blob: b80fc34d3f696b53c7f309df2247ca2206c1d612 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21/*
22 * The SSL 3.0 specification was drafted by Netscape in 1996,
23 * and became an IETF standard in 1999.
24 *
25 * http://wp.netscape.com/eng/ssl3/
26 * http://www.ietf.org/rfc/rfc2246.txt
27 * http://www.ietf.org/rfc/rfc4346.txt
28 */
29
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020030#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020032#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020033#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020034#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000037
SimonBd5800b72016-04-26 07:43:27 +010038#if defined(MBEDTLS_PLATFORM_C)
39#include "mbedtls/platform.h"
40#else
41#include <stdlib.h>
42#define mbedtls_calloc calloc
43#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010044#endif
45
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/debug.h"
47#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020048#include "mbedtls/ssl_internal.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050049#include "mbedtls/platform_util.h"
Hanno Beckerb5352f02019-05-16 12:39:07 +010050#include "mbedtls/version.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020051
Rich Evans00ab4702015-02-06 13:43:58 +000052#include <string.h>
53
Janos Follath23bdca02016-10-07 14:47:14 +010054#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000055#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020056#endif
57
Hanno Becker2a43f6f2018-08-10 11:12:52 +010058static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl );
Hanno Beckercd9dcda2018-08-28 17:18:56 +010059static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +010060
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010061/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020062static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010063{
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020064#if !defined(MBEDTLS_SSL_TRANSPORT__BOTH)
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010065 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010066#endif
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020067
68#if defined(MBEDTLS_SSL_PROTO_DTLS)
69 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
70 return( 2 );
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020071 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020072#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020073#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010074 return( 0 );
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020075#endif
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010076}
77
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020078/*
79 * Start a timer.
80 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020081 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020082static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020083{
Hanno Becker0ae6b242019-06-13 16:45:36 +010084 if( mbedtls_ssl_get_set_timer( ssl ) == NULL )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020085 return;
86
87 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
Hanno Becker0ae6b242019-06-13 16:45:36 +010088 mbedtls_ssl_get_set_timer( ssl )( ssl->p_timer,
89 millisecs / 4,
90 millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020091}
92
93/*
94 * Return -1 is timer is expired, 0 if it isn't.
95 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020096static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020097{
Hanno Becker0ae6b242019-06-13 16:45:36 +010098 if( mbedtls_ssl_get_get_timer( ssl ) == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020099 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +0200100
Hanno Becker0ae6b242019-06-13 16:45:36 +0100101 if( mbedtls_ssl_get_get_timer( ssl )( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200102 {
103 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200104 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200105 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200106
107 return( 0 );
108}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200109
Hanno Becker5aa4e2c2018-08-06 09:26:08 +0100110static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
111 mbedtls_ssl_transform *transform );
Hanno Beckerf5970a02019-05-08 09:38:41 +0100112static void ssl_update_in_pointers( mbedtls_ssl_context *ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100113
114#define SSL_DONT_FORCE_FLUSH 0
115#define SSL_FORCE_FLUSH 1
116
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200117#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100118
Hanno Beckera5a2b082019-05-15 14:03:01 +0100119#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100120/* Top-level Connection ID API */
121
Hanno Beckere0200da2019-06-13 09:23:43 +0100122#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) && \
123 !defined(MBEDTLS_SSL_CONF_CID_LEN) && \
124 !defined(MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID)
Hanno Beckere8eff9a2019-05-14 11:30:10 +0100125int mbedtls_ssl_conf_cid( mbedtls_ssl_config *conf,
126 size_t len,
127 int ignore_other_cid )
Hanno Beckereec2be92019-05-03 13:06:44 +0100128{
129 if( len > MBEDTLS_SSL_CID_IN_LEN_MAX )
130 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
131
Hanno Becker791ec6b2019-05-14 11:45:26 +0100132 if( ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_FAIL &&
133 ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
134 {
135 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
136 }
137
138 conf->ignore_unexpected_cid = ignore_other_cid;
Hanno Beckereec2be92019-05-03 13:06:44 +0100139 conf->cid_len = len;
140 return( 0 );
141}
Hanno Beckere0200da2019-06-13 09:23:43 +0100142#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID &&
143 !MBEDTLS_SSL_CONF_CID_LEN &&
144 !MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID */
145
146#if MBEDTLS_SSL_CONF_CID_LEN > MBEDTLS_SSL_CID_IN_LEN_MAX
147#error "Invalid hardcoded value for MBEDTLS_SSL_CONF_CID_LEN"
148#endif
149#if MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID != MBEDTLS_SSL_UNEXPECTED_CID_IGNORE && \
150 MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID != MBEDTLS_SSL_UNEXPECTED_CID_FAIL
151#error "Invalid hardcoded value for MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID"
152#endif
153
154#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID &&
155 !MBEDTLS_SSL_CONF_CID_LEN &&
156 !MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID */
Hanno Beckereec2be92019-05-03 13:06:44 +0100157
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100158int mbedtls_ssl_set_cid( mbedtls_ssl_context *ssl,
159 int enable,
160 unsigned char const *own_cid,
161 size_t own_cid_len )
162{
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +0200163 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
Hanno Becker78c43022019-05-03 14:38:32 +0100164 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
165
Hanno Becker07489862019-04-25 16:01:49 +0100166 ssl->negotiate_cid = enable;
167 if( enable == MBEDTLS_SSL_CID_DISABLED )
168 {
169 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Disable use of CID extension." ) );
170 return( 0 );
171 }
172 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Enable use of CID extension." ) );
Hanno Beckereec2be92019-05-03 13:06:44 +0100173 MBEDTLS_SSL_DEBUG_BUF( 3, "Own CID", own_cid, own_cid_len );
Hanno Becker07489862019-04-25 16:01:49 +0100174
Hanno Beckere0200da2019-06-13 09:23:43 +0100175 if( own_cid_len != mbedtls_ssl_conf_get_cid_len( ssl->conf ) )
Hanno Becker07489862019-04-25 16:01:49 +0100176 {
Hanno Beckereec2be92019-05-03 13:06:44 +0100177 MBEDTLS_SSL_DEBUG_MSG( 3, ( "CID length %u does not match CID length %u in config",
178 (unsigned) own_cid_len,
Hanno Beckere0200da2019-06-13 09:23:43 +0100179 (unsigned) mbedtls_ssl_conf_get_cid_len( ssl->conf ) ) );
Hanno Becker07489862019-04-25 16:01:49 +0100180 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
181 }
182
183 memcpy( ssl->own_cid, own_cid, own_cid_len );
Hanno Beckerb4a56062019-04-30 14:07:31 +0100184 /* Truncation is not an issue here because
185 * MBEDTLS_SSL_CID_IN_LEN_MAX at most 255. */
186 ssl->own_cid_len = (uint8_t) own_cid_len;
Hanno Becker07489862019-04-25 16:01:49 +0100187
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100188 return( 0 );
189}
190
191int mbedtls_ssl_get_peer_cid( mbedtls_ssl_context *ssl,
192 int *enabled,
193 unsigned char peer_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ],
194 size_t *peer_cid_len )
195{
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100196 *enabled = MBEDTLS_SSL_CID_DISABLED;
Hanno Becker2de89fa2019-04-26 17:08:02 +0100197
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +0200198 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) ||
Hanno Becker78c43022019-05-03 14:38:32 +0100199 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
200 {
Hanno Becker2de89fa2019-04-26 17:08:02 +0100201 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Becker78c43022019-05-03 14:38:32 +0100202 }
Hanno Becker2de89fa2019-04-26 17:08:02 +0100203
Hanno Beckercb063f52019-05-03 12:54:52 +0100204 /* We report MBEDTLS_SSL_CID_DISABLED in case the CID extensions
205 * were used, but client and server requested the empty CID.
206 * This is indistinguishable from not using the CID extension
207 * in the first place. */
Hanno Becker2de89fa2019-04-26 17:08:02 +0100208 if( ssl->transform_in->in_cid_len == 0 &&
209 ssl->transform_in->out_cid_len == 0 )
210 {
211 return( 0 );
212 }
213
Hanno Becker633d6042019-05-22 16:50:35 +0100214 if( peer_cid_len != NULL )
215 {
216 *peer_cid_len = ssl->transform_in->out_cid_len;
217 if( peer_cid != NULL )
218 {
219 memcpy( peer_cid, ssl->transform_in->out_cid,
220 ssl->transform_in->out_cid_len );
221 }
222 }
Hanno Becker2de89fa2019-04-26 17:08:02 +0100223
224 *enabled = MBEDTLS_SSL_CID_ENABLED;
225
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100226 return( 0 );
227}
Hanno Beckera5a2b082019-05-15 14:03:01 +0100228#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100229
Hanno Beckerd5847772018-08-28 10:09:23 +0100230/* Forward declarations for functions related to message buffering. */
231static void ssl_buffering_free( mbedtls_ssl_context *ssl );
232static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
233 uint8_t slot );
234static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
235static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
236static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
237static int ssl_buffer_message( mbedtls_ssl_context *ssl );
238static int ssl_buffer_future_record( mbedtls_ssl_context *ssl );
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100239static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100240
Hanno Beckera67dee22018-08-22 10:05:20 +0100241static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl );
Hanno Becker11682cc2018-08-22 14:41:02 +0100242static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100243{
Hanno Becker11682cc2018-08-22 14:41:02 +0100244 size_t mtu = ssl_get_current_mtu( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100245
246 if( mtu != 0 && mtu < MBEDTLS_SSL_OUT_BUFFER_LEN )
Hanno Becker11682cc2018-08-22 14:41:02 +0100247 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100248
249 return( MBEDTLS_SSL_OUT_BUFFER_LEN );
250}
251
Hanno Becker67bc7c32018-08-06 11:33:50 +0100252static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
253{
Hanno Becker11682cc2018-08-22 14:41:02 +0100254 size_t const bytes_written = ssl->out_left;
255 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100256
257 /* Double-check that the write-index hasn't gone
258 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100259 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100260 {
261 /* Should never happen... */
262 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
263 }
264
265 return( (int) ( mtu - bytes_written ) );
266}
267
268static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
269{
270 int ret;
271 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400272 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100273
274#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
275 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
276
277 if( max_len > mfl )
278 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100279
280 /* By the standard (RFC 6066 Sect. 4), the MFL extension
281 * only limits the maximum record payload size, so in theory
282 * we would be allowed to pack multiple records of payload size
283 * MFL into a single datagram. However, this would mean that there's
284 * no way to explicitly communicate MTU restrictions to the peer.
285 *
286 * The following reduction of max_len makes sure that we never
287 * write datagrams larger than MFL + Record Expansion Overhead.
288 */
289 if( max_len <= ssl->out_left )
290 return( 0 );
291
292 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100293#endif
294
295 ret = ssl_get_remaining_space_in_datagram( ssl );
296 if( ret < 0 )
297 return( ret );
298 remaining = (size_t) ret;
299
300 ret = mbedtls_ssl_get_record_expansion( ssl );
301 if( ret < 0 )
302 return( ret );
303 expansion = (size_t) ret;
304
305 if( remaining <= expansion )
306 return( 0 );
307
308 remaining -= expansion;
309 if( remaining >= max_len )
310 remaining = max_len;
311
312 return( (int) remaining );
313}
314
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200315/*
316 * Double the retransmit timeout value, within the allowed range,
317 * returning -1 if the maximum value has already been reached.
318 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200319static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200320{
321 uint32_t new_timeout;
322
Hanno Becker1f835fa2019-06-13 10:14:59 +0100323 if( ssl->handshake->retransmit_timeout >=
324 mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf ) )
325 {
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200326 return( -1 );
Hanno Becker1f835fa2019-06-13 10:14:59 +0100327 }
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200328
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200329 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
330 * in the following way: after the initial transmission and a first
331 * retransmission, back off to a temporary estimated MTU of 508 bytes.
332 * This value is guaranteed to be deliverable (if not guaranteed to be
333 * delivered) of any compliant IPv4 (and IPv6) network, and should work
334 * on most non-IP stacks too. */
Hanno Becker1f835fa2019-06-13 10:14:59 +0100335 if( ssl->handshake->retransmit_timeout !=
336 mbedtls_ssl_conf_get_hs_timeout_min( ssl->conf ) )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400337 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200338 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400339 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
340 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200341
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200342 new_timeout = 2 * ssl->handshake->retransmit_timeout;
343
344 /* Avoid arithmetic overflow and range overflow */
345 if( new_timeout < ssl->handshake->retransmit_timeout ||
Hanno Becker1f835fa2019-06-13 10:14:59 +0100346 new_timeout > mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf ) )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200347 {
Hanno Becker1f835fa2019-06-13 10:14:59 +0100348 new_timeout = mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200349 }
350
351 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200352 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200353 ssl->handshake->retransmit_timeout ) );
354
355 return( 0 );
356}
357
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200358static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200359{
Hanno Becker1f835fa2019-06-13 10:14:59 +0100360 ssl->handshake->retransmit_timeout = mbedtls_ssl_conf_get_hs_timeout_min( ssl->conf );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200361 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200362 ssl->handshake->retransmit_timeout ) );
363}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200364#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200365
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200366#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200367/*
368 * Convert max_fragment_length codes to length.
369 * RFC 6066 says:
370 * enum{
371 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
372 * } MaxFragmentLength;
373 * and we add 0 -> extension unused
374 */
Angus Grattond8213d02016-05-25 20:56:48 +1000375static unsigned int ssl_mfl_code_to_length( int mfl )
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200376{
Angus Grattond8213d02016-05-25 20:56:48 +1000377 switch( mfl )
378 {
379 case MBEDTLS_SSL_MAX_FRAG_LEN_NONE:
380 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
381 case MBEDTLS_SSL_MAX_FRAG_LEN_512:
382 return 512;
383 case MBEDTLS_SSL_MAX_FRAG_LEN_1024:
384 return 1024;
385 case MBEDTLS_SSL_MAX_FRAG_LEN_2048:
386 return 2048;
387 case MBEDTLS_SSL_MAX_FRAG_LEN_4096:
388 return 4096;
389 default:
390 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
391 }
392}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200393#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200394
Hanno Becker58fccf22019-02-06 14:30:46 +0000395int mbedtls_ssl_session_copy( mbedtls_ssl_session *dst,
396 const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200397{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200398 mbedtls_ssl_session_free( dst );
399 memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200400
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200401#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Beckerd5258fa2019-02-07 12:27:42 +0000402
403#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200404 if( src->peer_cert != NULL )
405 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200406 int ret;
407
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200408 dst->peer_cert = mbedtls_calloc( 1, sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200409 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200410 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200411
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200412 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200413
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200414 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200415 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200416 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200417 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200418 dst->peer_cert = NULL;
419 return( ret );
420 }
421 }
Hanno Becker5882dd02019-06-06 16:25:57 +0100422#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000423 if( src->peer_cert_digest != NULL )
424 {
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000425 dst->peer_cert_digest =
Hanno Becker9d64b782019-02-25 10:06:59 +0000426 mbedtls_calloc( 1, src->peer_cert_digest_len );
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000427 if( dst->peer_cert_digest == NULL )
428 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
429
430 memcpy( dst->peer_cert_digest, src->peer_cert_digest,
431 src->peer_cert_digest_len );
432 dst->peer_cert_digest_type = src->peer_cert_digest_type;
Hanno Becker9d64b782019-02-25 10:06:59 +0000433 dst->peer_cert_digest_len = src->peer_cert_digest_len;
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000434 }
Hanno Becker5882dd02019-06-06 16:25:57 +0100435#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000436
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200437#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200438
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200439#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200440 if( src->ticket != NULL )
441 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200442 dst->ticket = mbedtls_calloc( 1, src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200443 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200444 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200445
446 memcpy( dst->ticket, src->ticket, src->ticket_len );
447 }
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200448#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200449
450 return( 0 );
451}
452
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200453#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
454int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200455 const unsigned char *key_enc, const unsigned char *key_dec,
456 size_t keylen,
457 const unsigned char *iv_enc, const unsigned char *iv_dec,
458 size_t ivlen,
459 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200460 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200461int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
462int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
463int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
464int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
465int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
466#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000467
Paul Bakker5121ce52009-01-03 21:22:43 +0000468/*
469 * Key material generation
470 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200471#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200472static int ssl3_prf( const unsigned char *secret, size_t slen,
473 const char *label,
474 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000475 unsigned char *dstbuf, size_t dlen )
476{
Andres Amaya Garcia33952502017-07-20 16:29:16 +0100477 int ret = 0;
Paul Bakker5f70b252012-09-13 14:23:06 +0000478 size_t i;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200479 mbedtls_md5_context md5;
480 mbedtls_sha1_context sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000481 unsigned char padding[16];
482 unsigned char sha1sum[20];
483 ((void)label);
484
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200485 mbedtls_md5_init( &md5 );
486 mbedtls_sha1_init( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200487
Paul Bakker5f70b252012-09-13 14:23:06 +0000488 /*
489 * SSLv3:
490 * block =
491 * MD5( secret + SHA1( 'A' + secret + random ) ) +
492 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
493 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
494 * ...
