsigned) ssl->out_msglen,
3858 (unsigned) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
3859 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3860 }
3861
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003862 /*
3863 * Fill handshake headers
3864 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003865 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003866 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003867 ssl->out_msg[1] = (unsigned char)( hs_len >> 16 );
3868 ssl->out_msg[2] = (unsigned char)( hs_len >> 8 );
3869 ssl->out_msg[3] = (unsigned char)( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00003870
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003871 /*
3872 * DTLS has additional fields in the Handshake layer,
3873 * between the length field and the actual payload:
3874 * uint16 message_seq;
3875 * uint24 fragment_offset;
3876 * uint24 fragment_length;
3877 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003878#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02003879 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003880 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01003881 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10003882 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01003883 {
3884 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
3885 "size %u, maximum %u",
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003886 (unsigned) ( hs_len ),
Angus Grattond8213d02016-05-25 20:56:48 +10003887 (unsigned) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01003888 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3889 }
3890
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003891 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003892 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003893
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003894 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003895 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003896 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02003897 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
3898 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
3899 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003900 }
3901 else
3902 {
3903 ssl->out_msg[4] = 0;
3904 ssl->out_msg[5] = 0;
3905 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01003906
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003907 /* Handshake hashes are computed without fragmentation,
3908 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01003909 memset( ssl->out_msg + 6, 0x00, 3 );
3910 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003911 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003912#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003913
Hanno Becker0207e532018-08-28 10:28:28 +01003914 /* Update running hashes of handshake messages seen */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003915 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
3916 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00003917 }
3918
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003919 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003920#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02003921 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckerf6d6e302018-11-07 11:57:51 +00003922 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3923 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003924 {
3925 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
3926 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003927 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003928 return( ret );
3929 }
3930 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003931 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003932#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003933 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003934 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003935 {
3936 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
3937 return( ret );
3938 }
3939 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003940
3941 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
3942
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003943 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003944}
3945
3946/*
3947 * Record layer functions
3948 */
3949
3950/*
3951 * Write current record.
3952 *
3953 * Uses:
3954 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
3955 * - ssl->out_msglen: length of the record content (excl headers)
3956 * - ssl->out_msg: record content
3957 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01003958int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003959{
3960 int ret, done = 0;
3961 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003962 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003963
3964 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003965
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003966#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00003967 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003968 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003969 {
3970 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
3971 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003972 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003973 return( ret );
3974 }
3975
3976 len = ssl->out_msglen;
3977 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003978#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003979
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003980#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3981 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003982 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003983 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003984
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003985 ret = mbedtls_ssl_hw_record_write( ssl );
3986 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00003987 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003988 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
3989 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00003990 }
Paul Bakkerc7878112012-12-19 14:41:14 +01003991
3992 if( ret == 0 )
3993 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00003994 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003995#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00003996 if( !done )
3997 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01003998 unsigned i;
3999 size_t protected_record_size;
4000
Hanno Beckerff3e9c22019-05-08 11:57:13 +01004001 /* Skip writing the record content type to after the encryption,
4002 * as it may change when using the CID extension. */
4003
Hanno Becker2881d802019-05-22 14:44:53 +01004004 mbedtls_ssl_write_version( mbedtls_ssl_get_major_ver( ssl ),
4005 mbedtls_ssl_get_minor_ver( ssl ),
4006 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01004007
Hanno Becker19859472018-08-06 09:40:20 +01004008 memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01004009 ssl->out_len[0] = (unsigned char)( len >> 8 );
4010 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00004011
Paul Bakker48916f92012-09-16 19:57:18 +00004012 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00004013 {
Hanno Becker3307b532017-12-27 21:37:21 +00004014 mbedtls_record rec;
4015
4016 rec.buf = ssl->out_iv;
4017 rec.buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN -
4018 ( ssl->out_iv - ssl->out_buf );
4019 rec.data_len = ssl->out_msglen;
4020 rec.data_offset = ssl->out_msg - rec.buf;
4021
4022 memcpy( &rec.ctr[0], ssl->out_ctr, 8 );
Hanno Becker2881d802019-05-22 14:44:53 +01004023 mbedtls_ssl_write_version( mbedtls_ssl_get_major_ver( ssl ),
4024 mbedtls_ssl_get_minor_ver( ssl ),
Hanno Becker3307b532017-12-27 21:37:21 +00004025 ssl->conf->transport, rec.ver );
4026 rec.type = ssl->out_msgtype;
4027
Hanno Beckera5a2b082019-05-15 14:03:01 +01004028#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker505089d2019-05-01 09:45:57 +01004029 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckere83efe62019-04-29 13:52:53 +01004030 rec.cid_len = 0;
Hanno Beckera5a2b082019-05-15 14:03:01 +01004031#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere83efe62019-04-29 13:52:53 +01004032
Hanno Becker611a83b2018-01-03 14:27:32 +00004033 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Beckerece325c2019-06-13 15:39:27 +01004034 mbedtls_ssl_conf_get_frng( ssl->conf ),
4035 ssl->conf->p_rng ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00004036 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004037 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00004038 return( ret );
4039 }
4040
Hanno Becker3307b532017-12-27 21:37:21 +00004041 if( rec.data_offset != 0 )
4042 {
4043 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4044 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4045 }
4046
Hanno Beckerff3e9c22019-05-08 11:57:13 +01004047 /* Update the record content type and CID. */
4048 ssl->out_msgtype = rec.type;
Hanno Beckera5a2b082019-05-15 14:03:01 +01004049#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Hanno Becker70e79282019-05-03 14:34:53 +01004050 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera5a2b082019-05-15 14:03:01 +01004051#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc5aee962019-03-14 12:56:23 +00004052 ssl->out_msglen = len = rec.data_len;
Hanno Becker3307b532017-12-27 21:37:21 +00004053 ssl->out_len[0] = (unsigned char)( rec.data_len >> 8 );
4054 ssl->out_len[1] = (unsigned char)( rec.data_len );
Paul Bakker05ef8352012-05-08 09:17:57 +00004055 }
4056
Hanno Becker43395762019-05-03 14:46:38 +01004057 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004058
4059#if defined(MBEDTLS_SSL_PROTO_DTLS)
4060 /* In case of DTLS, double-check that we don't exceed
4061 * the remaining space in the datagram. */
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004062 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker2b1e3542018-08-06 11:19:13 +01004063 {
Hanno Becker554b0af2018-08-22 20:33:41 +01004064 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004065 if( ret < 0 )
4066 return( ret );
4067
4068 if( protected_record_size > (size_t) ret )
4069 {
4070 /* Should never happen */
4071 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4072 }
4073 }
4074#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00004075
Hanno Beckerff3e9c22019-05-08 11:57:13 +01004076 /* Now write the potentially updated record content type. */
4077 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
4078
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004079 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01004080 "version = [%d:%d], msglen = %d",
4081 ssl->out_hdr[0], ssl->out_hdr[1],
4082 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00004083
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004084 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01004085 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004086
4087 ssl->out_left += protected_record_size;
4088 ssl->out_hdr += protected_record_size;
4089 ssl_update_out_pointers( ssl, ssl->transform_out );
4090
Hanno Becker04484622018-08-06 09:49:38 +01004091 for( i = 8; i > ssl_ep_len( ssl ); i-- )
4092 if( ++ssl->cur_out_ctr[i - 1] != 0 )
4093 break;
4094
4095 /* The loop goes to its end iff the counter is wrapping */
4096 if( i == ssl_ep_len( ssl ) )
4097 {
4098 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
4099 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
4100 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004101 }
4102
Hanno Becker67bc7c32018-08-06 11:33:50 +01004103#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004104 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Becker47db8772018-08-21 13:32:13 +01004105 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01004106 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01004107 size_t remaining;
4108 ret = ssl_get_remaining_payload_in_datagram( ssl );
4109 if( ret < 0 )
4110 {
4111 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
4112 ret );
4113 return( ret );
4114 }
4115
4116 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004117 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01004118 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004119 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01004120 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01004121 else
4122 {
Hanno Becker513815a2018-08-20 11:56:09 +01004123 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01004124 }
4125 }
4126#endif /* MBEDTLS_SSL_PROTO_DTLS */
4127
4128 if( ( flush == SSL_FORCE_FLUSH ) &&
4129 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004130 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004131 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004132 return( ret );
4133 }
4134
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004135 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004136
4137 return( 0 );
4138}
4139
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004140#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01004141
4142static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
4143{
4144 if( ssl->in_msglen < ssl->in_hslen ||
4145 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
4146 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
4147 {
4148 return( 1 );
4149 }
4150 return( 0 );
4151}
Hanno Becker44650b72018-08-16 12:51:11 +01004152
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004153static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004154{
4155 return( ( ssl->in_msg[9] << 16 ) |
4156 ( ssl->in_msg[10] << 8 ) |
4157 ssl->in_msg[11] );
4158}
4159
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004160static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004161{
4162 return( ( ssl->in_msg[6] << 16 ) |
4163 ( ssl->in_msg[7] << 8 ) |
4164 ssl->in_msg[8] );
4165}
4166
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004167static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004168{
4169 uint32_t msg_len, frag_off, frag_len;
4170
4171 msg_len = ssl_get_hs_total_len( ssl );
4172 frag_off = ssl_get_hs_frag_off( ssl );
4173 frag_len = ssl_get_hs_frag_len( ssl );
4174
4175 if( frag_off > msg_len )
4176 return( -1 );
4177
4178 if( frag_len > msg_len - frag_off )
4179 return( -1 );
4180
4181 if( frag_len + 12 > ssl->in_msglen )
4182 return( -1 );
4183
4184 return( 0 );
4185}
4186
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004187/*
4188 * Mark bits in bitmask (used for DTLS HS reassembly)
4189 */
4190static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
4191{
4192 unsigned int start_bits, end_bits;
4193
4194 start_bits = 8 - ( offset % 8 );
4195 if( start_bits != 8 )
4196 {
4197 size_t first_byte_idx = offset / 8;
4198
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02004199 /* Special case */
4200 if( len <= start_bits )
4201 {
4202 for( ; len != 0; len-- )
4203 mask[first_byte_idx] |= 1 << ( start_bits - len );
4204
4205 /* Avoid potential issues with offset or len becoming invalid */
4206 return;
4207 }
4208
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004209 offset += start_bits; /* Now offset % 8 == 0 */
4210 len -= start_bits;
4211
4212 for( ; start_bits != 0; start_bits-- )
4213 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
4214 }
4215
4216 end_bits = len % 8;
4217 if( end_bits != 0 )
4218 {
4219 size_t last_byte_idx = ( offset + len ) / 8;
4220
4221 len -= end_bits; /* Now len % 8 == 0 */
4222
4223 for( ; end_bits != 0; end_bits-- )
4224 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
4225 }
4226
4227 memset( mask + offset / 8, 0xFF, len / 8 );
4228}
4229
4230/*
4231 * Check that bitmask is full
4232 */
4233static int ssl_bitmask_check( unsigned char *mask, size_t len )
4234{
4235 size_t i;
4236
4237 for( i = 0; i < len / 8; i++ )
4238 if( mask[i] != 0xFF )
4239 return( -1 );
4240
4241 for( i = 0; i < len % 8; i++ )
4242 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
4243 return( -1 );
4244
4245 return( 0 );
4246}
4247
Hanno Becker56e205e2018-08-16 09:06:12 +01004248/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01004249static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004250 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004251{
Hanno Becker56e205e2018-08-16 09:06:12 +01004252 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004253
Hanno Becker56e205e2018-08-16 09:06:12 +01004254 alloc_len = 12; /* Handshake header */
4255 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004256
Hanno Beckerd07df862018-08-16 09:14:58 +01004257 if( add_bitmap )
4258 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004259
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004260 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004261}
Hanno Becker56e205e2018-08-16 09:06:12 +01004262
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004263#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004264
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004265static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01004266{
4267 return( ( ssl->in_msg[1] << 16 ) |
4268 ( ssl->in_msg[2] << 8 ) |
4269 ssl->in_msg[3] );
4270}
Hanno Beckere25e3b72018-08-16 09:30:53 +01004271
Simon Butcher99000142016-10-13 17:21:01 +01004272int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004273{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004274 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004275 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004276 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004277 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004278 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004279 }
4280
Hanno Becker12555c62018-08-16 12:47:53 +01004281 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004282
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004283 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004284 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004285 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004286
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004287#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004288 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004289 {
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004290 int ret;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004291 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004292
Hanno Becker44650b72018-08-16 12:51:11 +01004293 if( ssl_check_hs_header( ssl ) != 0 )
4294 {
4295 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
4296 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4297 }
4298
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004299 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01004300 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
4301 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
4302 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
4303 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004304 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01004305 if( recv_msg_seq > ssl->handshake->in_msg_seq )
4306 {
4307 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
4308 recv_msg_seq,
4309 ssl->handshake->in_msg_seq ) );
4310 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4311 }
4312
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02004313 /* Retransmit only on last message from previous flight, to avoid
4314 * too many retransmissions.
4315 * Besides, No sane server ever retransmits HelloVerifyRequest */
4316 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004317 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004318 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004319 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004320 "message_seq = %d, start_of_flight = %d",
4321 recv_msg_seq,
4322 ssl->handshake->in_flight_start_seq ) );
4323
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004324 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004325 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004326 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004327 return( ret );
4328 }
4329 }
4330 else
4331 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004332 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004333 "message_seq = %d, expected = %d",
4334 recv_msg_seq,
4335 ssl->handshake->in_msg_seq ) );
4336 }
4337
Hanno Becker90333da2017-10-10 11:27:13 +01004338 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004339 }
4340 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004341
Hanno Becker6d97ef52018-08-16 13:09:04 +01004342 /* Message reassembly is handled alongside buffering of future
4343 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01004344 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01004345 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01004346 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004347 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004348 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01004349 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004350 }
4351 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004352 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004353#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004354#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004355 {
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004356 /* With TLS we don't handle fragmentation (for now) */
4357 if( ssl->in_msglen < ssl->in_hslen )
4358 {
4359 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
4360 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
4361 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004362 }
Manuel Pégourié-Gonnardec1c2222019-06-12 10:18:26 +02004363#endif /* MBEDTLS_SSL_PROTO_TLS */
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004364
Simon Butcher99000142016-10-13 17:21:01 +01004365 return( 0 );
4366}
4367
4368void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
4369{
Hanno Becker0271f962018-08-16 13:23:47 +01004370 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01004371
Hanno Becker0271f962018-08-16 13:23:47 +01004372 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02004373 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004374 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02004375 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004376
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004377 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004378#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004379 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004380 ssl->handshake != NULL )
4381 {
Hanno Becker0271f962018-08-16 13:23:47 +01004382 unsigned offset;
4383 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01004384
Hanno Becker0271f962018-08-16 13:23:47 +01004385 /* Increment handshake sequence number */
4386 hs->in_msg_seq++;
4387
4388 /*
4389 * Clear up handshake buffering and reassembly structure.
4390 */
4391
4392 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01004393 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01004394
4395 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01004396 for( offset = 0, hs_buf = &hs->buffering.hs[0];
4397 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01004398 offset++, hs_buf++ )
4399 {
4400 *hs_buf = *(hs_buf + 1);
4401 }
4402
4403 /* Create a fresh last entry */
4404 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004405 }
4406#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004407}
4408
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004409/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004410 * DTLS anti-replay: RFC 6347 4.1.2.6
4411 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004412 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
4413 * Bit n is set iff record number in_window_top - n has been seen.
4414 *
4415 * Usually, in_window_top is the last record number seen and the lsb of
4416 * in_window is set. The only exception is the initial state (record number 0
4417 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004418 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004419#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
4420static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004421{
4422 ssl->in_window_top = 0;
4423 ssl->in_window = 0;
4424}
4425
4426static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
4427{
4428 return( ( (uint64_t) buf[0] << 40 ) |
4429 ( (uint64_t) buf[1] << 32 ) |
4430 ( (uint64_t) buf[2] << 24 ) |
4431 ( (uint64_t) buf[3] << 16 ) |
4432 ( (uint64_t) buf[4] << 8 ) |
4433 ( (uint64_t) buf[5] ) );
4434}
4435
4436/*
4437 * Return 0 if sequence number is acceptable, -1 otherwise
4438 */
Hanno Beckerfc551722019-07-12 08:50:37 +01004439int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004440{
4441 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
4442 uint64_t bit;
4443
Hanno Becker7f376f42019-06-12 16:20:48 +01004444 if( mbedtls_ssl_conf_get_anti_replay( ssl->conf ) ==
4445 MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
4446 {
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004447 return( 0 );
Hanno Becker7f376f42019-06-12 16:20:48 +01004448 }
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004449
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004450 if( rec_seqnum > ssl->in_window_top )
4451 return( 0 );
4452
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004453 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004454
4455 if( bit >= 64 )
4456 return( -1 );
4457
4458 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
4459 return( -1 );
4460
4461 return( 0 );
4462}
4463
4464/*
4465 * Update replay window on new validated record
4466 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004467void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004468{
4469 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
4470
Hanno Becker7f376f42019-06-12 16:20:48 +01004471 if( mbedtls_ssl_conf_get_anti_replay( ssl->conf ) ==
4472 MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
4473 {
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004474 return;
Hanno Becker7f376f42019-06-12 16:20:48 +01004475 }
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004476
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004477 if( rec_seqnum > ssl->in_window_top )
4478 {
4479 /* Update window_top and the contents of the window */
4480 uint64_t shift = rec_seqnum - ssl->in_window_top;
4481
4482 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004483 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004484 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004485 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004486 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004487 ssl->in_window |= 1;
4488 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004489
4490 ssl->in_window_top = rec_seqnum;
4491 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004492 else
4493 {
4494 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004495 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004496
4497 if( bit < 64 ) /* Always true, but be extra sure */
4498 ssl->in_window |= (uint64_t) 1 << bit;
4499 }
4500}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004501#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004502
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02004503#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004504/* Forward declaration */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02004505static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
4506
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004507/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004508 * Without any SSL context, check if a datagram looks like a ClientHello with
4509 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01004510 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004511 *
4512 * - if cookie is valid, return 0
4513 * - if ClientHello looks superficially valid but cookie is not,
4514 * fill obuf and set olen, then
4515 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
4516 * - otherwise return a specific error code
4517 */
4518static int ssl_check_dtls_clihlo_cookie(
4519 mbedtls_ssl_cookie_write_t *f_cookie_write,
4520 mbedtls_ssl_cookie_check_t *f_cookie_check,
4521 void *p_cookie,
4522 const unsigned char *cli_id, size_t cli_id_len,
4523 const unsigned char *in, size_t in_len,
4524 unsigned char *obuf, size_t buf_len, size_t *olen )
4525{
4526 size_t sid_len, cookie_len;
4527 unsigned char *p;
4528
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004529 /*
4530 * Structure of ClientHello with record and handshake headers,
4531 * and expected values. We don't need to check a lot, more checks will be
4532 * done when actually parsing the ClientHello - skipping those checks
4533 * avoids code duplication and does not make cookie forging any easier.
4534 *
4535 * 0-0 ContentType type; copied, must be handshake
4536 * 1-2 ProtocolVersion version; copied
4537 * 3-4 uint16 epoch; copied, must be 0
4538 * 5-10 uint48 sequence_number; copied
4539 * 11-12 uint16 length; (ignored)
4540 *
4541 * 13-13 HandshakeType msg_type; (ignored)
4542 * 14-16 uint24 length; (ignored)
4543 * 17-18 uint16 message_seq; copied
4544 * 19-21 uint24 fragment_offset; copied, must be 0
4545 * 22-24 uint24 fragment_length; (ignored)
4546 *
4547 * 25-26 ProtocolVersion client_version; (ignored)
4548 * 27-58 Random random; (ignored)
4549 * 59-xx SessionID session_id; 1 byte len + sid_len content
4550 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
4551 * ...
4552 *
4553 * Minimum length is 61 bytes.
4554 */
4555 if( in_len < 61 ||
4556 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
4557 in[3] != 0 || in[4] != 0 ||
4558 in[19] != 0 || in[20] != 0 || in[21] != 0 )
4559 {
4560 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
4561 }
4562
4563 sid_len = in[59];
4564 if( sid_len > in_len - 61 )
4565 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
4566
4567 cookie_len = in[60 + sid_len];
4568 if( cookie_len > in_len - 60 )
4569 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
4570
4571 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
4572 cli_id, cli_id_len ) == 0 )
4573 {
4574 /* Valid cookie */
4575 return( 0 );
4576 }
4577
4578 /*
4579 * If we get here, we've got an invalid cookie, let's prepare HVR.
4580 *
4581 * 0-0 ContentType type; copied
4582 * 1-2 ProtocolVersion version; copied
4583 * 3-4 uint16 epoch; copied
4584 * 5-10 uint48 sequence_number; copied
4585 * 11-12 uint16 length; olen - 13
4586 *
4587 * 13-13 HandshakeType msg_type; hello_verify_request
4588 * 14-16 uint24 length; olen - 25
4589 * 17-18 uint16 message_seq; copied
4590 * 19-21 uint24 fragment_offset; copied
4591 * 22-24 uint24 fragment_length; olen - 25
4592 *
4593 * 25-26 ProtocolVersion server_version; 0xfe 0xff
4594 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
4595 *
4596 * Minimum length is 28.
4597 */
4598 if( buf_len < 28 )
4599 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
4600
4601 /* Copy most fields and adapt others */
4602 memcpy( obuf, in, 25 );
4603 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
4604 obuf[25] = 0xfe;
4605 obuf[26] = 0xff;
4606
4607 /* Generate and write actual cookie */
4608 p = obuf + 28;
4609 if( f_cookie_write( p_cookie,
4610 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
4611 {
4612 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4613 }
4614
4615 *olen = p - obuf;
4616
4617 /* Go back and fill length fields */
4618 obuf[27] = (unsigned char)( *olen - 28 );
4619
4620 obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 );
4621 obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 );
4622 obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) );
4623
4624 obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 );
4625 obuf[12] = (unsigned char)( ( *olen - 13 ) );
4626
4627 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
4628}
4629
4630/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004631 * Handle possible client reconnect with the same UDP quadruplet
4632 * (RFC 6347 Section 4.2.8).
4633 *
4634 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
4635 * that looks like a ClientHello.
4636 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004637 * - if the input looks like a ClientHello without cookies,
4638 * send back HelloVerifyRequest, then
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004639 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004640 * - if the input looks like a ClientHello with a valid cookie,
4641 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02004642 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004643 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004644 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004645 * mbedtls_ssl_read_record() will ignore the record if anything else than
Simon Butcherd0bf6a32015-09-11 17:34:49 +01004646 * MBEDTLS_ERR_SSL_CLIENT_RECONNECT or 0 is returned, although this function
4647 * cannot not return 0.
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004648 */
4649static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
4650{
4651 int ret;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004652 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004653
Hanno Becker87b56262019-07-10 14:37:41 +01004654 if( ssl->conf->f_cookie_write == NULL ||
4655 ssl->conf->f_cookie_check == NULL )
4656 {
4657 /* If we can't use cookies to verify reachability of the peer,
4658 * drop the record. */
4659 return( 0 );
4660 }
4661
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004662 ret = ssl_check_dtls_clihlo_cookie(
4663 ssl->conf->f_cookie_write,
4664 ssl->conf->f_cookie_check,
4665 ssl->conf->p_cookie,
4666 ssl->cli_id, ssl->cli_id_len,
4667 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10004668 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004669
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004670 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
4671
4672 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004673 {
Brian J Murray1903fb32016-11-06 04:45:15 -08004674 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004675 * If the error is permanent we'll catch it later,
4676 * if it's not, then hopefully it'll work next time. */
Hanno Beckera58a8962019-06-13 16:11:15 +01004677 (void) mbedtls_ssl_get_send( ssl )( ssl->p_bio, ssl->out_buf, len );
Hanno Becker87b56262019-07-10 14:37:41 +01004678 ret = 0;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004679 }
4680
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004681 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004682 {
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004683 /* Got a valid cookie, partially reset context */
4684 if( ( ret = ssl_session_reset_int( ssl, 1 ) ) != 0 )
4685 {
4686 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
4687 return( ret );
4688 }
4689
4690 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004691 }
4692
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004693 return( ret );
4694}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02004695#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004696
Hanno Becker46483f12019-05-03 13:25:54 +01004697static int ssl_check_record_type( uint8_t record_type )
4698{
4699 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
4700 record_type != MBEDTLS_SSL_MSG_ALERT &&
4701 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
4702 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
4703 {
4704 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4705 }
4706
4707 return( 0 );
4708}
4709
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004710/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004711 * ContentType type;
4712 * ProtocolVersion version;
4713 * uint16 epoch; // DTLS only
4714 * uint48 sequence_number; // DTLS only
4715 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004716 *
4717 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00004718 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004719 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
4720 *
4721 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00004722 * 1. proceed with the record if this function returns 0
4723 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
4724 * 3. return CLIENT_RECONNECT if this function return that value
4725 * 4. drop the whole datagram if this function returns anything else.
4726 * Point 2 is needed when the peer is resending, and we have already received
4727 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004728 */
Hanno Becker21fc61c2019-07-12 11:10:16 +01004729static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004730 unsigned char *buf,
4731 size_t len,
4732 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00004733{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01004734 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00004735
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004736 size_t const rec_hdr_type_offset = 0;
4737 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02004738
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004739 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
4740 rec_hdr_type_len;
4741 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00004742
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004743 size_t const rec_hdr_ctr_len = 8;
4744#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker61817612019-07-25 10:13:02 +01004745 uint32_t rec_epoch;
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004746 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
4747 rec_hdr_version_len;
4748
Hanno Beckera5a2b082019-05-15 14:03:01 +01004749#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004750 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
4751 rec_hdr_ctr_len;
Hanno Becker61817612019-07-25 10:13:02 +01004752 size_t rec_hdr_cid_len = 0;
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004753#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
4754#endif /* MBEDTLS_SSL_PROTO_DTLS */
4755
4756 size_t rec_hdr_len_offset; /* To be determined */
4757 size_t const rec_hdr_len_len = 2;
4758
4759 /*
4760 * Check minimum lengths for record header.
4761 */
4762
4763#if defined(MBEDTLS_SSL_PROTO_DTLS)
4764 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
4765 {
4766 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
4767 }
4768 MBEDTLS_SSL_TRANSPORT_ELSE
4769#endif /* MBEDTLS_SSL_PROTO_DTLS */
4770#if defined(MBEDTLS_SSL_PROTO_TLS)
4771 {
4772 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
4773 }
4774#endif /* MBEDTLS_SSL_PROTO_DTLS */
4775
4776 if( len < rec_hdr_len_offset + rec_hdr_len_len )
4777 {
4778 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u",
4779 (unsigned) len,
4780 (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) );
4781 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4782 }
4783
4784 /*
4785 * Parse and validate record content type
4786 */
4787
4788 rec->type = buf[ rec_hdr_type_offset ];
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004789
4790 /* Check record content type */
4791#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4792 rec->cid_len = 0;
4793
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004794 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004795 mbedtls_ssl_conf_get_cid_len( ssl->conf ) != 0 &&
4796 rec->type == MBEDTLS_SSL_MSG_CID )
Hanno Becker8b09b732019-05-08 12:03:28 +01004797 {
4798 /* Shift pointers to account for record header including CID
4799 * struct {
4800 * ContentType special_type = tls12_cid;
4801 * ProtocolVersion version;
4802 * uint16 epoch;
4803 * uint48 sequence_number;
Hanno Becker3b2bf5b2019-05-23 17:03:19 +01004804 * opaque cid[cid_length]; // Additional field compared to
4805 * // default DTLS record format
Hanno Becker8b09b732019-05-08 12:03:28 +01004806 * uint16 length;
4807 * opaque enc_content[DTLSCiphertext.length];
4808 * } DTLSCiphertext;
4809 */
4810
4811 /* So far, we only support static CID lengths
4812 * fixed in the configuration. */
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004813 rec_hdr_cid_len = mbedtls_ssl_conf_get_cid_len( ssl->conf );
4814 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckerde7d6d32019-07-10 14:50:10 +01004815
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004816 if( len < rec_hdr_len_offset + rec_hdr_len_len )
Hanno Beckerde7d6d32019-07-10 14:50:10 +01004817 {
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004818 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u",
4819 (unsigned) len,
4820 (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) );
Hanno Becker29823462019-07-10 14:53:43 +01004821 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Beckerde7d6d32019-07-10 14:50:10 +01004822 }
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004823
Manuel Pégourié-Gonnardf3a15b32019-08-02 10:17:15 +02004824 /* configured CID len is guaranteed at most 255, see
4825 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
4826 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004827 memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len );
Hanno Becker8b09b732019-05-08 12:03:28 +01004828 }
4829 else
Hanno Beckera5a2b082019-05-15 14:03:01 +01004830#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004831 {
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004832 if( ssl_check_record_type( rec->type ) )
4833 {
Hanno Becker03e2db62019-07-12 14:40:00 +01004834 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u",
4835 (unsigned) rec->type ) );
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004836 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4837 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004838 }
4839
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004840 /*
4841 * Parse and validate record version
4842 */
4843
Hanno Becker8061c6e2019-07-26 08:07:03 +01004844 rec->ver[0] = buf[ rec_hdr_version_offset + 0 ];
4845 rec->ver[1] = buf[ rec_hdr_version_offset + 1 ];
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004846 mbedtls_ssl_read_version( &major_ver, &minor_ver,
4847 ssl->conf->transport,
Hanno Becker8061c6e2019-07-26 08:07:03 +01004848 &rec->ver[0] );
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004849
Hanno Becker2881d802019-05-22 14:44:53 +01004850 if( major_ver != mbedtls_ssl_get_major_ver( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00004851 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004852 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
4853 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00004854 }
4855
Hanno Beckere965bd32019-06-12 14:04:34 +01004856 if( minor_ver > mbedtls_ssl_conf_get_max_minor_ver( ssl->conf ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00004857 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004858 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
4859 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00004860 }
4861
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004862 /*
4863 * Parse/Copy record sequence number.
4864 */
Hanno Becker8b09b732019-05-08 12:03:28 +01004865
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004866#if defined(MBEDTLS_SSL_PROTO_DTLS)
4867 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
4868 {
4869 /* Copy explicit record sequence number from input buffer. */
4870 memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset,
4871 rec_hdr_ctr_len );
4872 }
4873 MBEDTLS_SSL_TRANSPORT_ELSE
4874#endif /* MBEDTLS_SSL_PROTO_DTLS */
4875#if defined(MBEDTLS_SSL_PROTO_TLS)
4876 {
4877 /* Copy implicit record sequence number from SSL context structure. */
4878 memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len );
4879 }
4880#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker8b09b732019-05-08 12:03:28 +01004881
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004882 /*
4883 * Parse record length.
4884 */
4885
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004886 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Hanno Becker7b5ba842019-07-25 10:16:37 +01004887 rec->data_len = ( (size_t) buf[ rec_hdr_len_offset + 0 ] << 8 ) |
4888 ( (size_t) buf[ rec_hdr_len_offset + 1 ] << 0 );
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004889 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset );
4890
Hanno Becker8b09b732019-05-08 12:03:28 +01004891 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Hanno Beckerd8f7c4a2019-05-23 17:03:44 +01004892 "version = [%d:%d], msglen = %d",
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004893 rec->type,
4894 major_ver, minor_ver, rec->data_len ) );
4895
4896 rec->buf = buf;
4897 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Becker8b09b732019-05-08 12:03:28 +01004898
Hanno Beckerec014082019-07-26 08:20:27 +01004899 if( rec->data_len == 0 )
4900 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4901
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004902 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01004903 * DTLS-related tests.
4904 * Check epoch before checking length constraint because
4905 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
4906 * message gets duplicated before the corresponding Finished message,
4907 * the second ChangeCipherSpec should be discarded because it belongs
4908 * to an old epoch, but not because its length is shorter than
4909 * the minimum record length for packets using the new record transform.
4910 * Note that these two kinds of failures are handled differently,
4911 * as an unexpected record is silently skipped but an invalid
4912 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004913 */
4914#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004915 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004916 {
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004917 rec_epoch = ( rec->ctr[0] << 8 ) | rec->ctr[1];
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004918
Hanno Beckere0452772019-07-10 17:12:07 +01004919 /* Check that the datagram is large enough to contain a record
4920 * of the advertised length. */
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004921 if( len < rec->data_offset + rec->data_len )
Hanno Beckere0452772019-07-10 17:12:07 +01004922 {
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004923 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.",
4924 (unsigned) len,
4925 (unsigned)( rec->data_offset + rec->data_len ) ) );
Hanno Beckere0452772019-07-10 17:12:07 +01004926 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4927 }
Hanno Becker6c0e53c2019-07-10 17:20:01 +01004928
Hanno Becker6c0e53c2019-07-10 17:20:01 +01004929 /* Records from other, non-matching epochs are silently discarded.
4930 * (The case of same-port Client reconnects must be considered in
4931 * the caller). */
Hanno Beckerc1c173c2019-07-19 10:59:12 +01004932 if( rec_epoch != ssl->in_epoch )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004933 {
4934 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
4935 "expected %d, received %d",
4936 ssl->in_epoch, rec_epoch ) );
Hanno Beckerc1c173c2019-07-19 10:59:12 +01004937
4938 /* Records from the next epoch are considered for buffering
4939 * (concretely: early Finished messages). */
4940 if( rec_epoch == (unsigned) ssl->in_epoch + 1 )
4941 {
4942 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
4943 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4944 }
4945
Hanno Becker87b56262019-07-10 14:37:41 +01004946 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004947 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004948#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker6c0e53c2019-07-10 17:20:01 +01004949 /* For records from the correct epoch, check whether their
4950 * sequence number has been seen before. */
Hanno Becker87b56262019-07-10 14:37:41 +01004951 else if( mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004952 {
4953 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
4954 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
4955 }
4956#endif
4957 }
4958#endif /* MBEDTLS_SSL_PROTO_DTLS */
4959
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004960 return( 0 );
4961}
Paul Bakker5121ce52009-01-03 21:22:43 +00004962
Hanno Becker87b56262019-07-10 14:37:41 +01004963
4964#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
4965static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl )
4966{
4967 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
4968
4969 /*
4970 * Check for an epoch 0 ClientHello. We can't use in_msg here to
4971 * access the first byte of record content (handshake type), as we
4972 * have an active transform (possibly iv_len != 0), so use the
4973 * fact that the record header len is 13 instead.
4974 */
4975 if( rec_epoch == 0 &&
4976 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
4977 MBEDTLS_SSL_IS_SERVER &&
4978 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
4979 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4980 ssl->in_left > 13 &&
4981 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
4982 {
4983 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
4984 "from the same port" ) );
4985 return( ssl_handle_possible_reconnect( ssl ) );
4986 }
4987
4988 return( 0 );
4989}
4990#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
4991
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004992/*
4993 * If applicable, decrypt (and decompress) record content
4994 */
Hanno Beckera89610a2019-07-11 13:07:45 +01004995static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
4996 mbedtls_record *rec )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004997{
4998 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02004999
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005000 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Beckera89610a2019-07-11 13:07:45 +01005001 rec->buf, rec->buf_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005002
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005003#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5004 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00005005 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005006 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00005007
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005008 ret = mbedtls_ssl_hw_record_read( ssl );
5009 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00005010 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005011 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
5012 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00005013 }
Paul Bakkerc7878112012-12-19 14:41:14 +01005014
5015 if( ret == 0 )
5016 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00005017 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005018#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00005019 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005020 {
Hanno Becker106f3da2019-07-12 09:35:58 +01005021 unsigned char const old_msg_type = rec->type;
5022
Hanno Becker611a83b2018-01-03 14:27:32 +00005023 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
Hanno Beckera89610a2019-07-11 13:07:45 +01005024 rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005025 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005026 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Beckere8eff9a2019-05-14 11:30:10 +01005027
Hanno Beckera5a2b082019-05-15 14:03:01 +01005028#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere8eff9a2019-05-14 11:30:10 +01005029 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
Hanno Beckere0200da2019-06-13 09:23:43 +01005030 mbedtls_ssl_conf_get_ignore_unexpected_cid( ssl->conf )
5031 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
Hanno Beckere8eff9a2019-05-14 11:30:10 +01005032 {
Hanno Becker675c4d62019-05-24 10:11:06 +01005033 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker687e0fb2019-05-08 13:02:55 +01005034 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Beckere8eff9a2019-05-14 11:30:10 +01005035 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01005036#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker687e0fb2019-05-08 13:02:55 +01005037
Paul Bakker5121ce52009-01-03 21:22:43 +00005038 return( ret );
5039 }
5040
Hanno Becker106f3da2019-07-12 09:35:58 +01005041 if( old_msg_type != rec->type )
Hanno Becker93012fe2018-08-07 14:30:18 +01005042 {
Hanno Beckerff3e9c22019-05-08 11:57:13 +01005043 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
Hanno Becker106f3da2019-07-12 09:35:58 +01005044 old_msg_type, rec->type ) );
Hanno Becker93012fe2018-08-07 14:30:18 +01005045 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005046
Paul Bakker5121ce52009-01-03 21:22:43 +00005047 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Hanno Becker106f3da2019-07-12 09:35:58 +01005048 rec->buf + rec->data_offset, rec->data_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005049
Hanno Beckera5a2b082019-05-15 14:03:01 +01005050#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerff3e9c22019-05-08 11:57:13 +01005051 /* We have already checked the record content type
5052 * in ssl_parse_record_header(), failing or silently
5053 * dropping the record in the case of an unknown type.
5054 *
5055 * Since with the use of CIDs, the record content type
5056 * might change during decryption, re-check the record
5057 * content type, but treat a failure as fatal this time. */
Hanno Becker106f3da2019-07-12 09:35:58 +01005058 if( ssl_check_record_type( rec->type ) )
Hanno Beckerff3e9c22019-05-08 11:57:13 +01005059 {
5060 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
5061 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5062 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01005063#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerff3e9c22019-05-08 11:57:13 +01005064
Hanno Becker106f3da2019-07-12 09:35:58 +01005065 if( rec->data_len == 0 )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005066 {
5067#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2881d802019-05-22 14:44:53 +01005068 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_3
Hanno Becker106f3da2019-07-12 09:35:58 +01005069 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005070 {
5071 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
5072 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
5073 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5074 }
5075#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
5076
5077 ssl->nb_zero++;
5078
5079 /*
5080 * Three or more empty messages may be a DoS attack
5081 * (excessive CPU consumption).
5082 */
5083 if( ssl->nb_zero > 3 )
5084 {
5085 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker70463db2019-05-08 10:38:32 +01005086 "messages, possible DoS attack" ) );
5087 /* Treat the records as if they were not properly authenticated,
5088 * thereby failing the connection if we see more than allowed
5089 * by the configured bad MAC threshold. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00005090 return( MBEDTLS_ERR_SSL_INVALID_MAC );
5091 }
5092 }
5093 else
5094 ssl->nb_zero = 0;
5095
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005096 /* Only needed for TLS, as with DTLS in_ctr is read from the header */
5097#if defined(MBEDTLS_SSL_PROTO_TLS)
5098 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005099 {
5100 unsigned i;
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005101 for( i = 8; i > 0; i-- )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005102 if( ++ssl->in_ctr[i - 1] != 0 )
5103 break;
5104
Manuel Pégourié-Gonnard8794a422019-06-11 10:04:57 +02005105 /* The loop goes to its end only if the counter is wrapping around */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005106 if( i == 0 )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005107 {
5108 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
5109 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
5110 }
5111 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005112#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker4c6876b2017-12-27 21:28:58 +00005113
Paul Bakker5121ce52009-01-03 21:22:43 +00005114 }
5115
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005116#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00005117 if( ssl->transform_in != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005118 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005119 {
5120 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
5121 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005122 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005123 return( ret );
5124 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00005125 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005126#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00005127
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005128#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005129 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005130 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005131 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005132 }
5133#endif
5134
Hanno Beckerf0242852019-07-09 17:30:02 +01005135 /* Check actual (decrypted) record content length against
5136 * configured maximum. */
5137 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
5138 {
5139 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
5140 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5141 }
5142
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005143 return( 0 );
5144}
5145
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005146static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005147
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005148/*
5149 * Read a record.
5150 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005151 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
5152 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
5153 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005154 */
Hanno Becker1097b342018-08-15 14:09:41 +01005155
5156/* Helper functions for mbedtls_ssl_read_record(). */
5157static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01005158static int ssl_get_next_record( mbedtls_ssl_context *ssl );
5159static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01005160
Hanno Becker327c93b2018-08-15 13:56:18 +01005161int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01005162 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005163{
5164 int ret;
5165
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005166 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005167
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005168 if( ssl->keep_current_message == 0 )
5169 {
5170 do {
Simon Butcher99000142016-10-13 17:21:01 +01005171
Hanno Becker26994592018-08-15 14:14:59 +01005172 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01005173 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005174 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01005175
Hanno Beckere74d5562018-08-15 14:26:08 +01005176 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005177 {
Hanno Becker40f50842018-08-15 14:48:01 +01005178#if defined(MBEDTLS_SSL_PROTO_DTLS)
5179 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01005180
Hanno Becker40f50842018-08-15 14:48:01 +01005181 /* We only check for buffered messages if the
5182 * current datagram is fully consumed. */
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005183 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005184 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01005185 {
Hanno Becker40f50842018-08-15 14:48:01 +01005186 if( ssl_load_buffered_message( ssl ) == 0 )
5187 have_buffered = 1;
5188 }
5189
5190 if( have_buffered == 0 )
5191#endif /* MBEDTLS_SSL_PROTO_DTLS */
5192 {
5193 ret = ssl_get_next_record( ssl );
5194 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
5195 continue;
5196
5197 if( ret != 0 )
5198 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01005199 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker42a6b042019-07-26 07:25:20 +01005200 ssl_send_pending_fatal_alert( ssl );
Hanno Becker40f50842018-08-15 14:48:01 +01005201 return( ret );
5202 }
Hanno Beckere74d5562018-08-15 14:26:08 +01005203 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005204 }
5205
5206 ret = mbedtls_ssl_handle_message_type( ssl );
5207
Hanno Becker40f50842018-08-15 14:48:01 +01005208#if defined(MBEDTLS_SSL_PROTO_DTLS)
5209 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
5210 {
5211 /* Buffer future message */
5212 ret = ssl_buffer_message( ssl );
5213 if( ret != 0 )
5214 return( ret );
5215
5216 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
5217 }
5218#endif /* MBEDTLS_SSL_PROTO_DTLS */
5219
Hanno Becker90333da2017-10-10 11:27:13 +01005220 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
5221 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005222
5223 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01005224 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00005225 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01005226 return( ret );
5227 }
5228
Hanno Becker327c93b2018-08-15 13:56:18 +01005229 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01005230 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005231 {
5232 mbedtls_ssl_update_handshake_status( ssl );
5233 }
Simon Butcher99000142016-10-13 17:21:01 +01005234 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005235 else
Simon Butcher99000142016-10-13 17:21:01 +01005236 {
Hanno Becker02f59072018-08-15 14:00:24 +01005237 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005238 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01005239 }
5240
5241 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
5242
5243 return( 0 );
5244}
5245
Hanno Becker40f50842018-08-15 14:48:01 +01005246#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005247static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01005248{
Hanno Becker40f50842018-08-15 14:48:01 +01005249 if( ssl->in_left > ssl->next_record_offset )
5250 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01005251
Hanno Becker40f50842018-08-15 14:48:01 +01005252 return( 0 );
5253}
5254
5255static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
5256{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005257 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01005258 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005259 int ret = 0;
5260
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005261 if( hs == NULL )
5262 return( -1 );
5263
Hanno Beckere00ae372018-08-20 09:39:42 +01005264 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
5265
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005266 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
5267 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
5268 {
5269 /* Check if we have seen a ChangeCipherSpec before.
5270 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01005271 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005272 {
5273 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
5274 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01005275 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005276 }
5277
Hanno Becker39b8bc92018-08-28 17:17:13 +01005278 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005279 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
5280 ssl->in_msglen = 1;
5281 ssl->in_msg[0] = 1;
5282
5283 /* As long as they are equal, the exact value doesn't matter. */
5284 ssl->in_left = 0;
5285 ssl->next_record_offset = 0;
5286
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01005287 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005288 goto exit;
5289 }
Hanno Becker37f95322018-08-16 13:55:32 +01005290
Hanno Beckerb8f50142018-08-28 10:01:34 +01005291#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01005292 /* Debug only */
5293 {
5294 unsigned offset;
5295 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
5296 {
5297 hs_buf = &hs->buffering.hs[offset];
5298 if( hs_buf->is_valid == 1 )
5299 {
5300 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
5301 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01005302 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01005303 }
5304 }
5305 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01005306#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01005307
5308 /* Check if we have buffered and/or fully reassembled the
5309 * next handshake message. */
5310 hs_buf = &hs->buffering.hs[0];
5311 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
5312 {
5313 /* Synthesize a record containing the buffered HS message. */
5314 size_t msg_len = ( hs_buf->data[1] << 16 ) |
5315 ( hs_buf->data[2] << 8 ) |
5316 hs_buf->data[3];
5317
5318 /* Double-check that we haven't accidentally buffered
5319 * a message that doesn't fit into the input buffer. */
5320 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
5321 {
5322 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5323 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5324 }
5325
5326 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
5327 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
5328 hs_buf->data, msg_len + 12 );
5329
5330 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5331 ssl->in_hslen = msg_len + 12;
5332 ssl->in_msglen = msg_len + 12;
5333 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
5334
5335 ret = 0;
5336 goto exit;
5337 }
5338 else
5339 {
5340 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
5341 hs->in_msg_seq ) );
5342 }
5343
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005344 ret = -1;
5345
5346exit:
5347
5348 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
5349 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005350}
5351
Hanno Beckera02b0b42018-08-21 17:20:27 +01005352static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
5353 size_t desired )
5354{
5355 int offset;
5356 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005357 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
5358 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005359
Hanno Becker01315ea2018-08-21 17:22:17 +01005360 /* Get rid of future records epoch first, if such exist. */
5361 ssl_free_buffered_record( ssl );
5362
5363 /* Check if we have enough space available now. */
5364 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5365 hs->buffering.total_bytes_buffered ) )
5366 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005367 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01005368 return( 0 );
5369 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01005370
Hanno Becker4f432ad2018-08-28 10:02:32 +01005371 /* We don't have enough space to buffer the next expected handshake
5372 * message. Remove buffers used for future messages to gain space,
5373 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01005374 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
5375 offset >= 0; offset-- )
5376 {
5377 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
5378 offset ) );
5379
Hanno Beckerb309b922018-08-23 13:18:05 +01005380 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005381
5382 /* Check if we have enough space available now. */
5383 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5384 hs->buffering.total_bytes_buffered ) )
5385 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005386 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005387 return( 0 );
5388 }
5389 }
5390
5391 return( -1 );
5392}
5393
Hanno Becker40f50842018-08-15 14:48:01 +01005394static int ssl_buffer_message( mbedtls_ssl_context *ssl )
5395{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005396 int ret = 0;
5397 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5398
5399 if( hs == NULL )
5400 return( 0 );
5401
5402 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
5403
5404 switch( ssl->in_msgtype )
5405 {
5406 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
5407 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01005408
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01005409 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005410 break;
5411
5412 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01005413 {
5414 unsigned recv_msg_seq_offset;
5415 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
5416 mbedtls_ssl_hs_buffer *hs_buf;
5417 size_t msg_len = ssl->in_hslen - 12;
5418
5419 /* We should never receive an old handshake
5420 * message - double-check nonetheless. */
5421 if( recv_msg_seq < ssl->handshake->in_msg_seq )
5422 {
5423 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5424 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5425 }
5426
5427 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
5428 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
5429 {
5430 /* Silently ignore -- message too far in the future */
5431 MBEDTLS_SSL_DEBUG_MSG( 2,
5432 ( "Ignore future HS message with sequence number %u, "
5433 "buffering window %u - %u",
5434 recv_msg_seq, ssl->handshake->in_msg_seq,
5435 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
5436
5437 goto exit;
5438 }
5439
5440 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
5441 recv_msg_seq, recv_msg_seq_offset ) );
5442
5443 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
5444
5445 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01005446 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01005447 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005448 size_t reassembly_buf_sz;
5449
Hanno Becker37f95322018-08-16 13:55:32 +01005450 hs_buf->is_fragmented =
5451 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
5452
5453 /* We copy the message back into the input buffer
5454 * after reassembly, so check that it's not too large.
5455 * This is an implementation-specific limitation
5456 * and not one from the standard, hence it is not
5457 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01005458 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01005459 {
5460 /* Ignore message */
5461 goto exit;
5462 }
5463
Hanno Beckere0b150f2018-08-21 15:51:03 +01005464 /* Check if we have enough space to buffer the message. */
5465 if( hs->buffering.total_bytes_buffered >
5466 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
5467 {
5468 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5469 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5470 }
5471
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005472 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
5473 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01005474
5475 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5476 hs->buffering.total_bytes_buffered ) )
5477 {
5478 if( recv_msg_seq_offset > 0 )
5479 {
5480 /* If we can't buffer a future message because
5481 * of space limitations -- ignore. */
5482 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
5483 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5484 (unsigned) hs->buffering.total_bytes_buffered ) );
5485 goto exit;
5486 }
Hanno Beckere1801392018-08-21 16:51:05 +01005487 else
5488 {
5489 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- attempt to make space by freeing buffered future messages\n",
5490 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5491 (unsigned) hs->buffering.total_bytes_buffered ) );
5492 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005493
Hanno Beckera02b0b42018-08-21 17:20:27 +01005494 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01005495 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005496 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %u (%u with bitmap) would exceed the compile-time limit %u (already %u bytes buffered) -- fail\n",
5497 (unsigned) msg_len,
5498 (unsigned) reassembly_buf_sz,
5499 MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Beckere0b150f2018-08-21 15:51:03 +01005500 (unsigned) hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01005501 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
5502 goto exit;
5503 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005504 }
5505
5506 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
5507 msg_len ) );
5508
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005509 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
5510 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01005511 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01005512 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01005513 goto exit;
5514 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005515 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01005516
5517 /* Prepare final header: copy msg_type, length and message_seq,
5518 * then add standardised fragment_offset and fragment_length */
5519 memcpy( hs_buf->data, ssl->in_msg, 6 );
5520 memset( hs_buf->data + 6, 0, 3 );
5521 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
5522
5523 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01005524
5525 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01005526 }
5527 else
5528 {
5529 /* Make sure msg_type and length are consistent */
5530 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
5531 {
5532 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
5533 /* Ignore */
5534 goto exit;
5535 }
5536 }
5537
Hanno Becker4422bbb2018-08-20 09:40:19 +01005538 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01005539 {
5540 size_t frag_len, frag_off;
5541 unsigned char * const msg = hs_buf->data + 12;
5542
5543 /*
5544 * Check and copy current fragment
5545 */
5546
5547 /* Validation of header fields already done in
5548 * mbedtls_ssl_prepare_handshake_record(). */
5549 frag_off = ssl_get_hs_frag_off( ssl );
5550 frag_len = ssl_get_hs_frag_len( ssl );
5551
5552 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
5553 frag_off, frag_len ) );
5554 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
5555
5556 if( hs_buf->is_fragmented )
5557 {
5558 unsigned char * const bitmask = msg + msg_len;
5559 ssl_bitmask_set( bitmask, frag_off, frag_len );
5560 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
5561 msg_len ) == 0 );
5562 }
5563 else
5564 {
5565 hs_buf->is_complete = 1;
5566 }
5567
5568 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
5569 hs_buf->is_complete ? "" : "not yet " ) );
5570 }
5571
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005572 break;
Hanno Becker37f95322018-08-16 13:55:32 +01005573 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005574
5575 default:
Hanno Becker360bef32018-08-28 10:04:33 +01005576 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005577 break;
5578 }
5579
5580exit:
5581
5582 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
5583 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005584}
5585#endif /* MBEDTLS_SSL_PROTO_DTLS */
5586
Hanno Becker1097b342018-08-15 14:09:41 +01005587static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005588{
Hanno Becker4a810fb2017-05-24 16:27:30 +01005589 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01005590 * Consume last content-layer message and potentially
5591 * update in_msglen which keeps track of the contents'
5592 * consumption state.
5593 *
5594 * (1) Handshake messages:
5595 * Remove last handshake message, move content
5596 * and adapt in_msglen.
5597 *
5598 * (2) Alert messages:
5599 * Consume whole record content, in_msglen = 0.
5600 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01005601 * (3) Change cipher spec:
5602 * Consume whole record content, in_msglen = 0.
5603 *
5604 * (4) Application data:
5605 * Don't do anything - the record layer provides
5606 * the application data as a stream transport
5607 * and consumes through mbedtls_ssl_read only.
5608 *
5609 */
5610
5611 /* Case (1): Handshake messages */
5612 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005613 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01005614 /* Hard assertion to be sure that no application data
5615 * is in flight, as corrupting ssl->in_msglen during
5616 * ssl->in_offt != NULL is fatal. */
5617 if( ssl->in_offt != NULL )
5618 {
5619 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5620 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5621 }
5622
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005623 /*
5624 * Get next Handshake message in the current record
5625 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005626
Hanno Becker4a810fb2017-05-24 16:27:30 +01005627 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01005628 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01005629 * current handshake content: If DTLS handshake
5630 * fragmentation is used, that's the fragment
5631 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01005632 * size here is faulty and should be changed at
5633 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01005634 * (2) While it doesn't seem to cause problems, one
5635 * has to be very careful not to assume that in_hslen
5636 * is always <= in_msglen in a sensible communication.
5637 * Again, it's wrong for DTLS handshake fragmentation.
5638 * The following check is therefore mandatory, and
5639 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01005640 * Additionally, ssl->in_hslen might be arbitrarily out of
5641 * bounds after handling a DTLS message with an unexpected
5642 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01005643 */
5644 if( ssl->in_hslen < ssl->in_msglen )
5645 {
5646 ssl->in_msglen -= ssl->in_hslen;
5647 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
5648 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005649
Hanno Becker4a810fb2017-05-24 16:27:30 +01005650 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
5651 ssl->in_msg, ssl->in_msglen );
5652 }
5653 else
5654 {
5655 ssl->in_msglen = 0;
5656 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02005657
Hanno Becker4a810fb2017-05-24 16:27:30 +01005658 ssl->in_hslen = 0;
5659 }
5660 /* Case (4): Application data */
5661 else if( ssl->in_offt != NULL )
5662 {
5663 return( 0 );
5664 }
5665 /* Everything else (CCS & Alerts) */
5666 else
5667 {
5668 ssl->in_msglen = 0;
5669 }
5670
Hanno Becker1097b342018-08-15 14:09:41 +01005671 return( 0 );
5672}
Hanno Becker4a810fb2017-05-24 16:27:30 +01005673
Hanno Beckere74d5562018-08-15 14:26:08 +01005674static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
5675{
Hanno Becker4a810fb2017-05-24 16:27:30 +01005676 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01005677 return( 1 );
5678
5679 return( 0 );
5680}
5681
Hanno Becker5f066e72018-08-16 14:56:31 +01005682#if defined(MBEDTLS_SSL_PROTO_DTLS)
5683
5684static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
5685{
5686 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5687 if( hs == NULL )
5688 return;
5689
Hanno Becker01315ea2018-08-21 17:22:17 +01005690 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01005691 {
Hanno Becker01315ea2018-08-21 17:22:17 +01005692 hs->buffering.total_bytes_buffered -=
5693 hs->buffering.future_record.len;
5694
5695 mbedtls_free( hs->buffering.future_record.data );
5696 hs->buffering.future_record.data = NULL;
5697 }
Hanno Becker5f066e72018-08-16 14:56:31 +01005698}
5699
5700static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
5701{
5702 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5703 unsigned char * rec;
5704 size_t rec_len;
5705 unsigned rec_epoch;
5706
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005707 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
Hanno Becker5f066e72018-08-16 14:56:31 +01005708 return( 0 );
5709
5710 if( hs == NULL )
5711 return( 0 );
5712
Hanno Becker5f066e72018-08-16 14:56:31 +01005713 rec = hs->buffering.future_record.data;
5714 rec_len = hs->buffering.future_record.len;
5715 rec_epoch = hs->buffering.future_record.epoch;
5716
5717 if( rec == NULL )
5718 return( 0 );
5719
Hanno Becker4cb782d2018-08-20 11:19:05 +01005720 /* Only consider loading future records if the
5721 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005722 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01005723 return( 0 );
5724
Hanno Becker5f066e72018-08-16 14:56:31 +01005725 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
5726
5727 if( rec_epoch != ssl->in_epoch )
5728 {
5729 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
5730 goto exit;
5731 }
5732
5733 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
5734
5735 /* Double-check that the record is not too large */
5736 if( rec_len > MBEDTLS_SSL_IN_BUFFER_LEN -
5737 (size_t)( ssl->in_hdr - ssl->in_buf ) )
5738 {
5739 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5740 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5741 }
5742
5743 memcpy( ssl->in_hdr, rec, rec_len );
5744 ssl->in_left = rec_len;
5745 ssl->next_record_offset = 0;
5746
5747 ssl_free_buffered_record( ssl );
5748
5749exit:
5750 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
5751 return( 0 );
5752}
5753
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01005754static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
5755 mbedtls_record const *rec )
Hanno Becker5f066e72018-08-16 14:56:31 +01005756{
5757 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01005758
5759 /* Don't buffer future records outside handshakes. */
5760 if( hs == NULL )
5761 return( 0 );
5762
5763 /* Only buffer handshake records (we are only interested
5764 * in Finished messages). */
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01005765 if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE )
Hanno Becker5f066e72018-08-16 14:56:31 +01005766 return( 0 );
5767
5768 /* Don't buffer more than one future epoch record. */
5769 if( hs->buffering.future_record.data != NULL )
5770 return( 0 );
5771
Hanno Becker01315ea2018-08-21 17:22:17 +01005772 /* Don't buffer record if there's not enough buffering space remaining. */
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01005773 if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
Hanno Becker01315ea2018-08-21 17:22:17 +01005774 hs->buffering.total_bytes_buffered ) )
5775 {
5776 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01005777 (unsigned) rec->buf_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Becker01315ea2018-08-21 17:22:17 +01005778 (unsigned) hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005779 return( 0 );
5780 }
5781
Hanno Becker5f066e72018-08-16 14:56:31 +01005782 /* Buffer record */
5783 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
5784 ssl->in_epoch + 1 ) );
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01005785 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01005786
5787 /* ssl_parse_record_header() only considers records
5788 * of the next epoch as candidates for buffering. */
5789 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01005790 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01005791
5792 hs->buffering.future_record.data =
5793 mbedtls_calloc( 1, hs->buffering.future_record.len );
5794 if( hs->buffering.future_record.data == NULL )
5795 {
5796 /* If we run out of RAM trying to buffer a
5797 * record from the next epoch, just ignore. */
5798 return( 0 );
5799 }
5800
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01005801 memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01005802
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01005803 hs->buffering.total_bytes_buffered += rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01005804 return( 0 );
5805}
5806
5807#endif /* MBEDTLS_SSL_PROTO_DTLS */
5808
Hanno Beckere74d5562018-08-15 14:26:08 +01005809static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01005810{
5811 int ret;
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005812 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01005813
Hanno Becker5f066e72018-08-16 14:56:31 +01005814#if defined(MBEDTLS_SSL_PROTO_DTLS)
5815 /* We might have buffered a future record; if so,
5816 * and if the epoch matches now, load it.
5817 * On success, this call will set ssl->in_left to
5818 * the length of the buffered record, so that
5819 * the calls to ssl_fetch_input() below will
5820 * essentially be no-ops. */
5821 ret = ssl_load_buffered_record( ssl );
5822 if( ret != 0 )
5823 return( ret );
5824#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01005825
Hanno Becker8b09b732019-05-08 12:03:28 +01005826 /* Ensure that we have enough space available for the default form
5827 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
5828 * with no space for CIDs counted in). */
5829 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
5830 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005831 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005832 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005833 return( ret );
5834 }
5835
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005836 ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec );
5837 if( ret != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005838 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005839#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker87b56262019-07-10 14:37:41 +01005840 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005841 {
Hanno Becker5f066e72018-08-16 14:56:31 +01005842 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
5843 {
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01005844 ret = ssl_buffer_future_record( ssl, &rec );
Hanno Becker5f066e72018-08-16 14:56:31 +01005845 if( ret != 0 )
5846 return( ret );
5847
5848 /* Fall through to handling of unexpected records */
5849 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
5850 }
5851
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005852 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
5853 {
Hanno Becker87b56262019-07-10 14:37:41 +01005854#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker68379722019-07-12 09:23:47 +01005855 /* Reset in pointers to default state for TLS/DTLS records,
5856 * assuming no CID and no offset between record content and
5857 * record plaintext. */
5858 ssl_update_in_pointers( ssl );
5859
Hanno Becker69412452019-07-12 08:33:49 +01005860 /* Setup internal message pointers from record structure. */
5861 ssl->in_msgtype = rec.type;
5862#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
5863 ssl->in_len = ssl->in_cid + rec.cid_len;
5864#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc360dcc2019-07-12 10:00:45 +01005865 ssl->in_msg = ssl->in_len + 2;
Hanno Becker69412452019-07-12 08:33:49 +01005866 ssl->in_msglen = rec.data_len;
5867
Hanno Becker87b56262019-07-10 14:37:41 +01005868 ret = ssl_check_client_reconnect( ssl );
5869 if( ret != 0 )
5870 return( ret );
5871#endif
5872
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005873 /* Skip unexpected record (but not whole datagram) */
Hanno Becker2528ee02019-07-11 12:48:53 +01005874 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005875
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005876 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
5877 "(header)" ) );
5878 }
5879 else
5880 {
5881 /* Skip invalid record and the rest of the datagram */
5882 ssl->next_record_offset = 0;
5883 ssl->in_left = 0;
5884
5885 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
5886 "(header)" ) );
5887 }
5888
5889 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01005890 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005891 }
Hanno Becker87b56262019-07-10 14:37:41 +01005892 else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005893#endif
Hanno Becker87b56262019-07-10 14:37:41 +01005894 {
5895 return( ret );
5896 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005897 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005898
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005899#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005900 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Beckere65ce782017-05-22 14:47:48 +01005901 {
Hanno Beckerdc4d6272019-07-10 15:01:45 +01005902 /* Remember offset of next record within datagram. */
Hanno Becker2720f4c2019-07-11 12:50:10 +01005903 ssl->next_record_offset = rec.buf_len;
Hanno Beckere65ce782017-05-22 14:47:48 +01005904 if( ssl->next_record_offset < ssl->in_left )
5905 {
5906 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
5907 }
5908 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005909 MBEDTLS_SSL_TRANSPORT_ELSE
Hanno Beckerdc4d6272019-07-10 15:01:45 +01005910#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005911#if defined(MBEDTLS_SSL_PROTO_TLS)
5912 {
Hanno Beckere0452772019-07-10 17:12:07 +01005913 /*
5914 * Fetch record contents from underlying transport.
5915 */
Hanno Becker9babbf72019-07-11 12:50:29 +01005916 ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len );
Hanno Beckerdc4d6272019-07-10 15:01:45 +01005917 if( ret != 0 )
5918 {
5919 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
5920 return( ret );
5921 }
5922
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005923 ssl->in_left = 0;
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005924 }
Hanno Beckerdc4d6272019-07-10 15:01:45 +01005925#endif /* MBEDTLS_SSL_PROTO_TLS */
5926
5927 /*
5928 * Decrypt record contents.
5929 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005930
Hanno Beckera89610a2019-07-11 13:07:45 +01005931 if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005932 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005933#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005934 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005935 {
5936 /* Silently discard invalid records */
Hanno Becker16e9ae22019-05-03 16:36:59 +01005937 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005938 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02005939 /* Except when waiting for Finished as a bad mac here
5940 * probably means something went wrong in the handshake
5941 * (eg wrong psk used, mitm downgrade attempt, etc.) */
5942 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
5943 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
5944 {
5945#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
5946 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
5947 {
Hanno Beckerde62da92019-07-24 13:23:50 +01005948 mbedtls_ssl_pend_fatal_alert( ssl,
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02005949 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
5950 }
5951#endif
5952 return( ret );
5953 }
5954
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005955#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Hanno Beckerde671542019-06-12 16:30:46 +01005956 if( mbedtls_ssl_conf_get_badmac_limit( ssl->conf ) != 0 &&
5957 ++ssl->badmac_seen >= mbedtls_ssl_conf_get_badmac_limit( ssl->conf ) )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005958 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005959 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
5960 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005961 }
5962#endif
5963
Hanno Becker4a810fb2017-05-24 16:27:30 +01005964 /* As above, invalid records cause
5965 * dismissal of the whole datagram. */
5966
5967 ssl->next_record_offset = 0;
5968 ssl->in_left = 0;
5969
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005970 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01005971 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005972 }
5973
5974 return( ret );
5975 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005976 MBEDTLS_SSL_TRANSPORT_ELSE
5977#endif /* MBEDTLS_SSL_PROTO_DTLS */
5978#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005979 {
5980 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005981#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
5982 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005983 {
Hanno Beckerde62da92019-07-24 13:23:50 +01005984 mbedtls_ssl_pend_fatal_alert( ssl,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005985 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005986 }
5987#endif
5988 return( ret );
5989 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005990#endif /* MBEDTLS_SSL_PROTO_TLS */
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005991 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005992
Hanno Beckerbd70c8e2019-07-12 09:40:44 +01005993
5994 /* Reset in pointers to default state for TLS/DTLS records,
5995 * assuming no CID and no offset between record content and
5996 * record plaintext. */
5997 ssl_update_in_pointers( ssl );
Hanno Beckerbd70c8e2019-07-12 09:40:44 +01005998#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
5999 ssl->in_len = ssl->in_cid + rec.cid_len;
6000#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc360dcc2019-07-12 10:00:45 +01006001 ssl->in_msg = ssl->in_len + 2;
Hanno Beckerbd70c8e2019-07-12 09:40:44 +01006002
Hanno Beckerbf256cd2019-07-12 09:37:30 +01006003 /* The record content type may change during decryption,
6004 * so re-read it. */
6005 ssl->in_msgtype = rec.type;
6006 /* Also update the input buffer, because unfortunately
6007 * the server-side ssl_parse_client_hello() reparses the
6008 * record header when receiving a ClientHello initiating
6009 * a renegotiation. */
6010 ssl->in_hdr[0] = rec.type;
6011 ssl->in_msg = rec.buf + rec.data_offset;
6012 ssl->in_msglen = rec.data_len;
6013 ssl->in_len[0] = (unsigned char)( rec.data_len >> 8 );
6014 ssl->in_len[1] = (unsigned char)( rec.data_len );
6015
Simon Butcher99000142016-10-13 17:21:01 +01006016 return( 0 );
6017}
6018
6019int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
6020{
6021 int ret;
6022
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006023 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006024 * Handle particular types of records
6025 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006026 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006027 {
Simon Butcher99000142016-10-13 17:21:01 +01006028 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
6029 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01006030 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01006031 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006032 }
6033
Hanno Beckere678eaa2018-08-21 14:57:46 +01006034 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006035 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01006036 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006037 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01006038 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %d",
6039 ssl->in_msglen ) );
6040 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006041 }
6042
Hanno Beckere678eaa2018-08-21 14:57:46 +01006043 if( ssl->in_msg[0] != 1 )
6044 {
6045 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
6046 ssl->in_msg[0] ) );
6047 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6048 }
6049
6050#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02006051 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckere678eaa2018-08-21 14:57:46 +01006052 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
6053 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
6054 {
6055 if( ssl->handshake == NULL )
6056 {
6057 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
6058 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
6059 }
6060
6061 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
6062 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
6063 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006064#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01006065 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006066
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006067 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00006068 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10006069 if( ssl->in_msglen != 2 )
6070 {
6071 /* Note: Standard allows for more than one 2 byte alert
6072 to be packed in a single message, but Mbed TLS doesn't
6073 currently support this. */
6074 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %d",
6075 ssl->in_msglen ) );
6076 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6077 }
6078
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006079 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00006080 ssl->in_msg[0], ssl->in_msg[1] ) );
6081
6082 /*
Simon Butcher459a9502015-10-27 16:09:03 +00006083 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00006084 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006085 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006086 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006087 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00006088 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006089 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006090 }
6091
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006092 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6093 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00006094 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006095 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
6096 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00006097 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006098
6099#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
6100 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6101 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
6102 {
Hanno Becker90333da2017-10-10 11:27:13 +01006103 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006104 /* Will be handled when trying to parse ServerHello */
6105 return( 0 );
6106 }
6107#endif
6108
6109#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2881d802019-05-22 14:44:53 +01006110 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 &&
Hanno Becker2d9623f2019-06-13 12:07:05 +01006111 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
6112 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006113 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6114 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
6115 {
6116 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
6117 /* Will be handled in mbedtls_ssl_parse_certificate() */
6118 return( 0 );
6119 }
6120#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
6121
6122 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01006123 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00006124 }
6125
Hanno Beckerc76c6192017-06-06 10:03:17 +01006126#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02006127 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Beckerc76c6192017-06-06 10:03:17 +01006128 {
Hanno Becker74dd3a72019-05-03 16:54:26 +01006129 /* Drop unexpected ApplicationData records,
6130 * except at the beginning of renegotiations */
6131 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
6132 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
6133#if defined(MBEDTLS_SSL_RENEGOTIATION)
6134 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
6135 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01006136#endif
Hanno Becker74dd3a72019-05-03 16:54:26 +01006137 )
6138 {
6139 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
6140 return( MBEDTLS_ERR_SSL_NON_FATAL );
6141 }
6142
6143 if( ssl->handshake != NULL &&
6144 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
6145 {
6146 ssl_handshake_wrapup_free_hs_transform( ssl );
6147 }
6148 }
Hanno Beckerf65ad822019-05-08 16:26:21 +01006149#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01006150
Paul Bakker5121ce52009-01-03 21:22:43 +00006151 return( 0 );
6152}
6153
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006154int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006155{
6156 int ret;
6157
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006158 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
6159 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6160 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006161 {
6162 return( ret );
6163 }
6164
6165 return( 0 );
6166}
6167
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006168int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Hanno Becker1facd552019-07-03 13:57:23 +01006169 unsigned char level,
6170 unsigned char message )
Paul Bakker0a925182012-04-16 06:46:41 +00006171{
6172 int ret;
6173
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006174 if( ssl == NULL || ssl->conf == NULL )
6175 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6176
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006177 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006178 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00006179
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006180 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00006181 ssl->out_msglen = 2;
6182 ssl->out_msg[0] = level;
6183 ssl->out_msg[1] = message;
6184
Hanno Becker67bc7c32018-08-06 11:33:50 +01006185 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00006186 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006187 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00006188 return( ret );
6189 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006190 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00006191
6192 return( 0 );
6193}
6194
Hanno Becker17572472019-02-08 07:19:04 +00006195#if defined(MBEDTLS_X509_CRT_PARSE_C)
6196static void ssl_clear_peer_cert( mbedtls_ssl_session *session )
6197{
6198#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
6199 if( session->peer_cert != NULL )
6200 {
6201 mbedtls_x509_crt_free( session->peer_cert );
6202 mbedtls_free( session->peer_cert );
6203 session->peer_cert = NULL;
6204 }
Hanno Becker5882dd02019-06-06 16:25:57 +01006205#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker17572472019-02-08 07:19:04 +00006206 if( session->peer_cert_digest != NULL )
6207 {
6208 /* Zeroization is not necessary. */
6209 mbedtls_free( session->peer_cert_digest );
6210 session->peer_cert_digest = NULL;
6211 session->peer_cert_digest_type = MBEDTLS_MD_NONE;
6212 session->peer_cert_digest_len = 0;
6213 }
Hanno Becker5882dd02019-06-06 16:25:57 +01006214#else
6215 ((void) session);
6216#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker17572472019-02-08 07:19:04 +00006217}
6218#endif /* MBEDTLS_X509_CRT_PARSE_C */
6219
Paul Bakker5121ce52009-01-03 21:22:43 +00006220/*
6221 * Handshake functions
6222 */
Hanno Beckerb71e90a2019-02-05 13:20:55 +00006223#if !defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Gilles Peskinef9828522017-05-03 12:28:43 +02006224/* No certificate support -> dummy functions */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006225int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006226{
Hanno Beckerdf645962019-06-26 13:02:22 +01006227 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
6228 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Paul Bakker5121ce52009-01-03 21:22:43 +00006229
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006230 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006231
Hanno Becker5097cba2019-02-05 13:36:46 +00006232 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006233 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006234 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006235 ssl->state++;
6236 return( 0 );
6237 }
6238
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006239 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6240 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006241}
6242
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006243int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006244{
Hanno Beckerdf645962019-06-26 13:02:22 +01006245 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
6246 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006247
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006248 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006249
Hanno Becker5097cba2019-02-05 13:36:46 +00006250 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006251 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006252 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006253 ssl->state++;
6254 return( 0 );
6255 }
6256
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006257 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6258 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006259}
Gilles Peskinef9828522017-05-03 12:28:43 +02006260
Hanno Beckerb71e90a2019-02-05 13:20:55 +00006261#else /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Gilles Peskinef9828522017-05-03 12:28:43 +02006262/* Some certificate support -> implement write and parse */
6263
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006264int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006265{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006266 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006267 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006268 const mbedtls_x509_crt *crt;
Hanno Beckerdf645962019-06-26 13:02:22 +01006269 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
6270 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006271
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006272 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006273
Hanno Becker5097cba2019-02-05 13:36:46 +00006274 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006275 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006276 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006277 ssl->state++;
6278 return( 0 );
6279 }
6280
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006281#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01006282 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
6283 MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00006284 {
6285 if( ssl->client_auth == 0 )
6286 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006287 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006288 ssl->state++;
6289 return( 0 );
6290 }
6291
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006292#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00006293 /*
6294 * If using SSLv3 and got no cert, send an Alert message
6295 * (otherwise an empty Certificate message will be sent).