495 */
496 for( i = 0; i < dlen / 16; i++ )
497 {
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200498 memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000499
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100500 if( ( ret = mbedtls_sha1_starts_ret( &sha1 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100501 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100502 if( ( ret = mbedtls_sha1_update_ret( &sha1, padding, 1 + i ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100503 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100504 if( ( ret = mbedtls_sha1_update_ret( &sha1, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100505 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100506 if( ( ret = mbedtls_sha1_update_ret( &sha1, random, rlen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100507 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100508 if( ( ret = mbedtls_sha1_finish_ret( &sha1, sha1sum ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100509 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000510
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100511 if( ( ret = mbedtls_md5_starts_ret( &md5 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100512 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100513 if( ( ret = mbedtls_md5_update_ret( &md5, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100514 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100515 if( ( ret = mbedtls_md5_update_ret( &md5, sha1sum, 20 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100516 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100517 if( ( ret = mbedtls_md5_finish_ret( &md5, dstbuf + i * 16 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100518 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000519 }
520
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100521exit:
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200522 mbedtls_md5_free( &md5 );
523 mbedtls_sha1_free( &sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000524
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500525 mbedtls_platform_zeroize( padding, sizeof( padding ) );
526 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000527
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100528 return( ret );
Paul Bakker5f70b252012-09-13 14:23:06 +0000529}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200530#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000531
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200532#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200533static int tls1_prf( const unsigned char *secret, size_t slen,
534 const char *label,
535 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000536 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000537{
Paul Bakker23986e52011-04-24 08:57:21 +0000538 size_t nb, hs;
539 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200540 const unsigned char *S1, *S2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000541 unsigned char tmp[128];
542 unsigned char h_i[20];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200543 const mbedtls_md_info_t *md_info;
544 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100545 int ret;
546
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200547 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000548
549 if( sizeof( tmp ) < 20 + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200550 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000551
552 hs = ( slen + 1 ) / 2;
553 S1 = secret;
554 S2 = secret + slen - hs;
555
556 nb = strlen( label );
557 memcpy( tmp + 20, label, nb );
558 memcpy( tmp + 20 + nb, random, rlen );
559 nb += rlen;
560
561 /*
562 * First compute P_md5(secret,label+random)[0..dlen]
563 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200564 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) == NULL )
565 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100566
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200567 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100568 return( ret );
569
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200570 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
571 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
572 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000573
574 for( i = 0; i < dlen; i += 16 )
575 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200576 mbedtls_md_hmac_reset ( &md_ctx );
577 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
578 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100579
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200580 mbedtls_md_hmac_reset ( &md_ctx );
581 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
582 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000583
584 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
585
586 for( j = 0; j < k; j++ )
587 dstbuf[i + j] = h_i[j];
588 }
589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200590 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100591
Paul Bakker5121ce52009-01-03 21:22:43 +0000592 /*
593 * XOR out with P_sha1(secret,label+random)[0..dlen]
594 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200595 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
596 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100597
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200598 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100599 return( ret );
600
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200601 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
602 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
603 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000604
605 for( i = 0; i < dlen; i += 20 )
606 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200607 mbedtls_md_hmac_reset ( &md_ctx );
608 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
609 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100610
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200611 mbedtls_md_hmac_reset ( &md_ctx );
612 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
613 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000614
615 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
616
617 for( j = 0; j < k; j++ )
618 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
619 }
620
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200621 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100622
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500623 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
624 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000625
626 return( 0 );
627}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200628#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000629
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200630#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
631static int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100632 const unsigned char *secret, size_t slen,
633 const char *label,
634 const unsigned char *random, size_t rlen,
635 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000636{
637 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100638 size_t i, j, k, md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000639 unsigned char tmp[128];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200640 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
641 const mbedtls_md_info_t *md_info;
642 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100643 int ret;
644
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200645 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000646
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200647 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) == NULL )
648 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100649
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200650 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100651
652 if( sizeof( tmp ) < md_len + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200653 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000654
655 nb = strlen( label );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100656 memcpy( tmp + md_len, label, nb );
657 memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000658 nb += rlen;
659
660 /*
661 * Compute P_<hash>(secret, label + random)[0..dlen]
662 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200663 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100664 return( ret );
665
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200666 mbedtls_md_hmac_starts( &md_ctx, secret, slen );
667 mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb );
668 mbedtls_md_hmac_finish( &md_ctx, tmp );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100669
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100670 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000671 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200672 mbedtls_md_hmac_reset ( &md_ctx );
673 mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb );
674 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100675
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200676 mbedtls_md_hmac_reset ( &md_ctx );
677 mbedtls_md_hmac_update( &md_ctx, tmp, md_len );
678 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000679
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100680 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000681
682 for( j = 0; j < k; j++ )
683 dstbuf[i + j] = h_i[j];
684 }
685
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200686 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100687
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500688 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
689 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000690
691 return( 0 );
692}
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100693
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200694#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100695static int tls_prf_sha256( const unsigned char *secret, size_t slen,
696 const char *label,
697 const unsigned char *random, size_t rlen,
698 unsigned char *dstbuf, size_t dlen )
699{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200700 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100701 label, random, rlen, dstbuf, dlen ) );
702}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200703#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000704
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200705#if defined(MBEDTLS_SHA512_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200706static int tls_prf_sha384( const unsigned char *secret, size_t slen,
707 const char *label,
708 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000709 unsigned char *dstbuf, size_t dlen )
710{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200711 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100712 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000713}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200714#endif /* MBEDTLS_SHA512_C */
715#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000716
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200717static void ssl_update_checksum_start( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200718
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200719#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
720 defined(MBEDTLS_SSL_PROTO_TLS1_1)
721static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200722#endif
Paul Bakker380da532012-04-18 16:10:25 +0000723
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200724#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +0200725static void ssl_calc_verify_ssl( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200726static void ssl_calc_finished_ssl( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200727#endif
728
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200729#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +0200730static void ssl_calc_verify_tls( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200731static void ssl_calc_finished_tls( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200732#endif
733
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200734#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
735#if defined(MBEDTLS_SHA256_C)
736static void ssl_update_checksum_sha256( mbedtls_ssl_context *, const unsigned char *, size_t );
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +0200737static void ssl_calc_verify_tls_sha256( const mbedtls_ssl_context *,unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200738static void ssl_calc_finished_tls_sha256( mbedtls_ssl_context *,unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200739#endif
Paul Bakker769075d2012-11-24 11:26:46 +0100740
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200741#if defined(MBEDTLS_SHA512_C)
742static void ssl_update_checksum_sha384( mbedtls_ssl_context *, const unsigned char *, size_t );
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +0200743static void ssl_calc_verify_tls_sha384( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200744static void ssl_calc_finished_tls_sha384( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakker769075d2012-11-24 11:26:46 +0100745#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200746#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000747
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200748/* Type for the TLS PRF */
749typedef int ssl_tls_prf_t(const unsigned char *, size_t, const char *,
750 const unsigned char *, size_t,
751 unsigned char *, size_t);
752
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +0200753/*
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +0200754 * Populate a transform structure with session keys and all the other
755 * necessary information.
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +0200756 *
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +0200757 * Parameters:
758 * - [in/out]: transform: structure to populate
759 * [in] must be just initialised with mbedtls_ssl_transform_init()
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200760 * [out] fully populated, ready for use by mbedtls_ssl_{en,de}crypt_buf()
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200761 * - [in] ciphersuite
762 * - [in] master
763 * - [in] encrypt_then_mac
764 * - [in] trunc_hmac
765 * - [in] compression
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200766 * - [in] tls_prf: pointer to PRF to use for key derivation
767 * - [in] randbytes: buffer holding ServerHello.random + ClientHello.random
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200768 * - [in] minor_ver: SSL/TLS minor version
769 * - [in] endpoint: client or server
770 * - [in] ssl: optionally used for:
771 * - MBEDTLS_SSL_HW_RECORD_ACCEL: whole context
772 * - MBEDTLS_SSL_EXPORT_KEYS: ssl->conf->{f,p}_export_keys
773 * - MBEDTLS_DEBUG_C: ssl->conf->{f,p}_dbg
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +0200774 */
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +0200775static int ssl_populate_transform( mbedtls_ssl_transform *transform,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200776 int ciphersuite,
777 const unsigned char master[48],
Jaeden Amero2eaf2c72019-06-05 13:32:08 +0100778#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200779#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
780 int encrypt_then_mac,
781#endif
782#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
783 int trunc_hmac,
784#endif
Jaeden Amero2eaf2c72019-06-05 13:32:08 +0100785#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200786#if defined(MBEDTLS_ZLIB_SUPPORT)
787 int compression,
788#endif
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200789 ssl_tls_prf_t tls_prf,
790 const unsigned char randbytes[64],
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200791 int minor_ver,
792 unsigned endpoint,
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +0200793 const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000794{
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200795 int ret = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000796 unsigned char keyblk[256];
797 unsigned char *key1;
798 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +0100799 unsigned char *mac_enc;
800 unsigned char *mac_dec;
Hanno Becker81c7b182017-11-09 18:39:33 +0000801 size_t mac_key_len;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200802 size_t iv_copy_len;
Hanno Beckere7f2df02017-12-27 08:17:40 +0000803 unsigned keylen;
Hanno Becker473f98f2019-06-26 10:27:32 +0100804 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200805 const mbedtls_cipher_info_t *cipher_info;
806 const mbedtls_md_info_t *md_info;
Paul Bakker68884e32013-01-07 18:20:04 +0100807
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200808#if !defined(MBEDTLS_SSL_HW_RECORD_ACCEL) && \
809 !defined(MBEDTLS_SSL_EXPORT_KEYS) && \
810 !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +0200811 ssl = NULL; /* make sure we don't use it except for those cases */
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200812 (void) ssl;
Hanno Becker3307b532017-12-27 21:37:21 +0000813#endif
Hanno Becker3307b532017-12-27 21:37:21 +0000814
Manuel Pégourié-Gonnarda3024ee2019-07-09 12:54:17 +0200815 /*
816 * Some data just needs copying into the structure
817 */
Jaeden Amero2eaf2c72019-06-05 13:32:08 +0100818#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC) && \
819 defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200820 transform->encrypt_then_mac = encrypt_then_mac;
Paul Bakker5121ce52009-01-03 21:22:43 +0000821#endif
Hanno Becker0a92b812019-06-24 15:46:40 +0100822
823#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200824 transform->minor_ver = minor_ver;
Hanno Becker0a92b812019-06-24 15:46:40 +0100825#else
826 ((void) minor_ver);
827#endif /* !MBEDTLS_SSL_CONF_FIXED_MINOR_VER */
Paul Bakker5121ce52009-01-03 21:22:43 +0000828
Manuel Pégourié-Gonnarda3024ee2019-07-09 12:54:17 +0200829#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
830 memcpy( transform->randbytes, randbytes, sizeof( transform->randbytes ) );
831#endif
832
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200833 /*
834 * Get various info structures
835 */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200836 ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( ciphersuite );
Hanno Becker473f98f2019-06-26 10:27:32 +0100837 if( ciphersuite_info == MBEDTLS_SSL_CIPHERSUITE_INVALID_HANDLE )
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200838 {
839 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ciphersuite info for %d not found",
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200840 ciphersuite ) );
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200841 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
842 }
843
Hanno Becker473f98f2019-06-26 10:27:32 +0100844 cipher_info = mbedtls_cipher_info_from_type(
845 mbedtls_ssl_suite_get_cipher( ciphersuite_info ) );
Paul Bakker68884e32013-01-07 18:20:04 +0100846 if( cipher_info == NULL )
847 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200848 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Hanno Becker473f98f2019-06-26 10:27:32 +0100849 mbedtls_ssl_suite_get_cipher( ciphersuite_info ) ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200850 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100851 }
852
Hanno Becker473f98f2019-06-26 10:27:32 +0100853 md_info = mbedtls_md_info_from_type(
854 mbedtls_ssl_suite_get_mac( ciphersuite_info ) );
Paul Bakker68884e32013-01-07 18:20:04 +0100855 if( md_info == NULL )
856 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200857 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Hanno Becker473f98f2019-06-26 10:27:32 +0100858 mbedtls_ssl_suite_get_mac( ciphersuite_info ) ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200859 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100860 }
861
Hanno Beckera5a2b082019-05-15 14:03:01 +0100862#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerdd0afca2019-04-26 16:22:27 +0100863 /* Copy own and peer's CID if the use of the CID
864 * extension has been negotiated. */
865 if( ssl->handshake->cid_in_use == MBEDTLS_SSL_CID_ENABLED )
866 {
867 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Copy CIDs into SSL transform" ) );
Hanno Beckerd91dc372019-04-30 13:52:29 +0100868
Hanno Becker4932f9f2019-05-03 15:23:51 +0100869 transform->in_cid_len = ssl->own_cid_len;
Hanno Becker4932f9f2019-05-03 15:23:51 +0100870 memcpy( transform->in_cid, ssl->own_cid, ssl->own_cid_len );
Hanno Becker8013b272019-05-03 12:55:51 +0100871 MBEDTLS_SSL_DEBUG_BUF( 3, "Incoming CID", transform->in_cid,
Hanno Beckerdd0afca2019-04-26 16:22:27 +0100872 transform->in_cid_len );
Hanno Beckere582d122019-05-15 10:21:55 +0100873
874 transform->out_cid_len = ssl->handshake->peer_cid_len;
875 memcpy( transform->out_cid, ssl->handshake->peer_cid,
876 ssl->handshake->peer_cid_len );
877 MBEDTLS_SSL_DEBUG_BUF( 3, "Outgoing CID", transform->out_cid,
878 transform->out_cid_len );
Hanno Beckerdd0afca2019-04-26 16:22:27 +0100879 }
Hanno Beckera5a2b082019-05-15 14:03:01 +0100880#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerdd0afca2019-04-26 16:22:27 +0100881
Paul Bakker5121ce52009-01-03 21:22:43 +0000882 /*
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200883 * Compute key block using the PRF
Paul Bakker1ef83d62012-04-11 12:09:53 +0000884 */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200885 ret = tls_prf( master, 48, "key expansion", randbytes, 64, keyblk, 256 );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100886 if( ret != 0 )
887 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200888 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100889 return( ret );
890 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000891
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200892 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
Manuel Pégourié-Gonnard762d0112019-05-20 10:27:20 +0200893 mbedtls_ssl_get_ciphersuite_name( ciphersuite ) ) );
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200894 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", master, 48 );
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200895 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", randbytes, 64 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200896 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000897
Paul Bakker5121ce52009-01-03 21:22:43 +0000898 /*
899 * Determine the appropriate key, IV and MAC length.
900 */
Paul Bakker68884e32013-01-07 18:20:04 +0100901
Hanno Beckere7f2df02017-12-27 08:17:40 +0000902 keylen = cipher_info->key_bitlen / 8;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200903
Hanno Beckerf1229442018-01-03 15:32:31 +0000904#if defined(MBEDTLS_GCM_C) || \
905 defined(MBEDTLS_CCM_C) || \
906 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200907 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200908 cipher_info->mode == MBEDTLS_MODE_CCM ||
909 cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakker5121ce52009-01-03 21:22:43 +0000910 {
Hanno Becker8759e162017-12-27 21:34:08 +0000911 size_t explicit_ivlen;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200912
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200913 transform->maclen = 0;
Hanno Becker81c7b182017-11-09 18:39:33 +0000914 mac_key_len = 0;
Hanno Becker473f98f2019-06-26 10:27:32 +0100915 transform->taglen = mbedtls_ssl_suite_get_flags( ciphersuite_info ) &
916 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200917
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200918 /* All modes haves 96-bit IVs;
919 * GCM and CCM has 4 implicit and 8 explicit bytes
920 * ChachaPoly has all 12 bytes implicit
921 */
Paul Bakker68884e32013-01-07 18:20:04 +0100922 transform->ivlen = 12;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200923 if( cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
924 transform->fixed_ivlen = 12;
925 else
926 transform->fixed_ivlen = 4;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200927
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200928 /* Minimum length of encrypted record */
929 explicit_ivlen = transform->ivlen - transform->fixed_ivlen;
Hanno Becker8759e162017-12-27 21:34:08 +0000930 transform->minlen = explicit_ivlen + transform->taglen;
Paul Bakker68884e32013-01-07 18:20:04 +0100931 }
932 else
Hanno Beckerf1229442018-01-03 15:32:31 +0000933#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
934#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
935 if( cipher_info->mode == MBEDTLS_MODE_STREAM ||
936 cipher_info->mode == MBEDTLS_MODE_CBC )
Paul Bakker68884e32013-01-07 18:20:04 +0100937 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200938 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200939 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
940 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +0100941 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200942 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200943 return( ret );
Paul Bakker68884e32013-01-07 18:20:04 +0100944 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000945
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200946 /* Get MAC length */
Hanno Becker81c7b182017-11-09 18:39:33 +0000947 mac_key_len = mbedtls_md_get_size( md_info );
948 transform->maclen = mac_key_len;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200949
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200950#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200951 /*
952 * If HMAC is to be truncated, we shall keep the leftmost bytes,
953 * (rfc 6066 page 13 or rfc 2104 section 4),
954 * so we only need to adjust the length here.
955 */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200956 if( trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Hanno Beckere89353a2017-11-20 16:36:41 +0000957 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200958 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
Hanno Beckere89353a2017-11-20 16:36:41 +0000959
960#if defined(MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT)
961 /* Fall back to old, non-compliant version of the truncated
Hanno Becker563423f2017-11-21 17:20:17 +0000962 * HMAC implementation which also truncates the key
963 * (Mbed TLS versions from 1.3 to 2.6.0) */
Hanno Beckere89353a2017-11-20 16:36:41 +0000964 mac_key_len = transform->maclen;
965#endif
966 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200967#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200968
969 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +0100970 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +0000971
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200972 /* Minimum length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200973 if( cipher_info->mode == MBEDTLS_MODE_STREAM )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200974 transform->minlen = transform->maclen;
975 else
Paul Bakker68884e32013-01-07 18:20:04 +0100976 {
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200977 /*
978 * GenericBlockCipher:
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100979 * 1. if EtM is in use: one block plus MAC
980 * otherwise: * first multiple of blocklen greater than maclen
981 * 2. IV except for SSL3 and TLS 1.0
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200982 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200983#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200984 if( encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100985 {
986 transform->minlen = transform->maclen
987 + cipher_info->block_size;
988 }
989 else
990#endif
991 {
992 transform->minlen = transform->maclen
993 + cipher_info->block_size
994 - transform->maclen % cipher_info->block_size;
995 }
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200996
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200997#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200998 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
999 minor_ver == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001000 ; /* No need to adjust minlen */
Paul Bakker68884e32013-01-07 18:20:04 +01001001 else
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001002#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001003#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001004 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_2 ||
1005 minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001006 {
1007 transform->minlen += transform->ivlen;
1008 }
1009 else
1010#endif
1011 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001012 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1013 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001014 }
Paul Bakker68884e32013-01-07 18:20:04 +01001015 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001016 }
Hanno Beckerf1229442018-01-03 15:32:31 +00001017 else
1018#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
1019 {
1020 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1021 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1022 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001023
Hanno Beckere7f2df02017-12-27 08:17:40 +00001024 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %u, minlen: %u, ivlen: %u, maclen: %u",
1025 (unsigned) keylen,
1026 (unsigned) transform->minlen,
1027 (unsigned) transform->ivlen,
1028 (unsigned) transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001029
1030 /*
1031 * Finally setup the cipher contexts, IVs and MAC secrets.
1032 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001033#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001034 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00001035 {
Hanno Becker81c7b182017-11-09 18:39:33 +00001036 key1 = keyblk + mac_key_len * 2;
Hanno Beckere7f2df02017-12-27 08:17:40 +00001037 key2 = keyblk + mac_key_len * 2 + keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001038
Paul Bakker68884e32013-01-07 18:20:04 +01001039 mac_enc = keyblk;
Hanno Becker81c7b182017-11-09 18:39:33 +00001040 mac_dec = keyblk + mac_key_len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001041
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001042 /*
1043 * This is not used in TLS v1.1.
1044 */
Paul Bakker48916f92012-09-16 19:57:18 +00001045 iv_copy_len = ( transform->fixed_ivlen ) ?
1046 transform->fixed_ivlen : transform->ivlen;
Hanno Beckere7f2df02017-12-27 08:17:40 +00001047 memcpy( transform->iv_enc, key2 + keylen, iv_copy_len );
1048 memcpy( transform->iv_dec, key2 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001049 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001050 }
1051 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001052#endif /* MBEDTLS_SSL_CLI_C */
1053#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001054 if( endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00001055 {
Hanno Beckere7f2df02017-12-27 08:17:40 +00001056 key1 = keyblk + mac_key_len * 2 + keylen;
Hanno Becker81c7b182017-11-09 18:39:33 +00001057 key2 = keyblk + mac_key_len * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00001058
Hanno Becker81c7b182017-11-09 18:39:33 +00001059 mac_enc = keyblk + mac_key_len;
Paul Bakker68884e32013-01-07 18:20:04 +01001060 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +00001061
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001062 /*
1063 * This is not used in TLS v1.1.
1064 */
Paul Bakker48916f92012-09-16 19:57:18 +00001065 iv_copy_len = ( transform->fixed_ivlen ) ?