6296 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006297 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
Hanno Becker2881d802019-05-22 14:44:53 +01006298 mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006299 {
6300 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006301 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
6302 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
6303 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00006304
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006305 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006306 goto write_msg;
6307 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006308#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00006309 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006310#endif /* MBEDTLS_SSL_CLI_C */
6311#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01006312 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006313 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006314 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006315 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006316 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
6317 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00006318 }
6319 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006320#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006321
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006322 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006323
6324 /*
6325 * 0 . 0 handshake type
6326 * 1 . 3 handshake length
6327 * 4 . 6 length of all certs
6328 * 7 . 9 length of cert. 1
6329 * 10 . n-1 peer certificate
6330 * n . n+2 length of cert. 2
6331 * n+3 . ... upper level cert, etc.
6332 */
6333 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006334 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00006335
Paul Bakker29087132010-03-21 21:03:34 +00006336 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006337 {
6338 n = crt->raw.len;
Angus Grattond8213d02016-05-25 20:56:48 +10006339 if( n > MBEDTLS_SSL_OUT_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00006340 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006341 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
Angus Grattond8213d02016-05-25 20:56:48 +10006342 i + 3 + n, MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006343 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006344 }
6345
6346 ssl->out_msg[i ] = (unsigned char)( n >> 16 );
6347 ssl->out_msg[i + 1] = (unsigned char)( n >> 8 );
6348 ssl->out_msg[i + 2] = (unsigned char)( n );
6349
6350 i += 3; memcpy( ssl->out_msg + i, crt->raw.p, n );
6351 i += n; crt = crt->next;
6352 }
6353
6354 ssl->out_msg[4] = (unsigned char)( ( i - 7 ) >> 16 );
6355 ssl->out_msg[5] = (unsigned char)( ( i - 7 ) >> 8 );
6356 ssl->out_msg[6] = (unsigned char)( ( i - 7 ) );
6357
6358 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006359 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
6360 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00006361
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02006362#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00006363write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006364#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006365
6366 ssl->state++;
6367
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006368 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006369 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006370 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006371 return( ret );
6372 }
6373
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006374 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006375
Paul Bakkered27a042013-04-18 22:46:23 +02006376 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006377}
6378
Hanno Becker285ff0c2019-01-31 07:44:03 +00006379#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Hanno Beckerdf759382019-02-05 17:02:46 +00006380
6381#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker33c3dc82019-01-30 14:46:46 +00006382static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
6383 unsigned char *crt_buf,
6384 size_t crt_buf_len )
6385{
6386 mbedtls_x509_crt const * const peer_crt = ssl->session->peer_cert;
6387
6388 if( peer_crt == NULL )
6389 return( -1 );
6390
6391 if( peer_crt->raw.len != crt_buf_len )
6392 return( -1 );
6393
Hanno Becker68b856d2019-02-08 14:00:04 +00006394 return( memcmp( peer_crt->raw.p, crt_buf, crt_buf_len ) );
Hanno Becker33c3dc82019-01-30 14:46:46 +00006395}
Hanno Becker5882dd02019-06-06 16:25:57 +01006396#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Beckerdf759382019-02-05 17:02:46 +00006397static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
6398 unsigned char *crt_buf,
6399 size_t crt_buf_len )
6400{
6401 int ret;
6402 unsigned char const * const peer_cert_digest =
6403 ssl->session->peer_cert_digest;
6404 mbedtls_md_type_t const peer_cert_digest_type =
6405 ssl->session->peer_cert_digest_type;
6406 mbedtls_md_info_t const * const digest_info =
6407 mbedtls_md_info_from_type( peer_cert_digest_type );
6408 unsigned char tmp_digest[MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN];
6409 size_t digest_len;
6410
6411 if( peer_cert_digest == NULL || digest_info == NULL )
6412 return( -1 );
6413
6414 digest_len = mbedtls_md_get_size( digest_info );
6415 if( digest_len > MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN )
6416 return( -1 );
6417
6418 ret = mbedtls_md( digest_info, crt_buf, crt_buf_len, tmp_digest );
6419 if( ret != 0 )
6420 return( -1 );
6421
6422 return( memcmp( tmp_digest, peer_cert_digest, digest_len ) );
6423}
Hanno Becker5882dd02019-06-06 16:25:57 +01006424#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker285ff0c2019-01-31 07:44:03 +00006425#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Hanno Becker33c3dc82019-01-30 14:46:46 +00006426
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006427/*
6428 * Once the certificate message is read, parse it into a cert chain and
6429 * perform basic checks, but leave actual verification to the caller
6430 */
Hanno Becker35e41772019-02-05 15:37:23 +00006431static int ssl_parse_certificate_chain( mbedtls_ssl_context *ssl,
6432 mbedtls_x509_crt *chain )
Paul Bakker5121ce52009-01-03 21:22:43 +00006433{
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006434 int ret;
Hanno Becker35e41772019-02-05 15:37:23 +00006435#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
6436 int crt_cnt=0;
6437#endif
Paul Bakker23986e52011-04-24 08:57:21 +00006438 size_t i, n;
Gilles Peskine064a85c2017-05-10 10:46:40 +02006439 uint8_t alert;
Paul Bakker5121ce52009-01-03 21:22:43 +00006440
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006441 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006442 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006443 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006444 mbedtls_ssl_pend_fatal_alert( ssl,
6445 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006446 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006447 }
6448
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006449 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
6450 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006451 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006452 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006453 mbedtls_ssl_pend_fatal_alert( ssl,
6454 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006455 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006456 }
6457
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006458 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006459
Paul Bakker5121ce52009-01-03 21:22:43 +00006460 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006461 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00006462 */
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006463 n = ( ssl->in_msg[i+1] << 8 ) | ssl->in_msg[i+2];
Paul Bakker5121ce52009-01-03 21:22:43 +00006464
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006465 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006466 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00006467 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006468 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006469 mbedtls_ssl_pend_fatal_alert( ssl,
6470 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006471 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006472 }
6473
Hanno Becker33c3dc82019-01-30 14:46:46 +00006474 /* Make &ssl->in_msg[i] point to the beginning of the CRT chain. */
6475 i += 3;
6476
Hanno Becker33c3dc82019-01-30 14:46:46 +00006477 /* Iterate through and parse the CRTs in the provided chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006478 while( i < ssl->in_hslen )
6479 {
Hanno Becker33c3dc82019-01-30 14:46:46 +00006480 /* Check that there's room for the next CRT's length fields. */
Philippe Antoine747fd532018-05-30 09:13:21 +02006481 if ( i + 3 > ssl->in_hslen ) {
6482 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006483 mbedtls_ssl_pend_fatal_alert( ssl,
6484 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Philippe Antoine747fd532018-05-30 09:13:21 +02006485 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
6486 }
Hanno Becker33c3dc82019-01-30 14:46:46 +00006487 /* In theory, the CRT can be up to 2**24 Bytes, but we don't support
6488 * anything beyond 2**16 ~ 64K. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006489 if( ssl->in_msg[i] != 0 )
6490 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006491 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006492 mbedtls_ssl_pend_fatal_alert( ssl,
6493 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006494 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006495 }
6496
Hanno Becker33c3dc82019-01-30 14:46:46 +00006497 /* Read length of the next CRT in the chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006498 n = ( (unsigned int) ssl->in_msg[i + 1] << 8 )
6499 | (unsigned int) ssl->in_msg[i + 2];
6500 i += 3;
6501
6502 if( n < 128 || i + n > ssl->in_hslen )
6503 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006504 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006505 mbedtls_ssl_pend_fatal_alert( ssl,
6506 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006507 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006508 }
6509
Hanno Becker33c3dc82019-01-30 14:46:46 +00006510 /* Check if we're handling the first CRT in the chain. */
Hanno Becker35e41772019-02-05 15:37:23 +00006511#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
6512 if( crt_cnt++ == 0 &&
Hanno Becker2d9623f2019-06-13 12:07:05 +01006513 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
6514 MBEDTLS_SSL_IS_CLIENT &&
Hanno Becker35e41772019-02-05 15:37:23 +00006515 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Hanno Becker33c3dc82019-01-30 14:46:46 +00006516 {
Hanno Becker68b856d2019-02-08 14:00:04 +00006517 /* During client-side renegotiation, check that the server's
6518 * end-CRTs hasn't changed compared to the initial handshake,
6519 * mitigating the triple handshake attack. On success, reuse
6520 * the original end-CRT instead of parsing it again. */
Hanno Becker35e41772019-02-05 15:37:23 +00006521 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Check that peer CRT hasn't changed during renegotiation" ) );
6522 if( ssl_check_peer_crt_unchanged( ssl,
6523 &ssl->in_msg[i],
6524 n ) != 0 )
Hanno Becker33c3dc82019-01-30 14:46:46 +00006525 {
Hanno Becker35e41772019-02-05 15:37:23 +00006526 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006527 mbedtls_ssl_pend_fatal_alert( ssl,
6528 MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED );
Hanno Becker35e41772019-02-05 15:37:23 +00006529 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Hanno Becker33c3dc82019-01-30 14:46:46 +00006530 }
Hanno Becker35e41772019-02-05 15:37:23 +00006531
6532 /* Now we can safely free the original chain. */
6533 ssl_clear_peer_cert( ssl->session );
6534 }
Hanno Becker33c3dc82019-01-30 14:46:46 +00006535#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
6536
Hanno Becker33c3dc82019-01-30 14:46:46 +00006537 /* Parse the next certificate in the chain. */
Hanno Becker0cc7af52019-02-08 14:39:16 +00006538#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker35e41772019-02-05 15:37:23 +00006539 ret = mbedtls_x509_crt_parse_der( chain, ssl->in_msg + i, n );
Hanno Becker0cc7af52019-02-08 14:39:16 +00006540#else
Hanno Becker42de8f82019-02-26 11:51:34 +00006541 /* If we don't need to store the CRT chain permanently, parse
Hanno Becker0cc7af52019-02-08 14:39:16 +00006542 * it in-place from the input buffer instead of making a copy. */
6543 ret = mbedtls_x509_crt_parse_der_nocopy( chain, ssl->in_msg + i, n );
6544#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006545 switch( ret )
Paul Bakker5121ce52009-01-03 21:22:43 +00006546 {
Hanno Becker33c3dc82019-01-30 14:46:46 +00006547 case 0: /*ok*/
6548 case MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG + MBEDTLS_ERR_OID_NOT_FOUND:
6549 /* Ignore certificate with an unknown algorithm: maybe a
6550 prior certificate was already trusted. */
6551 break;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006552
Hanno Becker33c3dc82019-01-30 14:46:46 +00006553 case MBEDTLS_ERR_X509_ALLOC_FAILED:
6554 alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
6555 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006556
Hanno Becker33c3dc82019-01-30 14:46:46 +00006557 case MBEDTLS_ERR_X509_UNKNOWN_VERSION:
6558 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6559 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006560
Hanno Becker33c3dc82019-01-30 14:46:46 +00006561 default:
6562 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
6563 crt_parse_der_failed:
Hanno Beckerde62da92019-07-24 13:23:50 +01006564 mbedtls_ssl_pend_fatal_alert( ssl, alert );
Hanno Becker33c3dc82019-01-30 14:46:46 +00006565 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
6566 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006567 }
6568
6569 i += n;
6570 }
6571
Hanno Becker35e41772019-02-05 15:37:23 +00006572 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", chain );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006573 return( 0 );
6574}
6575
Hanno Beckerb8a08572019-02-05 12:49:06 +00006576#if defined(MBEDTLS_SSL_SRV_C)
6577static int ssl_srv_check_client_no_crt_notification( mbedtls_ssl_context *ssl )
6578{
Hanno Becker2d9623f2019-06-13 12:07:05 +01006579 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Hanno Beckerb8a08572019-02-05 12:49:06 +00006580 return( -1 );
6581
6582#if defined(MBEDTLS_SSL_PROTO_SSL3)
6583 /*
6584 * Check if the client sent an empty certificate
6585 */
Hanno Becker2881d802019-05-22 14:44:53 +01006586 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Hanno Beckerb8a08572019-02-05 12:49:06 +00006587 {
6588 if( ssl->in_msglen == 2 &&
6589 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
6590 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6591 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
6592 {
6593 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
6594 return( 0 );
6595 }
6596
6597 return( -1 );
6598 }
6599#endif /* MBEDTLS_SSL_PROTO_SSL3 */
6600
6601#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
6602 defined(MBEDTLS_SSL_PROTO_TLS1_2)
6603 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
6604 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
6605 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
6606 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 )
6607 {
6608 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
6609 return( 0 );
6610 }
6611
Hanno Beckerb8a08572019-02-05 12:49:06 +00006612#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
6613 MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker17daaa52019-06-18 12:31:45 +01006614
6615 return( -1 );
Hanno Beckerb8a08572019-02-05 12:49:06 +00006616}
6617#endif /* MBEDTLS_SSL_SRV_C */
6618
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006619/* Check if a certificate message is expected.
6620 * Return either
6621 * - SSL_CERTIFICATE_EXPECTED, or
6622 * - SSL_CERTIFICATE_SKIP
6623 * indicating whether a Certificate message is expected or not.
6624 */
6625#define SSL_CERTIFICATE_EXPECTED 0
6626#define SSL_CERTIFICATE_SKIP 1
6627static int ssl_parse_certificate_coordinate( mbedtls_ssl_context *ssl,
6628 int authmode )
6629{
Hanno Becker473f98f2019-06-26 10:27:32 +01006630 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
Hanno Beckerdf645962019-06-26 13:02:22 +01006631 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006632
6633 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
6634 return( SSL_CERTIFICATE_SKIP );
6635
6636#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01006637 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006638 {
Hanno Becker473f98f2019-06-26 10:27:32 +01006639 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info ) ==
6640 MBEDTLS_KEY_EXCHANGE_RSA_PSK )
6641 {
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006642 return( SSL_CERTIFICATE_SKIP );
Hanno Becker473f98f2019-06-26 10:27:32 +01006643 }
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006644
6645 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
6646 {
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006647 ssl->session_negotiate->verify_result =
6648 MBEDTLS_X509_BADCERT_SKIP_VERIFY;
6649 return( SSL_CERTIFICATE_SKIP );
6650 }
6651 }
Hanno Beckerfd5dc8a2019-03-01 08:10:46 +00006652#else
6653 ((void) authmode);
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006654#endif /* MBEDTLS_SSL_SRV_C */
6655
6656 return( SSL_CERTIFICATE_EXPECTED );
6657}
6658
Hanno Becker3cf50612019-02-05 14:36:34 +00006659static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl,
6660 int authmode,
6661 mbedtls_x509_crt *chain,
6662 void *rs_ctx )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006663{
Hanno Becker8c13ee62019-02-26 16:48:17 +00006664 int verify_ret;
Hanno Becker473f98f2019-06-26 10:27:32 +01006665 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
Hanno Beckerdf645962019-06-26 13:02:22 +01006666 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Hanno Becker3cf50612019-02-05 14:36:34 +00006667 mbedtls_x509_crt *ca_chain;
6668 mbedtls_x509_crl *ca_crl;
6669
6670 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
6671 return( 0 );
6672
6673#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
6674 if( ssl->handshake->sni_ca_chain != NULL )
6675 {
6676 ca_chain = ssl->handshake->sni_ca_chain;
6677 ca_crl = ssl->handshake->sni_ca_crl;
6678 }
6679 else
6680#endif
6681 {
6682 ca_chain = ssl->conf->ca_chain;
6683 ca_crl = ssl->conf->ca_crl;
6684 }
6685
6686 /*
6687 * Main check: verify certificate
6688 */
Hanno Becker8c13ee62019-02-26 16:48:17 +00006689 verify_ret = mbedtls_x509_crt_verify_restartable(
Hanno Becker3cf50612019-02-05 14:36:34 +00006690 chain,
6691 ca_chain, ca_crl,
6692 ssl->conf->cert_profile,
6693 ssl->hostname,
6694 &ssl->session_negotiate->verify_result,
6695 ssl->conf->f_vrfy, ssl->conf->p_vrfy, rs_ctx );
6696
Hanno Becker8c13ee62019-02-26 16:48:17 +00006697 if( verify_ret != 0 )
Hanno Becker3cf50612019-02-05 14:36:34 +00006698 {
Hanno Becker8c13ee62019-02-26 16:48:17 +00006699 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", verify_ret );
Hanno Becker3cf50612019-02-05 14:36:34 +00006700 }
6701
6702#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Hanno Becker8c13ee62019-02-26 16:48:17 +00006703 if( verify_ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
Hanno Becker3cf50612019-02-05 14:36:34 +00006704 return( MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS );
6705#endif
6706
6707 /*
6708 * Secondary checks: always done, but change 'ret' only if it was 0
6709 */
6710
6711#if defined(MBEDTLS_ECP_C)
6712 {
Manuel Pégourié-Gonnardb3917662019-07-03 11:19:30 +02006713 int ret;
Hanno Becker8c13ee62019-02-26 16:48:17 +00006714 mbedtls_pk_context *pk;
6715 ret = mbedtls_x509_crt_pk_acquire( chain, &pk );
6716 if( ret != 0 )
Hanno Becker2224ccf2019-06-28 10:52:45 +01006717 {
6718 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_x509_crt_pk_acquire", ret );
Hanno Becker8c13ee62019-02-26 16:48:17 +00006719 return( ret );
Hanno Becker2224ccf2019-06-28 10:52:45 +01006720 }
Hanno Becker3cf50612019-02-05 14:36:34 +00006721
6722 /* If certificate uses an EC key, make sure the curve is OK */
Hanno Becker8c13ee62019-02-26 16:48:17 +00006723 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) )
6724 ret = mbedtls_ssl_check_curve( ssl, mbedtls_pk_ec( *pk )->grp.id );
6725
Hanno Beckerc6d1c3e2019-03-05 13:50:56 +00006726 mbedtls_x509_crt_pk_release( chain );
Hanno Becker8c13ee62019-02-26 16:48:17 +00006727
6728 if( ret != 0 )
Hanno Becker3cf50612019-02-05 14:36:34 +00006729 {
6730 ssl->session_negotiate->verify_result |= MBEDTLS_X509_BADCERT_BAD_KEY;
6731
6732 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
Hanno Becker8c13ee62019-02-26 16:48:17 +00006733 if( verify_ret == 0 )
6734 verify_ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Hanno Becker3cf50612019-02-05 14:36:34 +00006735 }
6736 }
6737#endif /* MBEDTLS_ECP_C */
6738
6739 if( mbedtls_ssl_check_cert_usage( chain,
6740 ciphersuite_info,
Hanno Becker2d9623f2019-06-13 12:07:05 +01006741 ( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
6742 MBEDTLS_SSL_IS_CLIENT ),
Hanno Becker3cf50612019-02-05 14:36:34 +00006743 &ssl->session_negotiate->verify_result ) != 0 )
6744 {
6745 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
Hanno Becker8c13ee62019-02-26 16:48:17 +00006746 if( verify_ret == 0 )
6747 verify_ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Hanno Becker3cf50612019-02-05 14:36:34 +00006748 }
6749
6750 /* mbedtls_x509_crt_verify_with_profile is supposed to report a
6751 * verification failure through MBEDTLS_ERR_X509_CERT_VERIFY_FAILED,
6752 * with details encoded in the verification flags. All other kinds
6753 * of error codes, including those from the user provided f_vrfy
6754 * functions, are treated as fatal and lead to a failure of
6755 * ssl_parse_certificate even if verification was optional. */
6756 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL &&
Hanno Becker8c13ee62019-02-26 16:48:17 +00006757 ( verify_ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ||
6758 verify_ret == MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE ) )
Hanno Becker3cf50612019-02-05 14:36:34 +00006759 {
Hanno Becker8c13ee62019-02-26 16:48:17 +00006760 verify_ret = 0;
Hanno Becker3cf50612019-02-05 14:36:34 +00006761 }
6762
6763 if( ca_chain == NULL && authmode == MBEDTLS_SSL_VERIFY_REQUIRED )
6764 {
6765 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
Hanno Becker8c13ee62019-02-26 16:48:17 +00006766 verify_ret = MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED;
Hanno Becker3cf50612019-02-05 14:36:34 +00006767 }
6768
Hanno Becker8c13ee62019-02-26 16:48:17 +00006769 if( verify_ret != 0 )
Hanno Becker3cf50612019-02-05 14:36:34 +00006770 {
6771 uint8_t alert;
6772
6773 /* The certificate may have been rejected for several reasons.
6774 Pick one and send the corresponding alert. Which alert to send
6775 may be a subject of debate in some cases. */
6776 if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_OTHER )
6777 alert = MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED;
6778 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_CN_MISMATCH )
6779 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
6780 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_KEY_USAGE )
6781 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6782 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXT_KEY_USAGE )
6783 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6784 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NS_CERT_TYPE )
6785 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6786 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_PK )
6787 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6788 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_KEY )
6789 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6790 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXPIRED )
6791 alert = MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED;
6792 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_REVOKED )
6793 alert = MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED;
6794 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NOT_TRUSTED )
6795 alert = MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA;
6796 else
6797 alert = MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN;
Hanno Beckerde62da92019-07-24 13:23:50 +01006798 mbedtls_ssl_pend_fatal_alert( ssl, alert );
Hanno Becker3cf50612019-02-05 14:36:34 +00006799 }
6800
6801#if defined(MBEDTLS_DEBUG_C)
6802 if( ssl->session_negotiate->verify_result != 0 )
6803 {
6804 MBEDTLS_SSL_DEBUG_MSG( 3, ( "! Certificate verification flags %x",
6805 ssl->session_negotiate->verify_result ) );
6806 }
6807 else
6808 {
6809 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Certificate verification flags clear" ) );
6810 }
6811#endif /* MBEDTLS_DEBUG_C */
6812
Hanno Becker8c13ee62019-02-26 16:48:17 +00006813 return( verify_ret );
Hanno Becker3cf50612019-02-05 14:36:34 +00006814}
6815
Hanno Becker34106f62019-02-08 14:59:05 +00006816#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker5882dd02019-06-06 16:25:57 +01006817
6818#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker34106f62019-02-08 14:59:05 +00006819static int ssl_remember_peer_crt_digest( mbedtls_ssl_context *ssl,
6820 unsigned char *start, size_t len )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006821{
6822 int ret;
Hanno Becker34106f62019-02-08 14:59:05 +00006823 /* Remember digest of the peer's end-CRT. */
6824 ssl->session_negotiate->peer_cert_digest =
6825 mbedtls_calloc( 1, MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN );
6826 if( ssl->session_negotiate->peer_cert_digest == NULL )
6827 {
6828 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
6829 sizeof( MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN ) ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006830 mbedtls_ssl_pend_fatal_alert( ssl,
6831 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Hanno Becker34106f62019-02-08 14:59:05 +00006832
6833 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
6834 }
6835
6836 ret = mbedtls_md( mbedtls_md_info_from_type(
6837 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE ),
6838 start, len,
6839 ssl->session_negotiate->peer_cert_digest );
6840
6841 ssl->session_negotiate->peer_cert_digest_type =
6842 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE;
6843 ssl->session_negotiate->peer_cert_digest_len =
6844 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN;
6845
6846 return( ret );
6847}
Hanno Becker5882dd02019-06-06 16:25:57 +01006848#endif /* MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker34106f62019-02-08 14:59:05 +00006849
6850static int ssl_remember_peer_pubkey( mbedtls_ssl_context *ssl,
6851 unsigned char *start, size_t len )
6852{
6853 unsigned char *end = start + len;
6854 int ret;
6855
6856 /* Make a copy of the peer's raw public key. */
6857 mbedtls_pk_init( &ssl->handshake->peer_pubkey );
6858 ret = mbedtls_pk_parse_subpubkey( &start, end,
6859 &ssl->handshake->peer_pubkey );
6860 if( ret != 0 )
6861 {
6862 /* We should have parsed the public key before. */
6863 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6864 }
6865
6866 return( 0 );
6867}
6868#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6869
Hanno Becker3cf50612019-02-05 14:36:34 +00006870int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
6871{
6872 int ret = 0;
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006873 int crt_expected;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006874#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
6875 const int authmode = ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET
6876 ? ssl->handshake->sni_authmode
Hanno Beckeracd4fc02019-06-12 16:40:50 +01006877 : mbedtls_ssl_conf_get_authmode( ssl->conf );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006878#else
Hanno Beckeracd4fc02019-06-12 16:40:50 +01006879 const int authmode = mbedtls_ssl_conf_get_authmode( ssl->conf );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006880#endif
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006881 void *rs_ctx = NULL;
Hanno Beckere4aeb762019-02-05 17:19:52 +00006882 mbedtls_x509_crt *chain = NULL;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006883
6884 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
6885
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006886 crt_expected = ssl_parse_certificate_coordinate( ssl, authmode );
6887 if( crt_expected == SSL_CERTIFICATE_SKIP )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006888 {
6889 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Hanno Becker613d4902019-02-05 13:11:17 +00006890 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006891 }
6892
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006893#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
6894 if( ssl->handshake->ecrs_enabled &&
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02006895 ssl->handshake->ecrs_state == ssl_ecrs_crt_verify )
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006896 {
Hanno Beckere4aeb762019-02-05 17:19:52 +00006897 chain = ssl->handshake->ecrs_peer_cert;
6898 ssl->handshake->ecrs_peer_cert = NULL;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006899 goto crt_verify;
6900 }
6901#endif
6902
Manuel Pégourié-Gonnard125af942018-09-11 11:08:12 +02006903 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006904 {
6905 /* mbedtls_ssl_read_record may have sent an alert already. We
6906 let it decide whether to alert. */
6907 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Hanno Beckere4aeb762019-02-05 17:19:52 +00006908 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006909 }
6910
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006911#if defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerb8a08572019-02-05 12:49:06 +00006912 if( ssl_srv_check_client_no_crt_notification( ssl ) == 0 )
6913 {
6914 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006915
Hanno Beckerb8a08572019-02-05 12:49:06 +00006916 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Hanno Becker613d4902019-02-05 13:11:17 +00006917 ret = 0;
6918 else
6919 ret = MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE;
Hanno Beckerb8a08572019-02-05 12:49:06 +00006920
Hanno Becker613d4902019-02-05 13:11:17 +00006921 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006922 }
Hanno Beckerb8a08572019-02-05 12:49:06 +00006923#endif /* MBEDTLS_SSL_SRV_C */
6924
Hanno Becker35e41772019-02-05 15:37:23 +00006925 /* Clear existing peer CRT structure in case we tried to
6926 * reuse a session but it failed, and allocate a new one. */
Hanno Beckera46c2872019-02-05 13:08:01 +00006927 ssl_clear_peer_cert( ssl->session_negotiate );
Hanno Beckere4aeb762019-02-05 17:19:52 +00006928
6929 chain = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
6930 if( chain == NULL )
Hanno Becker35e41772019-02-05 15:37:23 +00006931 {
6932 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
6933 sizeof( mbedtls_x509_crt ) ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006934 mbedtls_ssl_pend_fatal_alert( ssl,
6935 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Hanno Beckera46c2872019-02-05 13:08:01 +00006936
Hanno Beckere4aeb762019-02-05 17:19:52 +00006937 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
6938 goto exit;
6939 }
6940 mbedtls_x509_crt_init( chain );
6941
6942 ret = ssl_parse_certificate_chain( ssl, chain );
Hanno Becker35e41772019-02-05 15:37:23 +00006943 if( ret != 0 )
Hanno Beckere4aeb762019-02-05 17:19:52 +00006944 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006945
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006946#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
6947 if( ssl->handshake->ecrs_enabled)
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02006948 ssl->handshake->ecrs_state = ssl_ecrs_crt_verify;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006949
6950crt_verify:
6951 if( ssl->handshake->ecrs_enabled)
6952 rs_ctx = &ssl->handshake->ecrs_ctx;
6953#endif
6954
Hanno Becker3cf50612019-02-05 14:36:34 +00006955 ret = ssl_parse_certificate_verify( ssl, authmode,
Hanno Beckere4aeb762019-02-05 17:19:52 +00006956 chain, rs_ctx );
Hanno Becker3cf50612019-02-05 14:36:34 +00006957 if( ret != 0 )
Hanno Beckere4aeb762019-02-05 17:19:52 +00006958 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00006959
Hanno Becker3008d282019-02-05 17:02:28 +00006960#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Paul Bakker5121ce52009-01-03 21:22:43 +00006961 {
Hanno Becker5882dd02019-06-06 16:25:57 +01006962 size_t pk_len;
6963 unsigned char *pk_start;
Paul Bakker5121ce52009-01-03 21:22:43 +00006964
Hanno Becker34106f62019-02-08 14:59:05 +00006965 /* We parse the CRT chain without copying, so
6966 * these pointers point into the input buffer,
6967 * and are hence still valid after freeing the
6968 * CRT chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006969
Hanno Becker5882dd02019-06-06 16:25:57 +01006970#if defined(MBEDTLS_SSL_RENEGOTIATION)
6971 unsigned char *crt_start;
6972 size_t crt_len;
6973
Hanno Becker34106f62019-02-08 14:59:05 +00006974 crt_start = chain->raw.p;
6975 crt_len = chain->raw.len;
Hanno Becker5882dd02019-06-06 16:25:57 +01006976#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00006977
Hanno Becker8c13ee62019-02-26 16:48:17 +00006978 pk_start = chain->cache->pk_raw.p;
6979 pk_len = chain->cache->pk_raw.len;
Hanno Becker34106f62019-02-08 14:59:05 +00006980
6981 /* Free the CRT structures before computing
6982 * digest and copying the peer's public key. */
6983 mbedtls_x509_crt_free( chain );
6984 mbedtls_free( chain );
6985 chain = NULL;
6986
Hanno Becker5882dd02019-06-06 16:25:57 +01006987#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker34106f62019-02-08 14:59:05 +00006988 ret = ssl_remember_peer_crt_digest( ssl, crt_start, crt_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00006989 if( ret != 0 )
Hanno Beckercf291d62019-02-06 16:19:04 +00006990 goto exit;
Hanno Becker5882dd02019-06-06 16:25:57 +01006991#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00006992
Hanno Becker34106f62019-02-08 14:59:05 +00006993 ret = ssl_remember_peer_pubkey( ssl, pk_start, pk_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00006994 if( ret != 0 )
Hanno Becker34106f62019-02-08 14:59:05 +00006995 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00006996 }
Hanno Becker34106f62019-02-08 14:59:05 +00006997#else /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6998 /* Pass ownership to session structure. */
Hanno Beckere4aeb762019-02-05 17:19:52 +00006999 ssl->session_negotiate->peer_cert = chain;
7000 chain = NULL;
Hanno Becker34106f62019-02-08 14:59:05 +00007001#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007002
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007003 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007004
Hanno Becker613d4902019-02-05 13:11:17 +00007005exit:
7006
Hanno Beckere4aeb762019-02-05 17:19:52 +00007007 if( ret == 0 )
7008 ssl->state++;
7009
7010#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7011 if( ret == MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
7012 {
7013 ssl->handshake->ecrs_peer_cert = chain;
7014 chain = NULL;
7015 }
7016#endif
7017
7018 if( chain != NULL )
7019 {
7020 mbedtls_x509_crt_free( chain );
7021 mbedtls_free( chain );
7022 }
7023
Paul Bakker5121ce52009-01-03 21:22:43 +00007024 return( ret );
7025}
Hanno Beckerb71e90a2019-02-05 13:20:55 +00007026#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00007027
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007028int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007029{
7030 int ret;
7031
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007032 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007033
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007034 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00007035 ssl->out_msglen = 1;
7036 ssl->out_msg[0] = 1;
7037
Paul Bakker5121ce52009-01-03 21:22:43 +00007038 ssl->state++;
7039
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007040 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007041 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007042 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007043 return( ret );
7044 }
7045
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007046 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007047
7048 return( 0 );
7049}
7050
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007051int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007052{
7053 int ret;
7054
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007055 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007056
Hanno Becker327c93b2018-08-15 13:56:18 +01007057 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007058 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007059 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007060 return( ret );
7061 }
7062
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007063 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00007064 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007065 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007066 mbedtls_ssl_pend_fatal_alert( ssl,
7067 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007068 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007069 }
7070
Hanno Beckere678eaa2018-08-21 14:57:46 +01007071 /* CCS records are only accepted if they have length 1 and content '1',
7072 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00007073
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007074 /*
7075 * Switch to our negotiated transform and session parameters for inbound
7076 * data.
7077 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007078 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007079 ssl->transform_in = ssl->transform_negotiate;
7080 ssl->session_in = ssl->session_negotiate;
7081
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007082#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007083 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007084 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007085#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007086 ssl_dtls_replay_reset( ssl );
7087#endif
7088
7089 /* Increment epoch */
7090 if( ++ssl->in_epoch == 0 )
7091 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007092 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007093 /* This is highly unlikely to happen for legitimate reasons, so
7094 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007095 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007096 }
7097 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007098 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007099#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007100#if defined(MBEDTLS_SSL_PROTO_TLS)
7101 {
7102 memset( ssl->in_ctr, 0, 8 );
7103 }
7104#endif
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007105
Hanno Beckerf5970a02019-05-08 09:38:41 +01007106 ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007107
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007108#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
7109 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007110 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007111 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007112 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007113 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
Hanno Beckerde62da92019-07-24 13:23:50 +01007114 mbedtls_ssl_pend_fatal_alert( ssl,
7115 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007116 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007117 }
7118 }
7119#endif
7120
Paul Bakker5121ce52009-01-03 21:22:43 +00007121 ssl->state++;
7122
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007123 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007124
7125 return( 0 );
7126}
7127
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007128void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
Hanno Becker473f98f2019-06-26 10:27:32 +01007129 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info )
Paul Bakker380da532012-04-18 16:10:25 +00007130{
Paul Bakkerfb08fd22013-08-27 15:06:26 +02007131 ((void) ciphersuite_info);
Paul Bakker769075d2012-11-24 11:26:46 +01007132
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007133#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7134 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Becker2881d802019-05-22 14:44:53 +01007135 if( mbedtls_ssl_get_minor_ver( ssl ) < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker48916f92012-09-16 19:57:18 +00007136 ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
Paul Bakker380da532012-04-18 16:10:25 +00007137 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007138#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007139#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7140#if defined(MBEDTLS_SHA512_C)
Hanno Becker473f98f2019-06-26 10:27:32 +01007141 if( mbedtls_ssl_suite_get_mac( ciphersuite_info ) == MBEDTLS_MD_SHA384 )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007142 ssl->handshake->update_checksum = ssl_update_checksum_sha384;
7143 else
7144#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007145#if defined(MBEDTLS_SHA256_C)
Hanno Becker473f98f2019-06-26 10:27:32 +01007146 if( mbedtls_ssl_suite_get_mac( ciphersuite_info ) != MBEDTLS_MD_SHA384 )
Paul Bakker48916f92012-09-16 19:57:18 +00007147 ssl->handshake->update_checksum = ssl_update_checksum_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007148 else
7149#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007150#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02007151 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007152 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007153 return;
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02007154 }
Paul Bakker380da532012-04-18 16:10:25 +00007155}
Paul Bakkerf7abd422013-04-16 13:15:56 +02007156
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007157void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007158{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007159#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7160 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007161 mbedtls_md5_starts_ret( &ssl->handshake->fin_md5 );
7162 mbedtls_sha1_starts_ret( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007163#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007164#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7165#if defined(MBEDTLS_SHA256_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007166 mbedtls_sha256_starts_ret( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007167#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007168#if defined(MBEDTLS_SHA512_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007169 mbedtls_sha512_starts_ret( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007170#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007171#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007172}
7173
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007174static void ssl_update_checksum_start( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007175 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007176{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007177#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7178 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007179 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
7180 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007181#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007182#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7183#if defined(MBEDTLS_SHA256_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007184 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007185#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007186#if defined(MBEDTLS_SHA512_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007187 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker769075d2012-11-24 11:26:46 +01007188#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007189#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00007190}
7191
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007192#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7193 defined(MBEDTLS_SSL_PROTO_TLS1_1)
7194static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007195 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007196{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007197 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
7198 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00007199}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007200#endif
Paul Bakker380da532012-04-18 16:10:25 +00007201
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007202#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7203#if defined(MBEDTLS_SHA256_C)
7204static void ssl_update_checksum_sha256( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007205 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007206{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007207 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00007208}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007209#endif
Paul Bakker380da532012-04-18 16:10:25 +00007210
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007211#if defined(MBEDTLS_SHA512_C)
7212static void ssl_update_checksum_sha384( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007213 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007214{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007215 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00007216}
Paul Bakker769075d2012-11-24 11:26:46 +01007217#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007218#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00007219
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007220#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker1ef83d62012-04-11 12:09:53 +00007221static void ssl_calc_finished_ssl(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007222 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00007223{
Paul Bakker3c2122f2013-06-24 19:03:14 +02007224 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007225 mbedtls_md5_context md5;
7226 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007227
Paul Bakker5121ce52009-01-03 21:22:43 +00007228 unsigned char padbuf[48];
7229 unsigned char md5sum[16];
7230 unsigned char sha1sum[20];
7231
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007232 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007233 if( !session )
7234 session = ssl->session;
7235
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007236 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007237
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007238 mbedtls_md5_init( &md5 );
7239 mbedtls_sha1_init( &sha1 );
7240
7241 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
7242 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007243
7244 /*
7245 * SSLv3:
7246 * hash =
7247 * MD5( master + pad2 +
7248 * MD5( handshake + sender + master + pad1 ) )
7249 * + SHA1( master + pad2 +
7250 * SHA1( handshake + sender + master + pad1 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00007251 */
7252
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007253#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007254 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
7255 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007256#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007257
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007258#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007259 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
7260 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007261#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007262
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007263 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
Paul Bakker3c2122f2013-06-24 19:03:14 +02007264 : "SRVR";
Paul Bakker5121ce52009-01-03 21:22:43 +00007265
Paul Bakker1ef83d62012-04-11 12:09:53 +00007266 memset( padbuf, 0x36, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007267
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007268 mbedtls_md5_update_ret( &md5, (const unsigned char *) sender, 4 );
7269 mbedtls_md5_update_ret( &md5, session->master, 48 );
7270 mbedtls_md5_update_ret( &md5, padbuf, 48 );
7271 mbedtls_md5_finish_ret( &md5, md5sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00007272
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007273 mbedtls_sha1_update_ret( &sha1, (const unsigned char *) sender, 4 );
7274 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
7275 mbedtls_sha1_update_ret( &sha1, padbuf, 40 );
7276 mbedtls_sha1_finish_ret( &sha1, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00007277
Paul Bakker1ef83d62012-04-11 12:09:53 +00007278 memset( padbuf, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007279
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007280 mbedtls_md5_starts_ret( &md5 );
7281 mbedtls_md5_update_ret( &md5, session->master, 48 );
7282 mbedtls_md5_update_ret( &md5, padbuf, 48 );
7283 mbedtls_md5_update_ret( &md5, md5sum, 16 );
7284 mbedtls_md5_finish_ret( &md5, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00007285
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007286 mbedtls_sha1_starts_ret( &sha1 );
7287 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
7288 mbedtls_sha1_update_ret( &sha1, padbuf , 40 );
7289 mbedtls_sha1_update_ret( &sha1, sha1sum, 20 );
7290 mbedtls_sha1_finish_ret( &sha1, buf + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007291
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007292 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007293
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007294 mbedtls_md5_free( &md5 );
7295 mbedtls_sha1_free( &sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007296
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007297 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
7298 mbedtls_platform_zeroize( md5sum, sizeof( md5sum ) );
7299 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007300
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007301 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007302}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007303#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007304
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007305#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker1ef83d62012-04-11 12:09:53 +00007306static void ssl_calc_finished_tls(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007307 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00007308{
Paul Bakker1ef83d62012-04-11 12:09:53 +00007309 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007310 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007311 mbedtls_md5_context md5;
7312 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007313 unsigned char padbuf[36];
Paul Bakker5121ce52009-01-03 21:22:43 +00007314
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007315 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007316 if( !session )
7317 session = ssl->session;
7318
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007319 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007320
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007321 mbedtls_md5_init( &md5 );
7322 mbedtls_sha1_init( &sha1 );
7323
7324 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
7325 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007326
Paul Bakker1ef83d62012-04-11 12:09:53 +00007327 /*
7328 * TLSv1:
7329 * hash = PRF( master, finished_label,
7330 * MD5( handshake ) + SHA1( handshake ) )[0..11]
7331 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007332
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007333#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007334 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
7335 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007336#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007337
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007338#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007339 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
7340 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007341#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007342
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007343 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02007344 ? "client finished"
7345 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00007346
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007347 mbedtls_md5_finish_ret( &md5, padbuf );
7348 mbedtls_sha1_finish_ret( &sha1, padbuf + 16 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007349
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007350 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007351 padbuf, 36, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007352
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007353 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007354
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007355 mbedtls_md5_free( &md5 );
7356 mbedtls_sha1_free( &sha1 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007357
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007358 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007359
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007360 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007361}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007362#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007363
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007364#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7365#if defined(MBEDTLS_SHA256_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00007366static void ssl_calc_finished_tls_sha256(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007367 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker1ef83d62012-04-11 12:09:53 +00007368{
7369 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007370 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007371 mbedtls_sha256_context sha256;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007372 unsigned char padbuf[32];
7373
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007374 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007375 if( !session )
7376 session = ssl->session;
7377
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007378 mbedtls_sha256_init( &sha256 );
7379
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007380 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha256" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007381
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007382 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007383
7384 /*
7385 * TLSv1.2:
7386 * hash = PRF( master, finished_label,
7387 * Hash( handshake ) )[0.11]
7388 */
7389
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007390#if !defined(MBEDTLS_SHA256_ALT)
7391 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007392 sha256.state, sizeof( sha256.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007393#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007394
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007395 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02007396 ? "client finished"
7397 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00007398
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007399 mbedtls_sha256_finish_ret( &sha256, padbuf );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007400
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007401 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007402 padbuf, 32, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007403
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007404 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007405
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007406 mbedtls_sha256_free( &sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007407
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007408 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007409
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007410 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007411}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007412#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007413
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007414#if defined(MBEDTLS_SHA512_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00007415static void ssl_calc_finished_tls_sha384(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007416 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakkerca4ab492012-04-18 14:23:57 +00007417{
7418 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007419 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007420 mbedtls_sha512_context sha512;
Paul Bakkerca4ab492012-04-18 14:23:57 +00007421 unsigned char padbuf[48];
7422
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007423 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007424 if( !session )
7425 session = ssl->session;
7426
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007427 mbedtls_sha512_init( &sha512 );
7428
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007429 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007430
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007431 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007432
7433 /*
7434 * TLSv1.2:
7435 * hash = PRF( master, finished_label,
7436 * Hash( handshake ) )[0.11]
7437 */
7438
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007439#if !defined(MBEDTLS_SHA512_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007440 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha512 state", (unsigned char *)
7441 sha512.state, sizeof( sha512.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007442#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007443
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007444 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02007445 ? "client finished"
7446 : "server finished";
Paul Bakkerca4ab492012-04-18 14:23:57 +00007447
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007448 mbedtls_sha512_finish_ret( &sha512, padbuf );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007449
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007450 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007451 padbuf, 48, buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007452
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007453 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007454
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007455 mbedtls_sha512_free( &sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007456
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007457 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007459 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007460}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007461#endif /* MBEDTLS_SHA512_C */
7462#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00007463
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007464static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00007465{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007466 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007467
7468 /*
7469 * Free our handshake params
7470 */
Gilles Peskine9b562d52018-04-25 20:32:43 +02007471 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007472 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00007473 ssl->handshake = NULL;
7474
7475 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007476 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00007477 */
7478 if( ssl->transform )
7479 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007480 mbedtls_ssl_transform_free( ssl->transform );
7481 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00007482 }
7483 ssl->transform = ssl->transform_negotiate;
7484 ssl->transform_negotiate = NULL;
7485
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007486 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007487}
7488
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007489void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007490{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007491 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007492
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007493#if defined(MBEDTLS_SSL_RENEGOTIATION)
7494 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007495 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007496 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007497 ssl->renego_records_seen = 0;
7498 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007499#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007500
7501 /*
7502 * Free the previous session and switch in the current one
7503 */
Paul Bakker0a597072012-09-25 21:55:46 +00007504 if( ssl->session )
7505 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007506#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01007507 /* RFC 7366 3.1: keep the EtM state */
7508 ssl->session_negotiate->encrypt_then_mac =
7509 ssl->session->encrypt_then_mac;
7510#endif
7511
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007512 mbedtls_ssl_session_free( ssl->session );
7513 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00007514 }
7515 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007516 ssl->session_negotiate = NULL;
7517
Manuel Pégourié-Gonnard7b80c642019-07-02 16:21:30 +02007518#if defined(MBEDTLS_SSL_SRV_C) && !defined(MBEDTLS_SSL_NO_SESSION_CACHE)
Paul Bakker0a597072012-09-25 21:55:46 +00007519 /*
7520 * Add cache entry
7521 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007522 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02007523 ssl->session->id_len != 0 &&
Manuel Pégourié-Gonnard7b80c642019-07-02 16:21:30 +02007524 ssl->handshake->resume == 0 )
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02007525 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01007526 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007527 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02007528 }
Manuel Pégourié-Gonnard7b80c642019-07-02 16:21:30 +02007529#endif /* MBEDTLS_SSL_SRV_C && !MBEDTLS_SSL_NO_SESSION_CACHE */
Paul Bakker0a597072012-09-25 21:55:46 +00007530
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007531#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02007532 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007533 ssl->handshake->flight != NULL )
7534 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02007535 /* Cancel handshake timer */
7536 ssl_set_timer( ssl, 0 );
7537
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007538 /* Keep last flight around in case we need to resend it:
7539 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007540 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007541 }
7542 else
7543#endif
7544 ssl_handshake_wrapup_free_hs_transform( ssl );
7545
Paul Bakker48916f92012-09-16 19:57:18 +00007546 ssl->state++;
7547
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007548 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007549}
7550
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007551int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00007552{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007553 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007555 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007556
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007557 ssl_update_out_pointers( ssl, ssl->transform_negotiate );
Paul Bakker92be97b2013-01-02 17:30:03 +01007558
Hanno Becker2d9623f2019-06-13 12:07:05 +01007559 ssl->handshake->calc_finished( ssl, ssl->out_msg + 4,
7560 mbedtls_ssl_conf_get_endpoint( ssl->conf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007561
Manuel Pégourié-Gonnard214a8482016-02-22 11:27:26 +01007562 /*
7563 * RFC 5246 7.4.9 (Page 63) says 12 is the default length and ciphersuites
7564 * may define some other value. Currently (early 2016), no defined
7565 * ciphersuite does this (and this is unlikely to change as activity has
7566 * moved to TLS 1.3 now) so we can keep the hardcoded 12 here.
7567 */
Hanno Becker2881d802019-05-22 14:44:53 +01007568 hash_len = ( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00007569
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007570#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00007571 ssl->verify_data_len = hash_len;
7572 memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007573#endif
Paul Bakker48916f92012-09-16 19:57:18 +00007574
Paul Bakker5121ce52009-01-03 21:22:43 +00007575 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007576 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
7577 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00007578
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03007579#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Paul Bakker5121ce52009-01-03 21:22:43 +00007580 /*
7581 * In case of session resuming, invert the client and server
7582 * ChangeCipherSpec messages order.
7583 */
Paul Bakker0a597072012-09-25 21:55:46 +00007584 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007585 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007586#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007587 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
7588 MBEDTLS_SSL_IS_CLIENT )
7589 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007590 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Hanno Becker2d9623f2019-06-13 12:07:05 +01007591 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007592#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007593#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007594 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
7595 MBEDTLS_SSL_IS_SERVER )
7596 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007597 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Hanno Becker2d9623f2019-06-13 12:07:05 +01007598 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007599#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007600 }
7601 else
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03007602#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Paul Bakker5121ce52009-01-03 21:22:43 +00007603 ssl->state++;
7604
Paul Bakker48916f92012-09-16 19:57:18 +00007605 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02007606 * Switch to our negotiated transform and session parameters for outbound
7607 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00007608 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007609 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01007610
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007611#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007612 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007613 {
7614 unsigned char i;
7615
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007616 /* Remember current epoch settings for resending */
7617 ssl->handshake->alt_transform_out = ssl->transform_out;
Hanno Becker19859472018-08-06 09:40:20 +01007618 memcpy( ssl->handshake->alt_out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007619
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007620 /* Set sequence_number to zero */
Hanno Becker19859472018-08-06 09:40:20 +01007621 memset( ssl->cur_out_ctr + 2, 0, 6 );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007622
7623 /* Increment epoch */
7624 for( i = 2; i > 0; i-- )
Hanno Becker19859472018-08-06 09:40:20 +01007625 if( ++ssl->cur_out_ctr[i - 1] != 0 )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007626 break;
7627
7628 /* The loop goes to its end iff the counter is wrapping */
7629 if( i == 0 )
7630 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007631 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
7632 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007633 }
7634 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007635 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007636#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007637#if defined(MBEDTLS_SSL_PROTO_TLS)
7638 {
7639 memset( ssl->cur_out_ctr, 0, 8 );
7640 }
7641#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007642
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007643 ssl->transform_out = ssl->transform_negotiate;
7644 ssl->session_out = ssl->session_negotiate;
7645
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007646#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
7647 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01007648 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007649 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01007650 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007651 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
7652 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01007653 }
7654 }
7655#endif
7656
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007657#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02007658 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007659 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02007660#endif
7661
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007662 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007663 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007664 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007665 return( ret );
7666 }
7667
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02007668#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02007669 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02007670 ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
7671 {
7672 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );
7673 return( ret );
7674 }
7675#endif
7676
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007677 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007678
7679 return( 0 );
7680}
7681
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007682#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00007683#define SSL_MAX_HASH_LEN 36
7684#else
7685#define SSL_MAX_HASH_LEN 12
7686#endif
7687
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007688int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007689{
Paul Bakker23986e52011-04-24 08:57:21 +00007690 int ret;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007691 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00007692 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00007693
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007694 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007695
Hanno Becker2d9623f2019-06-13 12:07:05 +01007696 ssl->handshake->calc_finished( ssl, buf,
7697 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007698
Hanno Becker327c93b2018-08-15 13:56:18 +01007699 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007700 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007701 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007702 return( ret );
7703 }
7704
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007705 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00007706 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007707 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007708 mbedtls_ssl_pend_fatal_alert( ssl,
7709 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007710 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007711 }
7712
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00007713 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007714#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2881d802019-05-22 14:44:53 +01007715 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00007716 hash_len = 36;
7717 else
7718#endif
7719 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00007720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007721 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
7722 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00007723 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007724 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007725 mbedtls_ssl_pend_fatal_alert( ssl,
7726 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007727 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00007728 }
7729
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007730 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
Manuel Pégourié-Gonnard4abc3272014-09-10 12:02:46 +00007731 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007732 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007733 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007734 mbedtls_ssl_pend_fatal_alert( ssl,
7735 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007736 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00007737 }
7738
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007739#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00007740 ssl->verify_data_len = hash_len;
7741 memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007742#endif
Paul Bakker48916f92012-09-16 19:57:18 +00007743
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03007744#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Paul Bakker0a597072012-09-25 21:55:46 +00007745 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007746 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007747#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007748 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007749 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007750#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007751#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007752 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007753 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007754#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007755 }
7756 else
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03007757#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Paul Bakker5121ce52009-01-03 21:22:43 +00007758 ssl->state++;
7759
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007760#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02007761 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007762 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007763#endif
7764
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007765 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007766
7767 return( 0 );
7768}
7769
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007770static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007771{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007772 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007773
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007774#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7775 defined(MBEDTLS_SSL_PROTO_TLS1_1)
7776 mbedtls_md5_init( &handshake->fin_md5 );
7777 mbedtls_sha1_init( &handshake->fin_sha1 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007778 mbedtls_md5_starts_ret( &handshake->fin_md5 );
7779 mbedtls_sha1_starts_ret( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007780#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007781#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7782#if defined(MBEDTLS_SHA256_C)
7783 mbedtls_sha256_init( &handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007784 mbedtls_sha256_starts_ret( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007785#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007786#if defined(MBEDTLS_SHA512_C)
7787 mbedtls_sha512_init( &handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007788 mbedtls_sha512_starts_ret( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007789#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007790#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007791
7792 handshake->update_checksum = ssl_update_checksum_start;
Hanno Becker7e5437a2017-04-28 17:15:26 +01007793
7794#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
7795 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
7796 mbedtls_ssl_sig_hash_set_init( &handshake->hash_algs );
7797#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007798
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007799#if defined(MBEDTLS_DHM_C)
7800 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007801#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007802#if defined(MBEDTLS_ECDH_C)
7803 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007804#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02007805#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02007806 mbedtls_ecjpake_init( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02007807#if defined(MBEDTLS_SSL_CLI_C)
7808 handshake->ecjpake_cache = NULL;
7809 handshake->ecjpake_cache_len = 0;
7810#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02007811#endif
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02007812
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007813#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +02007814 mbedtls_x509_crt_restart_init( &handshake->ecrs_ctx );
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007815#endif
7816
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02007817#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
7818 handshake->sni_authmode = MBEDTLS_SSL_VERIFY_UNSET;
7819#endif
Hanno Becker3bf8cdf2019-02-06 16:18:31 +00007820
7821#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
7822 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
7823 mbedtls_pk_init( &handshake->peer_pubkey );
7824#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007825}
7826
Hanno Becker611a83b2018-01-03 14:27:32 +00007827void mbedtls_ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007828{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007829 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Paul Bakker84bbeb52014-07-01 14:53:22 +02007830
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007831 mbedtls_cipher_init( &transform->cipher_ctx_enc );
7832 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Paul Bakker84bbeb52014-07-01 14:53:22 +02007833
Hanno Becker92231322018-01-03 15:32:51 +00007834#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007835 mbedtls_md_init( &transform->md_ctx_enc );
7836 mbedtls_md_init( &transform->md_ctx_dec );
Hanno Becker92231322018-01-03 15:32:51 +00007837#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007838}
7839
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007840void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007841{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007842 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007843}
7844
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007845static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00007846{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007847 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00007848 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007849 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007850 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007851 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007852 if( ssl->handshake )
Gilles Peskine9b562d52018-04-25 20:32:43 +02007853 mbedtls_ssl_handshake_free( ssl );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007854
7855 /*
7856 * Either the pointers are now NULL or cleared properly and can be freed.
7857 * Now allocate missing structures.
7858 */
7859 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02007860 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02007861 ssl->transform_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02007862 }
Paul Bakker48916f92012-09-16 19:57:18 +00007863
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007864 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02007865 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02007866 ssl->session_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02007867 }
Paul Bakker48916f92012-09-16 19:57:18 +00007868
Paul Bakker82788fb2014-10-20 13:59:19 +02007869 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02007870 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02007871 ssl->handshake = mbedtls_calloc( 1, sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02007872 }
Paul Bakker48916f92012-09-16 19:57:18 +00007873
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007874 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00007875 if( ssl->handshake == NULL ||
7876 ssl->transform_negotiate == NULL ||
7877 ssl->session_negotiate == NULL )
7878 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02007879 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007880
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007881 mbedtls_free( ssl->handshake );
7882 mbedtls_free( ssl->transform_negotiate );
7883 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007884
7885 ssl->handshake = NULL;
7886 ssl->transform_negotiate = NULL;
7887 ssl->session_negotiate = NULL;
7888
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02007889 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00007890 }
7891
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007892 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007893 mbedtls_ssl_session_init( ssl->session_negotiate );
Hanno Becker611a83b2018-01-03 14:27:32 +00007894 mbedtls_ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02007895 ssl_handshake_params_init( ssl->handshake );
7896
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007897#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02007898 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02007899 {
7900 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007901
Hanno Becker2d9623f2019-06-13 12:07:05 +01007902 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02007903 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
7904 else
7905 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
7906 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007907#endif
7908
Paul Bakker48916f92012-09-16 19:57:18 +00007909 return( 0 );
7910}
7911
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02007912#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02007913/* Dummy cookie callbacks for defaults */
7914static int ssl_cookie_write_dummy( void *ctx,
7915 unsigned char **p, unsigned char *end,
7916 const unsigned char *cli_id, size_t cli_id_len )
7917{
7918 ((void) ctx);
7919 ((void) p);
7920 ((void) end);
7921 ((void) cli_id);
7922 ((void) cli_id_len);
7923
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007924 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02007925}
7926
7927static int ssl_cookie_check_dummy( void *ctx,
7928 const unsigned char *cookie, size_t cookie_len,
7929 const unsigned char *cli_id, size_t cli_id_len )
7930{
7931 ((void) ctx);
7932 ((void) cookie);
7933 ((void) cookie_len);
7934 ((void) cli_id);
7935 ((void) cli_id_len);
7936
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007937 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02007938}
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02007939#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02007940
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007941/* Once ssl->out_hdr as the address of the beginning of the
7942 * next outgoing record is set, deduce the other pointers.
7943 *
7944 * Note: For TLS, we save the implicit record sequence number
7945 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
7946 * and the caller has to make sure there's space for this.
7947 */
7948
7949static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
7950 mbedtls_ssl_transform *transform )
7951{
7952#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007953 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007954 {
7955 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01007956#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker70e79282019-05-03 14:34:53 +01007957 ssl->out_cid = ssl->out_ctr + 8;
7958 ssl->out_len = ssl->out_cid;
7959 if( transform != NULL )
7960 ssl->out_len += transform->out_cid_len;
Hanno Beckera5a2b082019-05-15 14:03:01 +01007961#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker70e79282019-05-03 14:34:53 +01007962 ssl->out_len = ssl->out_ctr + 8;
Hanno Beckera5a2b082019-05-15 14:03:01 +01007963#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker70e79282019-05-03 14:34:53 +01007964 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007965 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007966 MBEDTLS_SSL_TRANSPORT_ELSE
7967#endif /* MBEDTLS_SSL_PROTO_DTLS */
7968#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007969 {
7970 ssl->out_ctr = ssl->out_hdr - 8;
7971 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01007972#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker9bf10ea2019-05-08 16:43:21 +01007973 ssl->out_cid = ssl->out_len;
7974#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007975 ssl->out_iv = ssl->out_hdr + 5;
7976 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007977#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007978
7979 /* Adjust out_msg to make space for explicit IV, if used. */
7980 if( transform != NULL &&
Hanno Becker2881d802019-05-22 14:44:53 +01007981 mbedtls_ssl_get_minor_ver( ssl ) >= MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007982 {
7983 ssl->out_msg = ssl->out_iv + transform->ivlen - transform->fixed_ivlen;
7984 }
7985 else
7986 ssl->out_msg = ssl->out_iv;
7987}
7988
7989/* Once ssl->in_hdr as the address of the beginning of the
7990 * next incoming record is set, deduce the other pointers.
7991 *
7992 * Note: For TLS, we save the implicit record sequence number
7993 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
7994 * and the caller has to make sure there's space for this.
7995 */
7996
Hanno Beckerf5970a02019-05-08 09:38:41 +01007997static void ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007998{
Hanno Beckerf5970a02019-05-08 09:38:41 +01007999 /* This function sets the pointers to match the case
Hanno Beckerc360dcc2019-07-12 10:00:45 +01008000 * of unprotected TLS/DTLS records, with ssl->in_msg
8001 * pointing to the beginning of the record content.
Hanno Beckerf5970a02019-05-08 09:38:41 +01008002 *
8003 * When decrypting a protected record, ssl->in_msg
8004 * will be shifted to point to the beginning of the
8005 * record plaintext.
8006 */
8007
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008008#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008009 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008010 {
Hanno Becker70e79282019-05-03 14:34:53 +01008011 /* This sets the header pointers to match records
8012 * without CID. When we receive a record containing
8013 * a CID, the fields are shifted accordingly in
8014 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008015 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008016#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker70e79282019-05-03 14:34:53 +01008017 ssl->in_cid = ssl->in_ctr + 8;
8018 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera5a2b082019-05-15 14:03:01 +01008019#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker70e79282019-05-03 14:34:53 +01008020 ssl->in_len = ssl->in_ctr + 8;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008021#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc360dcc2019-07-12 10:00:45 +01008022 ssl->in_msg = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008023 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008024 MBEDTLS_SSL_TRANSPORT_ELSE
8025#endif /* MBEDTLS_SSL_PROTO_DTLS */
8026#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008027 {
8028 ssl->in_ctr = ssl->in_hdr - 8;
8029 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008030#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker9bf10ea2019-05-08 16:43:21 +01008031 ssl->in_cid = ssl->in_len;
8032#endif
Hanno Beckerc360dcc2019-07-12 10:00:45 +01008033 ssl->in_msg = ssl->in_hdr + 5;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008034 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008035#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008036}
8037
Paul Bakker5121ce52009-01-03 21:22:43 +00008038/*
8039 * Initialize an SSL context
8040 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02008041void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
8042{
8043 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
8044}
8045
8046/*
8047 * Setup an SSL context
8048 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008049
8050static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
8051{
8052 /* Set the incoming and outgoing record pointers. */
8053#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008054 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008055 {
8056 ssl->out_hdr = ssl->out_buf;
8057 ssl->in_hdr = ssl->in_buf;
8058 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008059 MBEDTLS_SSL_TRANSPORT_ELSE
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008060#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008061#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008062 {
8063 ssl->out_hdr = ssl->out_buf + 8;
8064 ssl->in_hdr = ssl->in_buf + 8;
8065 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008066#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008067
8068 /* Derive other internal pointers. */
8069 ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
Hanno Beckerf5970a02019-05-08 09:38:41 +01008070 ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008071}
8072
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02008073int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02008074 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00008075{
Paul Bakker48916f92012-09-16 19:57:18 +00008076 int ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00008077
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02008078 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00008079
8080 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01008081 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00008082 */
k-stachowiakc9a5f022018-07-24 13:53:31 +02008083
8084 /* Set to NULL in case of an error condition */
8085 ssl->out_buf = NULL;
k-stachowiaka47911c2018-07-04 17:41:58 +02008086
Angus Grattond8213d02016-05-25 20:56:48 +10008087 ssl->in_buf = mbedtls_calloc( 1, MBEDTLS_SSL_IN_BUFFER_LEN );
8088 if( ssl->in_buf == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00008089 {
Angus Grattond8213d02016-05-25 20:56:48 +10008090 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_IN_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02008091 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02008092 goto error;
Angus Grattond8213d02016-05-25 20:56:48 +10008093 }
8094
8095 ssl->out_buf = mbedtls_calloc( 1, MBEDTLS_SSL_OUT_BUFFER_LEN );
8096 if( ssl->out_buf == NULL )
8097 {
8098 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_OUT_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02008099 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02008100 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00008101 }
8102
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008103 ssl_reset_in_out_pointers( ssl );
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02008104
Paul Bakker48916f92012-09-16 19:57:18 +00008105 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
k-stachowiaka47911c2018-07-04 17:41:58 +02008106 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00008107
Hanno Beckerc8f52992019-07-25 11:15:08 +01008108 ssl->pending_fatal_alert_msg = MBEDTLS_SSL_ALERT_MSG_NONE;
Hanno Beckerf46e1ce2019-07-03 13:56:59 +01008109
Paul Bakker5121ce52009-01-03 21:22:43 +00008110 return( 0 );
k-stachowiaka47911c2018-07-04 17:41:58 +02008111
8112error:
8113 mbedtls_free( ssl->in_buf );
8114 mbedtls_free( ssl->out_buf );
8115
8116 ssl->conf = NULL;
8117
8118 ssl->in_buf = NULL;
8119 ssl->out_buf = NULL;
8120
8121 ssl->in_hdr = NULL;
8122 ssl->in_ctr = NULL;
8123 ssl->in_len = NULL;
k-stachowiaka47911c2018-07-04 17:41:58 +02008124 ssl->in_msg = NULL;
8125
8126 ssl->out_hdr = NULL;
8127 ssl->out_ctr = NULL;
8128 ssl->out_len = NULL;
8129 ssl->out_iv = NULL;
8130 ssl->out_msg = NULL;
8131
k-stachowiak9f7798e2018-07-31 16:52:32 +02008132 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008133}
8134
8135/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00008136 * Reset an initialized and used SSL context for re-use while retaining
8137 * all application-set variables, function pointers and data.
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008138 *
8139 * If partial is non-zero, keep data in the input buffer and client ID.
8140 * (Use when a DTLS client reconnects from the same port.)