1066 transform->fixed_ivlen : transform->ivlen;
Hanno Beckere7f2df02017-12-27 08:17:40 +00001067 memcpy( transform->iv_dec, key1 + keylen, iv_copy_len );
1068 memcpy( transform->iv_enc, key1 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001069 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001070 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001071 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001072#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001073 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001074 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1075 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001076 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001077
Hanno Becker92231322018-01-03 15:32:51 +00001078#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001079#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001080 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001081 {
Hanno Becker92231322018-01-03 15:32:51 +00001082 if( mac_key_len > sizeof( transform->mac_enc ) )
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001083 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001084 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1085 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001086 }
1087
Hanno Becker81c7b182017-11-09 18:39:33 +00001088 memcpy( transform->mac_enc, mac_enc, mac_key_len );
1089 memcpy( transform->mac_dec, mac_dec, mac_key_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001090 }
1091 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001092#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1093#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1094 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001095 if( minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakker68884e32013-01-07 18:20:04 +01001096 {
Gilles Peskine039fd122018-03-19 19:06:08 +01001097 /* For HMAC-based ciphersuites, initialize the HMAC transforms.
1098 For AEAD-based ciphersuites, there is nothing to do here. */
1099 if( mac_key_len != 0 )
1100 {
1101 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, mac_key_len );
1102 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, mac_key_len );
1103 }
Paul Bakker68884e32013-01-07 18:20:04 +01001104 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001105 else
1106#endif
Paul Bakker577e0062013-08-28 11:57:20 +02001107 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001108 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1109 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001110 }
Hanno Becker92231322018-01-03 15:32:51 +00001111#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker68884e32013-01-07 18:20:04 +01001112
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001113#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
1114 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00001115 {
1116 int ret = 0;
1117
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001118 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00001119
Hanno Beckere7f2df02017-12-27 08:17:40 +00001120 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +01001121 transform->iv_enc, transform->iv_dec,
1122 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +01001123 mac_enc, mac_dec,
Hanno Becker81c7b182017-11-09 18:39:33 +00001124 mac_key_len ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00001125 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001126 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
1127 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00001128 }
1129 }
Hanno Becker92231322018-01-03 15:32:51 +00001130#else
1131 ((void) mac_dec);
1132 ((void) mac_enc);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001133#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00001134
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001135#if defined(MBEDTLS_SSL_EXPORT_KEYS)
1136 if( ssl->conf->f_export_keys != NULL )
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001137 {
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001138 ssl->conf->f_export_keys( ssl->conf->p_export_keys,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001139 master, keyblk,
Hanno Beckere7f2df02017-12-27 08:17:40 +00001140 mac_key_len, keylen,
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001141 iv_copy_len );
1142 }
1143#endif
1144
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001145 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001146 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001147 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001148 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001149 return( ret );
1150 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001151
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001152 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001153 cipher_info ) ) != 0 )
1154 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001155 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001156 return( ret );
1157 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001158
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001159 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001160 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001161 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001162 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001163 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001164 return( ret );
1165 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001166
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001167 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001168 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001169 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001170 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001171 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001172 return( ret );
1173 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001174
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001175#if defined(MBEDTLS_CIPHER_MODE_CBC)
1176 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001177 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001178 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
1179 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001180 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001181 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001182 return( ret );
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001183 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001184
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001185 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
1186 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001187 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001188 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001189 return( ret );
1190 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001191 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001192#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001193
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05001194 mbedtls_platform_zeroize( keyblk, sizeof( keyblk ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001195
Manuel Pégourié-Gonnarda1abb262019-05-06 12:44:24 +02001196 /* Initialize Zlib contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001197#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001198 if( compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001199 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001200 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001201
Paul Bakker48916f92012-09-16 19:57:18 +00001202 memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
1203 memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001204
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001205 if( deflateInit( &transform->ctx_deflate,
1206 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +00001207 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001208 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001209 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
1210 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001211 }
1212 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001213#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00001214
Paul Bakker5121ce52009-01-03 21:22:43 +00001215 return( 0 );
1216}
1217
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001218/*
Manuel Pégourié-Gonnard42c814f2019-05-20 10:10:17 +02001219 * Set appropriate PRF function and other SSL / TLS 1.0/1.1 / TLS1.2 functions
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001220 *
1221 * Inputs:
1222 * - SSL/TLS minor version
1223 * - hash associated with the ciphersuite (only used by TLS 1.2)
1224 *
Manuel Pégourié-Gonnardcf312162019-05-10 10:25:00 +02001225 * Outputs:
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001226 * - the tls_prf, calc_verify and calc_finished members of handshake structure
1227 */
1228static int ssl_set_handshake_prfs( mbedtls_ssl_handshake_params *handshake,
1229 int minor_ver,
1230 mbedtls_md_type_t hash )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001231{
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001232#if !defined(MBEDTLS_SSL_PROTO_TLS1_2) || !defined(MBEDTLS_SHA512_C)
1233 (void) hash;
1234#endif
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001235
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001236#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001237 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001238 {
1239 handshake->tls_prf = ssl3_prf;
1240 handshake->calc_verify = ssl_calc_verify_ssl;
1241 handshake->calc_finished = ssl_calc_finished_ssl;
1242 }
1243 else
1244#endif
1245#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001246 if( minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001247 {
1248 handshake->tls_prf = tls1_prf;
1249 handshake->calc_verify = ssl_calc_verify_tls;
1250 handshake->calc_finished = ssl_calc_finished_tls;
1251 }
1252 else
1253#endif
1254#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1255#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001256 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
1257 hash == MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001258 {
1259 handshake->tls_prf = tls_prf_sha384;
1260 handshake->calc_verify = ssl_calc_verify_tls_sha384;
1261 handshake->calc_finished = ssl_calc_finished_tls_sha384;
1262 }
1263 else
1264#endif
1265#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001266 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001267 {
1268 handshake->tls_prf = tls_prf_sha256;
1269 handshake->calc_verify = ssl_calc_verify_tls_sha256;
1270 handshake->calc_finished = ssl_calc_finished_tls_sha256;
1271 }
1272 else
1273#endif
1274#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1275 {
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001276 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1277 }
1278
1279 return( 0 );
1280}
1281
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001282/*
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001283 * Compute master secret if needed
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001284 *
1285 * Parameters:
1286 * [in/out] handshake
1287 * [in] resume, premaster, extended_ms, calc_verify, tls_prf
1288 * [out] premaster (cleared)
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001289 * [out] master
1290 * [in] ssl: optionally used for debugging and calc_verify
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001291 */
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001292static int ssl_compute_master( mbedtls_ssl_handshake_params *handshake,
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001293 unsigned char *master,
Manuel Pégourié-Gonnarded3b7a92019-05-03 09:58:33 +02001294 const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001295{
1296 int ret;
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001297
1298#if !defined(MBEDTLS_DEBUG_C) && !defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +02001299 ssl = NULL; /* make sure we don't use it except for debug and EMS */
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001300 (void) ssl;
1301#endif
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001302
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03001303#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001304 if( handshake->resume != 0 )
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001305 {
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001306 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
1307 return( 0 );
1308 }
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03001309#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001310
1311 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret", handshake->premaster,
1312 handshake->pmslen );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001313
1314#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Hanno Beckera49ec562019-06-11 14:47:55 +01001315 if( mbedtls_ssl_hs_get_extended_ms( handshake )
1316 == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001317 {
1318 unsigned char session_hash[48];
1319 size_t hash_len;
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001320
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001321 handshake->calc_verify( ssl, session_hash, &hash_len );
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001322
Manuel Pégourié-Gonnard9c5bcc92019-05-20 12:09:50 +02001323 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash for extended master secret",
1324 session_hash, hash_len );
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001325
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001326 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001327 "extended master secret",
1328 session_hash, hash_len,
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001329 master, 48 );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001330 }
1331 else
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001332#endif
Manuel Pégourié-Gonnardbcf258e2019-05-03 11:46:27 +02001333 {
1334 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
1335 "master secret",
1336 handshake->randbytes, 64,
1337 master, 48 );
1338 }
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001339 if( ret != 0 )
1340 {
1341 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
1342 return( ret );
1343 }
1344
1345 mbedtls_platform_zeroize( handshake->premaster,
1346 sizeof(handshake->premaster) );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001347
1348 return( 0 );
1349}
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001350
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +02001351int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
1352{
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001353 int ret;
Hanno Beckerdf645962019-06-26 13:02:22 +01001354 mbedtls_ssl_ciphersuite_handle_t const ciphersuite_info =
1355 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001356
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02001357 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
1358
1359 /* Set PRF, calc_verify and calc_finished function pointers */
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001360 ret = ssl_set_handshake_prfs( ssl->handshake,
Hanno Becker2881d802019-05-22 14:44:53 +01001361 mbedtls_ssl_get_minor_ver( ssl ),
Hanno Becker473f98f2019-06-26 10:27:32 +01001362 mbedtls_ssl_suite_get_mac( ciphersuite_info ) );
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001363 if( ret != 0 )
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001364 {
1365 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_set_handshake_prfs", ret );
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001366 return( ret );
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001367 }
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001368
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02001369 /* Compute master secret if needed */
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001370 ret = ssl_compute_master( ssl->handshake,
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001371 ssl->session_negotiate->master,
1372 ssl );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001373 if( ret != 0 )
1374 {
1375 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compute_master", ret );
1376 return( ret );
1377 }
1378
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02001379 /* Swap the client and server random values:
1380 * - MS derivation wanted client+server (RFC 5246 8.1)
1381 * - key derivation wants server+client (RFC 5246 6.3) */
1382 {
1383 unsigned char tmp[64];
1384 memcpy( tmp, ssl->handshake->randbytes, 64 );
1385 memcpy( ssl->handshake->randbytes, tmp + 32, 32 );
1386 memcpy( ssl->handshake->randbytes + 32, tmp, 32 );
1387 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
1388 }
1389
1390 /* Populate transform structure */
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +02001391 ret = ssl_populate_transform( ssl->transform_negotiate,
Hanno Beckere02758c2019-06-26 15:31:31 +01001392 mbedtls_ssl_session_get_ciphersuite( ssl->session_negotiate ),
1393 ssl->session_negotiate->master,
Jaeden Amero2eaf2c72019-06-05 13:32:08 +01001394#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001395#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Beckere02758c2019-06-26 15:31:31 +01001396 ssl->session_negotiate->encrypt_then_mac,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001397#endif
1398#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Hanno Beckere02758c2019-06-26 15:31:31 +01001399 ssl->session_negotiate->trunc_hmac,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001400#endif
Jaeden Amero2eaf2c72019-06-05 13:32:08 +01001401#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001402#if defined(MBEDTLS_ZLIB_SUPPORT)
Hanno Beckere02758c2019-06-26 15:31:31 +01001403 ssl->session_negotiate->compression,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001404#endif
Hanno Beckere02758c2019-06-26 15:31:31 +01001405 ssl->handshake->tls_prf,
1406 ssl->handshake->randbytes,
Hanno Becker2881d802019-05-22 14:44:53 +01001407 mbedtls_ssl_get_minor_ver( ssl ),
Hanno Beckere02758c2019-06-26 15:31:31 +01001408 mbedtls_ssl_conf_get_endpoint( ssl->conf ),
1409 ssl );
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02001410 if( ret != 0 )
1411 {
1412 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_populate_transform", ret );
1413 return( ret );
1414 }
1415
1416 /* We no longer need Server/ClientHello.random values */
1417 mbedtls_platform_zeroize( ssl->handshake->randbytes,
1418 sizeof( ssl->handshake->randbytes ) );
1419
Manuel Pégourié-Gonnarda1abb262019-05-06 12:44:24 +02001420 /* Allocate compression buffer */
1421#if defined(MBEDTLS_ZLIB_SUPPORT)
1422 if( session->compression == MBEDTLS_SSL_COMPRESS_DEFLATE &&
1423 ssl->compress_buf == NULL )
1424 {
1425 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
1426 ssl->compress_buf = mbedtls_calloc( 1, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
1427 if( ssl->compress_buf == NULL )
1428 {
1429 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnard762d0112019-05-20 10:27:20 +02001430 MBEDTLS_SSL_COMPRESS_BUFFER_LEN ) );
Manuel Pégourié-Gonnarda1abb262019-05-06 12:44:24 +02001431 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
1432 }
1433 }
1434#endif
1435
Paul Bakker5121ce52009-01-03 21:22:43 +00001436 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
1437
1438 return( 0 );
1439}
1440
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001441#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001442void ssl_calc_verify_ssl( const mbedtls_ssl_context *ssl,
1443 unsigned char hash[36],
1444 size_t *hlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001445{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001446 mbedtls_md5_context md5;
1447 mbedtls_sha1_context sha1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001448 unsigned char pad_1[48];
1449 unsigned char pad_2[48];
1450
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001451 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001452
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001453 mbedtls_md5_init( &md5 );
1454 mbedtls_sha1_init( &sha1 );
1455
1456 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1457 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001458
Paul Bakker380da532012-04-18 16:10:25 +00001459 memset( pad_1, 0x36, 48 );
1460 memset( pad_2, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001461
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001462 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1463 mbedtls_md5_update_ret( &md5, pad_1, 48 );
1464 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001465
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001466 mbedtls_md5_starts_ret( &md5 );
1467 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1468 mbedtls_md5_update_ret( &md5, pad_2, 48 );
1469 mbedtls_md5_update_ret( &md5, hash, 16 );
1470 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001471
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001472 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1473 mbedtls_sha1_update_ret( &sha1, pad_1, 40 );
1474 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001475
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001476 mbedtls_sha1_starts_ret( &sha1 );
1477 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1478 mbedtls_sha1_update_ret( &sha1, pad_2, 40 );
1479 mbedtls_sha1_update_ret( &sha1, hash + 16, 20 );
1480 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001481
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001482 *hlen = 36;
1483
1484 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001485 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001486
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001487 mbedtls_md5_free( &md5 );
1488 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001489
Paul Bakker380da532012-04-18 16:10:25 +00001490 return;
1491}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001492#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker380da532012-04-18 16:10:25 +00001493
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001494#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001495void ssl_calc_verify_tls( const mbedtls_ssl_context *ssl,
1496 unsigned char hash[36],
1497 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001498{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001499 mbedtls_md5_context md5;
1500 mbedtls_sha1_context sha1;
Paul Bakker380da532012-04-18 16:10:25 +00001501
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001502 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001503
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001504 mbedtls_md5_init( &md5 );
1505 mbedtls_sha1_init( &sha1 );
1506
1507 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1508 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker380da532012-04-18 16:10:25 +00001509
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001510 mbedtls_md5_finish_ret( &md5, hash );
1511 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001512
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001513 *hlen = 36;
1514
1515 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001516 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001517
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001518 mbedtls_md5_free( &md5 );
1519 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001520
Paul Bakker380da532012-04-18 16:10:25 +00001521 return;
1522}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001523#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker380da532012-04-18 16:10:25 +00001524
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001525#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1526#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001527void ssl_calc_verify_tls_sha256( const mbedtls_ssl_context *ssl,
1528 unsigned char hash[32],
1529 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001530{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001531 mbedtls_sha256_context sha256;
Paul Bakker380da532012-04-18 16:10:25 +00001532
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001533 mbedtls_sha256_init( &sha256 );
1534
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001535 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha256" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001536
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001537 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001538 mbedtls_sha256_finish_ret( &sha256, hash );
Paul Bakker380da532012-04-18 16:10:25 +00001539
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001540 *hlen = 32;
1541
1542 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001543 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001544
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001545 mbedtls_sha256_free( &sha256 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001546
Paul Bakker380da532012-04-18 16:10:25 +00001547 return;
1548}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001549#endif /* MBEDTLS_SHA256_C */
Paul Bakker380da532012-04-18 16:10:25 +00001550
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001551#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001552void ssl_calc_verify_tls_sha384( const mbedtls_ssl_context *ssl,
1553 unsigned char hash[48],
1554 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001555{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001556 mbedtls_sha512_context sha512;
Paul Bakker380da532012-04-18 16:10:25 +00001557
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001558 mbedtls_sha512_init( &sha512 );
1559
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001560 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001561
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001562 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001563 mbedtls_sha512_finish_ret( &sha512, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001564
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001565 *hlen = 48;
1566
1567 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001568 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001569
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001570 mbedtls_sha512_free( &sha512 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001571
Paul Bakker5121ce52009-01-03 21:22:43 +00001572 return;
1573}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001574#endif /* MBEDTLS_SHA512_C */
1575#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001576
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001577#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1578int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001579{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001580 unsigned char *p = ssl->handshake->premaster;
1581 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001582 const unsigned char *psk = ssl->conf->psk;
1583 size_t psk_len = ssl->conf->psk_len;
1584
1585 /* If the psk callback was called, use its result */
1586 if( ssl->handshake->psk != NULL )
1587 {
1588 psk = ssl->handshake->psk;
1589 psk_len = ssl->handshake->psk_len;
1590 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001591
1592 /*
1593 * PMS = struct {
1594 * opaque other_secret<0..2^16-1>;
1595 * opaque psk<0..2^16-1>;
1596 * };
1597 * with "other_secret" depending on the particular key exchange
1598 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001599#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
1600 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001601 {
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001602 if( end - p < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001603 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001604
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001605 *(p++) = (unsigned char)( psk_len >> 8 );
1606 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001607
1608 if( end < p || (size_t)( end - p ) < psk_len )
1609 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1610
1611 memset( p, 0, psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001612 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001613 }
1614 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001615#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
1616#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
1617 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001618 {
1619 /*
1620 * other_secret already set by the ClientKeyExchange message,
1621 * and is 48 bytes long
1622 */
Philippe Antoine747fd532018-05-30 09:13:21 +02001623 if( end - p < 2 )
1624 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1625
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001626 *p++ = 0;
1627 *p++ = 48;
1628 p += 48;
1629 }
1630 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001631#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
1632#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1633 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001634 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001635 int ret;
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001636 size_t len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001637
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001638 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001639 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001640 p + 2, end - ( p + 2 ), &len,
Hanno Beckerece325c2019-06-13 15:39:27 +01001641 mbedtls_ssl_conf_get_frng( ssl->conf ),
1642 ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001643 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001644 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001645 return( ret );
1646 }
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001647 *(p++) = (unsigned char)( len >> 8 );
1648 *(p++) = (unsigned char)( len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001649 p += len;
1650
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001651 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001652 }
1653 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001654#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
1655#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1656 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001657 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001658 int ret;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001659 size_t zlen;
1660
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001661 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02001662 p + 2, end - ( p + 2 ),
Hanno Beckerece325c2019-06-13 15:39:27 +01001663 mbedtls_ssl_conf_get_frng( ssl->conf ),
1664 ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001665 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001666 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001667 return( ret );
1668 }
1669
1670 *(p++) = (unsigned char)( zlen >> 8 );
1671 *(p++) = (unsigned char)( zlen );
1672 p += zlen;
1673
Janos Follath3fbdada2018-08-15 10:26:53 +01001674 MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,
1675 MBEDTLS_DEBUG_ECDH_Z );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001676 }
1677 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001678#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001679 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001680 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1681 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001682 }
1683
1684 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001685 if( end - p < 2 )
1686 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01001687
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001688 *(p++) = (unsigned char)( psk_len >> 8 );
1689 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001690
1691 if( end < p || (size_t)( end - p ) < psk_len )
1692 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1693
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001694 memcpy( p, psk, psk_len );
1695 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001696
1697 ssl->handshake->pmslen = p - ssl->handshake->premaster;
1698
1699 return( 0 );
1700}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001701#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001702
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001703#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00001704/*
1705 * SSLv3.0 MAC functions
1706 */
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001707#define SSL_MAC_MAX_BYTES 20 /* MD-5 or SHA-1 */
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001708static void ssl_mac( mbedtls_md_context_t *md_ctx,
1709 const unsigned char *secret,
1710 const unsigned char *buf, size_t len,
1711 const unsigned char *ctr, int type,
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001712 unsigned char out[SSL_MAC_MAX_BYTES] )
Paul Bakker5121ce52009-01-03 21:22:43 +00001713{
1714 unsigned char header[11];
1715 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001716 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001717 int md_size = mbedtls_md_get_size( md_ctx->md_info );
1718 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01001719
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001720 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001721 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01001722 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001723 else
Paul Bakker68884e32013-01-07 18:20:04 +01001724 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00001725
1726 memcpy( header, ctr, 8 );
1727 header[ 8] = (unsigned char) type;
1728 header[ 9] = (unsigned char)( len >> 8 );
1729 header[10] = (unsigned char)( len );
1730
Paul Bakker68884e32013-01-07 18:20:04 +01001731 memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001732 mbedtls_md_starts( md_ctx );
1733 mbedtls_md_update( md_ctx, secret, md_size );
1734 mbedtls_md_update( md_ctx, padding, padlen );
1735 mbedtls_md_update( md_ctx, header, 11 );
1736 mbedtls_md_update( md_ctx, buf, len );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001737 mbedtls_md_finish( md_ctx, out );
Paul Bakker5121ce52009-01-03 21:22:43 +00001738
Paul Bakker68884e32013-01-07 18:20:04 +01001739 memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001740 mbedtls_md_starts( md_ctx );
1741 mbedtls_md_update( md_ctx, secret, md_size );
1742 mbedtls_md_update( md_ctx, padding, padlen );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001743 mbedtls_md_update( md_ctx, out, md_size );
1744 mbedtls_md_finish( md_ctx, out );
Paul Bakker5f70b252012-09-13 14:23:06 +00001745}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001746#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00001747
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001748/* The function below is only used in the Lucky 13 counter-measure in
Hanno Becker30d02cd2018-10-18 15:43:13 +01001749 * mbedtls_ssl_decrypt_buf(). These are the defines that guard the call site. */
Hanno Becker5cc04d52018-01-03 15:24:20 +00001750#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC) && \
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001751 ( defined(MBEDTLS_SSL_PROTO_TLS1) || \
1752 defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1753 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
1754/* This function makes sure every byte in the memory region is accessed
1755 * (in ascending addresses order) */
1756static void ssl_read_memory( unsigned char *p, size_t len )
1757{
1758 unsigned char acc = 0;
1759 volatile unsigned char force;
1760
1761 for( ; len != 0; p++, len-- )
1762 acc ^= *p;
1763
1764 force = acc;
1765 (void) force;
1766}
1767#endif /* SSL_SOME_MODES_USE_MAC && ( TLS1 || TLS1_1 || TLS1_2 ) */
1768
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001769/*
Paul Bakker5121ce52009-01-03 21:22:43 +00001770 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02001771 */
Hanno Becker3307b532017-12-27 21:37:21 +00001772
Hanno Beckera5a2b082019-05-15 14:03:01 +01001773#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker89693692019-05-20 15:06:12 +01001774/* This functions transforms a DTLS plaintext fragment and a record content
1775 * type into an instance of the DTLSInnerPlaintext structure:
Hanno Becker92c930f2019-04-29 17:31:37 +01001776 *
1777 * struct {
1778 * opaque content[DTLSPlaintext.length];
1779 * ContentType real_type;
1780 * uint8 zeros[length_of_padding];
1781 * } DTLSInnerPlaintext;
1782 *
1783 * Input:
1784 * - `content`: The beginning of the buffer holding the
1785 * plaintext to be wrapped.