Paul Bakker7eb013f2011-10-06 12:37:39 +00008141 */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008142static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial )
Paul Bakker7eb013f2011-10-06 12:37:39 +00008143{
Paul Bakker48916f92012-09-16 19:57:18 +00008144 int ret;
8145
Hanno Becker7e772132018-08-10 12:38:21 +01008146#if !defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) || \
8147 !defined(MBEDTLS_SSL_SRV_C)
8148 ((void) partial);
8149#endif
8150
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008151 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008152
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008153 /* Cancel any possibly running timer */
8154 ssl_set_timer( ssl, 0 );
8155
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008156#if defined(MBEDTLS_SSL_RENEGOTIATION)
8157 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008158 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00008159
8160 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008161 memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
8162 memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008163#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008164 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00008165
Paul Bakker7eb013f2011-10-06 12:37:39 +00008166 ssl->in_offt = NULL;
Hanno Beckerf29d4702018-08-10 11:31:15 +01008167 ssl_reset_in_out_pointers( ssl );
Paul Bakker7eb013f2011-10-06 12:37:39 +00008168
8169 ssl->in_msgtype = 0;
8170 ssl->in_msglen = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008171#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02008172 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008173 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02008174#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008175#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02008176 ssl_dtls_replay_reset( ssl );
8177#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00008178
8179 ssl->in_hslen = 0;
8180 ssl->nb_zero = 0;
Hanno Beckeraf0665d2017-05-24 09:16:26 +01008181
8182 ssl->keep_current_message = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00008183
8184 ssl->out_msgtype = 0;
8185 ssl->out_msglen = 0;
8186 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008187#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
8188 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01008189 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008190#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00008191
Hanno Becker19859472018-08-06 09:40:20 +01008192 memset( ssl->cur_out_ctr, 0, sizeof( ssl->cur_out_ctr ) );
8193
Paul Bakker48916f92012-09-16 19:57:18 +00008194 ssl->transform_in = NULL;
8195 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00008196
Hanno Becker78640902018-08-13 16:35:15 +01008197 ssl->session_in = NULL;
8198 ssl->session_out = NULL;
8199
Angus Grattond8213d02016-05-25 20:56:48 +10008200 memset( ssl->out_buf, 0, MBEDTLS_SSL_OUT_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01008201
8202#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008203 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01008204#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
8205 {
8206 ssl->in_left = 0;
Angus Grattond8213d02016-05-25 20:56:48 +10008207 memset( ssl->in_buf, 0, MBEDTLS_SSL_IN_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01008208 }
Paul Bakker05ef8352012-05-08 09:17:57 +00008209
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008210#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
8211 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00008212 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008213 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
8214 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00008215 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008216 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
8217 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00008218 }
Paul Bakker05ef8352012-05-08 09:17:57 +00008219 }
8220#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00008221
Paul Bakker48916f92012-09-16 19:57:18 +00008222 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00008223 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008224 mbedtls_ssl_transform_free( ssl->transform );
8225 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00008226 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00008227 }
Paul Bakker48916f92012-09-16 19:57:18 +00008228
Paul Bakkerc0463502013-02-14 11:19:38 +01008229 if( ssl->session )
8230 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008231 mbedtls_ssl_session_free( ssl->session );
8232 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01008233 ssl->session = NULL;
8234 }
8235
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008236#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008237 ssl->alpn_chosen = NULL;
8238#endif
8239
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008240#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker4ccbf062018-08-10 11:20:38 +01008241#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008242 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01008243#endif
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008244 {
8245 mbedtls_free( ssl->cli_id );
8246 ssl->cli_id = NULL;
8247 ssl->cli_id_len = 0;
8248 }
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02008249#endif
8250
Paul Bakker48916f92012-09-16 19:57:18 +00008251 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
8252 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00008253
8254 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00008255}
8256
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02008257/*
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008258 * Reset an initialized and used SSL context for re-use while retaining
8259 * all application-set variables, function pointers and data.
8260 */
8261int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
8262{
8263 return( ssl_session_reset_int( ssl, 0 ) );
8264}
8265
8266/*
Paul Bakker5121ce52009-01-03 21:22:43 +00008267 * SSL set accessors
8268 */
Hanno Becker2d9623f2019-06-13 12:07:05 +01008269#if !defined(MBEDTLS_SSL_CONF_ENDPOINT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008270void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00008271{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008272 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00008273}
Hanno Becker2d9623f2019-06-13 12:07:05 +01008274#endif /* MBEDTLS_SSL_CONF_ENDPOINT */
Paul Bakker5121ce52009-01-03 21:22:43 +00008275
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02008276void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01008277{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008278 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01008279}
8280
Hanno Becker7f376f42019-06-12 16:20:48 +01008281#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY) && \
8282 !defined(MBEDTLS_SSL_CONF_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008283void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008284{
Hanno Becker7f376f42019-06-12 16:20:48 +01008285 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008286}
Hanno Becker7f376f42019-06-12 16:20:48 +01008287#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY && !MBEDTLS_SSL_CONF_ANTI_REPLAY */
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008288
Hanno Beckerde671542019-06-12 16:30:46 +01008289#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT) && \
8290 !defined(MBEDTLS_SSL_CONF_BADMAC_LIMIT)
8291void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf,
8292 unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008293{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008294 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008295}
Hanno Beckerde671542019-06-12 16:30:46 +01008296#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT && !MBEDTLS_SSL_CONF_BADMAC_LIMIT */
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008297
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008298#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker04da1892018-08-14 13:22:10 +01008299
Hanno Becker1841b0a2018-08-24 11:13:57 +01008300void mbedtls_ssl_set_datagram_packing( mbedtls_ssl_context *ssl,
8301 unsigned allow_packing )
Hanno Becker04da1892018-08-14 13:22:10 +01008302{
8303 ssl->disable_datagram_packing = !allow_packing;
8304}
8305
Hanno Becker1f835fa2019-06-13 10:14:59 +01008306#if !( defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX) && \
8307 defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN) )
Hanno Becker04da1892018-08-14 13:22:10 +01008308void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf,
8309 uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008310{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008311 conf->hs_timeout_min = min;
8312 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008313}
Hanno Becker1f835fa2019-06-13 10:14:59 +01008314#else /* !( MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN &&
8315 MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX ) */
8316void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf,
8317 uint32_t min, uint32_t max )
8318{
8319 ((void) conf);
8320 ((void) min);
8321 ((void) max);
8322}
8323#endif /* MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN &&
8324 MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX */
8325
8326#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008327
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008328void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00008329{
Hanno Beckeracd4fc02019-06-12 16:40:50 +01008330#if !defined(MBEDTLS_SSL_CONF_AUTHMODE)
8331 conf->authmode = authmode;
8332#else
8333 ((void) conf);
8334 ((void) authmode);
8335#endif /* MBEDTLS_SSL_CONF_AUTHMODE */
Paul Bakker5121ce52009-01-03 21:22:43 +00008336}
8337
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008338#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008339void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02008340 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008341 void *p_vrfy )
8342{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008343 conf->f_vrfy = f_vrfy;
8344 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008345}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008346#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008347
Hanno Beckerece325c2019-06-13 15:39:27 +01008348#if !defined(MBEDTLS_SSL_CONF_RNG)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008349void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00008350 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00008351 void *p_rng )
8352{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01008353 conf->f_rng = f_rng;
8354 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00008355}
Hanno Beckerece325c2019-06-13 15:39:27 +01008356#else
8357void mbedtls_ssl_conf_rng_ctx( mbedtls_ssl_config *conf,
8358 void *p_rng )
8359{
8360 conf->p_rng = p_rng;
8361}
8362#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008363
Hanno Becker14a4a442019-07-02 17:00:34 +01008364#if defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008365void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02008366 void (*f_dbg)(void *, int, const char *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00008367 void *p_dbg )
8368{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008369 conf->f_dbg = f_dbg;
8370 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00008371}
Hanno Becker14a4a442019-07-02 17:00:34 +01008372#endif /* MBEDTLS_DEBUG_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00008373
Hanno Beckera58a8962019-06-13 16:11:15 +01008374#if !defined(MBEDTLS_SSL_CONF_RECV) && \
8375 !defined(MBEDTLS_SSL_CONF_SEND) && \
8376 !defined(MBEDTLS_SSL_CONF_RECV_TIMEOUT)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008377void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008378 void *p_bio,
Simon Butchere846b512016-03-01 17:31:49 +00008379 mbedtls_ssl_send_t *f_send,
8380 mbedtls_ssl_recv_t *f_recv,
8381 mbedtls_ssl_recv_timeout_t *f_recv_timeout )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008382{
Hanno Beckera58a8962019-06-13 16:11:15 +01008383 ssl->p_bio = p_bio;
8384 ssl->f_send = f_send;
8385 ssl->f_recv = f_recv;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008386 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008387}
Hanno Beckera58a8962019-06-13 16:11:15 +01008388#else
8389void mbedtls_ssl_set_bio_ctx( mbedtls_ssl_context *ssl,
8390 void *p_bio )
8391{
8392 ssl->p_bio = p_bio;
8393}
8394#endif
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008395
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02008396#if defined(MBEDTLS_SSL_PROTO_DTLS)
8397void mbedtls_ssl_set_mtu( mbedtls_ssl_context *ssl, uint16_t mtu )
8398{
8399 ssl->mtu = mtu;
8400}
8401#endif
8402
Hanno Becker1f835fa2019-06-13 10:14:59 +01008403#if !defined(MBEDTLS_SSL_CONF_READ_TIMEOUT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008404void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008405{
8406 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008407}
Hanno Becker1f835fa2019-06-13 10:14:59 +01008408#endif /* MBEDTLS_SSL_CONF_READ_TIMEOUT */
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008409
Hanno Becker0ae6b242019-06-13 16:45:36 +01008410#if !defined(MBEDTLS_SSL_CONF_SET_TIMER) && \
8411 !defined(MBEDTLS_SSL_CONF_GET_TIMER)
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008412void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
8413 void *p_timer,
Simon Butchere846b512016-03-01 17:31:49 +00008414 mbedtls_ssl_set_timer_t *f_set_timer,
8415 mbedtls_ssl_get_timer_t *f_get_timer )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008416{
8417 ssl->p_timer = p_timer;
8418 ssl->f_set_timer = f_set_timer;
8419 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008420 /* Make sure we start with no timer running */
8421 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008422}
Hanno Becker0ae6b242019-06-13 16:45:36 +01008423#else
8424void mbedtls_ssl_set_timer_cb_ctx( mbedtls_ssl_context *ssl,
8425 void *p_timer )
8426{
8427 ssl->p_timer = p_timer;
8428 /* Make sure we start with no timer running */
8429 ssl_set_timer( ssl, 0 );
8430}
8431#endif
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008432
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008433#if defined(MBEDTLS_SSL_SRV_C) && !defined(MBEDTLS_SSL_NO_SESSION_CACHE)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008434void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008435 void *p_cache,
8436 int (*f_get_cache)(void *, mbedtls_ssl_session *),
8437 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00008438{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008439 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008440 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008441 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00008442}
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008443#endif /* MBEDTLS_SSL_SRV_C && !MBEDTLS_SSL_NO_SESSION_CACHE */
Paul Bakker5121ce52009-01-03 21:22:43 +00008444
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008445#if defined(MBEDTLS_SSL_CLI_C) && !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008446int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00008447{
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008448 int ret;
8449
8450 if( ssl == NULL ||
8451 session == NULL ||
8452 ssl->session_negotiate == NULL ||
Hanno Becker2d9623f2019-06-13 12:07:05 +01008453 mbedtls_ssl_conf_get_endpoint( ssl->conf ) != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008454 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008455 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008456 }
8457
Hanno Becker58fccf22019-02-06 14:30:46 +00008458 if( ( ret = mbedtls_ssl_session_copy( ssl->session_negotiate,
8459 session ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008460 return( ret );
8461
Paul Bakker0a597072012-09-25 21:55:46 +00008462 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008463
8464 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008465}
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008466#endif /* MBEDTLS_SSL_CLI_C && !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Paul Bakker5121ce52009-01-03 21:22:43 +00008467
Hanno Becker73f4cb12019-06-27 13:51:07 +01008468#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008469void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008470 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00008471{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008472 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
8473 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
8474 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
8475 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008476}
8477
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008478void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02008479 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008480 int major, int minor )
8481{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008482 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008483 return;
8484
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008485 if( minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008486 return;
8487
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008488 conf->ciphersuite_list[minor] = ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00008489}
Hanno Becker73f4cb12019-06-27 13:51:07 +01008490#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Paul Bakker5121ce52009-01-03 21:22:43 +00008491
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008492#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02008493void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
Nicholas Wilson2088e2e2015-09-08 16:53:18 +01008494 const mbedtls_x509_crt_profile *profile )
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02008495{
8496 conf->cert_profile = profile;
8497}
8498
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008499/* Append a new keycert entry to a (possibly empty) list */
8500static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
8501 mbedtls_x509_crt *cert,
8502 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008503{
niisato8ee24222018-06-25 19:05:48 +09008504 mbedtls_ssl_key_cert *new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008505
niisato8ee24222018-06-25 19:05:48 +09008506 new_cert = mbedtls_calloc( 1, sizeof( mbedtls_ssl_key_cert ) );
8507 if( new_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008508 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008509
niisato8ee24222018-06-25 19:05:48 +09008510 new_cert->cert = cert;
8511 new_cert->key = key;
8512 new_cert->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008513
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008514 /* Update head is the list was null, else add to the end */
8515 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01008516 {
niisato8ee24222018-06-25 19:05:48 +09008517 *head = new_cert;
Paul Bakker0333b972013-11-04 17:08:28 +01008518 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008519 else
8520 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008521 mbedtls_ssl_key_cert *cur = *head;
8522 while( cur->next != NULL )
8523 cur = cur->next;
niisato8ee24222018-06-25 19:05:48 +09008524 cur->next = new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008525 }
8526
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008527 return( 0 );
8528}
8529
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008530int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008531 mbedtls_x509_crt *own_cert,
8532 mbedtls_pk_context *pk_key )
8533{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02008534 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008535}
8536
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008537void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01008538 mbedtls_x509_crt *ca_chain,
8539 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008540{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01008541 conf->ca_chain = ca_chain;
8542 conf->ca_crl = ca_crl;
Paul Bakker5121ce52009-01-03 21:22:43 +00008543}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008544#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00008545
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02008546#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
8547int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
8548 mbedtls_x509_crt *own_cert,
8549 mbedtls_pk_context *pk_key )
8550{
8551 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
8552 own_cert, pk_key ) );
8553}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02008554
8555void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
8556 mbedtls_x509_crt *ca_chain,
8557 mbedtls_x509_crl *ca_crl )
8558{
8559 ssl->handshake->sni_ca_chain = ca_chain;
8560 ssl->handshake->sni_ca_crl = ca_crl;
8561}
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008562
8563void mbedtls_ssl_set_hs_authmode( mbedtls_ssl_context *ssl,
8564 int authmode )
8565{
8566 ssl->handshake->sni_authmode = authmode;
8567}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02008568#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
8569
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02008570#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02008571/*
8572 * Set EC J-PAKE password for current handshake
8573 */
8574int mbedtls_ssl_set_hs_ecjpake_password( mbedtls_ssl_context *ssl,
8575 const unsigned char *pw,
8576 size_t pw_len )
8577{
8578 mbedtls_ecjpake_role role;
8579
Janos Follath8eb64132016-06-03 15:40:57 +01008580 if( ssl->handshake == NULL || ssl->conf == NULL )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02008581 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8582
Hanno Becker2d9623f2019-06-13 12:07:05 +01008583 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02008584 role = MBEDTLS_ECJPAKE_SERVER;
8585 else
8586 role = MBEDTLS_ECJPAKE_CLIENT;
8587
8588 return( mbedtls_ecjpake_setup( &ssl->handshake->ecjpake_ctx,
8589 role,
8590 MBEDTLS_MD_SHA256,
8591 MBEDTLS_ECP_DP_SECP256R1,
8592 pw, pw_len ) );
8593}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02008594#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02008595
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008596#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008597int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008598 const unsigned char *psk, size_t psk_len,
8599 const unsigned char *psk_identity, size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02008600{
Paul Bakker6db455e2013-09-18 17:29:31 +02008601 if( psk == NULL || psk_identity == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008602 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker6db455e2013-09-18 17:29:31 +02008603
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008604 if( psk_len > MBEDTLS_PSK_MAX_LEN )
8605 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01008606
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02008607 /* Identity len will be encoded on two bytes */
8608 if( ( psk_identity_len >> 16 ) != 0 ||
Angus Grattond8213d02016-05-25 20:56:48 +10008609 psk_identity_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02008610 {
8611 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8612 }
8613
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01008614 if( conf->psk != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02008615 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05008616 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01008617
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008618 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02008619 conf->psk = NULL;
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01008620 conf->psk_len = 0;
8621 }
8622 if( conf->psk_identity != NULL )
8623 {
8624 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02008625 conf->psk_identity = NULL;
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01008626 conf->psk_identity_len = 0;
Paul Bakker6db455e2013-09-18 17:29:31 +02008627 }
8628
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008629 if( ( conf->psk = mbedtls_calloc( 1, psk_len ) ) == NULL ||
8630 ( conf->psk_identity = mbedtls_calloc( 1, psk_identity_len ) ) == NULL )
Mansour Moufidf81088b2015-02-17 13:10:21 -05008631 {
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008632 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02008633 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008634 conf->psk = NULL;
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02008635 conf->psk_identity = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008636 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Mansour Moufidf81088b2015-02-17 13:10:21 -05008637 }
Paul Bakker6db455e2013-09-18 17:29:31 +02008638
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008639 conf->psk_len = psk_len;
8640 conf->psk_identity_len = psk_identity_len;
Paul Bakker6db455e2013-09-18 17:29:31 +02008641
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008642 memcpy( conf->psk, psk, conf->psk_len );
8643 memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker6db455e2013-09-18 17:29:31 +02008644
8645 return( 0 );
8646}
8647
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008648int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
8649 const unsigned char *psk, size_t psk_len )
8650{
8651 if( psk == NULL || ssl->handshake == NULL )
8652 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8653
8654 if( psk_len > MBEDTLS_PSK_MAX_LEN )
8655 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8656
8657 if( ssl->handshake->psk != NULL )
Andres Amaya Garciaa0049882017-06-26 11:35:17 +01008658 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05008659 mbedtls_platform_zeroize( ssl->handshake->psk,
8660 ssl->handshake->psk_len );
Simon Butcher5b8d1d62015-10-04 22:06:51 +01008661 mbedtls_free( ssl->handshake->psk );
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01008662 ssl->handshake->psk_len = 0;
Andres Amaya Garciaa0049882017-06-26 11:35:17 +01008663 }
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008664
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008665 if( ( ssl->handshake->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008666 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008667
8668 ssl->handshake->psk_len = psk_len;
8669 memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
8670
8671 return( 0 );
8672}
8673
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008674void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008675 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02008676 size_t),
8677 void *p_psk )
8678{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008679 conf->f_psk = f_psk;
8680 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02008681}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008682#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00008683
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02008684#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker470a8c42017-10-04 15:28:46 +01008685
8686#if !defined(MBEDTLS_DEPRECATED_REMOVED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008687int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00008688{
8689 int ret;
8690
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01008691 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
8692 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
8693 {
8694 mbedtls_mpi_free( &conf->dhm_P );
8695 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00008696 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01008697 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008698
8699 return( 0 );
8700}
Hanno Becker470a8c42017-10-04 15:28:46 +01008701#endif /* MBEDTLS_DEPRECATED_REMOVED */
Paul Bakker5121ce52009-01-03 21:22:43 +00008702
Hanno Beckera90658f2017-10-04 15:29:08 +01008703int mbedtls_ssl_conf_dh_param_bin( mbedtls_ssl_config *conf,
8704 const unsigned char *dhm_P, size_t P_len,
8705 const unsigned char *dhm_G, size_t G_len )
8706{
8707 int ret;
8708
8709 if( ( ret = mbedtls_mpi_read_binary( &conf->dhm_P, dhm_P, P_len ) ) != 0 ||
8710 ( ret = mbedtls_mpi_read_binary( &conf->dhm_G, dhm_G, G_len ) ) != 0 )
8711 {
8712 mbedtls_mpi_free( &conf->dhm_P );
8713 mbedtls_mpi_free( &conf->dhm_G );
8714 return( ret );
8715 }
8716
8717 return( 0 );
8718}
Paul Bakker5121ce52009-01-03 21:22:43 +00008719
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008720int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00008721{
8722 int ret;
8723
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01008724 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
8725 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
8726 {
8727 mbedtls_mpi_free( &conf->dhm_P );
8728 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00008729 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01008730 }
Paul Bakker1b57b062011-01-06 15:48:19 +00008731
8732 return( 0 );
8733}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02008734#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00008735
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02008736#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
8737/*
8738 * Set the minimum length for Diffie-Hellman parameters
8739 */
8740void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
8741 unsigned int bitlen )
8742{
8743 conf->dhm_min_bitlen = bitlen;
8744}
8745#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
8746
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02008747#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02008748/*
8749 * Set allowed/preferred hashes for handshake signatures
8750 */
8751void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
8752 const int *hashes )
8753{
Hanno Becker56595f42019-06-19 16:31:38 +01008754#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02008755 conf->sig_hashes = hashes;
Hanno Becker56595f42019-06-19 16:31:38 +01008756#else
8757 ((void) conf);
8758 ((void) hashes);
8759#endif /* MBEDTLS_SSL_CONF_SINGLE_SIG_HASH */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02008760}
Hanno Becker947194e2017-04-07 13:25:49 +01008761#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02008762
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02008763#if defined(MBEDTLS_ECP_C)
Hanno Beckerc1096e72019-06-19 12:30:41 +01008764#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01008765/*
8766 * Set the allowed elliptic curves
8767 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008768void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008769 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01008770{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008771 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01008772}
Hanno Beckerc1096e72019-06-19 12:30:41 +01008773#endif /* MBEDTLS_SSL_CONF_SINGLE_EC */
Hanno Becker947194e2017-04-07 13:25:49 +01008774#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01008775
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01008776#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008777int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00008778{
Hanno Becker947194e2017-04-07 13:25:49 +01008779 /* Initialize to suppress unnecessary compiler warning */
8780 size_t hostname_len = 0;
8781
8782 /* Check if new hostname is valid before
8783 * making any change to current one */
Hanno Becker947194e2017-04-07 13:25:49 +01008784 if( hostname != NULL )
8785 {
8786 hostname_len = strlen( hostname );
8787
8788 if( hostname_len > MBEDTLS_SSL_MAX_HOST_NAME_LEN )
8789 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8790 }
8791
8792 /* Now it's clear that we will overwrite the old hostname,
8793 * so we can free it safely */
8794
8795 if( ssl->hostname != NULL )
8796 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05008797 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Hanno Becker947194e2017-04-07 13:25:49 +01008798 mbedtls_free( ssl->hostname );
8799 }
8800
8801 /* Passing NULL as hostname shall clear the old one */
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01008802
Paul Bakker5121ce52009-01-03 21:22:43 +00008803 if( hostname == NULL )
Hanno Becker947194e2017-04-07 13:25:49 +01008804 {
8805 ssl->hostname = NULL;
8806 }
8807 else
8808 {
8809 ssl->hostname = mbedtls_calloc( 1, hostname_len + 1 );
Hanno Becker947194e2017-04-07 13:25:49 +01008810 if( ssl->hostname == NULL )
8811 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02008812
Hanno Becker947194e2017-04-07 13:25:49 +01008813 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02008814
Hanno Becker947194e2017-04-07 13:25:49 +01008815 ssl->hostname[hostname_len] = '\0';
8816 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008817
8818 return( 0 );
8819}
Hanno Becker1a9a51c2017-04-07 13:02:16 +01008820#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00008821
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01008822#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008823void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008824 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00008825 const unsigned char *, size_t),
8826 void *p_sni )
8827{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008828 conf->f_sni = f_sni;
8829 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00008830}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008831#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00008832
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008833#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008834int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008835{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02008836 size_t cur_len, tot_len;
8837 const char **p;
8838
8839 /*
Brian J Murray1903fb32016-11-06 04:45:15 -08008840 * RFC 7301 3.1: "Empty strings MUST NOT be included and byte strings
8841 * MUST NOT be truncated."
8842 * We check lengths now rather than later.
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02008843 */
8844 tot_len = 0;
8845 for( p = protos; *p != NULL; p++ )
8846 {
8847 cur_len = strlen( *p );
8848 tot_len += cur_len;
8849
8850 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008851 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02008852 }
8853
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008854 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02008855
8856 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008857}
8858
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008859const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008860{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02008861 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008862}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008863#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008864
Hanno Becker33b9b252019-07-05 11:23:25 +01008865#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER) || \
8866 !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
8867void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf,
8868 int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00008869{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008870 conf->max_major_ver = major;
8871 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +00008872}
Hanno Becker33b9b252019-07-05 11:23:25 +01008873#endif /* MBEDTLS_SSL_CONF_MAX_MINOR_VER ||
8874 MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
Paul Bakker490ecc82011-10-06 13:04:09 +00008875
Hanno Becker33b9b252019-07-05 11:23:25 +01008876#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER) || \
8877 !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
8878void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf,
8879 int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00008880{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008881 conf->min_major_ver = major;
8882 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +00008883}
Hanno Becker33b9b252019-07-05 11:23:25 +01008884#endif /* MBEDTLS_SSL_CONF_MIN_MINOR_VER ||
8885 MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
Paul Bakker1d29fb52012-09-28 13:28:45 +00008886
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008887#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008888void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02008889{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01008890 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02008891}
8892#endif
8893
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +01008894#if defined(MBEDTLS_SSL_SRV_C) && !defined(MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST)
Janos Follath088ce432017-04-10 12:42:31 +01008895void mbedtls_ssl_conf_cert_req_ca_list( mbedtls_ssl_config *conf,
8896 char cert_req_ca_list )
8897{
8898 conf->cert_req_ca_list = cert_req_ca_list;
8899}
8900#endif
8901
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008902#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008903void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01008904{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008905 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01008906}
8907#endif
8908
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008909#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Hanno Beckerf765ce62019-06-21 13:17:14 +01008910#if !defined(MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008911void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02008912{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008913 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02008914}
Hanno Beckerf765ce62019-06-21 13:17:14 +01008915#endif /* !MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET */
8916#if !defined(MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET)
Jarno Lamsa7a5e2be2019-06-10 10:13:03 +03008917void mbedtls_ssl_conf_extended_master_secret_enforce( mbedtls_ssl_config *conf,
Jarno Lamsa842be162019-06-10 15:05:33 +03008918 char ems_enf )
Jarno Lamsa7a5e2be2019-06-10 10:13:03 +03008919{
8920 conf->enforce_extended_master_secret = ems_enf;
8921}
Hanno Beckerf765ce62019-06-21 13:17:14 +01008922#endif /* !MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET */
Hanno Beckeraabbb582019-06-11 13:43:27 +01008923#endif /* !MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02008924
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02008925#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008926void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01008927{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008928 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01008929}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02008930#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01008931
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008932#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008933int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02008934{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008935 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
Angus Grattond8213d02016-05-25 20:56:48 +10008936 ssl_mfl_code_to_length( mfl_code ) > MBEDTLS_TLS_EXT_ADV_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02008937 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008938 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02008939 }
8940
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01008941 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02008942
8943 return( 0 );
8944}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008945#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02008946
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008947#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02008948void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02008949{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008950 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02008951}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008952#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02008953
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008954#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008955void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01008956{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01008957 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01008958}
8959#endif
8960
Hanno Beckerb0b2b672019-06-12 16:58:10 +01008961#if !defined(MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008962void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00008963{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008964 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00008965}
Hanno Beckerb0b2b672019-06-12 16:58:10 +01008966#endif /* !MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00008967
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008968#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008969void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008970{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008971 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008972}
8973
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008974void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02008975{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008976 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02008977}
8978
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008979void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01008980 const unsigned char period[8] )
8981{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008982 memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01008983}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008984#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00008985
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008986#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02008987#if defined(MBEDTLS_SSL_CLI_C)
8988void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02008989{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01008990 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02008991}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02008992#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +02008993
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02008994#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02008995void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
8996 mbedtls_ssl_ticket_write_t *f_ticket_write,
8997 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
8998 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +02008999{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02009000 conf->f_ticket_write = f_ticket_write;
9001 conf->f_ticket_parse = f_ticket_parse;
9002 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +02009003}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009004#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009005#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009006
Robert Cragie4feb7ae2015-10-02 13:33:37 +01009007#if defined(MBEDTLS_SSL_EXPORT_KEYS)
9008void mbedtls_ssl_conf_export_keys_cb( mbedtls_ssl_config *conf,
9009 mbedtls_ssl_export_keys_t *f_export_keys,
9010 void *p_export_keys )
9011{
9012 conf->f_export_keys = f_export_keys;
9013 conf->p_export_keys = p_export_keys;
9014}
9015#endif
9016
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009017#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009018void mbedtls_ssl_conf_async_private_cb(
9019 mbedtls_ssl_config *conf,
9020 mbedtls_ssl_async_sign_t *f_async_sign,
9021 mbedtls_ssl_async_decrypt_t *f_async_decrypt,
9022 mbedtls_ssl_async_resume_t *f_async_resume,
9023 mbedtls_ssl_async_cancel_t *f_async_cancel,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009024 void *async_config_data )
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009025{
9026 conf->f_async_sign_start = f_async_sign;
9027 conf->f_async_decrypt_start = f_async_decrypt;
9028 conf->f_async_resume = f_async_resume;
9029 conf->f_async_cancel = f_async_cancel;
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009030 conf->p_async_config_data = async_config_data;
9031}
9032
Gilles Peskine8f97af72018-04-26 11:46:10 +02009033void *mbedtls_ssl_conf_get_async_config_data( const mbedtls_ssl_config *conf )
9034{
9035 return( conf->p_async_config_data );
9036}
9037
Gilles Peskine1febfef2018-04-30 11:54:39 +02009038void *mbedtls_ssl_get_async_operation_data( const mbedtls_ssl_context *ssl )
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009039{
9040 if( ssl->handshake == NULL )
9041 return( NULL );
9042 else
9043 return( ssl->handshake->user_async_ctx );
9044}
9045
Gilles Peskine1febfef2018-04-30 11:54:39 +02009046void mbedtls_ssl_set_async_operation_data( mbedtls_ssl_context *ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009047 void *ctx )
9048{
9049 if( ssl->handshake != NULL )
9050 ssl->handshake->user_async_ctx = ctx;
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009051}
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009052#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009053
Paul Bakker5121ce52009-01-03 21:22:43 +00009054/*
9055 * SSL get accessors
9056 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009057size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009058{
9059 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
9060}
9061
Hanno Becker8b170a02017-10-10 11:51:19 +01009062int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
9063{
9064 /*
9065 * Case A: We're currently holding back
9066 * a message for further processing.
9067 */
9068
9069 if( ssl->keep_current_message == 1 )
9070 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009071 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009072 return( 1 );
9073 }
9074
9075 /*
9076 * Case B: Further records are pending in the current datagram.
9077 */
9078
9079#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02009080 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Becker8b170a02017-10-10 11:51:19 +01009081 ssl->in_left > ssl->next_record_offset )
9082 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009083 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009084 return( 1 );
9085 }
9086#endif /* MBEDTLS_SSL_PROTO_DTLS */
9087
9088 /*
9089 * Case C: A handshake message is being processed.
9090 */
9091
Hanno Becker8b170a02017-10-10 11:51:19 +01009092 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
9093 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009094 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009095 return( 1 );
9096 }
9097
9098 /*
9099 * Case D: An application data message is being processed
9100 */
9101 if( ssl->in_offt != NULL )
9102 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009103 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009104 return( 1 );
9105 }
9106
9107 /*
9108 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01009109 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01009110 * we implement support for multiple alerts in single records.
9111 */
9112
9113 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
9114 return( 0 );
9115}
9116
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02009117uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009118{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00009119 if( ssl->session != NULL )
9120 return( ssl->session->verify_result );
9121
9122 if( ssl->session_negotiate != NULL )
9123 return( ssl->session_negotiate->verify_result );
9124
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +02009125 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +00009126}
9127
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009128const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +00009129{
Hanno Beckere02758c2019-06-26 15:31:31 +01009130 int suite;
9131
Paul Bakker926c8e42013-03-06 10:23:34 +01009132 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009133 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +01009134
Hanno Beckere02758c2019-06-26 15:31:31 +01009135 suite = mbedtls_ssl_session_get_ciphersuite( ssl->session );
9136 return( mbedtls_ssl_get_ciphersuite_name( suite ) );
Paul Bakker72f62662011-01-16 21:27:44 +00009137}
9138
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009139const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +00009140{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009141#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02009142 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009143 {
Hanno Becker2881d802019-05-22 14:44:53 +01009144 switch( mbedtls_ssl_get_minor_ver( ssl ) )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009145 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009146 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009147 return( "DTLSv1.0" );
9148
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009149 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009150 return( "DTLSv1.2" );
9151
9152 default:
9153 return( "unknown (DTLS)" );
9154 }
9155 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009156 MBEDTLS_SSL_TRANSPORT_ELSE
9157#endif /* MBEDTLS_SSL_PROTO_DTLS */
9158#if defined(MBEDTLS_SSL_PROTO_TLS)
Paul Bakker43ca69c2011-01-15 17:35:19 +00009159 {
Hanno Becker2881d802019-05-22 14:44:53 +01009160 switch( mbedtls_ssl_get_minor_ver( ssl ) )
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009161 {
9162 case MBEDTLS_SSL_MINOR_VERSION_0:
9163 return( "SSLv3.0" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00009164
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009165 case MBEDTLS_SSL_MINOR_VERSION_1:
9166 return( "TLSv1.0" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00009167
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009168 case MBEDTLS_SSL_MINOR_VERSION_2:
9169 return( "TLSv1.1" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00009170
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009171 case MBEDTLS_SSL_MINOR_VERSION_3:
9172 return( "TLSv1.2" );
Paul Bakker1ef83d62012-04-11 12:09:53 +00009173
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009174 default:
9175 return( "unknown" );
9176 }
Paul Bakker43ca69c2011-01-15 17:35:19 +00009177 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009178#endif /* MBEDTLS_SSL_PROTO_TLS */
Paul Bakker43ca69c2011-01-15 17:35:19 +00009179}
9180
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009181int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009182{
Hanno Becker3136ede2018-08-17 15:28:19 +01009183 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009184 const mbedtls_ssl_transform *transform = ssl->transform_out;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009185
Hanno Becker43395762019-05-03 14:46:38 +01009186 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
9187
Hanno Becker78640902018-08-13 16:35:15 +01009188 if( transform == NULL )
Hanno Becker43395762019-05-03 14:46:38 +01009189 return( (int) out_hdr_len );
Hanno Becker78640902018-08-13 16:35:15 +01009190
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009191#if defined(MBEDTLS_ZLIB_SUPPORT)
9192 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
9193 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009194#endif
9195
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009196 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009197 {
Hanno Beckera9d5c452019-07-25 16:47:12 +01009198#if defined(MBEDTLS_GCM_C) || \
9199 defined(MBEDTLS_CCM_C) || \
9200 defined(MBEDTLS_CHACHAPOLY_C)
9201#if defined(MBEDTLS_GCM_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009202 case MBEDTLS_MODE_GCM:
Hanno Beckera9d5c452019-07-25 16:47:12 +01009203#endif
9204#if defined(MBEDTLS_CCM_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009205 case MBEDTLS_MODE_CCM:
Hanno Beckera9d5c452019-07-25 16:47:12 +01009206#endif
9207#if defined(MBEDTLS_CHACHAPOLY_C)
Hanno Becker5b559ac2018-08-03 09:40:07 +01009208 case MBEDTLS_MODE_CHACHAPOLY:
Hanno Beckera9d5c452019-07-25 16:47:12 +01009209#endif
9210 transform_expansion =
9211 transform->ivlen - transform->fixed_ivlen + transform->taglen;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009212 break;
9213
Hanno Beckera9d5c452019-07-25 16:47:12 +01009214#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C ||
9215 MBEDTLS_CHACHAPOLY_C */
9216
9217#if defined(MBEDTLS_CIPHER_MODE_STREAM)
9218 case MBEDTLS_MODE_STREAM:
9219 transform_expansion = transform->maclen;
9220 break;
9221#endif /* MBEDTLS_CIPHER_MODE_STREAM */
9222
9223#if defined(MBEDTLS_CIPHER_MODE_CBC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009224 case MBEDTLS_MODE_CBC:
Hanno Beckera9d5c452019-07-25 16:47:12 +01009225 {
9226 size_t block_size;
Hanno Becker5b559ac2018-08-03 09:40:07 +01009227
9228 block_size = mbedtls_cipher_get_block_size(
9229 &transform->cipher_ctx_enc );
9230
Hanno Becker3136ede2018-08-17 15:28:19 +01009231 /* Expansion due to the addition of the MAC. */
9232 transform_expansion += transform->maclen;
9233
9234 /* Expansion due to the addition of CBC padding;
9235 * Theoretically up to 256 bytes, but we never use
9236 * more than the block size of the underlying cipher. */
9237 transform_expansion += block_size;
9238
9239 /* For TLS 1.1 or higher, an explicit IV is added
9240 * after the record header. */
Hanno Becker5b559ac2018-08-03 09:40:07 +01009241#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2881d802019-05-22 14:44:53 +01009242 if( mbedtls_ssl_get_minor_ver( ssl ) >= MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker3136ede2018-08-17 15:28:19 +01009243 transform_expansion += block_size;
Hanno Becker5b559ac2018-08-03 09:40:07 +01009244#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01009245
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009246 break;
Hanno Beckera9d5c452019-07-25 16:47:12 +01009247 }
9248#endif /* MBEDTLS_CIPHER_MODE_CBC */
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009249
9250 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02009251 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009252 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009253 }
9254
Hanno Beckera5a2b082019-05-15 14:03:01 +01009255#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckeradd01902019-05-08 15:40:11 +01009256 if( transform->out_cid_len != 0 )
9257 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera5a2b082019-05-15 14:03:01 +01009258#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckeradd01902019-05-08 15:40:11 +01009259
Hanno Becker43395762019-05-03 14:46:38 +01009260 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009261}
9262
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009263#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9264size_t mbedtls_ssl_get_max_frag_len( const mbedtls_ssl_context *ssl )
9265{
9266 size_t max_len;
9267
9268 /*
9269 * Assume mfl_code is correct since it was checked when set
9270 */
Angus Grattond8213d02016-05-25 20:56:48 +10009271 max_len = ssl_mfl_code_to_length( ssl->conf->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009272
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009273 /* Check if a smaller max length was negotiated */
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009274 if( ssl->session_out != NULL &&
Angus Grattond8213d02016-05-25 20:56:48 +10009275 ssl_mfl_code_to_length( ssl->session_out->mfl_code ) < max_len )
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009276 {
Angus Grattond8213d02016-05-25 20:56:48 +10009277 max_len = ssl_mfl_code_to_length( ssl->session_out->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009278 }
9279
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009280 /* During a handshake, use the value being negotiated */
9281 if( ssl->session_negotiate != NULL &&
9282 ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code ) < max_len )
9283 {
9284 max_len = ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code );
9285 }
9286
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009287 return( max_len );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009288}
9289#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
9290
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009291#if defined(MBEDTLS_SSL_PROTO_DTLS)
9292static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl )
9293{
Andrzej Kurekef43ce62018-10-09 08:24:12 -04009294 /* Return unlimited mtu for client hello messages to avoid fragmentation. */
Hanno Becker2d9623f2019-06-13 12:07:05 +01009295 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT &&
Andrzej Kurekef43ce62018-10-09 08:24:12 -04009296 ( ssl->state == MBEDTLS_SSL_CLIENT_HELLO ||
9297 ssl->state == MBEDTLS_SSL_SERVER_HELLO ) )
9298 return ( 0 );
9299
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009300 if( ssl->handshake == NULL || ssl->handshake->mtu == 0 )
9301 return( ssl->mtu );
9302
9303 if( ssl->mtu == 0 )
9304 return( ssl->handshake->mtu );
9305
9306 return( ssl->mtu < ssl->handshake->mtu ?
9307 ssl->mtu : ssl->handshake->mtu );
9308}
9309#endif /* MBEDTLS_SSL_PROTO_DTLS */
9310
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009311int mbedtls_ssl_get_max_out_record_payload( const mbedtls_ssl_context *ssl )
9312{
9313 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
9314
Manuel Pégourié-Gonnard000281e2018-08-21 11:20:58 +02009315#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
9316 !defined(MBEDTLS_SSL_PROTO_DTLS)
9317 (void) ssl;
9318#endif
9319
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009320#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9321 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
9322
9323 if( max_len > mfl )
9324 max_len = mfl;
9325#endif
9326
9327#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009328 if( ssl_get_current_mtu( ssl ) != 0 )
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009329 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009330 const size_t mtu = ssl_get_current_mtu( ssl );
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009331 const int ret = mbedtls_ssl_get_record_expansion( ssl );
9332 const size_t overhead = (size_t) ret;
9333
9334 if( ret < 0 )
9335 return( ret );
9336
9337 if( mtu <= overhead )
9338 {
9339 MBEDTLS_SSL_DEBUG_MSG( 1, ( "MTU too low for record expansion" ) );
9340 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
9341 }
9342
9343 if( max_len > mtu - overhead )
9344 max_len = mtu - overhead;
9345 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009346#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009347
Hanno Becker0defedb2018-08-10 12:35:02 +01009348#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
9349 !defined(MBEDTLS_SSL_PROTO_DTLS)
9350 ((void) ssl);
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009351#endif
9352
9353 return( (int) max_len );
9354}
9355
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009356#if defined(MBEDTLS_X509_CRT_PARSE_C)
9357const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +00009358{
9359 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009360 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +00009361
Hanno Beckerbfab9df2019-02-07 13:18:46 +00009362#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009363 return( ssl->session->peer_cert );
Hanno Beckerbfab9df2019-02-07 13:18:46 +00009364#else
9365 return( NULL );
9366#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Paul Bakkerb0550d92012-10-30 07:51:03 +00009367}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009368#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00009369
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009370#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker933b9fc2019-02-05 11:42:30 +00009371int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl,
9372 mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009373{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009374 if( ssl == NULL ||
9375 dst == NULL ||
9376 ssl->session == NULL ||
Hanno Becker2d9623f2019-06-13 12:07:05 +01009377 mbedtls_ssl_conf_get_endpoint( ssl->conf ) != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009378 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009379 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009380 }
9381
Hanno Becker58fccf22019-02-06 14:30:46 +00009382 return( mbedtls_ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009383}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009384#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009385
Manuel Pégourié-Gonnard37a53242019-05-20 11:12:28 +02009386const mbedtls_ssl_session *mbedtls_ssl_get_session_pointer( const mbedtls_ssl_context *ssl )
9387{
9388 if( ssl == NULL )
9389 return( NULL );
9390
9391 return( ssl->session );
9392}
9393
Paul Bakker5121ce52009-01-03 21:22:43 +00009394/*
Hanno Beckerb5352f02019-05-16 12:39:07 +01009395 * Define ticket header determining Mbed TLS version
9396 * and structure of the ticket.
9397 */
9398
Hanno Becker41527622019-05-16 12:50:45 +01009399/*
Hanno Becker26829e92019-05-28 14:30:45 +01009400 * Define bitflag determining compile-time settings influencing
9401 * structure of serialized SSL sessions.
Hanno Becker41527622019-05-16 12:50:45 +01009402 */
9403
Hanno Becker26829e92019-05-28 14:30:45 +01009404#if defined(MBEDTLS_HAVE_TIME)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009405#define SSL_SERIALIZED_SESSION_CONFIG_TIME 1
Hanno Becker26829e92019-05-28 14:30:45 +01009406#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009407#define SSL_SERIALIZED_SESSION_CONFIG_TIME 0
Hanno Becker41527622019-05-16 12:50:45 +01009408#endif /* MBEDTLS_HAVE_TIME */
9409
9410#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009411#define SSL_SERIALIZED_SESSION_CONFIG_CRT 1
Hanno Becker41527622019-05-16 12:50:45 +01009412#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009413#define SSL_SERIALIZED_SESSION_CONFIG_CRT 0
Hanno Becker41527622019-05-16 12:50:45 +01009414#endif /* MBEDTLS_X509_CRT_PARSE_C */
9415
9416#if defined(MBEDTLS_SSL_CLI_C) && defined(MBEDTLS_SSL_SESSION_TICKETS)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009417#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 1
Hanno Becker41527622019-05-16 12:50:45 +01009418#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009419#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 0
Hanno Becker41527622019-05-16 12:50:45 +01009420#endif /* MBEDTLS_SSL_CLI_C && MBEDTLS_SSL_SESSION_TICKETS */
9421
9422#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009423#define SSL_SERIALIZED_SESSION_CONFIG_MFL 1
Hanno Becker41527622019-05-16 12:50:45 +01009424#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009425#define SSL_SERIALIZED_SESSION_CONFIG_MFL 0
Hanno Becker41527622019-05-16 12:50:45 +01009426#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
9427
9428#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009429#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 1
Hanno Becker41527622019-05-16 12:50:45 +01009430#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009431#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 0
Hanno Becker41527622019-05-16 12:50:45 +01009432#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
9433
9434#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009435#define SSL_SERIALIZED_SESSION_CONFIG_ETM 1
Hanno Becker41527622019-05-16 12:50:45 +01009436#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009437#define SSL_SERIALIZED_SESSION_CONFIG_ETM 0
Hanno Becker41527622019-05-16 12:50:45 +01009438#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
9439
Hanno Becker41527622019-05-16 12:50:45 +01009440#if defined(MBEDTLS_SSL_SESSION_TICKETS)
9441#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 1
9442#else
9443#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 0
9444#endif /* MBEDTLS_SSL_SESSION_TICKETS */
9445
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009446#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
9447#define SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT 1
9448#else
9449#define SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT 0
9450#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
9451
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009452#define SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT 0
9453#define SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT 1
9454#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT 2
9455#define SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT 3
9456#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT 4
9457#define SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT 5
9458#define SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT 6
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009459#define SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT_BIT 7
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009460
Hanno Becker26829e92019-05-28 14:30:45 +01009461#define SSL_SERIALIZED_SESSION_CONFIG_BITFLAG \
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009462 ( (uint16_t) ( \
9463 ( SSL_SERIALIZED_SESSION_CONFIG_TIME << SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT ) | \
9464 ( SSL_SERIALIZED_SESSION_CONFIG_CRT << SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT ) | \
9465 ( SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET << SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT ) | \
9466 ( SSL_SERIALIZED_SESSION_CONFIG_MFL << SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT ) | \
9467 ( SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC << SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT ) | \
9468 ( SSL_SERIALIZED_SESSION_CONFIG_ETM << SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT ) | \
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009469 ( SSL_SERIALIZED_SESSION_CONFIG_TICKET << SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT ) | \
9470 ( SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT << SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT_BIT ) ) )
Hanno Becker41527622019-05-16 12:50:45 +01009471
Hanno Becker557fe9f2019-05-16 12:41:07 +01009472static unsigned char ssl_serialized_session_header[] = {
Hanno Becker41527622019-05-16 12:50:45 +01009473 MBEDTLS_VERSION_MAJOR,
9474 MBEDTLS_VERSION_MINOR,
9475 MBEDTLS_VERSION_PATCH,
Hanno Becker26829e92019-05-28 14:30:45 +01009476 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
9477 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Hanno Becker557fe9f2019-05-16 12:41:07 +01009478};
Hanno Beckerb5352f02019-05-16 12:39:07 +01009479
9480/*
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009481 * Serialize a session in the following format:
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009482 * (in the presentation language of TLS, RFC 8446 section 3)
9483 *
Hanno Becker26829e92019-05-28 14:30:45 +01009484 * opaque mbedtls_version[3]; // major, minor, patch
9485 * opaque session_format[2]; // version-specific 16-bit field determining
9486 * // the format of the remaining
9487 * // serialized data.
Hanno Beckerb36db4f2019-05-29 11:08:00 +01009488 *
9489 * Note: When updating the format, remember to keep
9490 * these version+format bytes.
9491 *
Hanno Becker7bf77102019-06-04 09:43:16 +01009492 * // In this version, `session_format` determines
9493 * // the setting of those compile-time
9494 * // configuration options which influence
Hanno Becker26829e92019-05-28 14:30:45 +01009495 * // the structure of mbedtls_ssl_session.
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009496 * uint64 start_time;
Hanno Becker26829e92019-05-28 14:30:45 +01009497 * uint8 ciphersuite[2]; // defined by the standard
9498 * uint8 compression; // 0 or 1
9499 * uint8 session_id_len; // at most 32
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009500 * opaque session_id[32];
Hanno Becker26829e92019-05-28 14:30:45 +01009501 * opaque master[48]; // fixed length in the standard
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009502 * uint32 verify_result;
Hanno Becker0528f822019-06-18 12:45:31 +01009503 * select (MBEDTLS_SSL_KEEP_PEER_CERTIFICATE) {
9504 * case enabled: opaque peer_cert<0..2^24-1>; // length 0 means no cert
9505 * case disabled: uint8_t peer_cert_digest_type;
9506 * opaque peer_cert_digest<0..2^8-1>;
9507 * }
Hanno Becker26829e92019-05-28 14:30:45 +01009508 * opaque ticket<0..2^24-1>; // length 0 means no ticket
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009509 * uint32 ticket_lifetime;
Hanno Becker26829e92019-05-28 14:30:45 +01009510 * uint8 mfl_code; // up to 255 according to standard
9511 * uint8 trunc_hmac; // 0 or 1
9512 * uint8 encrypt_then_mac; // 0 or 1
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009513 *
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009514 * The order is the same as in the definition of the structure, except
9515 * verify_result is put before peer_cert so that all mandatory fields come
9516 * together in one block.
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009517 */
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009518static int ssl_session_save( const mbedtls_ssl_session *session,
9519 unsigned char omit_header,
9520 unsigned char *buf,
9521 size_t buf_len,
9522 size_t *olen )
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009523{
9524 unsigned char *p = buf;
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009525 size_t used = 0;
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009526#if defined(MBEDTLS_HAVE_TIME)
9527 uint64_t start;
9528#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009529#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +00009530#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009531 size_t cert_len;
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009532#endif
Hanno Becker2e6d3472019-02-06 15:40:27 +00009533#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009534
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009535 if( !omit_header )
Hanno Beckerb5352f02019-05-16 12:39:07 +01009536 {
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009537 /*
9538 * Add version identifier
9539 */
9540
9541 used += sizeof( ssl_serialized_session_header );
9542
9543 if( used <= buf_len )
9544 {
9545 memcpy( p, ssl_serialized_session_header,
9546 sizeof( ssl_serialized_session_header ) );
9547 p += sizeof( ssl_serialized_session_header );
9548 }
Hanno Beckerb5352f02019-05-16 12:39:07 +01009549 }
9550
9551 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009552 * Time
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009553 */
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009554#if defined(MBEDTLS_HAVE_TIME)
9555 used += 8;
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009556
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009557 if( used <= buf_len )
9558 {
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009559 start = (uint64_t) session->start;
9560
9561 *p++ = (unsigned char)( ( start >> 56 ) & 0xFF );
9562 *p++ = (unsigned char)( ( start >> 48 ) & 0xFF );
9563 *p++ = (unsigned char)( ( start >> 40 ) & 0xFF );
9564 *p++ = (unsigned char)( ( start >> 32 ) & 0xFF );
9565 *p++ = (unsigned char)( ( start >> 24 ) & 0xFF );
9566 *p++ = (unsigned char)( ( start >> 16 ) & 0xFF );
9567 *p++ = (unsigned char)( ( start >> 8 ) & 0xFF );
9568 *p++ = (unsigned char)( ( start ) & 0xFF );
9569 }
9570#endif /* MBEDTLS_HAVE_TIME */
9571
9572 /*
9573 * Basic mandatory fields
9574 */
9575 used += 2 /* ciphersuite */
9576 + 1 /* compression */
9577 + 1 /* id_len */
9578 + sizeof( session->id )
9579 + sizeof( session->master )
9580 + 4; /* verify_result */
9581
9582 if( used <= buf_len )
9583 {
Hanno Beckere02758c2019-06-26 15:31:31 +01009584 const int ciphersuite =
9585 mbedtls_ssl_session_get_ciphersuite( session );
9586 *p++ = (unsigned char)( ( ciphersuite >> 8 ) & 0xFF );
9587 *p++ = (unsigned char)( ( ciphersuite ) & 0xFF );
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009588
9589 *p++ = (unsigned char)( session->compression & 0xFF );
9590
9591 *p++ = (unsigned char)( session->id_len & 0xFF );
9592 memcpy( p, session->id, 32 );
9593 p += 32;
9594
9595 memcpy( p, session->master, 48 );
9596 p += 48;
9597
9598 *p++ = (unsigned char)( ( session->verify_result >> 24 ) & 0xFF );
9599 *p++ = (unsigned char)( ( session->verify_result >> 16 ) & 0xFF );
9600 *p++ = (unsigned char)( ( session->verify_result >> 8 ) & 0xFF );
9601 *p++ = (unsigned char)( ( session->verify_result ) & 0xFF );
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009602 }
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009603
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009604 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009605 * Peer's end-entity certificate
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009606 */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009607#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +00009608#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009609 if( session->peer_cert == NULL )
9610 cert_len = 0;
9611 else
9612 cert_len = session->peer_cert->raw.len;
9613
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009614 used += 3 + cert_len;
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009615
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009616 if( used <= buf_len )
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009617 {
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009618 *p++ = (unsigned char)( ( cert_len >> 16 ) & 0xFF );
9619 *p++ = (unsigned char)( ( cert_len >> 8 ) & 0xFF );
9620 *p++ = (unsigned char)( ( cert_len ) & 0xFF );
9621
9622 if( session->peer_cert != NULL )
9623 {
9624 memcpy( p, session->peer_cert->raw.p, cert_len );
9625 p += cert_len;
9626 }
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009627 }
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009628
Hanno Becker5882dd02019-06-06 16:25:57 +01009629#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009630 /* Digest of peer certificate */
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009631 if( session->peer_cert_digest != NULL )
9632 {
9633 used += 1 /* type */ + 1 /* length */ + session->peer_cert_digest_len;
9634 if( used <= buf_len )
9635 {
9636 *p++ = (unsigned char) session->peer_cert_digest_type;
9637 *p++ = (unsigned char) session->peer_cert_digest_len;
9638 memcpy( p, session->peer_cert_digest,
9639 session->peer_cert_digest_len );
9640 p += session->peer_cert_digest_len;
9641 }
9642 }
9643 else
9644 {
9645 used += 2;
9646 if( used <= buf_len )
9647 {
9648 *p++ = (unsigned char) MBEDTLS_MD_NONE;
9649 *p++ = 0;
9650 }
9651 }
Hanno Becker5882dd02019-06-06 16:25:57 +01009652#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009653#endif /* MBEDTLS_X509_CRT_PARSE_C */
9654
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009655 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009656 * Session ticket if any, plus associated data
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009657 */
9658#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009659 used += 3 + session->ticket_len + 4; /* len + ticket + lifetime */
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009660
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009661 if( used <= buf_len )
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009662 {
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009663 *p++ = (unsigned char)( ( session->ticket_len >> 16 ) & 0xFF );
9664 *p++ = (unsigned char)( ( session->ticket_len >> 8 ) & 0xFF );
9665 *p++ = (unsigned char)( ( session->ticket_len ) & 0xFF );
9666
9667 if( session->ticket != NULL )
9668 {
9669 memcpy( p, session->ticket, session->ticket_len );
9670 p += session->ticket_len;
9671 }
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009672
9673 *p++ = (unsigned char)( ( session->ticket_lifetime >> 24 ) & 0xFF );
9674 *p++ = (unsigned char)( ( session->ticket_lifetime >> 16 ) & 0xFF );
9675 *p++ = (unsigned char)( ( session->ticket_lifetime >> 8 ) & 0xFF );
9676 *p++ = (unsigned char)( ( session->ticket_lifetime ) & 0xFF );
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009677 }
9678#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
9679
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009680 /*
9681 * Misc extension-related info
9682 */
9683#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9684 used += 1;
9685
9686 if( used <= buf_len )
9687 *p++ = session->mfl_code;
9688#endif
9689
9690#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
9691 used += 1;
9692
9693 if( used <= buf_len )
9694 *p++ = (unsigned char)( ( session->trunc_hmac ) & 0xFF );
9695#endif
9696
9697#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
9698 used += 1;
9699
9700 if( used <= buf_len )
9701 *p++ = (unsigned char)( ( session->encrypt_then_mac ) & 0xFF );
9702#endif
9703
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009704 /* Done */
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009705 *olen = used;
9706
9707 if( used > buf_len )
9708 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009709
9710 return( 0 );
9711}
9712
9713/*
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009714 * Public wrapper for ssl_session_save()
9715 */
9716int mbedtls_ssl_session_save( const mbedtls_ssl_session *session,
9717 unsigned char *buf,
9718 size_t buf_len,
9719 size_t *olen )
9720{
9721 return( ssl_session_save( session, 0, buf, buf_len, olen ) );
9722}
9723
9724/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +02009725 * Deserialize session, see mbedtls_ssl_session_save() for format.
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +02009726 *
9727 * This internal version is wrapped by a public function that cleans up in
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009728 * case of error, and has an extra option omit_header.
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009729 */
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +02009730static int ssl_session_load( mbedtls_ssl_session *session,
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009731 unsigned char omit_header,
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +02009732 const unsigned char *buf,
9733 size_t len )
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009734{
9735 const unsigned char *p = buf;
9736 const unsigned char * const end = buf + len;
Hanno Beckere02758c2019-06-26 15:31:31 +01009737 int ciphersuite;
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009738#if defined(MBEDTLS_HAVE_TIME)
9739 uint64_t start;
9740#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009741#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +00009742#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009743 size_t cert_len;
Hanno Becker2e6d3472019-02-06 15:40:27 +00009744#endif
9745#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009746
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009747 if( !omit_header )
Hanno Beckerb5352f02019-05-16 12:39:07 +01009748 {
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009749 /*
9750 * Check version identifier
9751 */
9752
9753 if( (size_t)( end - p ) < sizeof( ssl_serialized_session_header ) )
9754 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9755
9756 if( memcmp( p, ssl_serialized_session_header,
9757 sizeof( ssl_serialized_session_header ) ) != 0 )
9758 {
9759 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
9760 }
9761 p += sizeof( ssl_serialized_session_header );
Hanno Beckerb5352f02019-05-16 12:39:07 +01009762 }
Hanno Beckerb5352f02019-05-16 12:39:07 +01009763
9764 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009765 * Time
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009766 */
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009767#if defined(MBEDTLS_HAVE_TIME)
9768 if( 8 > (size_t)( end - p ) )
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009769 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9770
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009771 start = ( (uint64_t) p[0] << 56 ) |
9772 ( (uint64_t) p[1] << 48 ) |
9773 ( (uint64_t) p[2] << 40 ) |
9774 ( (uint64_t) p[3] << 32 ) |
9775 ( (uint64_t) p[4] << 24 ) |
9776 ( (uint64_t) p[5] << 16 ) |
9777 ( (uint64_t) p[6] << 8 ) |
9778 ( (uint64_t) p[7] );
9779 p += 8;
9780
9781 session->start = (time_t) start;
9782#endif /* MBEDTLS_HAVE_TIME */
9783
9784 /*
9785 * Basic mandatory fields
9786 */
Hanno Beckere02758c2019-06-26 15:31:31 +01009787
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009788 if( 2 + 1 + 1 + 32 + 48 + 4 > (size_t)( end - p ) )
9789 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9790
Hanno Beckere02758c2019-06-26 15:31:31 +01009791 ciphersuite = ( p[0] << 8 ) | p[1];
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009792 p += 2;
9793
Hanno Becker73f4cb12019-06-27 13:51:07 +01009794#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Beckere02758c2019-06-26 15:31:31 +01009795 session->ciphersuite = ciphersuite;
9796#else
9797 if( ciphersuite !=
Hanno Becker73f4cb12019-06-27 13:51:07 +01009798 MBEDTLS_SSL_SUITE_ID( MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE ) )
Hanno Beckere02758c2019-06-26 15:31:31 +01009799 {
9800 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
9801 }
9802#endif
9803
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009804 session->compression = *p++;
9805
9806 session->id_len = *p++;
9807 memcpy( session->id, p, 32 );
9808 p += 32;
9809
9810 memcpy( session->master, p, 48 );
9811 p += 48;
9812
9813 session->verify_result = ( (uint32_t) p[0] << 24 ) |
9814 ( (uint32_t) p[1] << 16 ) |
9815 ( (uint32_t) p[2] << 8 ) |
9816 ( (uint32_t) p[3] );
9817 p += 4;
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009818
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +02009819 /* Immediately clear invalid pointer values that have been read, in case
9820 * we exit early before we replaced them with valid ones. */
9821#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +00009822#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +02009823 session->peer_cert = NULL;
Hanno Becker5882dd02019-06-06 16:25:57 +01009824#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009825 session->peer_cert_digest = NULL;
Hanno Becker5882dd02019-06-06 16:25:57 +01009826#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +02009827#endif
9828#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
9829 session->ticket = NULL;
9830#endif
9831
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009832 /*
9833 * Peer certificate
9834 */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009835#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +00009836#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009837 if( 3 > (size_t)( end - p ) )
9838 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9839
9840 cert_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
9841 p += 3;
9842
9843 if( cert_len == 0 )
9844 {
9845 session->peer_cert = NULL;
9846 }
9847 else
9848 {
9849 int ret;
9850
9851 if( cert_len > (size_t)( end - p ) )
9852 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9853
9854 session->peer_cert = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
9855
9856 if( session->peer_cert == NULL )
9857 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
9858
9859 mbedtls_x509_crt_init( session->peer_cert );
9860
9861 if( ( ret = mbedtls_x509_crt_parse_der( session->peer_cert,
9862 p, cert_len ) ) != 0 )
9863 {
9864 mbedtls_x509_crt_free( session->peer_cert );
9865 mbedtls_free( session->peer_cert );
9866 session->peer_cert = NULL;
9867 return( ret );
9868 }
9869
9870 p += cert_len;
9871 }
Hanno Becker5882dd02019-06-06 16:25:57 +01009872#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009873 /* Deserialize CRT digest from the end of the ticket. */
9874 if( 2 > (size_t)( end - p ) )
9875 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9876
9877 session->peer_cert_digest_type = (mbedtls_md_type_t) *p++;
9878 session->peer_cert_digest_len = (size_t) *p++;
9879
9880 if( session->peer_cert_digest_len != 0 )
9881 {
Hanno Becker2326d202019-06-06 14:54:55 +01009882 const mbedtls_md_info_t *md_info =
9883 mbedtls_md_info_from_type( session->peer_cert_digest_type );
9884 if( md_info == NULL )
9885 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9886 if( session->peer_cert_digest_len != mbedtls_md_get_size( md_info ) )
9887 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9888
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009889 if( session->peer_cert_digest_len > (size_t)( end - p ) )
9890 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9891
9892 session->peer_cert_digest =
9893 mbedtls_calloc( 1, session->peer_cert_digest_len );
9894 if( session->peer_cert_digest == NULL )
9895 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
9896
9897 memcpy( session->peer_cert_digest, p,
9898 session->peer_cert_digest_len );
9899 p += session->peer_cert_digest_len;
9900 }
Hanno Becker5882dd02019-06-06 16:25:57 +01009901#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009902#endif /* MBEDTLS_X509_CRT_PARSE_C */
9903
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009904 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009905 * Session ticket and associated data
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009906 */
9907#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
9908 if( 3 > (size_t)( end - p ) )
9909 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9910
9911 session->ticket_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
9912 p += 3;
9913
9914 if( session->ticket_len != 0 )
9915 {
9916 if( session->ticket_len > (size_t)( end - p ) )
9917 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9918
9919 session->ticket = mbedtls_calloc( 1, session->ticket_len );
9920 if( session->ticket == NULL )
9921 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
9922
9923 memcpy( session->ticket, p, session->ticket_len );
9924 p += session->ticket_len;
9925 }
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009926
9927 if( 4 > (size_t)( end - p ) )
9928 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9929
9930 session->ticket_lifetime = ( (uint32_t) p[0] << 24 ) |
9931 ( (uint32_t) p[1] << 16 ) |
9932 ( (uint32_t) p[2] << 8 ) |
9933 ( (uint32_t) p[3] );
9934 p += 4;
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009935#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
9936
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009937 /*
9938 * Misc extension-related info
9939 */
9940#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9941 if( 1 > (size_t)( end - p ) )
9942 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9943
9944 session->mfl_code = *p++;
9945#endif
9946
9947#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
9948 if( 1 > (size_t)( end - p ) )
9949 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9950
9951 session->trunc_hmac = *p++;
9952#endif
9953
9954#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
9955 if( 1 > (size_t)( end - p ) )
9956 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9957
9958 session->encrypt_then_mac = *p++;
9959#endif
9960
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009961 /* Done, should have consumed entire buffer */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009962 if( p != end )
9963 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9964
9965 return( 0 );
9966}
9967
9968/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +02009969 * Deserialize session: public wrapper for error cleaning
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +02009970 */
9971int mbedtls_ssl_session_load( mbedtls_ssl_session *session,
9972 const unsigned char *buf,
9973 size_t len )
9974{
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009975 int ret = ssl_session_load( session, 0, buf, len );
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +02009976
9977 if( ret != 0 )
9978 mbedtls_ssl_session_free( session );
9979
9980 return( ret );
9981}
9982
9983/*
Paul Bakker1961b702013-01-25 14:49:24 +01009984 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +00009985 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009986int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009987{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009988 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +00009989
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02009990 if( ssl == NULL || ssl->conf == NULL )
9991 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9992
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009993#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01009994 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009995 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00009996#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009997#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01009998 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009999 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +000010000#endif
10001
Hanno Beckerb82350b2019-07-26 07:24:05 +010010002 ssl_send_pending_fatal_alert( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +010010003 return( ret );
10004}
10005
10006/*
10007 * Perform the SSL handshake
10008 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010009int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +010010010{
10011 int ret = 0;
10012
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010013 if( ssl == NULL || ssl->conf == NULL )
10014 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10015
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010016 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +010010017
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010018 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +010010019 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010020 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +010010021
10022 if( ret != 0 )
10023 break;
10024 }
10025
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010026 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010027
10028 return( ret );
10029}
10030
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010031#if defined(MBEDTLS_SSL_RENEGOTIATION)
10032#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000010033/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010034 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +000010035 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010036static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010037{
10038 int ret;
10039
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010040 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010041
10042 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010043 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
10044 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010045
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +020010046 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010047 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +020010048 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010049 return( ret );
10050 }
10051
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010052 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010053
10054 return( 0 );
10055}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010056#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010057
10058/*
10059 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010060 * - any side: calling mbedtls_ssl_renegotiate(),
10061 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
10062 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +020010063 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010064 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010065 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010066 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010067static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000010068{
10069 int ret;
10070
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010071 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010072
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010073 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
10074 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +000010075
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010076 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
10077 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010078#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010079 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010080 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010081 {
Hanno Becker2d9623f2019-06-13 12:07:05 +010010082 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
10083 MBEDTLS_SSL_IS_SERVER )
10084 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +020010085 ssl->handshake->out_msg_seq = 1;
Hanno Becker2d9623f2019-06-13 12:07:05 +010010086 }
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +020010087 else
Hanno Becker2d9623f2019-06-13 12:07:05 +010010088 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +020010089 ssl->handshake->in_msg_seq = 1;
Hanno Becker2d9623f2019-06-13 12:07:05 +010010090 }
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010091 }
10092#endif
10093
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010094 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
10095 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +000010096
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010097 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +000010098 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010099 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +000010100 return( ret );
10101 }
10102
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010103 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010104
10105 return( 0 );
10106}
10107
10108/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010109 * Renegotiate current connection on client,
10110 * or request renegotiation on server
10111 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010112int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010113{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010114 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010115
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010116 if( ssl == NULL || ssl->conf == NULL )
10117 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10118
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010119#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010120 /* On server, just send the request */
Hanno Becker2d9623f2019-06-13 12:07:05 +010010121 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010122 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010123 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
10124 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010125
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010126 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +020010127
10128 /* Did we already try/start sending HelloRequest? */
10129 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010130 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +020010131
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010132 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010133 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010134#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010135
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010136#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010137 /*
10138 * On client, either start the renegotiation process or,
10139 * if already in progress, continue the handshake
10140 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010141 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010142 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010143 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
10144 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010145
10146 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
10147 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010148 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010149 return( ret );
10150 }
10151 }
10152 else
10153 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010154 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010155 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010156 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010157 return( ret );
10158 }
10159 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010160#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010161
Paul Bakker37ce0ff2013-10-31 14:32:04 +010010162 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010163}
10164
10165/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010166 * Check record counters and renegotiate if they're above the limit.
10167 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010168static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010169{
Andres AG2196c7f2016-12-15 17:01:16 +000010170 size_t ep_len = ssl_ep_len( ssl );
10171 int in_ctr_cmp;
10172 int out_ctr_cmp;
10173
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010174 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
10175 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard18332c52019-07-29 12:17:52 +020010176 ! mbedtls_ssl_conf_is_renegotiation_enabled( ssl->conf ) )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010177 {
10178 return( 0 );
10179 }
10180
Andres AG2196c7f2016-12-15 17:01:16 +000010181 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
10182 ssl->conf->renego_period + ep_len, 8 - ep_len );
Hanno Becker19859472018-08-06 09:40:20 +010010183 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +000010184 ssl->conf->renego_period + ep_len, 8 - ep_len );
10185
10186 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010187 {
10188 return( 0 );
10189 }
10190
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +020010191 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010192 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010193}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010194#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +000010195
10196/*
10197 * Receive application data decrypted from the SSL layer
10198 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010199int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000010200{
Hanno Becker4a810fb2017-05-24 16:27:30 +010010201 int ret;
Paul Bakker23986e52011-04-24 08:57:21 +000010202 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +000010203
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010204 if( ssl == NULL || ssl->conf == NULL )
10205 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10206
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010207 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010208
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010209#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010210 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010211 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010212 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010213 return( ret );
10214
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010215 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010216 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010217 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +020010218 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010219 return( ret );
10220 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010221 }
10222#endif
10223
Hanno Becker4a810fb2017-05-24 16:27:30 +010010224 /*
10225 * Check if renegotiation is necessary and/or handshake is
10226 * in process. If yes, perform/continue, and fall through
10227 * if an unexpected packet is received while the client
10228 * is waiting for the ServerHello.
10229 *
10230 * (There is no equivalent to the last condition on
10231 * the server-side as it is not treated as within
10232 * a handshake while waiting for the ClientHello
10233 * after a renegotiation request.)