1786 * - `*content_size`: The length of the plaintext in Bytes.
1787 * - `max_len`: The number of Bytes available starting from
1788 * `content`. This must be `>= *content_size`.
1789 * - `rec_type`: The desired record content type.
1790 *
1791 * Output:
1792 * - `content`: The beginning of the resulting DTLSInnerPlaintext structure.
1793 * - `*content_size`: The length of the resulting DTLSInnerPlaintext structure.
1794 *
1795 * Returns:
1796 * - `0` on success.
1797 * - A negative error code if `max_len` didn't offer enough space
1798 * for the expansion.
1799 */
1800static int ssl_cid_build_inner_plaintext( unsigned char *content,
1801 size_t *content_size,
1802 size_t remaining,
1803 uint8_t rec_type )
1804{
1805 size_t len = *content_size;
Hanno Becker78426092019-05-13 15:31:17 +01001806 size_t pad = ( MBEDTLS_SSL_CID_PADDING_GRANULARITY -
1807 ( len + 1 ) % MBEDTLS_SSL_CID_PADDING_GRANULARITY ) %
1808 MBEDTLS_SSL_CID_PADDING_GRANULARITY;
Hanno Becker92c930f2019-04-29 17:31:37 +01001809
1810 /* Write real content type */
1811 if( remaining == 0 )
1812 return( -1 );
1813 content[ len ] = rec_type;
1814 len++;
1815 remaining--;
1816
1817 if( remaining < pad )
1818 return( -1 );
1819 memset( content + len, 0, pad );
1820 len += pad;
1821 remaining -= pad;
1822
1823 *content_size = len;
1824 return( 0 );
1825}
1826
Hanno Becker7dc25772019-05-20 15:08:01 +01001827/* This function parses a DTLSInnerPlaintext structure.
1828 * See ssl_cid_build_inner_plaintext() for details. */
Hanno Becker92c930f2019-04-29 17:31:37 +01001829static int ssl_cid_parse_inner_plaintext( unsigned char const *content,
1830 size_t *content_size,
1831 uint8_t *rec_type )
1832{
1833 size_t remaining = *content_size;
1834
1835 /* Determine length of padding by skipping zeroes from the back. */
1836 do
1837 {
1838 if( remaining == 0 )
1839 return( -1 );
1840 remaining--;
1841 } while( content[ remaining ] == 0 );
1842
1843 *content_size = remaining;
1844 *rec_type = content[ remaining ];
1845
1846 return( 0 );
1847}
Hanno Beckera5a2b082019-05-15 14:03:01 +01001848#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker92c930f2019-04-29 17:31:37 +01001849
Hanno Becker99abf512019-05-20 14:50:53 +01001850/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckeracadb0a2019-05-08 18:15:21 +01001851 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker3307b532017-12-27 21:37:21 +00001852static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01001853 size_t *add_data_len,
Hanno Becker3307b532017-12-27 21:37:21 +00001854 mbedtls_record *rec )
1855{
Hanno Becker99abf512019-05-20 14:50:53 +01001856 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckere83efe62019-04-29 13:52:53 +01001857 *
1858 * additional_data = seq_num + TLSCompressed.type +
1859 * TLSCompressed.version + TLSCompressed.length;
1860 *
Hanno Becker99abf512019-05-20 14:50:53 +01001861 * For the CID extension, this is extended as follows
1862 * (quoting draft-ietf-tls-dtls-connection-id-05,
1863 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckere83efe62019-04-29 13:52:53 +01001864 *
1865 * additional_data = seq_num + DTLSPlaintext.type +
1866 * DTLSPlaintext.version +
Hanno Becker99abf512019-05-20 14:50:53 +01001867 * cid +
1868 * cid_length +
Hanno Beckere83efe62019-04-29 13:52:53 +01001869 * length_of_DTLSInnerPlaintext;
1870 */
1871
Hanno Becker3307b532017-12-27 21:37:21 +00001872 memcpy( add_data, rec->ctr, sizeof( rec->ctr ) );
1873 add_data[8] = rec->type;
Hanno Becker24ce1eb2019-05-20 15:01:46 +01001874 memcpy( add_data + 9, rec->ver, sizeof( rec->ver ) );
Hanno Beckere83efe62019-04-29 13:52:53 +01001875
Hanno Beckera5a2b082019-05-15 14:03:01 +01001876#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker1f02f052019-05-09 11:38:24 +01001877 if( rec->cid_len != 0 )
1878 {
1879 memcpy( add_data + 11, rec->cid, rec->cid_len );
1880 add_data[11 + rec->cid_len + 0] = rec->cid_len;
1881 add_data[11 + rec->cid_len + 1] = ( rec->data_len >> 8 ) & 0xFF;
1882 add_data[11 + rec->cid_len + 2] = ( rec->data_len >> 0 ) & 0xFF;
1883 *add_data_len = 13 + 1 + rec->cid_len;
1884 }
1885 else
Hanno Beckera5a2b082019-05-15 14:03:01 +01001886#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker1f02f052019-05-09 11:38:24 +01001887 {
1888 add_data[11 + 0] = ( rec->data_len >> 8 ) & 0xFF;
1889 add_data[11 + 1] = ( rec->data_len >> 0 ) & 0xFF;
1890 *add_data_len = 13;
1891 }
Hanno Becker3307b532017-12-27 21:37:21 +00001892}
1893
Hanno Becker611a83b2018-01-03 14:27:32 +00001894int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
1895 mbedtls_ssl_transform *transform,
1896 mbedtls_record *rec,
1897 int (*f_rng)(void *, unsigned char *, size_t),
1898 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +00001899{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001900 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001901 int auth_done = 0;
Hanno Becker3307b532017-12-27 21:37:21 +00001902 unsigned char * data;
Hanno Becker28a0c4e2019-05-20 14:54:26 +01001903 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckere83efe62019-04-29 13:52:53 +01001904 size_t add_data_len;
Hanno Becker3307b532017-12-27 21:37:21 +00001905 size_t post_avail;
1906
1907 /* The SSL context is only used for debugging purposes! */
Hanno Becker611a83b2018-01-03 14:27:32 +00001908#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +02001909 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker3307b532017-12-27 21:37:21 +00001910 ((void) ssl);
1911#endif
1912
1913 /* The PRNG is used for dynamic IV generation that's used
1914 * for CBC transformations in TLS 1.1 and TLS 1.2. */
1915#if !( defined(MBEDTLS_CIPHER_MODE_CBC) && \
1916 ( defined(MBEDTLS_AES_C) || \
1917 defined(MBEDTLS_ARIA_C) || \
1918 defined(MBEDTLS_CAMELLIA_C) ) && \
1919 ( defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2) ) )
1920 ((void) f_rng);
1921 ((void) p_rng);
1922#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001923
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001924 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001925
Hanno Becker3307b532017-12-27 21:37:21 +00001926 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001927 {
Hanno Becker3307b532017-12-27 21:37:21 +00001928 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
1929 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1930 }
Hanno Becker505089d2019-05-01 09:45:57 +01001931 if( rec == NULL
1932 || rec->buf == NULL
1933 || rec->buf_len < rec->data_offset
1934 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera5a2b082019-05-15 14:03:01 +01001935#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker505089d2019-05-01 09:45:57 +01001936 || rec->cid_len != 0
1937#endif
1938 )
Hanno Becker3307b532017-12-27 21:37:21 +00001939 {
1940 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001941 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001942 }
1943
Hanno Becker3307b532017-12-27 21:37:21 +00001944 data = rec->buf + rec->data_offset;
Hanno Becker92c930f2019-04-29 17:31:37 +01001945 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001946 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker3307b532017-12-27 21:37:21 +00001947 data, rec->data_len );
1948
1949 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc );
1950
1951 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
1952 {
1953 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %u too large, maximum %d",
1954 (unsigned) rec->data_len,
1955 MBEDTLS_SSL_OUT_CONTENT_LEN ) );
1956 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1957 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01001958
Hanno Beckera5a2b082019-05-15 14:03:01 +01001959#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere83efe62019-04-29 13:52:53 +01001960 /*
1961 * Add CID information
1962 */
1963 rec->cid_len = transform->out_cid_len;
1964 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
1965 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker92c930f2019-04-29 17:31:37 +01001966
1967 if( rec->cid_len != 0 )
1968 {
1969 /*
Hanno Becker7dc25772019-05-20 15:08:01 +01001970 * Wrap plaintext into DTLSInnerPlaintext structure.
1971 * See ssl_cid_build_inner_plaintext() for more information.
Hanno Becker92c930f2019-04-29 17:31:37 +01001972 *
Hanno Becker7dc25772019-05-20 15:08:01 +01001973 * Note that this changes `rec->data_len`, and hence
1974 * `post_avail` needs to be recalculated afterwards.
Hanno Becker92c930f2019-04-29 17:31:37 +01001975 */
1976 if( ssl_cid_build_inner_plaintext( data,
1977 &rec->data_len,
1978 post_avail,
1979 rec->type ) != 0 )
1980 {
1981 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
1982 }
1983
1984 rec->type = MBEDTLS_SSL_MSG_CID;
1985 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01001986#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere83efe62019-04-29 13:52:53 +01001987
Hanno Becker92c930f2019-04-29 17:31:37 +01001988 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
1989
Paul Bakker5121ce52009-01-03 21:22:43 +00001990 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001991 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00001992 */
Hanno Becker5cc04d52018-01-03 15:24:20 +00001993#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001994 if( mode == MBEDTLS_MODE_STREAM ||
1995 ( mode == MBEDTLS_MODE_CBC
1996#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker3307b532017-12-27 21:37:21 +00001997 && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001998#endif
1999 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00002000 {
Hanno Becker3307b532017-12-27 21:37:21 +00002001 if( post_avail < transform->maclen )
2002 {
2003 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2004 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2005 }
2006
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002007#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker0a92b812019-06-24 15:46:40 +01002008 if( mbedtls_ssl_transform_get_minor_ver( transform ) ==
2009 MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002010 {
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002011 unsigned char mac[SSL_MAC_MAX_BYTES];
Hanno Becker3307b532017-12-27 21:37:21 +00002012 ssl_mac( &transform->md_ctx_enc, transform->mac_enc,
2013 data, rec->data_len, rec->ctr, rec->type, mac );
2014 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002015 }
2016 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002017#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002018#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2019 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0a92b812019-06-24 15:46:40 +01002020 if( mbedtls_ssl_transform_get_minor_ver( transform ) >=
2021 MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002022 {
Hanno Becker992b6872017-11-09 18:57:39 +00002023 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2024
Hanno Beckere83efe62019-04-29 13:52:53 +01002025 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker992b6872017-11-09 18:57:39 +00002026
Hanno Becker3307b532017-12-27 21:37:21 +00002027 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01002028 add_data_len );
Hanno Becker3307b532017-12-27 21:37:21 +00002029 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2030 data, rec->data_len );
2031 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2032 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
2033
2034 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002035 }
2036 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002037#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002038 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002039 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2040 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002041 }
2042
Hanno Becker3307b532017-12-27 21:37:21 +00002043 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
2044 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002045
Hanno Becker3307b532017-12-27 21:37:21 +00002046 rec->data_len += transform->maclen;
2047 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002048 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02002049 }
Hanno Becker5cc04d52018-01-03 15:24:20 +00002050#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002051
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002052 /*
2053 * Encrypt
2054 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002055#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2056 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002057 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002058 int ret;
Hanno Becker3307b532017-12-27 21:37:21 +00002059 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002060 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Hanno Becker3307b532017-12-27 21:37:21 +00002061 "including %d bytes of padding",
2062 rec->data_len, 0 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002063
Hanno Becker3307b532017-12-27 21:37:21 +00002064 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2065 transform->iv_enc, transform->ivlen,
2066 data, rec->data_len,
2067 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002068 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002069 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002070 return( ret );
2071 }
2072
Hanno Becker3307b532017-12-27 21:37:21 +00002073 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002074 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002075 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2076 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002077 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002078 }
Paul Bakker68884e32013-01-07 18:20:04 +01002079 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002080#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002081
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002082#if defined(MBEDTLS_GCM_C) || \
2083 defined(MBEDTLS_CCM_C) || \
2084 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002085 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002086 mode == MBEDTLS_MODE_CCM ||
2087 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002088 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02002089 int ret;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002090 unsigned char iv[12];
Hanno Becker3307b532017-12-27 21:37:21 +00002091 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002092
Hanno Becker3307b532017-12-27 21:37:21 +00002093 /* Check that there's space for both the authentication tag
2094 * and the explicit IV before and after the record content. */
2095 if( post_avail < transform->taglen ||
2096 rec->data_offset < explicit_iv_len )
2097 {
2098 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2099 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2100 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002101
Paul Bakker68884e32013-01-07 18:20:04 +01002102 /*
2103 * Generate IV
2104 */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002105 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2106 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002107 /* GCM and CCM: fixed || explicit (=seqnum) */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002108 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
Hanno Becker3307b532017-12-27 21:37:21 +00002109 memcpy( iv + transform->fixed_ivlen, rec->ctr,
2110 explicit_iv_len );
2111 /* Prefix record content with explicit IV. */
2112 memcpy( data - explicit_iv_len, rec->ctr, explicit_iv_len );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002113 }
2114 else if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
2115 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002116 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002117 unsigned char i;
2118
2119 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
2120
2121 for( i = 0; i < 8; i++ )
Hanno Becker3307b532017-12-27 21:37:21 +00002122 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002123 }
2124 else
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002125 {
2126 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002127 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2128 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002129 }
2130
Hanno Beckere83efe62019-04-29 13:52:53 +01002131 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker08885812019-04-26 13:34:37 +01002132
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002133 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
2134 iv, transform->ivlen );
2135 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker3307b532017-12-27 21:37:21 +00002136 data - explicit_iv_len, explicit_iv_len );
2137 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckere83efe62019-04-29 13:52:53 +01002138 add_data, add_data_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002139 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002140 "including 0 bytes of padding",
Hanno Becker3307b532017-12-27 21:37:21 +00002141 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00002142
Paul Bakker68884e32013-01-07 18:20:04 +01002143 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002144 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002145 */
Hanno Becker3307b532017-12-27 21:37:21 +00002146
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002147 if( ( ret = mbedtls_cipher_auth_encrypt( &transform->cipher_ctx_enc,
Hanno Becker3307b532017-12-27 21:37:21 +00002148 iv, transform->ivlen,
Hanno Beckere83efe62019-04-29 13:52:53 +01002149 add_data, add_data_len, /* add data */
Hanno Becker3307b532017-12-27 21:37:21 +00002150 data, rec->data_len, /* source */
2151 data, &rec->data_len, /* destination */
2152 data + rec->data_len, transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002153 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002154 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002155 return( ret );
2156 }
2157
Hanno Becker3307b532017-12-27 21:37:21 +00002158 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
2159 data + rec->data_len, transform->taglen );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002160
Hanno Becker3307b532017-12-27 21:37:21 +00002161 rec->data_len += transform->taglen + explicit_iv_len;
2162 rec->data_offset -= explicit_iv_len;
2163 post_avail -= transform->taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002164 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002165 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002166 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002167#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2168#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002169 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002170 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00002171 {
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002172 int ret;
Hanno Becker3307b532017-12-27 21:37:21 +00002173 size_t padlen, i;
2174 size_t olen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002175
Hanno Becker3307b532017-12-27 21:37:21 +00002176 /* Currently we're always using minimal padding
2177 * (up to 255 bytes would be allowed). */
2178 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
2179 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00002180 padlen = 0;
2181
Hanno Becker3307b532017-12-27 21:37:21 +00002182 /* Check there's enough space in the buffer for the padding. */
2183 if( post_avail < padlen + 1 )
2184 {
2185 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2186 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2187 }
2188
Paul Bakker5121ce52009-01-03 21:22:43 +00002189 for( i = 0; i <= padlen; i++ )
Hanno Becker3307b532017-12-27 21:37:21 +00002190 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002191
Hanno Becker3307b532017-12-27 21:37:21 +00002192 rec->data_len += padlen + 1;
2193 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002194
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002195#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002196 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00002197 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
2198 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002199 */
Hanno Becker0a92b812019-06-24 15:46:40 +01002200 if( mbedtls_ssl_transform_get_minor_ver( transform ) >=
2201 MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002202 {
Hanno Becker3307b532017-12-27 21:37:21 +00002203 if( f_rng == NULL )
2204 {
2205 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
2206 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2207 }
2208
2209 if( rec->data_offset < transform->ivlen )
2210 {
2211 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2212 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2213 }
2214
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002215 /*
2216 * Generate IV
2217 */
Hanno Becker3307b532017-12-27 21:37:21 +00002218 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00002219 if( ret != 0 )
2220 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002221
Hanno Becker3307b532017-12-27 21:37:21 +00002222 memcpy( data - transform->ivlen, transform->iv_enc,
2223 transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002224
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002225 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002226#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002227
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002228 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002229 "including %d bytes of IV and %d bytes of padding",
Hanno Becker3307b532017-12-27 21:37:21 +00002230 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002231 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002232
Hanno Becker3307b532017-12-27 21:37:21 +00002233 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2234 transform->iv_enc,
2235 transform->ivlen,
2236 data, rec->data_len,
2237 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002238 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002239 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02002240 return( ret );
2241 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002242
Hanno Becker3307b532017-12-27 21:37:21 +00002243 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02002244 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002245 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2246 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02002247 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002248
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002249#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker0a92b812019-06-24 15:46:40 +01002250 if( mbedtls_ssl_transform_get_minor_ver( transform ) <
2251 MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02002252 {
2253 /*
2254 * Save IV in SSL3 and TLS1
2255 */
Hanno Becker3307b532017-12-27 21:37:21 +00002256 memcpy( transform->iv_enc, transform->cipher_ctx_enc.iv,
2257 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002258 }
Hanno Becker3307b532017-12-27 21:37:21 +00002259 else
Paul Bakkercca5b812013-08-31 17:40:26 +02002260#endif
Hanno Becker3307b532017-12-27 21:37:21 +00002261 {
2262 data -= transform->ivlen;
2263 rec->data_offset -= transform->ivlen;
2264 rec->data_len += transform->ivlen;
2265 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002266
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002267#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002268 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002269 {
Hanno Becker3d8c9072018-01-05 16:24:22 +00002270 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2271
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002272 /*
2273 * MAC(MAC_write_key, seq_num +
2274 * TLSCipherText.type +
2275 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002276 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002277 * IV + // except for TLS 1.0
2278 * ENC(content + padding + padding_length));
2279 */
Hanno Becker3307b532017-12-27 21:37:21 +00002280
2281 if( post_avail < transform->maclen)
2282 {
2283 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2284 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2285 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002286
Hanno Beckere83efe62019-04-29 13:52:53 +01002287 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002288
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002289 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker3307b532017-12-27 21:37:21 +00002290 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01002291 add_data_len );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002292
Hanno Becker3307b532017-12-27 21:37:21 +00002293 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01002294 add_data_len );
Hanno Becker3307b532017-12-27 21:37:21 +00002295 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2296 data, rec->data_len );
2297 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2298 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002299
Hanno Becker3307b532017-12-27 21:37:21 +00002300 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002301
Hanno Becker3307b532017-12-27 21:37:21 +00002302 rec->data_len += transform->maclen;
2303 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002304 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002305 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002306#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002307 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002308 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002309#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002310 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002311 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002312 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2313 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002314 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002315
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002316 /* Make extra sure authentication was performed, exactly once */
2317 if( auth_done != 1 )
2318 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002319 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2320 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002321 }
2322
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002323 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002324
2325 return( 0 );
2326}
2327
Hanno Becker611a83b2018-01-03 14:27:32 +00002328int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context *ssl,
2329 mbedtls_ssl_transform *transform,
2330 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00002331{
Hanno Becker4c6876b2017-12-27 21:28:58 +00002332 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002333 mbedtls_cipher_mode_t mode;
Hanno Becker4c6876b2017-12-27 21:28:58 +00002334 int ret, auth_done = 0;
Hanno Becker5cc04d52018-01-03 15:24:20 +00002335#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01002336 size_t padlen = 0, correct = 1;
2337#endif
Hanno Becker4c6876b2017-12-27 21:28:58 +00002338 unsigned char* data;
Hanno Becker28a0c4e2019-05-20 14:54:26 +01002339 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckere83efe62019-04-29 13:52:53 +01002340 size_t add_data_len;
Hanno Becker4c6876b2017-12-27 21:28:58 +00002341
Hanno Becker611a83b2018-01-03 14:27:32 +00002342#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +02002343 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002344 ((void) ssl);
2345#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002346
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002347 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002348 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002349 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00002350 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to decrypt_buf" ) );
2351 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2352 }
2353 if( rec == NULL ||
2354 rec->buf == NULL ||
2355 rec->buf_len < rec->data_offset ||
2356 rec->buf_len - rec->data_offset < rec->data_len )
2357 {
2358 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002359 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002360 }
2361
Hanno Becker4c6876b2017-12-27 21:28:58 +00002362 data = rec->buf + rec->data_offset;
2363 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec );
Paul Bakker5121ce52009-01-03 21:22:43 +00002364
Hanno Beckera5a2b082019-05-15 14:03:01 +01002365#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere83efe62019-04-29 13:52:53 +01002366 /*
2367 * Match record's CID with incoming CID.