10234 */
10235
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010236#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010010237 ret = ssl_check_ctr_renegotiate( ssl );
10238 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10239 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010240 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010241 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010242 return( ret );
10243 }
10244#endif
10245
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010246 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000010247 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010248 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +010010249 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10250 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010251 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010252 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010253 return( ret );
10254 }
10255 }
10256
Hanno Beckere41158b2017-10-23 13:30:32 +010010257 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +010010258 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000010259 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010260 /* Start timer if not already running */
Hanno Becker0ae6b242019-06-13 16:45:36 +010010261 if( mbedtls_ssl_get_get_timer( ssl ) != NULL &&
10262 mbedtls_ssl_get_get_timer( ssl )( ssl->p_timer ) == -1 )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020010263 {
Hanno Becker1f835fa2019-06-13 10:14:59 +010010264 ssl_set_timer( ssl,
10265 mbedtls_ssl_conf_get_read_timeout( ssl->conf ) );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020010266 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010267
Hanno Becker327c93b2018-08-15 13:56:18 +010010268 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010269 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010010270 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
10271 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +000010272
Hanno Becker4a810fb2017-05-24 16:27:30 +010010273 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
10274 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010275 }
10276
10277 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010278 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000010279 {
10280 /*
10281 * OpenSSL sends empty messages to randomize the IV
10282 */
Hanno Becker327c93b2018-08-15 13:56:18 +010010283 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010284 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010285 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +000010286 return( 0 );
10287
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010288 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010289 return( ret );
10290 }
10291 }
10292
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010293 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +000010294 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010295 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010296
Hanno Becker4a810fb2017-05-24 16:27:30 +010010297 /*
10298 * - For client-side, expect SERVER_HELLO_REQUEST.
10299 * - For server-side, expect CLIENT_HELLO.
10300 * - Fail (TLS) or silently drop record (DTLS) in other cases.
10301 */
10302
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010303#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +010010304 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
10305 MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010306 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
Hanno Becker4a810fb2017-05-24 16:27:30 +010010307 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +000010308 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010309 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010310
10311 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010312#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010313 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker90333da2017-10-10 11:27:13 +010010314 {
10315 continue;
10316 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010317 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010318#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010319#if defined(MBEDTLS_SSL_PROTO_TLS)
10320 {
10321 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
10322 }
10323#endif
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010324 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010010325#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010326
Hanno Becker4a810fb2017-05-24 16:27:30 +010010327#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +010010328 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
10329 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010330 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010331 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010332 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010333
10334 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010335#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010336 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker90333da2017-10-10 11:27:13 +010010337 {
10338 continue;
10339 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010340 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010341#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010342#if defined(MBEDTLS_SSL_PROTO_TLS)
10343 {
10344 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
10345 }
10346#endif
Paul Bakker48916f92012-09-16 19:57:18 +000010347 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010010348#endif /* MBEDTLS_SSL_SRV_C */
10349
Hanno Becker21df7f92017-10-17 11:03:26 +010010350#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010010351 /* Determine whether renegotiation attempt should be accepted */
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010352 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
10353 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Hanno Beckerb0b2b672019-06-12 16:58:10 +010010354 mbedtls_ssl_conf_get_allow_legacy_renegotiation( ssl->conf ) ==
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010355 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
10356 {
10357 /*
10358 * Accept renegotiation request
10359 */
Paul Bakker48916f92012-09-16 19:57:18 +000010360
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010361 /* DTLS clients need to know renego is server-initiated */
10362#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010363 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Becker2d9623f2019-06-13 12:07:05 +010010364 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
10365 MBEDTLS_SSL_IS_CLIENT )
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010366 {
10367 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
10368 }
10369#endif
10370 ret = ssl_start_renegotiation( ssl );
10371 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10372 ret != 0 )
10373 {
10374 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
10375 return( ret );
10376 }
10377 }
10378 else
Hanno Becker21df7f92017-10-17 11:03:26 +010010379#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +000010380 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010010381 /*
10382 * Refuse renegotiation
10383 */
10384
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010385 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010386
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010387#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2881d802019-05-22 14:44:53 +010010388 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +000010389 {
Gilles Peskine92e44262017-05-10 17:27:49 +020010390 /* SSLv3 does not have a "no_renegotiation" warning, so
10391 we send a fatal alert and abort the connection. */
10392 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
10393 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
10394 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010395 }
10396 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010397#endif /* MBEDTLS_SSL_PROTO_SSL3 */
10398#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
10399 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2881d802019-05-22 14:44:53 +010010400 if( mbedtls_ssl_get_minor_ver( ssl ) >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010401 {
Hanno Becker2e8d1332019-07-25 10:27:36 +010010402 ret = mbedtls_ssl_send_alert_message( ssl,
10403 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
10404 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION );
10405 if( ret != 0 )
10406 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +000010407 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +020010408 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010409#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
10410 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +020010411 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010412 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
10413 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +020010414 }
Paul Bakker48916f92012-09-16 19:57:18 +000010415 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010416
Hanno Becker90333da2017-10-10 11:27:13 +010010417 /* At this point, we don't know whether the renegotiation has been
10418 * completed or not. The cases to consider are the following:
10419 * 1) The renegotiation is complete. In this case, no new record
10420 * has been read yet.
10421 * 2) The renegotiation is incomplete because the client received
10422 * an application data record while awaiting the ServerHello.
10423 * 3) The renegotiation is incomplete because the client received
10424 * a non-handshake, non-application data message while awaiting
10425 * the ServerHello.
10426 * In each of these case, looping will be the proper action:
10427 * - For 1), the next iteration will read a new record and check
10428 * if it's application data.
10429 * - For 2), the loop condition isn't satisfied as application data
10430 * is present, hence continue is the same as break
10431 * - For 3), the loop condition is satisfied and read_record
10432 * will re-deliver the message that was held back by the client
10433 * when expecting the ServerHello.
10434 */
10435 continue;
Paul Bakker48916f92012-09-16 19:57:18 +000010436 }
Hanno Becker21df7f92017-10-17 11:03:26 +010010437#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010438 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010010439 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010440 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020010441 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010442 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010443 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010444 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010445 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010446 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010447 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020010448 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010010449 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010450#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010451
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010452 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
10453 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010454 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010455 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +010010456 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010457 }
10458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010459 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000010460 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010461 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
10462 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +000010463 }
10464
10465 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010466
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010467 /* We're going to return something now, cancel timer,
10468 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010469 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010470 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010471
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020010472#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010473 /* If we requested renego but received AppData, resend HelloRequest.
10474 * Do it now, after setting in_offt, to avoid taking this branch
10475 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010476#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker2d9623f2019-06-13 12:07:05 +010010477 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
10478 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010479 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010480 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010481 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010482 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010483 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010484 return( ret );
10485 }
10486 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010487#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +010010488#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +000010489 }
10490
10491 n = ( len < ssl->in_msglen )
10492 ? len : ssl->in_msglen;
10493
10494 memcpy( buf, ssl->in_offt, n );
10495 ssl->in_msglen -= n;
10496
10497 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +010010498 {
10499 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +000010500 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +010010501 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +010010502 }
Paul Bakker5121ce52009-01-03 21:22:43 +000010503 else
Hanno Becker4a810fb2017-05-24 16:27:30 +010010504 {
Paul Bakker5121ce52009-01-03 21:22:43 +000010505 /* more data available */
10506 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +010010507 }
Paul Bakker5121ce52009-01-03 21:22:43 +000010508
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010509 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010510
Paul Bakker23986e52011-04-24 08:57:21 +000010511 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +000010512}
10513
10514/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010010515 * Send application data to be encrypted by the SSL layer, taking care of max
10516 * fragment length and buffer size.
10517 *
10518 * According to RFC 5246 Section 6.2.1:
10519 *
10520 * Zero-length fragments of Application data MAY be sent as they are
10521 * potentially useful as a traffic analysis countermeasure.
10522 *
10523 * Therefore, it is possible that the input message length is 0 and the
10524 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +000010525 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010526static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010527 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000010528{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020010529 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
10530 const size_t max_len = (size_t) ret;
10531
10532 if( ret < 0 )
10533 {
10534 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
10535 return( ret );
10536 }
10537
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010538 if( len > max_len )
10539 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010540#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020010541 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010542 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010543 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010544 "maximum fragment length: %d > %d",
10545 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010546 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010547 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020010548 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010549#endif
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020010550#if defined(MBEDTLS_SSL_PROTO_TLS)
10551 {
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010552 len = max_len;
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020010553 }
10554#endif
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010555 }
Paul Bakker887bd502011-06-08 13:10:54 +000010556
Paul Bakker5121ce52009-01-03 21:22:43 +000010557 if( ssl->out_left != 0 )
10558 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010010559 /*
10560 * The user has previously tried to send the data and
10561 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
10562 * written. In this case, we expect the high-level write function
10563 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
10564 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010565 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010566 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010567 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010568 return( ret );
10569 }
10570 }
Paul Bakker887bd502011-06-08 13:10:54 +000010571 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +000010572 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010010573 /*
10574 * The user is trying to send a message the first time, so we need to
10575 * copy the data into the internal buffers and setup the data structure
10576 * to keep track of partial writes
10577 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010578 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010579 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010580 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +000010581
Hanno Becker67bc7c32018-08-06 11:33:50 +010010582 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +000010583 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010584 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +000010585 return( ret );
10586 }
Paul Bakker5121ce52009-01-03 21:22:43 +000010587 }
10588
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010589 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +000010590}
10591
10592/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010593 * Write application data, doing 1/n-1 splitting if necessary.
10594 *
10595 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010010596 * then the caller will call us again with the same arguments, so
Hanno Becker2b187c42017-09-18 14:58:11 +010010597 * remember whether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010598 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010599#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010600static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010601 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010602{
10603 int ret;
10604
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010010605 if( ssl->conf->cbc_record_splitting ==
10606 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010010607 len <= 1 ||
Hanno Becker2881d802019-05-22 14:44:53 +010010608 mbedtls_ssl_get_minor_ver( ssl ) > MBEDTLS_SSL_MINOR_VERSION_1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010609 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
10610 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010611 {
10612 return( ssl_write_real( ssl, buf, len ) );
10613 }
10614
10615 if( ssl->split_done == 0 )
10616 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010010617 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010618 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010010619 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010620 }
10621
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010010622 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
10623 return( ret );
10624 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010625
10626 return( ret + 1 );
10627}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010628#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010629
10630/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010631 * Write application data (public-facing wrapper)
10632 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010633int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010634{
10635 int ret;
10636
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010637 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010638
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010639 if( ssl == NULL || ssl->conf == NULL )
10640 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10641
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010642#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010643 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
10644 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010645 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010646 return( ret );
10647 }
10648#endif
10649
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010650 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010651 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010652 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010653 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +020010654 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010655 return( ret );
10656 }
10657 }
10658
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010659#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010660 ret = ssl_write_split( ssl, buf, len );
10661#else
10662 ret = ssl_write_real( ssl, buf, len );
10663#endif
10664
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010665 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010666
10667 return( ret );
10668}
10669
10670/*
Paul Bakker5121ce52009-01-03 21:22:43 +000010671 * Notify the peer that the connection is being closed
10672 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010673int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000010674{
10675 int ret;
10676
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010677 if( ssl == NULL || ssl->conf == NULL )
10678 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10679
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010680 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010681
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020010682 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010683 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010684
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010685 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000010686 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010687 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
10688 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
10689 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010690 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010691 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010692 return( ret );
10693 }
10694 }
10695
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010696 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010697
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020010698 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +000010699}
10700
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010701void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +000010702{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020010703 if( transform == NULL )
10704 return;
10705
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010706#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +000010707 deflateEnd( &transform->ctx_deflate );
10708 inflateEnd( &transform->ctx_inflate );
10709#endif
10710
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010711 mbedtls_cipher_free( &transform->cipher_ctx_enc );
10712 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +020010713
Hanno Becker92231322018-01-03 15:32:51 +000010714#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010715 mbedtls_md_free( &transform->md_ctx_enc );
10716 mbedtls_md_free( &transform->md_ctx_dec );
Hanno Becker92231322018-01-03 15:32:51 +000010717#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020010718
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050010719 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010720}
10721
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010722#if defined(MBEDTLS_X509_CRT_PARSE_C)
10723static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020010724{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010725 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020010726
10727 while( cur != NULL )
10728 {
10729 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010730 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020010731 cur = next;
10732 }
10733}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010734#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020010735
Hanno Becker0271f962018-08-16 13:23:47 +010010736#if defined(MBEDTLS_SSL_PROTO_DTLS)
10737
10738static void ssl_buffering_free( mbedtls_ssl_context *ssl )
10739{
10740 unsigned offset;
10741 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
10742
10743 if( hs == NULL )
10744 return;
10745
Hanno Becker283f5ef2018-08-24 09:34:47 +010010746 ssl_free_buffered_record( ssl );
10747
Hanno Becker0271f962018-08-16 13:23:47 +010010748 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +010010749 ssl_buffering_free_slot( ssl, offset );
10750}
10751
10752static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
10753 uint8_t slot )
10754{
10755 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
10756 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +010010757
10758 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
10759 return;
10760
Hanno Beckere605b192018-08-21 15:59:07 +010010761 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +010010762 {
Hanno Beckere605b192018-08-21 15:59:07 +010010763 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +010010764 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +010010765 mbedtls_free( hs_buf->data );
10766 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +010010767 }
10768}
10769
10770#endif /* MBEDTLS_SSL_PROTO_DTLS */
10771
Gilles Peskine9b562d52018-04-25 20:32:43 +020010772void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000010773{
Gilles Peskine9b562d52018-04-25 20:32:43 +020010774 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
10775
Paul Bakkeraccaffe2014-06-26 13:37:14 +020010776 if( handshake == NULL )
10777 return;
10778
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020010779#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
10780 if( ssl->conf->f_async_cancel != NULL && handshake->async_in_progress != 0 )
10781 {
Gilles Peskine8f97af72018-04-26 11:46:10 +020010782 ssl->conf->f_async_cancel( ssl );
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020010783 handshake->async_in_progress = 0;
10784 }
10785#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
10786
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020010787#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
10788 defined(MBEDTLS_SSL_PROTO_TLS1_1)
10789 mbedtls_md5_free( &handshake->fin_md5 );
10790 mbedtls_sha1_free( &handshake->fin_sha1 );
10791#endif
10792#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
10793#if defined(MBEDTLS_SHA256_C)
10794 mbedtls_sha256_free( &handshake->fin_sha256 );
10795#endif
10796#if defined(MBEDTLS_SHA512_C)
10797 mbedtls_sha512_free( &handshake->fin_sha512 );
10798#endif
10799#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
10800
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010801#if defined(MBEDTLS_DHM_C)
10802 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +000010803#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010804#if defined(MBEDTLS_ECDH_C)
10805 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +020010806#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +020010807#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020010808 mbedtls_ecjpake_free( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +020010809#if defined(MBEDTLS_SSL_CLI_C)
10810 mbedtls_free( handshake->ecjpake_cache );
10811 handshake->ecjpake_cache = NULL;
10812 handshake->ecjpake_cache_len = 0;
10813#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020010814#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020010815
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010010816#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
10817 if( handshake->psk != NULL )
10818 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050010819 mbedtls_platform_zeroize( handshake->psk, handshake->psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010010820 mbedtls_free( handshake->psk );
10821 }
10822#endif
10823
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010824#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
10825 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020010826 /*
10827 * Free only the linked list wrapper, not the keys themselves
10828 * since the belong to the SNI callback
10829 */
10830 if( handshake->sni_key_cert != NULL )
10831 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010832 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020010833
10834 while( cur != NULL )
10835 {
10836 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010837 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020010838 cur = next;
10839 }
10840 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010841#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020010842
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020010843#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +020010844 mbedtls_x509_crt_restart_free( &handshake->ecrs_ctx );
Hanno Beckere4aeb762019-02-05 17:19:52 +000010845 if( handshake->ecrs_peer_cert != NULL )
10846 {
10847 mbedtls_x509_crt_free( handshake->ecrs_peer_cert );
10848 mbedtls_free( handshake->ecrs_peer_cert );
10849 }
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020010850#endif
10851
Hanno Becker3bf8cdf2019-02-06 16:18:31 +000010852#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
10853 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10854 mbedtls_pk_free( &handshake->peer_pubkey );
10855#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10856
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010857#if defined(MBEDTLS_SSL_PROTO_DTLS)
10858 mbedtls_free( handshake->verify_cookie );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +020010859 ssl_flight_free( handshake->flight );
Hanno Becker0271f962018-08-16 13:23:47 +010010860 ssl_buffering_free( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +020010861#endif
10862
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050010863 mbedtls_platform_zeroize( handshake,
10864 sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010865}
10866
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010867void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +000010868{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020010869 if( session == NULL )
10870 return;
10871
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010872#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker22141592019-02-05 12:38:15 +000010873 ssl_clear_peer_cert( session );
Paul Bakkered27a042013-04-18 22:46:23 +020010874#endif
Paul Bakker0a597072012-09-25 21:55:46 +000010875
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +020010876#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010877 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +020010878#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +020010879
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050010880 mbedtls_platform_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010881}
10882
Manuel Pégourié-Gonnard4c1d06e2019-07-23 16:13:17 +020010883#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
Manuel Pégourié-Gonnarda7cd4832019-07-23 16:31:16 +020010884
10885#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
10886#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 1u
10887#else
10888#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 0u
10889#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
10890
10891#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
10892#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 1u
10893#else
10894#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 0u
10895#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
10896
10897#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
10898#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 1u
10899#else
10900#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 0u
10901#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
10902
10903#if defined(MBEDTLS_SSL_ALPN)
10904#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 1u
10905#else
10906#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 0u
10907#endif /* MBEDTLS_SSL_ALPN */
10908
10909#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT 0
10910#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT 1
10911#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT 2
10912#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT 3
10913
10914#define SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG \
10915 ( (uint32_t) ( \
10916 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT ) | \
10917 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT ) | \
10918 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT ) | \
10919 ( SSL_SERIALIZED_CONTEXT_CONFIG_ALPN << SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT ) | \
10920 0u ) )
10921
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020010922static unsigned char ssl_serialized_context_header[] = {
10923 MBEDTLS_VERSION_MAJOR,
10924 MBEDTLS_VERSION_MINOR,
10925 MBEDTLS_VERSION_PATCH,
10926 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
10927 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Manuel Pégourié-Gonnarda7cd4832019-07-23 16:31:16 +020010928 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 16 ) & 0xFF,
10929 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 8 ) & 0xFF,
10930 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 0 ) & 0xFF,
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020010931};
10932
Paul Bakker5121ce52009-01-03 21:22:43 +000010933/*
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020010934 * Serialize a full SSL context
Manuel Pégourié-Gonnardb6163ef2019-07-10 14:58:45 +020010935 *
10936 * The format of the serialized data is:
10937 * (in the presentation language of TLS, RFC 8446 section 3)
10938 *
10939 * // header
10940 * opaque mbedtls_version[3]; // major, minor, patch
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020010941 * opaque context_format[5]; // version-specific field determining
Manuel Pégourié-Gonnardb6163ef2019-07-10 14:58:45 +020010942 * // the format of the remaining
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020010943 * // serialized data.
Manuel Pégourié-Gonnarda7cd4832019-07-23 16:31:16 +020010944 * Note: When updating the format, remember to keep these
10945 * version+format bytes. (We may make their size part of the API.)
Manuel Pégourié-Gonnardb6163ef2019-07-10 14:58:45 +020010946 *
10947 * // session sub-structure
10948 * opaque session<1..2^32-1>; // see mbedtls_ssl_session_save()
10949 * // transform sub-structure
10950 * uint8 random[64]; // ServerHello.random+ClientHello.random
10951 * uint8 in_cid<0..2^8-1> // Connection ID: expected incoming value
10952 * uint8 out_cid<0..2^8-1> // Connection ID: outgoing value to use
10953 * // fields from ssl_context
10954 * uint32 badmac_seen; // DTLS: number of records with failing MAC
10955 * uint64 in_window_top; // DTLS: last validated record seq_num
10956 * uint64 in_window; // DTLS: bitmask for replay protection
10957 * uint8 disable_datagram_packing; // DTLS: only one record per datagram
10958 * uint64 cur_out_ctr; // Record layer: outgoing sequence number
10959 * uint16 mtu; // DTLS: path mtu (max outgoing fragment size)
10960 * uint8 alpn_chosen<0..2^8-1> // ALPN: negotiated application protocol
10961 *
10962 * Note that many fields of the ssl_context or sub-structures are not
10963 * serialized, as they fall in one of the following categories:
10964 *
10965 * 1. forced value (eg in_left must be 0)
10966 * 2. pointer to dynamically-allocated memory (eg session, transform)
10967 * 3. value can be re-derived from other data (eg session keys from MS)
10968 * 4. value was temporary (eg content of input buffer)
10969 * 5. value will be provided by the user again (eg I/O callbacks and context)
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020010970 */
10971int mbedtls_ssl_context_save( mbedtls_ssl_context *ssl,
10972 unsigned char *buf,
10973 size_t buf_len,
10974 size_t *olen )
10975{
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020010976 unsigned char *p = buf;
10977 size_t used = 0;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020010978 size_t session_len;
10979 int ret = 0;
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020010980
Manuel Pégourié-Gonnard569ed6b2019-07-10 14:14:05 +020010981 /*
Manuel Pégourié-Gonnard69a3e412019-07-29 12:28:52 +020010982 * Enforce usage restrictions, see "return BAD_INPUT_DATA" in
10983 * this function's documentation.
10984 *
10985 * These are due to assumptions/limitations in the implementation. Some of
10986 * them are likely to stay (no handshake in progress) some might go away
10987 * (only DTLS) but are currently used to simplify the implementation.
Manuel Pégourié-Gonnard569ed6b2019-07-10 14:14:05 +020010988 */
Manuel Pégourié-Gonnard69a3e412019-07-29 12:28:52 +020010989 /* The initial handshake must be over */
10990 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard569ed6b2019-07-10 14:14:05 +020010991 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard69a3e412019-07-29 12:28:52 +020010992 if( ssl->handshake != NULL )
10993 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10994 /* Double-check that sub-structures are indeed ready */
10995 if( ssl->transform == NULL || ssl->session == NULL )
10996 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10997 /* There must be no pending incoming or outgoing data */
10998 if( mbedtls_ssl_check_pending( ssl ) != 0 )
10999 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11000 if( ssl->out_left != 0 )
11001 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11002 /* Protocol must be DLTS, not TLS */
11003 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
11004 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11005 /* Version must be 1.2 */
11006 if( mbedtls_ssl_get_major_ver( ssl ) != MBEDTLS_SSL_MAJOR_VERSION_3 )
11007 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11008 if( mbedtls_ssl_get_minor_ver( ssl ) != MBEDTLS_SSL_MINOR_VERSION_3 )
11009 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11010 /* We must be using an AEAD ciphersuite */
11011 if( mbedtls_ssl_transform_uses_aead( ssl->transform ) != 1 )
11012 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11013 /* Renegotiation must not be enabled */
11014 if( mbedtls_ssl_conf_is_renegotiation_enabled( ssl->conf ) )
11015 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011016
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011017 /*
11018 * Version and format identifier
11019 */
11020 used += sizeof( ssl_serialized_context_header );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011021
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011022 if( used <= buf_len )
11023 {
11024 memcpy( p, ssl_serialized_context_header,
11025 sizeof( ssl_serialized_context_header ) );
11026 p += sizeof( ssl_serialized_context_header );
11027 }
11028
11029 /*
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011030 * Session (length + data)
11031 */
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020011032 ret = ssl_session_save( ssl->session, 1, NULL, 0, &session_len );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011033 if( ret != MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL )
11034 return( ret );
11035
11036 used += 4 + session_len;
11037 if( used <= buf_len )
11038 {
11039 *p++ = (unsigned char)( ( session_len >> 24 ) & 0xFF );
11040 *p++ = (unsigned char)( ( session_len >> 16 ) & 0xFF );
11041 *p++ = (unsigned char)( ( session_len >> 8 ) & 0xFF );
11042 *p++ = (unsigned char)( ( session_len ) & 0xFF );
11043
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020011044 ret = ssl_session_save( ssl->session, 1,
11045 p, session_len, &session_len );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011046 if( ret != 0 )
11047 return( ret );
11048
11049 p += session_len;
11050 }
11051
11052 /*
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011053 * Transform
11054 */
11055 used += sizeof( ssl->transform->randbytes );
11056 if( used <= buf_len )
11057 {
11058 memcpy( p, ssl->transform->randbytes,
11059 sizeof( ssl->transform->randbytes ) );
11060 p += sizeof( ssl->transform->randbytes );
11061 }
11062
11063#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11064 used += 2 + ssl->transform->in_cid_len + ssl->transform->out_cid_len;
11065 if( used <= buf_len )
11066 {
11067 *p++ = ssl->transform->in_cid_len;
11068 memcpy( p, ssl->transform->in_cid, ssl->transform->in_cid_len );
11069 p += ssl->transform->in_cid_len;
11070
11071 *p++ = ssl->transform->out_cid_len;
11072 memcpy( p, ssl->transform->out_cid, ssl->transform->out_cid_len );
11073 p += ssl->transform->out_cid_len;
11074 }
11075#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11076
11077 /*
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020011078 * Saved fields from top-level ssl_context structure
11079 */
11080#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11081 used += 4;
11082 if( used <= buf_len )
11083 {
11084 *p++ = (unsigned char)( ( ssl->badmac_seen >> 24 ) & 0xFF );
11085 *p++ = (unsigned char)( ( ssl->badmac_seen >> 16 ) & 0xFF );
11086 *p++ = (unsigned char)( ( ssl->badmac_seen >> 8 ) & 0xFF );
11087 *p++ = (unsigned char)( ( ssl->badmac_seen ) & 0xFF );
11088 }
11089#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11090
11091#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11092 used += 16;
11093 if( used <= buf_len )
11094 {
11095 *p++ = (unsigned char)( ( ssl->in_window_top >> 56 ) & 0xFF );
11096 *p++ = (unsigned char)( ( ssl->in_window_top >> 48 ) & 0xFF );
11097 *p++ = (unsigned char)( ( ssl->in_window_top >> 40 ) & 0xFF );
11098 *p++ = (unsigned char)( ( ssl->in_window_top >> 32 ) & 0xFF );
11099 *p++ = (unsigned char)( ( ssl->in_window_top >> 24 ) & 0xFF );
11100 *p++ = (unsigned char)( ( ssl->in_window_top >> 16 ) & 0xFF );
11101 *p++ = (unsigned char)( ( ssl->in_window_top >> 8 ) & 0xFF );
11102 *p++ = (unsigned char)( ( ssl->in_window_top ) & 0xFF );
11103
11104 *p++ = (unsigned char)( ( ssl->in_window >> 56 ) & 0xFF );
11105 *p++ = (unsigned char)( ( ssl->in_window >> 48 ) & 0xFF );
11106 *p++ = (unsigned char)( ( ssl->in_window >> 40 ) & 0xFF );
11107 *p++ = (unsigned char)( ( ssl->in_window >> 32 ) & 0xFF );
11108 *p++ = (unsigned char)( ( ssl->in_window >> 24 ) & 0xFF );
11109 *p++ = (unsigned char)( ( ssl->in_window >> 16 ) & 0xFF );
11110 *p++ = (unsigned char)( ( ssl->in_window >> 8 ) & 0xFF );
11111 *p++ = (unsigned char)( ( ssl->in_window ) & 0xFF );
11112 }
11113#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11114
11115#if defined(MBEDTLS_SSL_PROTO_DTLS)
11116 used += 1;
11117 if( used <= buf_len )
11118 {
11119 *p++ = ssl->disable_datagram_packing;
11120 }
11121#endif /* MBEDTLS_SSL_PROTO_DTLS */
11122
11123 used += 8;
11124 if( used <= buf_len )
11125 {
11126 memcpy( p, ssl->cur_out_ctr, 8 );
11127 p += 8;
11128 }
11129
11130#if defined(MBEDTLS_SSL_PROTO_DTLS)
11131 used += 2;
11132 if( used <= buf_len )
11133 {
11134 *p++ = (unsigned char)( ( ssl->mtu >> 8 ) & 0xFF );
11135 *p++ = (unsigned char)( ( ssl->mtu ) & 0xFF );
11136 }
11137#endif /* MBEDTLS_SSL_PROTO_DTLS */
11138
11139#if defined(MBEDTLS_SSL_ALPN)
11140 {
11141 const uint8_t alpn_len = ssl->alpn_chosen
Manuel Pégourié-Gonnard7af73752019-07-24 00:58:27 +020011142 ? (uint8_t) strlen( ssl->alpn_chosen )
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020011143 : 0;
11144
11145 used += 1 + alpn_len;
11146 if( used <= buf_len )
11147 {
11148 *p++ = alpn_len;
11149
11150 if( ssl->alpn_chosen != NULL )
11151 {
11152 memcpy( p, ssl->alpn_chosen, alpn_len );
11153 p += alpn_len;
11154 }
11155 }
11156 }
11157#endif /* MBEDTLS_SSL_ALPN */
11158
11159 /*
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011160 * Done
11161 */
11162 *olen = used;
11163
11164 if( used > buf_len )
11165 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011166
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011167 MBEDTLS_SSL_DEBUG_BUF( 4, "saved context", buf, used );
11168
Manuel Pégourié-Gonnardbc847ca2019-07-23 14:51:09 +020011169 return( ssl_session_reset_int( ssl, 0 ) );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011170}
11171
11172/*
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011173 * Helper to get TLS 1.2 PRF from ciphersuite
11174 * (Duplicates bits of logic from ssl_set_handshake_prfs().)
11175 */
11176typedef int (*tls_prf_fn)( const unsigned char *secret, size_t slen,
11177 const char *label,
11178 const unsigned char *random, size_t rlen,
11179 unsigned char *dstbuf, size_t dlen );
11180static tls_prf_fn ssl_tls12prf_from_cs( int ciphersuite_id )
11181{
11182 mbedtls_ssl_ciphersuite_handle_t const info =
11183 mbedtls_ssl_ciphersuite_from_id( ciphersuite_id );
11184 const mbedtls_md_type_t hash = mbedtls_ssl_suite_get_mac( info );
11185
Manuel Pégourié-Gonnard2cc92232019-07-23 17:11:24 +020011186#if defined(MBEDTLS_SHA512_C)
11187 if( hash == MBEDTLS_MD_SHA384 )
11188 return( tls_prf_sha384 );
11189#else
11190 (void) hash;
11191#endif
11192 return( tls_prf_sha256 );
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011193}
11194
11195/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +020011196 * Deserialize context, see mbedtls_ssl_context_save() for format.
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011197 *
11198 * This internal version is wrapped by a public function that cleans up in
11199 * case of error.
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011200 */
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011201static int ssl_context_load( mbedtls_ssl_context *ssl,
11202 const unsigned char *buf,
11203 size_t len )
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011204{
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011205 const unsigned char *p = buf;
11206 const unsigned char * const end = buf + len;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011207 size_t session_len;
11208 int ret;
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011209
Manuel Pégourié-Gonnard5e534ba2019-07-11 09:56:30 +020011210 /*
11211 * The context should have been freshly setup or reset.
11212 * Give the user an error in case of obvious misuse.
Manuel Pégourié-Gonnard14e2a8a2019-07-26 16:31:53 +020011213 * (Checking session is useful because it won't be NULL if we're
Manuel Pégourié-Gonnard5e534ba2019-07-11 09:56:30 +020011214 * renegotiating, or if the user mistakenly loaded a session first.)
11215 */
11216 if( ssl->state != MBEDTLS_SSL_HELLO_REQUEST ||
11217 ssl->session != NULL )
11218 {
11219 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11220 }
11221
11222 /*
11223 * We can't check that the config matches the initial one, but we can at
11224 * least check it matches the requirements for serializing.