2368 */
Hanno Beckerabd7c892019-05-08 13:02:22 +01002369 if( rec->cid_len != transform->in_cid_len ||
2370 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 )
2371 {
Hanno Beckere8eff9a2019-05-14 11:30:10 +01002372 return( MBEDTLS_ERR_SSL_UNEXPECTED_CID );
Hanno Beckerabd7c892019-05-08 13:02:22 +01002373 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01002374#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere83efe62019-04-29 13:52:53 +01002375
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002376#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2377 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01002378 {
2379 padlen = 0;
Hanno Becker4c6876b2017-12-27 21:28:58 +00002380 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
2381 transform->iv_dec,
2382 transform->ivlen,
2383 data, rec->data_len,
2384 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002385 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002386 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002387 return( ret );
2388 }
2389
Hanno Becker4c6876b2017-12-27 21:28:58 +00002390 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002391 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002392 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2393 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002394 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002395 }
Paul Bakker68884e32013-01-07 18:20:04 +01002396 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002397#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002398#if defined(MBEDTLS_GCM_C) || \
2399 defined(MBEDTLS_CCM_C) || \
2400 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002401 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002402 mode == MBEDTLS_MODE_CCM ||
2403 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002404 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002405 unsigned char iv[12];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002406 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002407
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002408 /*
2409 * Compute and update sizes
2410 */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002411 if( rec->data_len < explicit_iv_len + transform->taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02002412 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002413 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Hanno Becker4c6876b2017-12-27 21:28:58 +00002414 "+ taglen (%d)", rec->data_len,
2415 explicit_iv_len, transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002416 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02002417 }
Paul Bakker68884e32013-01-07 18:20:04 +01002418
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002419 /*
2420 * Prepare IV
2421 */
2422 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2423 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002424 /* GCM and CCM: fixed || explicit (transmitted) */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002425 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002426 memcpy( iv + transform->fixed_ivlen, data, 8 );
Paul Bakker68884e32013-01-07 18:20:04 +01002427
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002428 }
2429 else if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
2430 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002431 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002432 unsigned char i;
2433
2434 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
2435
2436 for( i = 0; i < 8; i++ )
Hanno Becker4c6876b2017-12-27 21:28:58 +00002437 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002438 }
2439 else
2440 {
2441 /* Reminder if we ever add an AEAD mode with a different size */
2442 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2443 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2444 }
2445
Hanno Becker4c6876b2017-12-27 21:28:58 +00002446 data += explicit_iv_len;
2447 rec->data_offset += explicit_iv_len;
2448 rec->data_len -= explicit_iv_len + transform->taglen;
2449
Hanno Beckere83efe62019-04-29 13:52:53 +01002450 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002451 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckere83efe62019-04-29 13:52:53 +01002452 add_data, add_data_len );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002453
2454 memcpy( transform->iv_dec + transform->fixed_ivlen,
2455 data - explicit_iv_len, explicit_iv_len );
2456
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002457 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002458 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Becker8759e162017-12-27 21:34:08 +00002459 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01002460
Paul Bakker68884e32013-01-07 18:20:04 +01002461
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002462 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002463 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002464 */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002465 if( ( ret = mbedtls_cipher_auth_decrypt( &transform->cipher_ctx_dec,
2466 iv, transform->ivlen,
Hanno Beckere83efe62019-04-29 13:52:53 +01002467 add_data, add_data_len,
Hanno Becker4c6876b2017-12-27 21:28:58 +00002468 data, rec->data_len,
2469 data, &olen,
2470 data + rec->data_len,
2471 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002472 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002473 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002474
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002475 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
2476 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002477
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002478 return( ret );
2479 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002480 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002481
Hanno Becker4c6876b2017-12-27 21:28:58 +00002482 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002483 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002484 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2485 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002486 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002487 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002488 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002489#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2490#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002491 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002492 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00002493 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01002494 size_t minlen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002495
Paul Bakker5121ce52009-01-03 21:22:43 +00002496 /*
Paul Bakker45829992013-01-03 14:52:21 +01002497 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00002498 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002499#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0a92b812019-06-24 15:46:40 +01002500 if( mbedtls_ssl_transform_get_minor_ver( transform ) >=
2501 MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker4c6876b2017-12-27 21:28:58 +00002502 {
2503 /* The ciphertext is prefixed with the CBC IV. */
2504 minlen += transform->ivlen;
2505 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002506#endif
Paul Bakker45829992013-01-03 14:52:21 +01002507
Hanno Becker4c6876b2017-12-27 21:28:58 +00002508 /* Size considerations:
2509 *
2510 * - The CBC cipher text must not be empty and hence
2511 * at least of size transform->ivlen.
2512 *
2513 * Together with the potential IV-prefix, this explains
2514 * the first of the two checks below.
2515 *
2516 * - The record must contain a MAC, either in plain or
2517 * encrypted, depending on whether Encrypt-then-MAC
2518 * is used or not.
2519 * - If it is, the message contains the IV-prefix,
2520 * the CBC ciphertext, and the MAC.
2521 * - If it is not, the padded plaintext, and hence
2522 * the CBC ciphertext, has at least length maclen + 1
2523 * because there is at least the padding length byte.
2524 *
2525 * As the CBC ciphertext is not empty, both cases give the
2526 * lower bound minlen + maclen + 1 on the record size, which
2527 * we test for in the second check below.
2528 */
2529 if( rec->data_len < minlen + transform->ivlen ||
2530 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01002531 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002532 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Hanno Becker4c6876b2017-12-27 21:28:58 +00002533 "+ 1 ) ( + expl IV )", rec->data_len,
2534 transform->ivlen,
2535 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002536 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01002537 }
2538
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002539 /*
2540 * Authenticate before decrypt if enabled
2541 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002542#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker4c6876b2017-12-27 21:28:58 +00002543 if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002544 {
Hanno Becker992b6872017-11-09 18:57:39 +00002545 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002546
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002547 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002548
Hanno Becker4c6876b2017-12-27 21:28:58 +00002549 /* Safe due to the check data_len >= minlen + maclen + 1 above. */
2550 rec->data_len -= transform->maclen;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002551
Hanno Beckere83efe62019-04-29 13:52:53 +01002552 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002553
Hanno Beckere83efe62019-04-29 13:52:53 +01002554 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
2555 add_data_len );
2556 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
2557 add_data_len );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002558 mbedtls_md_hmac_update( &transform->md_ctx_dec,
2559 data, rec->data_len );
2560 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
2561 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002562
Hanno Becker4c6876b2017-12-27 21:28:58 +00002563 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
2564 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00002565 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker4c6876b2017-12-27 21:28:58 +00002566 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002567
Hanno Becker4c6876b2017-12-27 21:28:58 +00002568 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
2569 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002570 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002571 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002572 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002573 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002574 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002575 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002576#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002577
2578 /*
2579 * Check length sanity
2580 */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002581 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002582 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002583 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Hanno Becker4c6876b2017-12-27 21:28:58 +00002584 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002585 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002586 }
2587
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002588#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002589 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00002590 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002591 */
Hanno Becker0a92b812019-06-24 15:46:40 +01002592 if( mbedtls_ssl_transform_get_minor_ver( transform ) >=
2593 MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002594 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00002595 /* This is safe because data_len >= minlen + maclen + 1 initially,
2596 * and at this point we have at most subtracted maclen (note that
2597 * minlen == transform->ivlen here). */
2598 memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002599
Hanno Becker4c6876b2017-12-27 21:28:58 +00002600 data += transform->ivlen;
2601 rec->data_offset += transform->ivlen;
2602 rec->data_len -= transform->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002603 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002604#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002605
Hanno Becker4c6876b2017-12-27 21:28:58 +00002606 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
2607 transform->iv_dec, transform->ivlen,
2608 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002609 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002610 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02002611 return( ret );
2612 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002613
Hanno Becker4c6876b2017-12-27 21:28:58 +00002614 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02002615 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002616 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2617 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02002618 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002619
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002620#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker0a92b812019-06-24 15:46:40 +01002621 if( mbedtls_ssl_transform_get_minor_ver( transform ) <
2622 MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02002623 {
2624 /*
2625 * Save IV in SSL3 and TLS1
2626 */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002627 memcpy( transform->iv_dec, transform->cipher_ctx_dec.iv,
2628 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002629 }
Paul Bakkercca5b812013-08-31 17:40:26 +02002630#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002631
Hanno Becker4c6876b2017-12-27 21:28:58 +00002632 /* Safe since data_len >= minlen + maclen + 1, so after having
2633 * subtracted at most minlen and maclen up to this point,
2634 * data_len > 0. */
2635 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01002636
Hanno Becker4c6876b2017-12-27 21:28:58 +00002637 if( auth_done == 1 )
2638 {
2639 correct *= ( rec->data_len >= padlen + 1 );
2640 padlen *= ( rec->data_len >= padlen + 1 );
2641 }
2642 else
Paul Bakker45829992013-01-03 14:52:21 +01002643 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002644#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker4c6876b2017-12-27 21:28:58 +00002645 if( rec->data_len < transform->maclen + padlen + 1 )
2646 {
2647 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
2648 rec->data_len,
2649 transform->maclen,
2650 padlen + 1 ) );
2651 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01002652#endif
Hanno Becker4c6876b2017-12-27 21:28:58 +00002653
2654 correct *= ( rec->data_len >= transform->maclen + padlen + 1 );
2655 padlen *= ( rec->data_len >= transform->maclen + padlen + 1 );
Paul Bakker45829992013-01-03 14:52:21 +01002656 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002657
Hanno Becker4c6876b2017-12-27 21:28:58 +00002658 padlen++;
2659
2660 /* Regardless of the validity of the padding,
2661 * we have data_len >= padlen here. */
2662
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002663#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker0a92b812019-06-24 15:46:40 +01002664 if( mbedtls_ssl_transform_get_minor_ver( transform ) ==
2665 MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002666 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00002667 if( padlen > transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00002668 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002669#if defined(MBEDTLS_SSL_DEBUG_ALL)
2670 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Hanno Becker4c6876b2017-12-27 21:28:58 +00002671 "should be no more than %d",
2672 padlen, transform->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01002673#endif
Paul Bakker45829992013-01-03 14:52:21 +01002674 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00002675 }
2676 }
2677 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002678#endif /* MBEDTLS_SSL_PROTO_SSL3 */
2679#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2680 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0a92b812019-06-24 15:46:40 +01002681 if( mbedtls_ssl_transform_get_minor_ver( transform ) >
2682 MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002683 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00002684 /* The padding check involves a series of up to 256
2685 * consecutive memory reads at the end of the record
2686 * plaintext buffer. In order to hide the length and
2687 * validity of the padding, always perform exactly
2688 * `min(256,plaintext_len)` reads (but take into account
2689 * only the last `padlen` bytes for the padding check). */
2690 size_t pad_count = 0;
2691 size_t real_count = 0;
2692 volatile unsigned char* const check = data;
Paul Bakkere47b34b2013-02-27 14:48:00 +01002693
Hanno Becker4c6876b2017-12-27 21:28:58 +00002694 /* Index of first padding byte; it has been ensured above
2695 * that the subtraction is safe. */
2696 size_t const padding_idx = rec->data_len - padlen;
2697 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
2698 size_t const start_idx = rec->data_len - num_checks;
2699 size_t idx;
Paul Bakker956c9e02013-12-19 14:42:28 +01002700
Hanno Becker4c6876b2017-12-27 21:28:58 +00002701 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakkerca9c87e2013-09-25 18:52:37 +02002702 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00002703 real_count |= ( idx >= padding_idx );
2704 pad_count += real_count * ( check[idx] == padlen - 1 );
Paul Bakkerca9c87e2013-09-25 18:52:37 +02002705 }
Hanno Becker4c6876b2017-12-27 21:28:58 +00002706 correct &= ( pad_count == padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01002707
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002708#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02002709 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002710 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01002711#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01002712 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00002713 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002714 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002715#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2716 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002717 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002718 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2719 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002720 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002721
Hanno Becker4c6876b2017-12-27 21:28:58 +00002722 /* If the padding was found to be invalid, padlen == 0
2723 * and the subtraction is safe. If the padding was found valid,
2724 * padlen hasn't been changed and the previous assertion
2725 * data_len >= padlen still holds. */
2726 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002727 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002728 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002729#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002730 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002731 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002732 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2733 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002734 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002735
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02002736#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002737 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker4c6876b2017-12-27 21:28:58 +00002738 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02002739#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002740
2741 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002742 * Authenticate if not done yet.
2743 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00002744 */
Hanno Becker5cc04d52018-01-03 15:24:20 +00002745#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002746 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002747 {
Hanno Becker992b6872017-11-09 18:57:39 +00002748 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01002749
Hanno Becker4c6876b2017-12-27 21:28:58 +00002750 /* If the initial value of padlen was such that
2751 * data_len < maclen + padlen + 1, then padlen
2752 * got reset to 1, and the initial check
2753 * data_len >= minlen + maclen + 1
2754 * guarantees that at this point we still
2755 * have at least data_len >= maclen.
2756 *
2757 * If the initial value of padlen was such that
2758 * data_len >= maclen + padlen + 1, then we have
2759 * subtracted either padlen + 1 (if the padding was correct)
2760 * or 0 (if the padding was incorrect) since then,
2761 * hence data_len >= maclen in any case.
2762 */
2763 rec->data_len -= transform->maclen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002764
Hanno Beckere83efe62019-04-29 13:52:53 +01002765 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Paul Bakker5121ce52009-01-03 21:22:43 +00002766
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002767#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker0a92b812019-06-24 15:46:40 +01002768 if( mbedtls_ssl_transform_get_minor_ver( transform ) ==
2769 MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002770 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00002771 ssl_mac( &transform->md_ctx_dec,
2772 transform->mac_dec,
2773 data, rec->data_len,
2774 rec->ctr, rec->type,
2775 mac_expect );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002776 }
2777 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002778#endif /* MBEDTLS_SSL_PROTO_SSL3 */
2779#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2780 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0a92b812019-06-24 15:46:40 +01002781 if( mbedtls_ssl_transform_get_minor_ver( transform ) >
2782 MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002783 {
2784 /*
2785 * Process MAC and always update for padlen afterwards to make
Gilles Peskine20b44082018-05-29 14:06:49 +02002786 * total time independent of padlen.
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002787 *
2788 * Known timing attacks:
2789 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
2790 *
Gilles Peskine20b44082018-05-29 14:06:49 +02002791 * To compensate for different timings for the MAC calculation
2792 * depending on how much padding was removed (which is determined
2793 * by padlen), process extra_run more blocks through the hash
2794 * function.
2795 *
2796 * The formula in the paper is
2797 * extra_run = ceil( (L1-55) / 64 ) - ceil( (L2-55) / 64 )
2798 * where L1 is the size of the header plus the decrypted message
2799 * plus CBC padding and L2 is the size of the header plus the
2800 * decrypted message. This is for an underlying hash function
2801 * with 64-byte blocks.
2802 * We use ( (Lx+8) / 64 ) to handle 'negative Lx' values
2803 * correctly. We round down instead of up, so -56 is the correct
2804 * value for our calculations instead of -55.
2805 *
Gilles Peskine1bd9d582018-06-04 11:58:44 +02002806 * Repeat the formula rather than defining a block_size variable.
2807 * This avoids requiring division by a variable at runtime
2808 * (which would be marginally less efficient and would require
2809 * linking an extra division function in some builds).
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002810 */
2811 size_t j, extra_run = 0;
Hanno Becker4c6876b2017-12-27 21:28:58 +00002812 unsigned char tmp[MBEDTLS_MD_MAX_BLOCK_SIZE];
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002813
2814 /*
2815 * The next two sizes are the minimum and maximum values of
2816 * in_msglen over all padlen values.
2817 *
2818 * They're independent of padlen, since we previously did
2819 * in_msglen -= padlen.
2820 *
2821 * Note that max_len + maclen is never more than the buffer
2822 * length, as we previously did in_msglen -= maclen too.
2823 */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002824 const size_t max_len = rec->data_len + padlen;
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002825 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
2826
Hanno Becker4c6876b2017-12-27 21:28:58 +00002827 memset( tmp, 0, sizeof( tmp ) );
2828
2829 switch( mbedtls_md_get_type( transform->md_ctx_dec.md_info ) )
Gilles Peskine20b44082018-05-29 14:06:49 +02002830 {
Gilles Peskined0e55a42018-06-04 12:03:30 +02002831#if defined(MBEDTLS_MD5_C) || defined(MBEDTLS_SHA1_C) || \
2832 defined(MBEDTLS_SHA256_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02002833 case MBEDTLS_MD_MD5:
2834 case MBEDTLS_MD_SHA1:
Gilles Peskine20b44082018-05-29 14:06:49 +02002835 case MBEDTLS_MD_SHA256:
Gilles Peskine20b44082018-05-29 14:06:49 +02002836 /* 8 bytes of message size, 64-byte compression blocks */
Hanno Beckere83efe62019-04-29 13:52:53 +01002837 extra_run =
2838 ( add_data_len + rec->data_len + padlen + 8 ) / 64 -
2839 ( add_data_len + rec->data_len + 8 ) / 64;
Gilles Peskine20b44082018-05-29 14:06:49 +02002840 break;
2841#endif
Gilles Peskinea7fe25d2018-06-04 12:01:18 +02002842#if defined(MBEDTLS_SHA512_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02002843 case MBEDTLS_MD_SHA384:
Gilles Peskine20b44082018-05-29 14:06:49 +02002844 /* 16 bytes of message size, 128-byte compression blocks */
Hanno Beckere83efe62019-04-29 13:52:53 +01002845 extra_run =
2846 ( add_data_len + rec->data_len + padlen + 16 ) / 128 -
2847 ( add_data_len + rec->data_len + 16 ) / 128;
Gilles Peskine20b44082018-05-29 14:06:49 +02002848 break;
2849#endif
2850 default:
Gilles Peskine5c389842018-06-04 12:02:43 +02002851 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Gilles Peskine20b44082018-05-29 14:06:49 +02002852 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2853 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01002854
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002855 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01002856
Hanno Beckere83efe62019-04-29 13:52:53 +01002857 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
2858 add_data_len );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002859 mbedtls_md_hmac_update( &transform->md_ctx_dec, data,
2860 rec->data_len );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002861 /* Make sure we access everything even when padlen > 0. This
2862 * makes the synchronisation requirements for just-in-time
2863 * Prime+Probe attacks much tighter and hopefully impractical. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002864 ssl_read_memory( data + rec->data_len, padlen );
2865 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002866
2867 /* Call mbedtls_md_process at least once due to cache attacks
2868 * that observe whether md_process() was called of not */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02002869 for( j = 0; j < extra_run + 1; j++ )
Hanno Becker4c6876b2017-12-27 21:28:58 +00002870 mbedtls_md_process( &transform->md_ctx_dec, tmp );
Paul Bakkere47b34b2013-02-27 14:48:00 +01002871
Hanno Becker4c6876b2017-12-27 21:28:58 +00002872 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002873
2874 /* Make sure we access all the memory that could contain the MAC,
2875 * before we check it in the next code block. This makes the
2876 * synchronisation requirements for just-in-time Prime+Probe
2877 * attacks much tighter and hopefully impractical. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002878 ssl_read_memory( data + min_len,
2879 max_len - min_len + transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002880 }
2881 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002882#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2883 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002884 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002885 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2886 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002887 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002888
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002889#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker4c6876b2017-12-27 21:28:58 +00002890 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
2891 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002892#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002893
Hanno Becker4c6876b2017-12-27 21:28:58 +00002894 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
2895 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002896 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002897#if defined(MBEDTLS_SSL_DEBUG_ALL)
2898 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01002899#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002900 correct = 0;
2901 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002902 auth_done++;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002903 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01002904
2905 /*
2906 * Finally check the correct flag
2907 */
2908 if( correct == 0 )
2909 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Becker5cc04d52018-01-03 15:24:20 +00002910#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002911
2912 /* Make extra sure authentication was performed, exactly once */
2913 if( auth_done != 1 )
2914 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002915 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2916 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002917 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002918
Hanno Beckera5a2b082019-05-15 14:03:01 +01002919#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker92c930f2019-04-29 17:31:37 +01002920 if( rec->cid_len != 0 )
2921 {
2922 ret = ssl_cid_parse_inner_plaintext( data, &rec->data_len,
2923 &rec->type );
2924 if( ret != 0 )
2925 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
2926 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01002927#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker92c930f2019-04-29 17:31:37 +01002928
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002929 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002930
2931 return( 0 );
2932}
2933
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002934#undef MAC_NONE
2935#undef MAC_PLAINTEXT
2936#undef MAC_CIPHERTEXT
2937
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002938#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00002939/*
2940 * Compression/decompression functions
2941 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002942static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002943{
2944 int ret;
2945 unsigned char *msg_post = ssl->out_msg;
Andrzej Kurek5462e022018-04-20 07:58:53 -04002946 ptrdiff_t bytes_written = ssl->out_msg - ssl->out_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002947 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002948 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002949
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002950 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002951
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002952 if( len_pre == 0 )
2953 return( 0 );
2954
Paul Bakker2770fbd2012-07-03 13:30:23 +00002955 memcpy( msg_pre, ssl->out_msg, len_pre );
2956
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002957 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002958 ssl->out_msglen ) );
2959
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002960 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002961 ssl->out_msg, ssl->out_msglen );
2962
Paul Bakker48916f92012-09-16 19:57:18 +00002963 ssl->transform_out->ctx_deflate.next_in = msg_pre;
2964 ssl->transform_out->ctx_deflate.avail_in = len_pre;
2965 ssl->transform_out->ctx_deflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10002966 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_OUT_BUFFER_LEN - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002967
Paul Bakker48916f92012-09-16 19:57:18 +00002968 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002969 if( ret != Z_OK )
2970 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002971 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
2972 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002973 }
2974
Angus Grattond8213d02016-05-25 20:56:48 +10002975 ssl->out_msglen = MBEDTLS_SSL_OUT_BUFFER_LEN -
Andrzej Kurek5462e022018-04-20 07:58:53 -04002976 ssl->transform_out->ctx_deflate.avail_out - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002977
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002978 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002979 ssl->out_msglen ) );
2980
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002981 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002982 ssl->out_msg, ssl->out_msglen );
2983
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002984 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002985
2986 return( 0 );
2987}
2988
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002989static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002990{
2991 int ret;
2992 unsigned char *msg_post = ssl->in_msg;
Andrzej Kureka9ceef82018-04-24 06:32:44 -04002993 ptrdiff_t header_bytes = ssl->in_msg - ssl->in_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002994 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002995 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002996
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002997 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002998
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002999 if( len_pre == 0 )
3000 return( 0 );
3001
Paul Bakker2770fbd2012-07-03 13:30:23 +00003002 memcpy( msg_pre, ssl->in_msg, len_pre );
3003
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003004 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003005 ssl->in_msglen ) );
3006
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003007 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003008 ssl->in_msg, ssl->in_msglen );
3009
Paul Bakker48916f92012-09-16 19:57:18 +00003010 ssl->transform_in->ctx_inflate.next_in = msg_pre;
3011 ssl->transform_in->ctx_inflate.avail_in = len_pre;
3012 ssl->transform_in->ctx_inflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10003013 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003014 header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003015
Paul Bakker48916f92012-09-16 19:57:18 +00003016 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003017 if( ret != Z_OK )
3018 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003019 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
3020 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003021 }
3022
Angus Grattond8213d02016-05-25 20:56:48 +10003023 ssl->in_msglen = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003024 ssl->transform_in->ctx_inflate.avail_out - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003025
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003026 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003027 ssl->in_msglen ) );
3028
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003029 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003030 ssl->in_msg, ssl->in_msglen );
3031
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003032 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003033
3034 return( 0 );
3035}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003036#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003037
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003038#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
3039static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003040
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003041#if defined(MBEDTLS_SSL_PROTO_DTLS)
3042static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003043{
3044 /* If renegotiation is not enforced, retransmit until we would reach max
3045 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003046 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003047 {
Hanno Becker1f835fa2019-06-13 10:14:59 +01003048 uint32_t ratio =
3049 mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf ) /
3050 mbedtls_ssl_conf_get_hs_timeout_min( ssl->conf ) + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003051 unsigned char doublings = 1;
3052
3053 while( ratio != 0 )
3054 {
3055 ++doublings;
3056 ratio >>= 1;
3057 }
3058
3059 if( ++ssl->renego_records_seen > doublings )
3060 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02003061 MBEDTLS_SSL_DEBUG_MSG( 2, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003062 return( 0 );
3063 }
3064 }
3065
3066 return( ssl_write_hello_request( ssl ) );
3067}
3068#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003069#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003070
Paul Bakker5121ce52009-01-03 21:22:43 +00003071/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003072 * Fill the input message buffer by appending data to it.
3073 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003074 *
3075 * If we return 0, is it guaranteed that (at least) nb_want bytes are
3076 * available (from this read and/or a previous one). Otherwise, an error code
3077 * is returned (possibly EOF or WANT_READ).
3078 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003079 * With stream transport (TLS) on success ssl->in_left == nb_want, but
3080 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
3081 * since we always read a whole datagram at once.
3082 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003083 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003084 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00003085 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003086int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00003087{
Paul Bakker23986e52011-04-24 08:57:21 +00003088 int ret;
3089 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00003090
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003091 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003092
Hanno Beckera58a8962019-06-13 16:11:15 +01003093 if( mbedtls_ssl_get_recv( ssl ) == NULL &&
3094 mbedtls_ssl_get_recv_timeout( ssl ) == NULL )
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003095 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003096 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003097 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003098 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003099 }
3100
Angus Grattond8213d02016-05-25 20:56:48 +10003101 if( nb_want > MBEDTLS_SSL_IN_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003102 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003103 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
3104 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003105 }
3106
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003107#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01003108 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00003109 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003110 uint32_t timeout;
3111
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02003112 /* Just to be sure */
Hanno Becker0ae6b242019-06-13 16:45:36 +01003113 if( mbedtls_ssl_get_set_timer( ssl ) == NULL ||
3114 mbedtls_ssl_get_get_timer( ssl ) == NULL )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02003115 {
3116 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
3117 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
3118 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3119 }
3120
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003121 /*
3122 * The point is, we need to always read a full datagram at once, so we
3123 * sometimes read more then requested, and handle the additional data.
3124 * It could be the rest of the current record (while fetching the
3125 * header) and/or some other records in the same datagram.
3126 */
3127
3128 /*
3129 * Move to the next record in the already read datagram if applicable
3130 */
3131 if( ssl->next_record_offset != 0 )
3132 {
3133 if( ssl->in_left < ssl->next_record_offset )
3134 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003135 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3136 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003137 }
3138
3139 ssl->in_left -= ssl->next_record_offset;
3140
3141 if( ssl->in_left != 0 )
3142 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003143 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003144 ssl->next_record_offset ) );
3145 memmove( ssl->in_hdr,
3146 ssl->in_hdr + ssl->next_record_offset,
3147 ssl->in_left );
3148 }
3149
3150 ssl->next_record_offset = 0;
3151 }
3152
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003153 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00003154 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003155
3156 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003157 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003158 */
3159 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003160 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003161 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003162 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003163 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003164
3165 /*
Antonin Décimod5f47592019-01-23 15:24:37 +01003166 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003167 * are not at the beginning of a new record, the caller did something
3168 * wrong.
3169 */
3170 if( ssl->in_left != 0 )
3171 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003172 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3173 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003174 }
3175
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003176 /*
3177 * Don't even try to read if time's out already.
3178 * This avoids by-passing the timer when repeatedly receiving messages
3179 * that will end up being dropped.
3180 */
3181 if( ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01003182 {
3183 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003184 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01003185 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003186 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003187 {
Angus Grattond8213d02016-05-25 20:56:48 +10003188 len = MBEDTLS_SSL_IN_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003189
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003190 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003191 timeout = ssl->handshake->retransmit_timeout;
3192 else
Hanno Becker1f835fa2019-06-13 10:14:59 +01003193 timeout = mbedtls_ssl_conf_get_read_timeout( ssl->conf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003194
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003195 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003196
Hanno Beckera58a8962019-06-13 16:11:15 +01003197 if( mbedtls_ssl_get_recv_timeout( ssl ) != NULL )
3198 {
3199 ret = mbedtls_ssl_get_recv_timeout( ssl )
3200 ( ssl->p_bio, ssl->in_hdr, len, timeout );
3201 }
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003202 else
Hanno Beckera58a8962019-06-13 16:11:15 +01003203 {
3204 ret = mbedtls_ssl_get_recv( ssl )
3205 ( ssl->p_bio, ssl->in_hdr, len );
3206 }
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003207
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003208 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003209
3210 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003211 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003212 }
3213
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003214 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003215 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003216 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003217 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003218
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003219 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003220 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003221 if( ssl_double_retransmit_timeout( ssl ) != 0 )
3222 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003223 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003224 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003225 }
3226
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003227 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003228 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003229 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003230 return( ret );
3231 }
3232
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003233 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003234 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003235#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker2d9623f2019-06-13 12:07:05 +01003236 else if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
3237 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003238 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003239 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003240 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003241 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003242 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003243 return( ret );
3244 }
3245
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003246 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003247 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003248#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003249 }
3250
Paul Bakker5121ce52009-01-03 21:22:43 +00003251 if( ret < 0 )
3252 return( ret );
3253
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003254 ssl->in_left = ret;
3255 }
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01003256 MBEDTLS_SSL_TRANSPORT_ELSE
3257#endif /* MBEDTLS_SSL_PROTO_DTLS */
3258#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003259 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003260 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003261 ssl->in_left, nb_want ) );
3262
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003263 while( ssl->in_left < nb_want )
3264 {
3265 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02003266
3267 if( ssl_check_timer( ssl ) != 0 )
3268 ret = MBEDTLS_ERR_SSL_TIMEOUT;
3269 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003270 {
Hanno Beckera58a8962019-06-13 16:11:15 +01003271 if( mbedtls_ssl_get_recv_timeout( ssl ) != NULL )
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003272 {
Hanno Beckera58a8962019-06-13 16:11:15 +01003273 ret = mbedtls_ssl_get_recv_timeout( ssl )( ssl->p_bio,
3274 ssl->in_hdr + ssl->in_left, len,
3275 mbedtls_ssl_conf_get_read_timeout( ssl->conf ) );
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003276 }
3277 else
3278 {
Hanno Beckera58a8962019-06-13 16:11:15 +01003279 ret = mbedtls_ssl_get_recv( ssl )( ssl->p_bio,
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003280 ssl->in_hdr + ssl->in_left, len );
3281 }
3282 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003283
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003284 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003285 ssl->in_left, nb_want ) );
3286 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003287
3288 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003289 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003290
3291 if( ret < 0 )
3292 return( ret );
3293
mohammad160352aecb92018-03-28 23:41:40 -07003294 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08003295 {
Darryl Green11999bb2018-03-13 15:22:58 +00003296 MBEDTLS_SSL_DEBUG_MSG( 1,
3297 ( "f_recv returned %d bytes but only %lu were requested",
mohammad160319d392b2018-04-02 07:25:26 -07003298 ret, (unsigned long)len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08003299 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3300 }
3301
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003302 ssl->in_left += ret;
3303 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003304 }
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01003305#endif /* MBEDTLS_SSL_PROTO_TLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00003306
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003307 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003308
3309 return( 0 );
3310}
3311
3312/*
3313 * Flush any data not yet written
3314 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003315int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003316{
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01003317 int ret;
Hanno Becker04484622018-08-06 09:49:38 +01003318 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00003319
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003320 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003321
Hanno Beckera58a8962019-06-13 16:11:15 +01003322 if( mbedtls_ssl_get_send( ssl ) == NULL )
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003323 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003324 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003325 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003326 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003327 }
3328
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003329 /* Avoid incrementing counter if data is flushed */
3330 if( ssl->out_left == 0 )
3331 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003332 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003333 return( 0 );
3334 }
3335
Paul Bakker5121ce52009-01-03 21:22:43 +00003336 while( ssl->out_left > 0 )
3337 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003338 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
Hanno Becker43395762019-05-03 14:46:38 +01003339 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003340
Hanno Becker2b1e3542018-08-06 11:19:13 +01003341 buf = ssl->out_hdr - ssl->out_left;
Hanno Beckera58a8962019-06-13 16:11:15 +01003342 ret = mbedtls_ssl_get_send( ssl )( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00003343
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003344 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003345
3346 if( ret <= 0 )
3347 return( ret );
3348
mohammad160352aecb92018-03-28 23:41:40 -07003349 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08003350 {
Darryl Green11999bb2018-03-13 15:22:58 +00003351 MBEDTLS_SSL_DEBUG_MSG( 1,
3352 ( "f_send returned %d bytes but only %lu bytes were sent",
mohammad160319d392b2018-04-02 07:25:26 -07003353 ret, (unsigned long)ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08003354 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3355 }
3356
Paul Bakker5121ce52009-01-03 21:22:43 +00003357 ssl->out_left -= ret;
3358 }
3359
Hanno Becker2b1e3542018-08-06 11:19:13 +01003360#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02003361 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003362 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01003363 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003364 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02003365 MBEDTLS_SSL_TRANSPORT_ELSE
Hanno Becker2b1e3542018-08-06 11:19:13 +01003366#endif
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02003367#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +01003368 {
3369 ssl->out_hdr = ssl->out_buf + 8;
3370 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02003371#endif
Hanno Becker2b1e3542018-08-06 11:19:13 +01003372 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003373
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003374 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003375
3376 return( 0 );
3377}
3378
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003379/*
3380 * Functions to handle the DTLS retransmission state machine
3381 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003382#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003383/*
3384 * Append current handshake message to current outgoing flight
3385 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003386static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003387{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003388 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01003389 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
3390 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
3391 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003392
3393 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003394 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003395 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003396 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003397 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003398 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003399 }
3400
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003401 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003402 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003403 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003404 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003405 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003406 }
3407
3408 /* Copy current handshake message with headers */
3409 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
3410 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003411 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003412 msg->next = NULL;
3413
3414 /* Append to the current flight */
3415 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003416 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003417 else
3418 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003419 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003420 while( cur->next != NULL )
3421 cur = cur->next;
3422 cur->next = msg;
3423 }
3424
Hanno Becker3b235902018-08-06 09:54:53 +01003425 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003426 return( 0 );
3427}
3428
3429/*
3430 * Free the current flight of handshake messages
3431 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003432static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003433{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003434 mbedtls_ssl_flight_item *cur = flight;
3435 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003436
3437 while( cur != NULL )
3438 {
3439 next = cur->next;
3440
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003441 mbedtls_free( cur->p );
3442 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003443
3444 cur = next;
3445 }
3446}
3447
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003448#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3449static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003450#endif
3451
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003452/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003453 * Swap transform_out and out_ctr with the alternative ones
3454 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003455static void ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003456{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003457 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003458 unsigned char tmp_out_ctr[8];
3459
3460 if( ssl->transform_out == ssl->handshake->alt_transform_out )
3461 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003462 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003463 return;
3464 }
3465
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003466 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003467
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003468 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003469 tmp_transform = ssl->transform_out;
3470 ssl->transform_out = ssl->handshake->alt_transform_out;
3471 ssl->handshake->alt_transform_out = tmp_transform;
3472
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003473 /* Swap epoch + sequence_number */
Hanno Becker19859472018-08-06 09:40:20 +01003474 memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
3475 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003476 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003477
3478 /* Adjust to the newly activated transform */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01003479 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003480
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003481#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3482 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003483 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003484 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003485 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003486 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
3487 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003488 }
3489 }
3490#endif
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003491}
3492
3493/*
3494 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003495 */
3496int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
3497{
3498 int ret = 0;
3499
3500 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
3501
3502 ret = mbedtls_ssl_flight_transmit( ssl );
3503
3504 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
3505
3506 return( ret );
3507}
3508
3509/*
3510 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003511 *
3512 * Need to remember the current message in case flush_output returns
3513 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003514 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003515 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003516int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003517{
Hanno Becker67bc7c32018-08-06 11:33:50 +01003518 int ret;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003519 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003520
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003521 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003522 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02003523 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003524
3525 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003526 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003527 ssl_swap_epochs( ssl );
3528
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003529 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003530 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003531
3532 while( ssl->handshake->cur_msg != NULL )
3533 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003534 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003535 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003536
Hanno Beckere1dcb032018-08-17 16:47:58 +01003537 int const is_finished =
3538 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
3539 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
3540
Hanno Becker04da1892018-08-14 13:22:10 +01003541 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
3542 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
3543
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003544 /* Swap epochs before sending Finished: we can't do it after
3545 * sending ChangeCipherSpec, in case write returns WANT_READ.