11225 */
11226 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) ||
Manuel Pégourié-Gonnard73a46362019-07-23 15:16:19 +020011227 mbedtls_ssl_conf_get_max_major_ver( ssl->conf ) <
11228 MBEDTLS_SSL_MAJOR_VERSION_3 ||
11229 mbedtls_ssl_conf_get_min_major_ver( ssl->conf ) >
11230 MBEDTLS_SSL_MAJOR_VERSION_3 ||
11231 mbedtls_ssl_conf_get_max_minor_ver( ssl->conf ) <
11232 MBEDTLS_SSL_MINOR_VERSION_3 ||
11233 mbedtls_ssl_conf_get_min_minor_ver( ssl->conf ) >
11234 MBEDTLS_SSL_MINOR_VERSION_3 ||
Manuel Pégourié-Gonnard18332c52019-07-29 12:17:52 +020011235 mbedtls_ssl_conf_is_renegotiation_enabled( ssl->conf ) )
Manuel Pégourié-Gonnard5e534ba2019-07-11 09:56:30 +020011236 {
11237 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11238 }
11239
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011240 MBEDTLS_SSL_DEBUG_BUF( 4, "context to load", buf, len );
11241
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011242 /*
11243 * Check version identifier
11244 */
11245 if( (size_t)( end - p ) < sizeof( ssl_serialized_context_header ) )
11246 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11247
11248 if( memcmp( p, ssl_serialized_context_header,
11249 sizeof( ssl_serialized_context_header ) ) != 0 )
11250 {
11251 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
11252 }
11253 p += sizeof( ssl_serialized_context_header );
11254
11255 /*
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011256 * Session
11257 */
11258 if( (size_t)( end - p ) < 4 )
11259 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11260
11261 session_len = ( (size_t) p[0] << 24 ) |
11262 ( (size_t) p[1] << 16 ) |
11263 ( (size_t) p[2] << 8 ) |
11264 ( (size_t) p[3] );
11265 p += 4;
11266
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020011267 /* This has been allocated by ssl_handshake_init(), called by
11268 * by either ssl_session_reset_int() or mbedtls_ssl_setup(). */
11269 ssl->session = ssl->session_negotiate;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011270 ssl->session_in = ssl->session;
11271 ssl->session_out = ssl->session;
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020011272 ssl->session_negotiate = NULL;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011273
11274 if( (size_t)( end - p ) < session_len )
11275 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11276
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020011277 ret = ssl_session_load( ssl->session, 1, p, session_len );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011278 if( ret != 0 )
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020011279 {
11280 mbedtls_ssl_session_free( ssl->session );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011281 return( ret );
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020011282 }
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011283
11284 p += session_len;
11285
11286 /*
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011287 * Transform
11288 */
11289
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020011290 /* This has been allocated by ssl_handshake_init(), called by
11291 * by either ssl_session_reset_int() or mbedtls_ssl_setup(). */
11292 ssl->transform = ssl->transform_negotiate;
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011293 ssl->transform_in = ssl->transform;
11294 ssl->transform_out = ssl->transform;
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020011295 ssl->transform_negotiate = NULL;
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011296
11297 /* Read random bytes and populate structure */
11298 if( (size_t)( end - p ) < sizeof( ssl->transform->randbytes ) )
11299 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11300
11301 ret = ssl_populate_transform( ssl->transform,
11302 mbedtls_ssl_session_get_ciphersuite( ssl->session ),
11303 ssl->session->master,
11304#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
11305#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
11306 ssl->session->encrypt_then_mac,
11307#endif
11308#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
11309 ssl->session->trunc_hmac,
11310#endif
11311#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
11312#if defined(MBEDTLS_ZLIB_SUPPORT)
11313 ssl->session->compression,
11314#endif
11315 ssl_tls12prf_from_cs(
11316 mbedtls_ssl_session_get_ciphersuite( ssl->session) ),
11317 p, /* currently pointing to randbytes */
11318 MBEDTLS_SSL_MINOR_VERSION_3, /* (D)TLS 1.2 is forced */
11319 mbedtls_ssl_conf_get_endpoint( ssl->conf ),
11320 ssl );
11321 if( ret != 0 )
11322 return( ret );
11323
11324 p += sizeof( ssl->transform->randbytes );
11325
11326#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11327 /* Read connection IDs and store them */
11328 if( (size_t)( end - p ) < 1 )
11329 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11330
11331 ssl->transform->in_cid_len = *p++;
11332
Manuel Pégourié-Gonnard2f3fa622019-07-23 15:02:54 +020011333 if( (size_t)( end - p ) < ssl->transform->in_cid_len + 1u )
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011334 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11335
11336 memcpy( ssl->transform->in_cid, p, ssl->transform->in_cid_len );
11337 p += ssl->transform->in_cid_len;
11338
11339 ssl->transform->out_cid_len = *p++;
11340
11341 if( (size_t)( end - p ) < ssl->transform->out_cid_len )
11342 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11343
11344 memcpy( ssl->transform->out_cid, p, ssl->transform->out_cid_len );
11345 p += ssl->transform->out_cid_len;
11346#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11347
11348 /*
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020011349 * Saved fields from top-level ssl_context structure
11350 */
11351#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11352 if( (size_t)( end - p ) < 4 )
11353 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11354
11355 ssl->badmac_seen = ( (uint32_t) p[0] << 24 ) |
11356 ( (uint32_t) p[1] << 16 ) |
11357 ( (uint32_t) p[2] << 8 ) |
11358 ( (uint32_t) p[3] );
11359 p += 4;
11360#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11361
11362#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11363 if( (size_t)( end - p ) < 16 )
11364 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11365
11366 ssl->in_window_top = ( (uint64_t) p[0] << 56 ) |
11367 ( (uint64_t) p[1] << 48 ) |
11368 ( (uint64_t) p[2] << 40 ) |
11369 ( (uint64_t) p[3] << 32 ) |
11370 ( (uint64_t) p[4] << 24 ) |
11371 ( (uint64_t) p[5] << 16 ) |
11372 ( (uint64_t) p[6] << 8 ) |
11373 ( (uint64_t) p[7] );
11374 p += 8;
11375
11376 ssl->in_window = ( (uint64_t) p[0] << 56 ) |
11377 ( (uint64_t) p[1] << 48 ) |
11378 ( (uint64_t) p[2] << 40 ) |
11379 ( (uint64_t) p[3] << 32 ) |
11380 ( (uint64_t) p[4] << 24 ) |
11381 ( (uint64_t) p[5] << 16 ) |
11382 ( (uint64_t) p[6] << 8 ) |
11383 ( (uint64_t) p[7] );
11384 p += 8;
11385#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11386
11387#if defined(MBEDTLS_SSL_PROTO_DTLS)
11388 if( (size_t)( end - p ) < 1 )
11389 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11390
11391 ssl->disable_datagram_packing = *p++;
11392#endif /* MBEDTLS_SSL_PROTO_DTLS */
11393
11394 if( (size_t)( end - p ) < 8 )
11395 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11396
11397 memcpy( ssl->cur_out_ctr, p, 8 );
11398 p += 8;
11399
11400#if defined(MBEDTLS_SSL_PROTO_DTLS)
11401 if( (size_t)( end - p ) < 2 )
11402 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11403
11404 ssl->mtu = ( p[0] << 8 ) | p[1];
11405 p += 2;
11406#endif /* MBEDTLS_SSL_PROTO_DTLS */
11407
11408#if defined(MBEDTLS_SSL_ALPN)
11409 {
11410 uint8_t alpn_len;
11411 const char **cur;
11412
11413 if( (size_t)( end - p ) < 1 )
11414 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11415
11416 alpn_len = *p++;
11417
11418 if( alpn_len != 0 && ssl->conf->alpn_list != NULL )
11419 {
11420 /* alpn_chosen should point to an item in the configured list */
11421 for( cur = ssl->conf->alpn_list; *cur != NULL; cur++ )
11422 {
11423 if( strlen( *cur ) == alpn_len &&
11424 memcmp( p, cur, alpn_len ) == 0 )
11425 {
11426 ssl->alpn_chosen = *cur;
11427 break;
11428 }
11429 }
11430 }
11431
11432 /* can only happen on conf mismatch */
11433 if( alpn_len != 0 && ssl->alpn_chosen == NULL )
11434 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11435
11436 p += alpn_len;
11437 }
11438#endif /* MBEDTLS_SSL_ALPN */
11439
11440 /*
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020011441 * Forced fields from top-level ssl_context structure
11442 *
11443 * Most of them already set to the correct value by mbedtls_ssl_init() and
11444 * mbedtls_ssl_reset(), so we only need to set the remaining ones.
11445 */
11446 ssl->state = MBEDTLS_SSL_HANDSHAKE_OVER;
11447
Manuel Pégourié-Gonnard2cc92232019-07-23 17:11:24 +020011448#if !defined(MBEDTLS_SSL_CONF_FIXED_MAJOR_VER)
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020011449 ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
Manuel Pégourié-Gonnard2cc92232019-07-23 17:11:24 +020011450#endif /* !MBEDTLS_SSL_CONF_FIXED_MAJOR_VER */
11451#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020011452 ssl->minor_ver = MBEDTLS_SSL_MINOR_VERSION_3;
Manuel Pégourié-Gonnard2cc92232019-07-23 17:11:24 +020011453#endif /* !MBEDTLS_SSL_CONF_FIXED_MINOR_VER */
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020011454
11455#if defined(MBEDTLS_SSL_PROTO_DTLS)
11456 ssl->in_epoch = 1;
11457#endif
11458
11459 /* mbedtls_ssl_reset() leaves the handshake sub-structure allocated,
11460 * which we don't want - otherwise we'd end up freeing the wrong transform
11461 * by calling ssl_handshake_wrapup_free_hs_transform() inappropriately. */
11462 if( ssl->handshake != NULL )
11463 {
11464 mbedtls_ssl_handshake_free( ssl );
11465 mbedtls_free( ssl->handshake );
11466 ssl->handshake = NULL;
11467 }
11468
11469 /*
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011470 * Done - should have consumed entire buffer
11471 */
11472 if( p != end )
11473 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011474
11475 return( 0 );
11476}
11477
11478/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +020011479 * Deserialize context: public wrapper for error cleaning
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011480 */
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011481int mbedtls_ssl_context_load( mbedtls_ssl_context *context,
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011482 const unsigned char *buf,
11483 size_t len )
11484{
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011485 int ret = ssl_context_load( context, buf, len );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011486
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011487 if( ret != 0 )
11488 mbedtls_ssl_free( context );
11489
11490 return( ret );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011491}
Manuel Pégourié-Gonnard4c1d06e2019-07-23 16:13:17 +020011492#endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011493
11494/*
Paul Bakker5121ce52009-01-03 21:22:43 +000011495 * Free an SSL context
11496 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011497void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000011498{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011499 if( ssl == NULL )
11500 return;
11501
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011502 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011503
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010011504 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000011505 {
Angus Grattond8213d02016-05-25 20:56:48 +100011506 mbedtls_platform_zeroize( ssl->out_buf, MBEDTLS_SSL_OUT_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011507 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000011508 }
11509
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010011510 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000011511 {
Angus Grattond8213d02016-05-25 20:56:48 +100011512 mbedtls_platform_zeroize( ssl->in_buf, MBEDTLS_SSL_IN_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011513 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000011514 }
11515
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011516#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +020011517 if( ssl->compress_buf != NULL )
11518 {
Angus Grattond8213d02016-05-25 20:56:48 +100011519 mbedtls_platform_zeroize( ssl->compress_buf, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011520 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +020011521 }
11522#endif
11523
Paul Bakker48916f92012-09-16 19:57:18 +000011524 if( ssl->transform )
11525 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011526 mbedtls_ssl_transform_free( ssl->transform );
11527 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +000011528 }
11529
11530 if( ssl->handshake )
11531 {
Gilles Peskine9b562d52018-04-25 20:32:43 +020011532 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011533 mbedtls_ssl_transform_free( ssl->transform_negotiate );
11534 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000011535
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011536 mbedtls_free( ssl->handshake );
11537 mbedtls_free( ssl->transform_negotiate );
11538 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000011539 }
11540
Paul Bakkerc0463502013-02-14 11:19:38 +010011541 if( ssl->session )
11542 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011543 mbedtls_ssl_session_free( ssl->session );
11544 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +010011545 }
11546
Manuel Pégourié-Gonnard55fab2d2015-05-11 16:15:19 +020011547#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker66d5d072014-06-17 16:39:18 +020011548 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000011549 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011550 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011551 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +000011552 }
Paul Bakker0be444a2013-08-27 21:55:01 +020011553#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000011554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011555#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
11556 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +000011557 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011558 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
11559 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +000011560 }
11561#endif
11562
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020011563#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011564 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020011565#endif
11566
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011567 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +000011568
Paul Bakker86f04f42013-02-14 11:20:09 +010011569 /* Actually clear after last debug message */
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011570 mbedtls_platform_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011571}
11572
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011573/*
11574 * Initialze mbedtls_ssl_config
11575 */
11576void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
11577{
11578 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnarde744eab2019-03-18 10:51:18 +010011579
11580#if !defined(MBEDTLS_SSL_PROTO_TLS)
11581 conf->transport = MBEDTLS_SSL_TRANSPORT_DATAGRAM;
11582#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011583}
11584
Simon Butcherc97b6972015-12-27 23:48:17 +000011585#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker56595f42019-06-19 16:31:38 +010011586#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010011587static int ssl_preset_default_hashes[] = {
11588#if defined(MBEDTLS_SHA512_C)
11589 MBEDTLS_MD_SHA512,
11590 MBEDTLS_MD_SHA384,
11591#endif
11592#if defined(MBEDTLS_SHA256_C)
11593 MBEDTLS_MD_SHA256,
11594 MBEDTLS_MD_SHA224,
11595#endif
Gilles Peskine5d2511c2017-05-12 13:16:40 +020011596#if defined(MBEDTLS_SHA1_C) && defined(MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010011597 MBEDTLS_MD_SHA1,
11598#endif
11599 MBEDTLS_MD_NONE
11600};
Simon Butcherc97b6972015-12-27 23:48:17 +000011601#endif
Hanno Becker56595f42019-06-19 16:31:38 +010011602#endif
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010011603
Hanno Becker73f4cb12019-06-27 13:51:07 +010011604#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011605static int ssl_preset_suiteb_ciphersuites[] = {
11606 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
11607 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
11608 0
11609};
Hanno Becker73f4cb12019-06-27 13:51:07 +010011610#endif /* !MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011611
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020011612#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker56595f42019-06-19 16:31:38 +010011613#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011614static int ssl_preset_suiteb_hashes[] = {
11615 MBEDTLS_MD_SHA256,
11616 MBEDTLS_MD_SHA384,
11617 MBEDTLS_MD_NONE
11618};
11619#endif
Hanno Becker56595f42019-06-19 16:31:38 +010011620#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011621
Hanno Beckerc1096e72019-06-19 12:30:41 +010011622#if defined(MBEDTLS_ECP_C) && !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011623static mbedtls_ecp_group_id ssl_preset_suiteb_curves[] = {
Jaeden Amero16529b22019-06-03 08:27:16 +010011624#if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011625 MBEDTLS_ECP_DP_SECP256R1,
Jaeden Amero16529b22019-06-03 08:27:16 +010011626#endif
11627#if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011628 MBEDTLS_ECP_DP_SECP384R1,
Jaeden Amero16529b22019-06-03 08:27:16 +010011629#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011630 MBEDTLS_ECP_DP_NONE
11631};
11632#endif
11633
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011634/*
Tillmann Karras588ad502015-09-25 04:27:22 +020011635 * Load default in mbedtls_ssl_config
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011636 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020011637int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011638 int endpoint, int transport, int preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011639{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020011640#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011641 int ret;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020011642#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011643
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +020011644 /* Use the functions here so that they are covered in tests,
11645 * but otherwise access member directly for efficiency */
11646 mbedtls_ssl_conf_endpoint( conf, endpoint );
11647 mbedtls_ssl_conf_transport( conf, transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011648
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011649 /*
11650 * Things that are common to all presets
11651 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020011652#if defined(MBEDTLS_SSL_CLI_C)
11653 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
11654 {
Hanno Beckeracd4fc02019-06-12 16:40:50 +010011655#if !defined(MBEDTLS_SSL_CONF_AUTHMODE)
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020011656 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
Hanno Beckeracd4fc02019-06-12 16:40:50 +010011657#endif /* !MBEDTLS_SSL_CONF_AUTHMODE */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020011658#if defined(MBEDTLS_SSL_SESSION_TICKETS)
11659 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
11660#endif
11661 }
11662#endif
11663
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020011664#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011665 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020011666#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011667
11668#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
11669 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
11670#endif
11671
11672#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Hanno Beckeraabbb582019-06-11 13:43:27 +010011673#if !defined(MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011674 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
Hanno Beckeraabbb582019-06-11 13:43:27 +010011675#endif /* !MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET */
11676#if !defined(MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET)
Jarno Lamsad9382f82019-06-10 10:27:14 +030011677 conf->enforce_extended_master_secret =
Jarno Lamsa18b9a492019-06-10 15:23:29 +030011678 MBEDTLS_SSL_EXTENDED_MS_ENFORCE_DISABLED;
Hanno Beckeraabbb582019-06-11 13:43:27 +010011679#endif /* !MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011680#endif
11681
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010011682#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
11683 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
11684#endif
11685
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020011686#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011687 conf->f_cookie_write = ssl_cookie_write_dummy;
11688 conf->f_cookie_check = ssl_cookie_check_dummy;
11689#endif
11690
Hanno Becker7f376f42019-06-12 16:20:48 +010011691#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY) && \
11692 !defined(MBEDTLS_SSL_CONF_ANTI_REPLAY)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011693 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
11694#endif
11695
Janos Follath088ce432017-04-10 12:42:31 +010011696#if defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +010011697#if !defined(MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST)
Janos Follath088ce432017-04-10 12:42:31 +010011698 conf->cert_req_ca_list = MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED;
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +010011699#endif /* !MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST */
11700#endif /* MBEDTLS_SSL_SRV_C */
Janos Follath088ce432017-04-10 12:42:31 +010011701
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011702#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker1f835fa2019-06-13 10:14:59 +010011703#if !defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011704 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
Hanno Becker1f835fa2019-06-13 10:14:59 +010011705#endif /* !MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN */
11706#if !defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011707 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
Hanno Becker1f835fa2019-06-13 10:14:59 +010011708#endif /* !MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX */
11709#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011710
11711#if defined(MBEDTLS_SSL_RENEGOTIATION)
11712 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
Andres AG2196c7f2016-12-15 17:01:16 +000011713 memset( conf->renego_period, 0x00, 2 );
11714 memset( conf->renego_period + 2, 0xFF, 6 );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011715#endif
11716
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011717#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
11718 if( endpoint == MBEDTLS_SSL_IS_SERVER )
11719 {
Hanno Becker00d0a682017-10-04 13:14:29 +010011720 const unsigned char dhm_p[] =
11721 MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN;
11722 const unsigned char dhm_g[] =
11723 MBEDTLS_DHM_RFC3526_MODP_2048_G_BIN;
11724
Hanno Beckera90658f2017-10-04 15:29:08 +010011725 if ( ( ret = mbedtls_ssl_conf_dh_param_bin( conf,
11726 dhm_p, sizeof( dhm_p ),
11727 dhm_g, sizeof( dhm_g ) ) ) != 0 )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011728 {
11729 return( ret );
11730 }
11731 }
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +020011732#endif
11733
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011734 /*
11735 * Preset-specific defaults
11736 */
11737 switch( preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011738 {
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011739 /*
11740 * NSA Suite B
11741 */
11742 case MBEDTLS_SSL_PRESET_SUITEB:
Hanno Beckere965bd32019-06-12 14:04:34 +010011743#if !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011744 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
Hanno Beckere965bd32019-06-12 14:04:34 +010011745#endif /* !MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
11746#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011747 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_3; /* TLS 1.2 */
Hanno Beckere965bd32019-06-12 14:04:34 +010011748#endif /* !MBEDTLS_SSL_CONF_MIN_MINOR_VER */
11749#if !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011750 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
Hanno Beckere965bd32019-06-12 14:04:34 +010011751#endif /* !MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
11752#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011753 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
Hanno Beckere965bd32019-06-12 14:04:34 +010011754#endif /* !MBEDTLS_SSL_CONF_MAX_MINOR_VER */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011755
Hanno Becker73f4cb12019-06-27 13:51:07 +010011756#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011757 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
11758 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
11759 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
11760 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
11761 ssl_preset_suiteb_ciphersuites;
Hanno Becker73f4cb12019-06-27 13:51:07 +010011762#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011763
11764#if defined(MBEDTLS_X509_CRT_PARSE_C)
11765 conf->cert_profile = &mbedtls_x509_crt_profile_suiteb;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011766#endif
11767
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020011768#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker56595f42019-06-19 16:31:38 +010011769#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011770 conf->sig_hashes = ssl_preset_suiteb_hashes;
11771#endif
Hanno Becker56595f42019-06-19 16:31:38 +010011772#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011773
11774#if defined(MBEDTLS_ECP_C)
Hanno Beckerc1096e72019-06-19 12:30:41 +010011775#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011776 conf->curve_list = ssl_preset_suiteb_curves;
11777#endif
Hanno Beckerc1096e72019-06-19 12:30:41 +010011778#endif
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +020011779 break;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011780
11781 /*
11782 * Default
11783 */
11784 default:
Hanno Beckere965bd32019-06-12 14:04:34 +010011785#if !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
Ron Eldor5e9f14d2017-05-28 10:46:38 +030011786 conf->min_major_ver = ( MBEDTLS_SSL_MIN_MAJOR_VERSION >
11787 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION ) ?
11788 MBEDTLS_SSL_MIN_MAJOR_VERSION :
11789 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION;
Hanno Beckere965bd32019-06-12 14:04:34 +010011790#endif /* !MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
11791#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER)
Ron Eldor5e9f14d2017-05-28 10:46:38 +030011792 conf->min_minor_ver = ( MBEDTLS_SSL_MIN_MINOR_VERSION >
11793 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION ) ?
11794 MBEDTLS_SSL_MIN_MINOR_VERSION :
11795 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011796#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020011797 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011798 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
11799#endif
Hanno Beckere965bd32019-06-12 14:04:34 +010011800#endif /* !MBEDTLS_SSL_CONF_MIN_MINOR_VER */
11801#if !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
11802 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
11803#endif /* !MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
11804#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER)
11805 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
11806#endif /* !MBEDTLS_SSL_CONF_MAX_MINOR_VER */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011807
Hanno Becker73f4cb12019-06-27 13:51:07 +010011808#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011809 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
11810 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
11811 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
11812 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
11813 mbedtls_ssl_list_ciphersuites();
Hanno Becker73f4cb12019-06-27 13:51:07 +010011814#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011815
11816#if defined(MBEDTLS_X509_CRT_PARSE_C)
11817 conf->cert_profile = &mbedtls_x509_crt_profile_default;
11818#endif
11819
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020011820#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker56595f42019-06-19 16:31:38 +010011821#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010011822 conf->sig_hashes = ssl_preset_default_hashes;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011823#endif
Hanno Becker56595f42019-06-19 16:31:38 +010011824#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011825
11826#if defined(MBEDTLS_ECP_C)
Hanno Beckerc1096e72019-06-19 12:30:41 +010011827#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011828 conf->curve_list = mbedtls_ecp_grp_id_list();
11829#endif
Hanno Beckerc1096e72019-06-19 12:30:41 +010011830#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011831
11832#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
11833 conf->dhm_min_bitlen = 1024;
11834#endif
11835 }
11836
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011837 return( 0 );
11838}
11839
11840/*
11841 * Free mbedtls_ssl_config
11842 */
11843void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
11844{
11845#if defined(MBEDTLS_DHM_C)
11846 mbedtls_mpi_free( &conf->dhm_P );
11847 mbedtls_mpi_free( &conf->dhm_G );
11848#endif
11849
11850#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
11851 if( conf->psk != NULL )
11852 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011853 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011854 mbedtls_free( conf->psk );
Azim Khan27e8a122018-03-21 14:24:11 +000011855 conf->psk = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011856 conf->psk_len = 0;
junyeonLEE316b1622017-12-20 16:29:30 +090011857 }
11858
11859 if( conf->psk_identity != NULL )
11860 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011861 mbedtls_platform_zeroize( conf->psk_identity, conf->psk_identity_len );
junyeonLEE316b1622017-12-20 16:29:30 +090011862 mbedtls_free( conf->psk_identity );
Azim Khan27e8a122018-03-21 14:24:11 +000011863 conf->psk_identity = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011864 conf->psk_identity_len = 0;
11865 }
11866#endif
11867
11868#if defined(MBEDTLS_X509_CRT_PARSE_C)
11869 ssl_key_cert_free( conf->key_cert );
11870#endif
11871
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011872 mbedtls_platform_zeroize( conf, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011873}
11874
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020011875#if defined(MBEDTLS_PK_C) && \
11876 ( defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C) )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020011877/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011878 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020011879 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011880unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020011881{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011882#if defined(MBEDTLS_RSA_C)
11883 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
11884 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020011885#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011886#if defined(MBEDTLS_ECDSA_C)
11887 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
11888 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020011889#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011890 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020011891}
11892
Hanno Becker7e5437a2017-04-28 17:15:26 +010011893unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type )
11894{
11895 switch( type ) {
11896 case MBEDTLS_PK_RSA:
11897 return( MBEDTLS_SSL_SIG_RSA );
11898 case MBEDTLS_PK_ECDSA:
11899 case MBEDTLS_PK_ECKEY:
11900 return( MBEDTLS_SSL_SIG_ECDSA );
11901 default:
11902 return( MBEDTLS_SSL_SIG_ANON );
11903 }
11904}
11905
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011906mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020011907{
11908 switch( sig )
11909 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011910#if defined(MBEDTLS_RSA_C)
11911 case MBEDTLS_SSL_SIG_RSA:
11912 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020011913#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011914#if defined(MBEDTLS_ECDSA_C)
11915 case MBEDTLS_SSL_SIG_ECDSA:
11916 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020011917#endif
11918 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011919 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020011920 }
11921}
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020011922#endif /* MBEDTLS_PK_C && ( MBEDTLS_RSA_C || MBEDTLS_ECDSA_C ) */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020011923
Hanno Becker7e5437a2017-04-28 17:15:26 +010011924#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
11925 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
11926
11927/* Find an entry in a signature-hash set matching a given hash algorithm. */
11928mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
11929 mbedtls_pk_type_t sig_alg )
11930{
11931 switch( sig_alg )
11932 {
11933 case MBEDTLS_PK_RSA:
11934 return( set->rsa );
11935 case MBEDTLS_PK_ECDSA:
11936 return( set->ecdsa );
11937 default:
11938 return( MBEDTLS_MD_NONE );
11939 }
11940}
11941
11942/* Add a signature-hash-pair to a signature-hash set */
11943void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
11944 mbedtls_pk_type_t sig_alg,
11945 mbedtls_md_type_t md_alg )
11946{
11947 switch( sig_alg )
11948 {
11949 case MBEDTLS_PK_RSA:
11950 if( set->rsa == MBEDTLS_MD_NONE )
11951 set->rsa = md_alg;
11952 break;
11953
11954 case MBEDTLS_PK_ECDSA:
11955 if( set->ecdsa == MBEDTLS_MD_NONE )
11956 set->ecdsa = md_alg;
11957 break;
11958
11959 default:
11960 break;
11961 }
11962}
11963
11964/* Allow exactly one hash algorithm for each signature. */
11965void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
11966 mbedtls_md_type_t md_alg )
11967{
11968 set->rsa = md_alg;
11969 set->ecdsa = md_alg;
11970}
11971
11972#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
11973 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
11974
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020011975/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020011976 * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020011977 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011978mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020011979{
11980 switch( hash )
11981 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011982#if defined(MBEDTLS_MD5_C)
11983 case MBEDTLS_SSL_HASH_MD5:
11984 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020011985#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011986#if defined(MBEDTLS_SHA1_C)
11987 case MBEDTLS_SSL_HASH_SHA1:
11988 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020011989#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011990#if defined(MBEDTLS_SHA256_C)
11991 case MBEDTLS_SSL_HASH_SHA224:
11992 return( MBEDTLS_MD_SHA224 );
11993 case MBEDTLS_SSL_HASH_SHA256:
11994 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020011995#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011996#if defined(MBEDTLS_SHA512_C)
11997 case MBEDTLS_SSL_HASH_SHA384:
11998 return( MBEDTLS_MD_SHA384 );
11999 case MBEDTLS_SSL_HASH_SHA512:
12000 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012001#endif
12002 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012003 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012004 }
12005}
12006
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012007/*
12008 * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
12009 */
12010unsigned char mbedtls_ssl_hash_from_md_alg( int md )
12011{
12012 switch( md )
12013 {
12014#if defined(MBEDTLS_MD5_C)
12015 case MBEDTLS_MD_MD5:
12016 return( MBEDTLS_SSL_HASH_MD5 );
12017#endif
12018#if defined(MBEDTLS_SHA1_C)
12019 case MBEDTLS_MD_SHA1:
12020 return( MBEDTLS_SSL_HASH_SHA1 );
12021#endif
12022#if defined(MBEDTLS_SHA256_C)
12023 case MBEDTLS_MD_SHA224:
12024 return( MBEDTLS_SSL_HASH_SHA224 );
12025 case MBEDTLS_MD_SHA256:
12026 return( MBEDTLS_SSL_HASH_SHA256 );
12027#endif
12028#if defined(MBEDTLS_SHA512_C)
12029 case MBEDTLS_MD_SHA384:
12030 return( MBEDTLS_SSL_HASH_SHA384 );
12031 case MBEDTLS_MD_SHA512:
12032 return( MBEDTLS_SSL_HASH_SHA512 );
12033#endif
12034 default:
12035 return( MBEDTLS_SSL_HASH_NONE );
12036 }
12037}
12038
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020012039#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012040/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012041 * Check if a curve proposed by the peer is in our list.
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012042 * Return 0 if we're willing to use it, -1 otherwise.
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012043 */
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012044int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012045{
Hanno Beckera4a9c692019-06-18 16:55:47 +010012046 MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_EC_GRP_ID( own_ec_id )
12047 if( own_ec_id == grp_id )
12048 return( 0 );
12049 MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_EC_GRP_ID
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012050
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012051 return( -1 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012052}
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020012053#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012054
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012055#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012056/*
12057 * Check if a hash proposed by the peer is in our list.
12058 * Return 0 if we're willing to use it, -1 otherwise.
12059 */
12060int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
12061 mbedtls_md_type_t md )
12062{
Hanno Beckerf1bc9e12019-06-19 16:23:21 +010012063 MBEDTLS_SSL_BEGIN_FOR_EACH_SIG_HASH( md_alg )
12064 if( md_alg == md )
12065 return( 0 );
12066 MBEDTLS_SSL_END_FOR_EACH_SIG_HASH
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012067
12068 return( -1 );
12069}
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012070#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012071
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012072#if defined(MBEDTLS_X509_CRT_PARSE_C)
12073int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
Hanno Becker473f98f2019-06-26 10:27:32 +010012074 mbedtls_ssl_ciphersuite_handle_t ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012075 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +020012076 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012077{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012078 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012079#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012080 int usage = 0;
12081#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012082#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012083 const char *ext_oid;
12084 size_t ext_len;
12085#endif
12086
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012087#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
12088 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012089 ((void) cert);
12090 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012091 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012092#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012093
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012094#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
12095 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012096 {
12097 /* Server part of the key exchange */
Hanno Becker473f98f2019-06-26 10:27:32 +010012098 switch( mbedtls_ssl_suite_get_key_exchange( ciphersuite ) )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012099 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012100 case MBEDTLS_KEY_EXCHANGE_RSA:
12101 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012102 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012103 break;
12104
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012105 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
12106 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
12107 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
12108 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012109 break;
12110
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012111 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
12112 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012113 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012114 break;
12115
12116 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012117 case MBEDTLS_KEY_EXCHANGE_NONE:
12118 case MBEDTLS_KEY_EXCHANGE_PSK:
12119 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
12120 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +020012121 case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012122 usage = 0;
12123 }
12124 }
12125 else
12126 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012127 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
12128 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012129 }
12130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012131 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012132 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012133 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012134 ret = -1;
12135 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012136#else
12137 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012138#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012139
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012140#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
12141 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012142 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012143 ext_oid = MBEDTLS_OID_SERVER_AUTH;
12144 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012145 }
12146 else
12147 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012148 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
12149 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012150 }
12151
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012152 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012153 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012154 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012155 ret = -1;
12156 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012157#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012158
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012159 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012160}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012161#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +020012162
Hanno Becker0a641702019-06-24 11:19:58 +010012163#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Simon Butcher99000142016-10-13 17:21:01 +010012164int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md )
12165{
Simon Butcher99000142016-10-13 17:21:01 +010012166 switch( md )
12167 {
Simon Butcher99000142016-10-13 17:21:01 +010012168#if defined(MBEDTLS_SHA512_C)
12169 case MBEDTLS_SSL_HASH_SHA384:
12170 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha384;
12171 break;
12172#endif
12173#if defined(MBEDTLS_SHA256_C)
12174 case MBEDTLS_SSL_HASH_SHA256:
12175 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha256;
12176 break;
12177#endif
Hanno Becker627fbee2019-06-24 11:21:53 +010012178
Simon Butcher99000142016-10-13 17:21:01 +010012179 default:
Hanno Becker627fbee2019-06-24 11:21:53 +010012180 return( MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH );
Simon Butcher99000142016-10-13 17:21:01 +010012181 }
12182
Hanno Becker627fbee2019-06-24 11:21:53 +010012183 return( 0 );
Simon Butcher99000142016-10-13 17:21:01 +010012184}
Hanno Becker0a641702019-06-24 11:19:58 +010012185#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Simon Butcher99000142016-10-13 17:21:01 +010012186
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012187#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
12188 defined(MBEDTLS_SSL_PROTO_TLS1_1)
12189int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
12190 unsigned char *output,
12191 unsigned char *data, size_t data_len )
12192{
12193 int ret = 0;
12194 mbedtls_md5_context mbedtls_md5;
12195 mbedtls_sha1_context mbedtls_sha1;
12196
12197 mbedtls_md5_init( &mbedtls_md5 );
12198 mbedtls_sha1_init( &mbedtls_sha1 );
12199
12200 /*
12201 * digitally-signed struct {
12202 * opaque md5_hash[16];
12203 * opaque sha_hash[20];
12204 * };
12205 *
12206 * md5_hash
12207 * MD5(ClientHello.random + ServerHello.random
12208 * + ServerParams);
12209 * sha_hash
12210 * SHA(ClientHello.random + ServerHello.random
12211 * + ServerParams);
12212 */
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012213 if( ( ret = mbedtls_md5_starts_ret( &mbedtls_md5 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012214 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012215 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012216 goto exit;
12217 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012218 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012219 ssl->handshake->randbytes, 64 ) ) != 0 )
12220 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012221 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012222 goto exit;
12223 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012224 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5, data, data_len ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012225 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012226 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012227 goto exit;
12228 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012229 if( ( ret = mbedtls_md5_finish_ret( &mbedtls_md5, output ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012230 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012231 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012232 goto exit;
12233 }
12234
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012235 if( ( ret = mbedtls_sha1_starts_ret( &mbedtls_sha1 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012236 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012237 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012238 goto exit;
12239 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012240 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012241 ssl->handshake->randbytes, 64 ) ) != 0 )
12242 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012243 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012244 goto exit;
12245 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012246 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1, data,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012247 data_len ) ) != 0 )
12248 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012249 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012250 goto exit;
12251 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012252 if( ( ret = mbedtls_sha1_finish_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012253 output + 16 ) ) != 0 )
12254 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012255 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012256 goto exit;
12257 }
12258
12259exit:
12260 mbedtls_md5_free( &mbedtls_md5 );
12261 mbedtls_sha1_free( &mbedtls_sha1 );
12262
12263 if( ret != 0 )
Hanno Beckerde62da92019-07-24 13:23:50 +010012264 mbedtls_ssl_pend_fatal_alert( ssl,
12265 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012266
12267 return( ret );
12268
12269}
12270#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
12271 MBEDTLS_SSL_PROTO_TLS1_1 */
12272
12273#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
12274 defined(MBEDTLS_SSL_PROTO_TLS1_2)
12275int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +020012276 unsigned char *hash, size_t *hashlen,
12277 unsigned char *data, size_t data_len,
12278 mbedtls_md_type_t md_alg )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012279{
12280 int ret = 0;
12281 mbedtls_md_context_t ctx;
12282 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
Gilles Peskineca1d7422018-04-24 11:53:22 +020012283 *hashlen = mbedtls_md_get_size( md_info );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012284
12285 mbedtls_md_init( &ctx );
12286
12287 /*
12288 * digitally-signed struct {
12289 * opaque client_random[32];
12290 * opaque server_random[32];
12291 * ServerDHParams params;
12292 * };
12293 */
12294 if( ( ret = mbedtls_md_setup( &ctx, md_info, 0 ) ) != 0 )
12295 {
12296 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
12297 goto exit;
12298 }
12299 if( ( ret = mbedtls_md_starts( &ctx ) ) != 0 )
12300 {
12301 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_starts", ret );
12302 goto exit;
12303 }
12304 if( ( ret = mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 ) ) != 0 )
12305 {
12306 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
12307 goto exit;
12308 }
12309 if( ( ret = mbedtls_md_update( &ctx, data, data_len ) ) != 0 )
12310 {
12311 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
12312 goto exit;
12313 }
Gilles Peskineca1d7422018-04-24 11:53:22 +020012314 if( ( ret = mbedtls_md_finish( &ctx, hash ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012315 {
12316 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_finish", ret );
12317 goto exit;
12318 }
12319
12320exit:
12321 mbedtls_md_free( &ctx );
12322
12323 if( ret != 0 )
Hanno Beckerde62da92019-07-24 13:23:50 +010012324 mbedtls_ssl_pend_fatal_alert( ssl,
12325 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012326
12327 return( ret );
12328}
12329#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
12330 MBEDTLS_SSL_PROTO_TLS1_2 */
12331
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012332#endif /* MBEDTLS_SSL_TLS_C */