3546 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01003547 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003548 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003549 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003550 ssl_swap_epochs( ssl );
3551 }
3552
Hanno Becker67bc7c32018-08-06 11:33:50 +01003553 ret = ssl_get_remaining_payload_in_datagram( ssl );
3554 if( ret < 0 )
3555 return( ret );
3556 max_frag_len = (size_t) ret;
3557
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003558 /* CCS is copied as is, while HS messages may need fragmentation */
3559 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
3560 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003561 if( max_frag_len == 0 )
3562 {
3563 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
3564 return( ret );
3565
3566 continue;
3567 }
3568
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003569 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01003570 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003571 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003572
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003573 /* Update position inside current message */
3574 ssl->handshake->cur_msg_p += cur->len;
3575 }
3576 else
3577 {
3578 const unsigned char * const p = ssl->handshake->cur_msg_p;
3579 const size_t hs_len = cur->len - 12;
3580 const size_t frag_off = p - ( cur->p + 12 );
3581 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003582 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003583
Hanno Beckere1dcb032018-08-17 16:47:58 +01003584 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02003585 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01003586 if( is_finished )
Hanno Becker67bc7c32018-08-06 11:33:50 +01003587 ssl_swap_epochs( ssl );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003588
Hanno Becker67bc7c32018-08-06 11:33:50 +01003589 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
3590 return( ret );
3591
3592 continue;
3593 }
3594 max_hs_frag_len = max_frag_len - 12;
3595
3596 cur_hs_frag_len = rem_len > max_hs_frag_len ?
3597 max_hs_frag_len : rem_len;
3598
3599 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02003600 {
3601 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01003602 (unsigned) cur_hs_frag_len,
3603 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02003604 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02003605
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003606 /* Messages are stored with handshake headers as if not fragmented,
3607 * copy beginning of headers then fill fragmentation fields.
3608 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
3609 memcpy( ssl->out_msg, cur->p, 6 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003610
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003611 ssl->out_msg[6] = ( ( frag_off >> 16 ) & 0xff );
3612 ssl->out_msg[7] = ( ( frag_off >> 8 ) & 0xff );
3613 ssl->out_msg[8] = ( ( frag_off ) & 0xff );
3614
Hanno Becker67bc7c32018-08-06 11:33:50 +01003615 ssl->out_msg[ 9] = ( ( cur_hs_frag_len >> 16 ) & 0xff );
3616 ssl->out_msg[10] = ( ( cur_hs_frag_len >> 8 ) & 0xff );
3617 ssl->out_msg[11] = ( ( cur_hs_frag_len ) & 0xff );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003618
3619 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
3620
Hanno Becker3f7b9732018-08-28 09:53:25 +01003621 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01003622 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
3623 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003624 ssl->out_msgtype = cur->type;
3625
3626 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01003627 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003628 }
3629
3630 /* If done with the current message move to the next one if any */
3631 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
3632 {
3633 if( cur->next != NULL )
3634 {
3635 ssl->handshake->cur_msg = cur->next;
3636 ssl->handshake->cur_msg_p = cur->next->p + 12;
3637 }
3638 else
3639 {
3640 ssl->handshake->cur_msg = NULL;
3641 ssl->handshake->cur_msg_p = NULL;
3642 }
3643 }
3644
3645 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01003646 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003647 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003648 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003649 return( ret );
3650 }
3651 }
3652
Hanno Becker67bc7c32018-08-06 11:33:50 +01003653 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
3654 return( ret );
3655
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003656 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003657 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
3658 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02003659 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003660 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003661 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003662 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
3663 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003664
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003665 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003666
3667 return( 0 );
3668}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003669
3670/*
3671 * To be called when the last message of an incoming flight is received.
3672 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003673void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003674{
3675 /* We won't need to resend that one any more */
3676 ssl_flight_free( ssl->handshake->flight );
3677 ssl->handshake->flight = NULL;
3678 ssl->handshake->cur_msg = NULL;
3679
3680 /* The next incoming flight will start with this msg_seq */
3681 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
3682
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003683 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01003684 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003685
Hanno Becker0271f962018-08-16 13:23:47 +01003686 /* Clear future message buffering structure. */
3687 ssl_buffering_free( ssl );
3688
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02003689 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003690 ssl_set_timer( ssl, 0 );
3691
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003692 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3693 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003694 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003695 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003696 }
3697 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003698 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003699}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003700
3701/*
3702 * To be called when the last message of an outgoing flight is send.
3703 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003704void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003705{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02003706 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003707 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003708
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003709 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3710 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003711 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003712 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003713 }
3714 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003715 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003716}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003717#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003718
Paul Bakker5121ce52009-01-03 21:22:43 +00003719/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003720 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00003721 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003722
3723/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003724 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003725 *
3726 * - fill in handshake headers
3727 * - update handshake checksum
3728 * - DTLS: save message for resending
3729 * - then pass to the record layer
3730 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003731 * DTLS: except for HelloRequest, messages are only queued, and will only be
3732 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003733 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003734 * Inputs:
3735 * - ssl->out_msglen: 4 + actual handshake message len
3736 * (4 is the size of handshake headers for TLS)
3737 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
3738 * - ssl->out_msg + 4: the handshake message body
3739 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02003740 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003741 * - ssl->out_msglen: the length of the record contents
3742 * (including handshake headers but excluding record headers)
3743 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003744 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003745int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003746{
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003747 int ret;
3748 const size_t hs_len = ssl->out_msglen - 4;
3749 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00003750
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003751 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
3752
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003753 /*
3754 * Sanity checks
3755 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01003756 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003757 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
3758 {
Hanno Beckerc83d2b32018-08-22 16:05:47 +01003759 /* In SSLv3, the client might send a NoCertificate alert. */
3760#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2881d802019-05-22 14:44:53 +01003761 if( ! ( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 &&
Hanno Beckerc83d2b32018-08-22 16:05:47 +01003762 ssl->out_msgtype == MBEDTLS_SSL_MSG_ALERT &&
Hanno Becker2d9623f2019-06-13 12:07:05 +01003763 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
3764 MBEDTLS_SSL_IS_CLIENT ) )
Hanno Beckerc83d2b32018-08-22 16:05:47 +01003765#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
3766 {
3767 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3768 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3769 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003770 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003771
Hanno Beckerf6d6e302018-11-07 11:57:51 +00003772 /* Whenever we send anything different from a
3773 * HelloRequest we should be in a handshake - double check. */
3774 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3775 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003776 ssl->handshake == NULL )
3777 {
3778 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3779 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3780 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003781
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003782#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02003783 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003784 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003785 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003786 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003787 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3788 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003789 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003790#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003791
Hanno Beckerb50a2532018-08-06 11:52:54 +01003792 /* Double-check that we did not exceed the bounds
3793 * of the outgoing record buffer.
3794 * This should never fail as the various message
3795 * writing functions must obey the bounds of the
3796 * outgoing record buffer, but better be safe.
3797 *
3798 * Note: We deliberately do not check for the MTU or MFL here.
3799 */
3800 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
3801 {
3802 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
3803 "size %u, maximum %u",
3804 (unsigned) ssl->out_msglen,
3805 (unsigned) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
3806 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3807 }
3808
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003809 /*
3810 * Fill handshake headers
3811 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003812 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003813 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003814 ssl->out_msg[1] = (unsigned char)( hs_len >> 16 );
3815 ssl->out_msg[2] = (unsigned char)( hs_len >> 8 );
3816 ssl->out_msg[3] = (unsigned char)( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00003817
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003818 /*
3819 * DTLS has additional fields in the Handshake layer,
3820 * between the length field and the actual payload:
3821 * uint16 message_seq;
3822 * uint24 fragment_offset;
3823 * uint24 fragment_length;
3824 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003825#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02003826 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003827 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01003828 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10003829 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01003830 {
3831 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
3832 "size %u, maximum %u",
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003833 (unsigned) ( hs_len ),
Angus Grattond8213d02016-05-25 20:56:48 +10003834 (unsigned) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01003835 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3836 }
3837
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003838 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003839 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003840
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003841 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003842 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003843 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02003844 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
3845 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
3846 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003847 }
3848 else
3849 {
3850 ssl->out_msg[4] = 0;
3851 ssl->out_msg[5] = 0;
3852 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01003853
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003854 /* Handshake hashes are computed without fragmentation,
3855 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01003856 memset( ssl->out_msg + 6, 0x00, 3 );
3857 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003858 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003859#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003860
Hanno Becker0207e532018-08-28 10:28:28 +01003861 /* Update running hashes of handshake messages seen */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003862 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
3863 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00003864 }
3865
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003866 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003867#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02003868 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckerf6d6e302018-11-07 11:57:51 +00003869 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3870 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003871 {
3872 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
3873 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003874 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003875 return( ret );
3876 }
3877 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003878 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003879#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003880 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003881 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003882 {
3883 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
3884 return( ret );
3885 }
3886 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003887
3888 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
3889
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003890 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003891}
3892
3893/*
3894 * Record layer functions
3895 */
3896
3897/*
3898 * Write current record.
3899 *
3900 * Uses:
3901 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
3902 * - ssl->out_msglen: length of the record content (excl headers)
3903 * - ssl->out_msg: record content
3904 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01003905int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003906{
3907 int ret, done = 0;
3908 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003909 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003910
3911 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003912
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003913#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00003914 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003915 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003916 {
3917 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
3918 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003919 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003920 return( ret );
3921 }
3922
3923 len = ssl->out_msglen;
3924 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003925#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003926
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003927#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3928 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003929 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003930 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003931
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003932 ret = mbedtls_ssl_hw_record_write( ssl );
3933 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00003934 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003935 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
3936 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00003937 }
Paul Bakkerc7878112012-12-19 14:41:14 +01003938
3939 if( ret == 0 )
3940 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00003941 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003942#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00003943 if( !done )
3944 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01003945 unsigned i;
3946 size_t protected_record_size;
3947
Hanno Beckerff3e9c22019-05-08 11:57:13 +01003948 /* Skip writing the record content type to after the encryption,
3949 * as it may change when using the CID extension. */
3950
Hanno Becker2881d802019-05-22 14:44:53 +01003951 mbedtls_ssl_write_version( mbedtls_ssl_get_major_ver( ssl ),
3952 mbedtls_ssl_get_minor_ver( ssl ),
3953 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003954
Hanno Becker19859472018-08-06 09:40:20 +01003955 memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003956 ssl->out_len[0] = (unsigned char)( len >> 8 );
3957 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00003958
Paul Bakker48916f92012-09-16 19:57:18 +00003959 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00003960 {
Hanno Becker3307b532017-12-27 21:37:21 +00003961 mbedtls_record rec;
3962
3963 rec.buf = ssl->out_iv;
3964 rec.buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN -
3965 ( ssl->out_iv - ssl->out_buf );
3966 rec.data_len = ssl->out_msglen;
3967 rec.data_offset = ssl->out_msg - rec.buf;
3968
3969 memcpy( &rec.ctr[0], ssl->out_ctr, 8 );
Hanno Becker2881d802019-05-22 14:44:53 +01003970 mbedtls_ssl_write_version( mbedtls_ssl_get_major_ver( ssl ),
3971 mbedtls_ssl_get_minor_ver( ssl ),
Hanno Becker3307b532017-12-27 21:37:21 +00003972 ssl->conf->transport, rec.ver );
3973 rec.type = ssl->out_msgtype;
3974
Hanno Beckera5a2b082019-05-15 14:03:01 +01003975#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker505089d2019-05-01 09:45:57 +01003976 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckere83efe62019-04-29 13:52:53 +01003977 rec.cid_len = 0;
Hanno Beckera5a2b082019-05-15 14:03:01 +01003978#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere83efe62019-04-29 13:52:53 +01003979
Hanno Becker611a83b2018-01-03 14:27:32 +00003980 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Beckerece325c2019-06-13 15:39:27 +01003981 mbedtls_ssl_conf_get_frng( ssl->conf ),
3982 ssl->conf->p_rng ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00003983 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003984 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00003985 return( ret );
3986 }
3987
Hanno Becker3307b532017-12-27 21:37:21 +00003988 if( rec.data_offset != 0 )
3989 {
3990 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3991 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3992 }
3993
Hanno Beckerff3e9c22019-05-08 11:57:13 +01003994 /* Update the record content type and CID. */
3995 ssl->out_msgtype = rec.type;
Hanno Beckera5a2b082019-05-15 14:03:01 +01003996#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Hanno Becker70e79282019-05-03 14:34:53 +01003997 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera5a2b082019-05-15 14:03:01 +01003998#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc5aee962019-03-14 12:56:23 +00003999 ssl->out_msglen = len = rec.data_len;
Hanno Becker3307b532017-12-27 21:37:21 +00004000 ssl->out_len[0] = (unsigned char)( rec.data_len >> 8 );
4001 ssl->out_len[1] = (unsigned char)( rec.data_len );
Paul Bakker05ef8352012-05-08 09:17:57 +00004002 }
4003
Hanno Becker43395762019-05-03 14:46:38 +01004004 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004005
4006#if defined(MBEDTLS_SSL_PROTO_DTLS)
4007 /* In case of DTLS, double-check that we don't exceed
4008 * the remaining space in the datagram. */
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004009 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker2b1e3542018-08-06 11:19:13 +01004010 {
Hanno Becker554b0af2018-08-22 20:33:41 +01004011 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004012 if( ret < 0 )
4013 return( ret );
4014
4015 if( protected_record_size > (size_t) ret )
4016 {
4017 /* Should never happen */
4018 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4019 }
4020 }
4021#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00004022
Hanno Beckerff3e9c22019-05-08 11:57:13 +01004023 /* Now write the potentially updated record content type. */
4024 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
4025
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004026 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01004027 "version = [%d:%d], msglen = %d",
4028 ssl->out_hdr[0], ssl->out_hdr[1],
4029 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00004030
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004031 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01004032 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004033
4034 ssl->out_left += protected_record_size;
4035 ssl->out_hdr += protected_record_size;
4036 ssl_update_out_pointers( ssl, ssl->transform_out );
4037
Hanno Becker04484622018-08-06 09:49:38 +01004038 for( i = 8; i > ssl_ep_len( ssl ); i-- )
4039 if( ++ssl->cur_out_ctr[i - 1] != 0 )
4040 break;
4041
4042 /* The loop goes to its end iff the counter is wrapping */
4043 if( i == ssl_ep_len( ssl ) )
4044 {
4045 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
4046 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
4047 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004048 }
4049
Hanno Becker67bc7c32018-08-06 11:33:50 +01004050#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004051 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Becker47db8772018-08-21 13:32:13 +01004052 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01004053 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01004054 size_t remaining;
4055 ret = ssl_get_remaining_payload_in_datagram( ssl );
4056 if( ret < 0 )
4057 {
4058 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
4059 ret );
4060 return( ret );
4061 }
4062
4063 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004064 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01004065 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004066 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01004067 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01004068 else
4069 {
Hanno Becker513815a2018-08-20 11:56:09 +01004070 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01004071 }
4072 }
4073#endif /* MBEDTLS_SSL_PROTO_DTLS */
4074
4075 if( ( flush == SSL_FORCE_FLUSH ) &&
4076 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004077 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004078 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004079 return( ret );
4080 }
4081
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004082 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004083
4084 return( 0 );
4085}
4086
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004087#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01004088
4089static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
4090{
4091 if( ssl->in_msglen < ssl->in_hslen ||
4092 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
4093 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
4094 {
4095 return( 1 );
4096 }
4097 return( 0 );
4098}
Hanno Becker44650b72018-08-16 12:51:11 +01004099
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004100static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004101{
4102 return( ( ssl->in_msg[9] << 16 ) |
4103 ( ssl->in_msg[10] << 8 ) |
4104 ssl->in_msg[11] );
4105}
4106
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004107static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004108{
4109 return( ( ssl->in_msg[6] << 16 ) |
4110 ( ssl->in_msg[7] << 8 ) |
4111 ssl->in_msg[8] );
4112}
4113
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004114static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004115{
4116 uint32_t msg_len, frag_off, frag_len;
4117
4118 msg_len = ssl_get_hs_total_len( ssl );
4119 frag_off = ssl_get_hs_frag_off( ssl );
4120 frag_len = ssl_get_hs_frag_len( ssl );
4121
4122 if( frag_off > msg_len )
4123 return( -1 );
4124
4125 if( frag_len > msg_len - frag_off )
4126 return( -1 );
4127
4128 if( frag_len + 12 > ssl->in_msglen )
4129 return( -1 );
4130
4131 return( 0 );
4132}
4133
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004134/*
4135 * Mark bits in bitmask (used for DTLS HS reassembly)
4136 */
4137static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
4138{
4139 unsigned int start_bits, end_bits;
4140
4141 start_bits = 8 - ( offset % 8 );
4142 if( start_bits != 8 )
4143 {
4144 size_t first_byte_idx = offset / 8;
4145
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02004146 /* Special case */
4147 if( len <= start_bits )
4148 {
4149 for( ; len != 0; len-- )
4150 mask[first_byte_idx] |= 1 << ( start_bits - len );
4151
4152 /* Avoid potential issues with offset or len becoming invalid */
4153 return;
4154 }
4155
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004156 offset += start_bits; /* Now offset % 8 == 0 */
4157 len -= start_bits;
4158
4159 for( ; start_bits != 0; start_bits-- )
4160 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
4161 }
4162
4163 end_bits = len % 8;
4164 if( end_bits != 0 )
4165 {
4166 size_t last_byte_idx = ( offset + len ) / 8;
4167
4168 len -= end_bits; /* Now len % 8 == 0 */
4169
4170 for( ; end_bits != 0; end_bits-- )
4171 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
4172 }
4173
4174 memset( mask + offset / 8, 0xFF, len / 8 );
4175}
4176
4177/*
4178 * Check that bitmask is full
4179 */
4180static int ssl_bitmask_check( unsigned char *mask, size_t len )
4181{
4182 size_t i;
4183
4184 for( i = 0; i < len / 8; i++ )
4185 if( mask[i] != 0xFF )
4186 return( -1 );
4187
4188 for( i = 0; i < len % 8; i++ )
4189 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
4190 return( -1 );
4191
4192 return( 0 );
4193}
4194
Hanno Becker56e205e2018-08-16 09:06:12 +01004195/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01004196static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004197 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004198{
Hanno Becker56e205e2018-08-16 09:06:12 +01004199 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004200
Hanno Becker56e205e2018-08-16 09:06:12 +01004201 alloc_len = 12; /* Handshake header */
4202 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004203
Hanno Beckerd07df862018-08-16 09:14:58 +01004204 if( add_bitmap )
4205 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004206
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004207 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004208}
Hanno Becker56e205e2018-08-16 09:06:12 +01004209
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004210#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004211
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004212static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01004213{
4214 return( ( ssl->in_msg[1] << 16 ) |
4215 ( ssl->in_msg[2] << 8 ) |
4216 ssl->in_msg[3] );
4217}
Hanno Beckere25e3b72018-08-16 09:30:53 +01004218
Simon Butcher99000142016-10-13 17:21:01 +01004219int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004220{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004221 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004222 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004223 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004224 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004225 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004226 }
4227
Hanno Becker12555c62018-08-16 12:47:53 +01004228 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004229
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004230 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004231 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004232 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004233
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004234#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004235 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004236 {
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004237 int ret;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004238 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004239
Hanno Becker44650b72018-08-16 12:51:11 +01004240 if( ssl_check_hs_header( ssl ) != 0 )
4241 {
4242 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
4243 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4244 }
4245
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004246 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01004247 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
4248 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
4249 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
4250 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004251 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01004252 if( recv_msg_seq > ssl->handshake->in_msg_seq )
4253 {
4254 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
4255 recv_msg_seq,
4256 ssl->handshake->in_msg_seq ) );
4257 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4258 }
4259
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02004260 /* Retransmit only on last message from previous flight, to avoid
4261 * too many retransmissions.
4262 * Besides, No sane server ever retransmits HelloVerifyRequest */
4263 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004264 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004265 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004266 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004267 "message_seq = %d, start_of_flight = %d",
4268 recv_msg_seq,
4269 ssl->handshake->in_flight_start_seq ) );
4270
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004271 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004272 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004273 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004274 return( ret );
4275 }
4276 }
4277 else
4278 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004279 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004280 "message_seq = %d, expected = %d",
4281 recv_msg_seq,
4282 ssl->handshake->in_msg_seq ) );
4283 }
4284
Hanno Becker90333da2017-10-10 11:27:13 +01004285 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004286 }
4287 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004288
Hanno Becker6d97ef52018-08-16 13:09:04 +01004289 /* Message reassembly is handled alongside buffering of future
4290 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01004291 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01004292 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01004293 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004294 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004295 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01004296 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004297 }
4298 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004299 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004300#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004301#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004302 {
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004303 /* With TLS we don't handle fragmentation (for now) */
4304 if( ssl->in_msglen < ssl->in_hslen )
4305 {
4306 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
4307 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
4308 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004309 }
Manuel Pégourié-Gonnardec1c2222019-06-12 10:18:26 +02004310#endif /* MBEDTLS_SSL_PROTO_TLS */
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004311
Simon Butcher99000142016-10-13 17:21:01 +01004312 return( 0 );
4313}
4314
4315void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
4316{
Hanno Becker0271f962018-08-16 13:23:47 +01004317 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01004318
Hanno Becker0271f962018-08-16 13:23:47 +01004319 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02004320 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004321 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02004322 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004323
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004324 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004325#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004326 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004327 ssl->handshake != NULL )
4328 {
Hanno Becker0271f962018-08-16 13:23:47 +01004329 unsigned offset;
4330 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01004331
Hanno Becker0271f962018-08-16 13:23:47 +01004332 /* Increment handshake sequence number */
4333 hs->in_msg_seq++;
4334
4335 /*
4336 * Clear up handshake buffering and reassembly structure.
4337 */
4338
4339 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01004340 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01004341
4342 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01004343 for( offset = 0, hs_buf = &hs->buffering.hs[0];
4344 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01004345 offset++, hs_buf++ )
4346 {
4347 *hs_buf = *(hs_buf + 1);
4348 }
4349
4350 /* Create a fresh last entry */
4351 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004352 }
4353#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004354}
4355
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004356/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004357 * DTLS anti-replay: RFC 6347 4.1.2.6
4358 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004359 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
4360 * Bit n is set iff record number in_window_top - n has been seen.
4361 *
4362 * Usually, in_window_top is the last record number seen and the lsb of
4363 * in_window is set. The only exception is the initial state (record number 0
4364 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004365 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004366#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
4367static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004368{
4369 ssl->in_window_top = 0;
4370 ssl->in_window = 0;
4371}
4372
4373static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
4374{
4375 return( ( (uint64_t) buf[0] << 40 ) |
4376 ( (uint64_t) buf[1] << 32 ) |
4377 ( (uint64_t) buf[2] << 24 ) |
4378 ( (uint64_t) buf[3] << 16 ) |
4379 ( (uint64_t) buf[4] << 8 ) |
4380 ( (uint64_t) buf[5] ) );
4381}
4382
4383/*
4384 * Return 0 if sequence number is acceptable, -1 otherwise
4385 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004386int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004387{
4388 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
4389 uint64_t bit;
4390
Hanno Becker7f376f42019-06-12 16:20:48 +01004391 if( mbedtls_ssl_conf_get_anti_replay( ssl->conf ) ==
4392 MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
4393 {
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004394 return( 0 );
Hanno Becker7f376f42019-06-12 16:20:48 +01004395 }
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004396
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004397 if( rec_seqnum > ssl->in_window_top )
4398 return( 0 );
4399
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004400 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004401
4402 if( bit >= 64 )
4403 return( -1 );
4404
4405 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
4406 return( -1 );
4407
4408 return( 0 );
4409}
4410
4411/*
4412 * Update replay window on new validated record
4413 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004414void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004415{
4416 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
4417
Hanno Becker7f376f42019-06-12 16:20:48 +01004418 if( mbedtls_ssl_conf_get_anti_replay( ssl->conf ) ==
4419 MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
4420 {
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004421 return;
Hanno Becker7f376f42019-06-12 16:20:48 +01004422 }
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004423
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004424 if( rec_seqnum > ssl->in_window_top )
4425 {
4426 /* Update window_top and the contents of the window */
4427 uint64_t shift = rec_seqnum - ssl->in_window_top;
4428
4429 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004430 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004431 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004432 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004433 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004434 ssl->in_window |= 1;
4435 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004436
4437 ssl->in_window_top = rec_seqnum;
4438 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004439 else
4440 {
4441 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004442 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004443
4444 if( bit < 64 ) /* Always true, but be extra sure */
4445 ssl->in_window |= (uint64_t) 1 << bit;
4446 }
4447}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004448#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004449
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02004450#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004451/* Forward declaration */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02004452static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
4453
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004454/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004455 * Without any SSL context, check if a datagram looks like a ClientHello with
4456 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01004457 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004458 *
4459 * - if cookie is valid, return 0
4460 * - if ClientHello looks superficially valid but cookie is not,
4461 * fill obuf and set olen, then
4462 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
4463 * - otherwise return a specific error code
4464 */
4465static int ssl_check_dtls_clihlo_cookie(
4466 mbedtls_ssl_cookie_write_t *f_cookie_write,
4467 mbedtls_ssl_cookie_check_t *f_cookie_check,
4468 void *p_cookie,
4469 const unsigned char *cli_id, size_t cli_id_len,
4470 const unsigned char *in, size_t in_len,
4471 unsigned char *obuf, size_t buf_len, size_t *olen )
4472{
4473 size_t sid_len, cookie_len;
4474 unsigned char *p;
4475
4476 if( f_cookie_write == NULL || f_cookie_check == NULL )
4477 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4478
4479 /*
4480 * Structure of ClientHello with record and handshake headers,
4481 * and expected values. We don't need to check a lot, more checks will be
4482 * done when actually parsing the ClientHello - skipping those checks
4483 * avoids code duplication and does not make cookie forging any easier.
4484 *
4485 * 0-0 ContentType type; copied, must be handshake
4486 * 1-2 ProtocolVersion version; copied
4487 * 3-4 uint16 epoch; copied, must be 0
4488 * 5-10 uint48 sequence_number; copied
4489 * 11-12 uint16 length; (ignored)
4490 *
4491 * 13-13 HandshakeType msg_type; (ignored)
4492 * 14-16 uint24 length; (ignored)
4493 * 17-18 uint16 message_seq; copied
4494 * 19-21 uint24 fragment_offset; copied, must be 0
4495 * 22-24 uint24 fragment_length; (ignored)
4496 *
4497 * 25-26 ProtocolVersion client_version; (ignored)
4498 * 27-58 Random random; (ignored)
4499 * 59-xx SessionID session_id; 1 byte len + sid_len content
4500 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
4501 * ...
4502 *
4503 * Minimum length is 61 bytes.
4504 */
4505 if( in_len < 61 ||
4506 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
4507 in[3] != 0 || in[4] != 0 ||
4508 in[19] != 0 || in[20] != 0 || in[21] != 0 )
4509 {
4510 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
4511 }
4512
4513 sid_len = in[59];
4514 if( sid_len > in_len - 61 )
4515 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
4516
4517 cookie_len = in[60 + sid_len];
4518 if( cookie_len > in_len - 60 )
4519 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
4520
4521 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
4522 cli_id, cli_id_len ) == 0 )
4523 {
4524 /* Valid cookie */
4525 return( 0 );
4526 }
4527
4528 /*
4529 * If we get here, we've got an invalid cookie, let's prepare HVR.
4530 *
4531 * 0-0 ContentType type; copied
4532 * 1-2 ProtocolVersion version; copied
4533 * 3-4 uint16 epoch; copied
4534 * 5-10 uint48 sequence_number; copied
4535 * 11-12 uint16 length; olen - 13
4536 *
4537 * 13-13 HandshakeType msg_type; hello_verify_request
4538 * 14-16 uint24 length; olen - 25
4539 * 17-18 uint16 message_seq; copied
4540 * 19-21 uint24 fragment_offset; copied
4541 * 22-24 uint24 fragment_length; olen - 25
4542 *
4543 * 25-26 ProtocolVersion server_version; 0xfe 0xff
4544 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
4545 *
4546 * Minimum length is 28.
4547 */
4548 if( buf_len < 28 )
4549 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
4550
4551 /* Copy most fields and adapt others */
4552 memcpy( obuf, in, 25 );
4553 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
4554 obuf[25] = 0xfe;
4555 obuf[26] = 0xff;
4556
4557 /* Generate and write actual cookie */
4558 p = obuf + 28;
4559 if( f_cookie_write( p_cookie,
4560 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
4561 {
4562 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4563 }
4564
4565 *olen = p - obuf;
4566
4567 /* Go back and fill length fields */
4568 obuf[27] = (unsigned char)( *olen - 28 );
4569
4570 obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 );
4571 obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 );
4572 obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) );
4573
4574 obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 );
4575 obuf[12] = (unsigned char)( ( *olen - 13 ) );
4576
4577 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
4578}
4579
4580/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004581 * Handle possible client reconnect with the same UDP quadruplet
4582 * (RFC 6347 Section 4.2.8).
4583 *
4584 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
4585 * that looks like a ClientHello.
4586 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004587 * - if the input looks like a ClientHello without cookies,
4588 * send back HelloVerifyRequest, then
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004589 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004590 * - if the input looks like a ClientHello with a valid cookie,
4591 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02004592 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004593 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004594 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004595 * mbedtls_ssl_read_record() will ignore the record if anything else than
Simon Butcherd0bf6a32015-09-11 17:34:49 +01004596 * MBEDTLS_ERR_SSL_CLIENT_RECONNECT or 0 is returned, although this function
4597 * cannot not return 0.
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004598 */
4599static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
4600{
4601 int ret;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004602 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004603
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004604 ret = ssl_check_dtls_clihlo_cookie(
4605 ssl->conf->f_cookie_write,
4606 ssl->conf->f_cookie_check,
4607 ssl->conf->p_cookie,
4608 ssl->cli_id, ssl->cli_id_len,
4609 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10004610 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004611
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004612 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
4613
4614 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004615 {
Brian J Murray1903fb32016-11-06 04:45:15 -08004616 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004617 * If the error is permanent we'll catch it later,
4618 * if it's not, then hopefully it'll work next time. */
Hanno Beckera58a8962019-06-13 16:11:15 +01004619 (void) mbedtls_ssl_get_send( ssl )( ssl->p_bio, ssl->out_buf, len );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004620
4621 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004622 }
4623
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004624 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004625 {
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004626 /* Got a valid cookie, partially reset context */
4627 if( ( ret = ssl_session_reset_int( ssl, 1 ) ) != 0 )
4628 {
4629 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
4630 return( ret );
4631 }
4632
4633 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004634 }
4635
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004636 return( ret );
4637}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02004638#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004639
Hanno Becker46483f12019-05-03 13:25:54 +01004640static int ssl_check_record_type( uint8_t record_type )
4641{
4642 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
4643 record_type != MBEDTLS_SSL_MSG_ALERT &&
4644 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
4645 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
4646 {
4647 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4648 }
4649
4650 return( 0 );
4651}
4652
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004653/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004654 * ContentType type;
4655 * ProtocolVersion version;
4656 * uint16 epoch; // DTLS only
4657 * uint48 sequence_number; // DTLS only
4658 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004659 *
4660 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00004661 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004662 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
4663 *
4664 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00004665 * 1. proceed with the record if this function returns 0
4666 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
4667 * 3. return CLIENT_RECONNECT if this function return that value
4668 * 4. drop the whole datagram if this function returns anything else.
4669 * Point 2 is needed when the peer is resending, and we have already received
4670 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004671 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004672static int ssl_parse_record_header( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004673{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01004674 int major_ver, minor_ver;
Hanno Becker8b09b732019-05-08 12:03:28 +01004675 int ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00004676
Hanno Becker8b09b732019-05-08 12:03:28 +01004677 /* Parse and validate record content type and version */
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02004678
Paul Bakker5121ce52009-01-03 21:22:43 +00004679 ssl->in_msgtype = ssl->in_hdr[0];
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004680 mbedtls_ssl_read_version( &major_ver, &minor_ver, ssl->conf->transport, ssl->in_hdr + 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004681
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004682 /* Check record type */
Hanno Beckera5a2b082019-05-15 14:03:01 +01004683#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004684 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Becker8b09b732019-05-08 12:03:28 +01004685 ssl->in_msgtype == MBEDTLS_SSL_MSG_CID &&
Hanno Beckere0200da2019-06-13 09:23:43 +01004686 mbedtls_ssl_conf_get_cid_len( ssl->conf ) != 0 )
Hanno Becker8b09b732019-05-08 12:03:28 +01004687 {
4688 /* Shift pointers to account for record header including CID
4689 * struct {
4690 * ContentType special_type = tls12_cid;
4691 * ProtocolVersion version;
4692 * uint16 epoch;
4693 * uint48 sequence_number;
Hanno Becker3b2bf5b2019-05-23 17:03:19 +01004694 * opaque cid[cid_length]; // Additional field compared to
4695 * // default DTLS record format
Hanno Becker8b09b732019-05-08 12:03:28 +01004696 * uint16 length;
4697 * opaque enc_content[DTLSCiphertext.length];
4698 * } DTLSCiphertext;
4699 */
4700
4701 /* So far, we only support static CID lengths
4702 * fixed in the configuration. */
Hanno Beckere0200da2019-06-13 09:23:43 +01004703 ssl->in_len = ssl->in_cid + mbedtls_ssl_conf_get_cid_len( ssl->conf );
Hanno Becker8b09b732019-05-08 12:03:28 +01004704 ssl->in_iv = ssl->in_msg = ssl->in_len + 2;
4705 }
4706 else
Hanno Beckera5a2b082019-05-15 14:03:01 +01004707#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker46483f12019-05-03 13:25:54 +01004708 if( ssl_check_record_type( ssl->in_msgtype ) )
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004709 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004710 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
Andres Amaya Garcia2fad94b2017-06-26 15:11:59 +01004711
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004712#if defined(MBEDTLS_SSL_PROTO_TLS)
Andres Amaya Garcia01692532017-06-28 09:26:46 +01004713 /* Silently ignore invalid DTLS records as recommended by RFC 6347
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004714 * Section 4.1.2.7, that is, send alert only with TLS */
4715 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
4716 {
Andres Amaya Garcia2fad94b2017-06-26 15:11:59 +01004717 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4718 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004719 }
4720#endif /* MBEDTLS_SSL_PROTO_TLS */
Andres Amaya Garcia2fad94b2017-06-26 15:11:59 +01004721
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004722 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004723 }
4724
4725 /* Check version */
Hanno Becker2881d802019-05-22 14:44:53 +01004726 if( major_ver != mbedtls_ssl_get_major_ver( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00004727 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004728 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
4729 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00004730 }
4731
Hanno Beckere965bd32019-06-12 14:04:34 +01004732 if( minor_ver > mbedtls_ssl_conf_get_max_minor_ver( ssl->conf ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00004733 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004734 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
4735 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00004736 }
4737
Hanno Becker8b09b732019-05-08 12:03:28 +01004738 /* Now that the total length of the record header is known, ensure
4739 * that the current datagram is large enough to hold it.
4740 * This would fail, for example, if we received a datagram of
4741 * size 13 + n Bytes where n is less than the size of incoming CIDs. */
4742 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
4743 if( ret != 0 )
4744 {
4745 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
4746 return( ret );
4747 }
4748 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", ssl->in_hdr, mbedtls_ssl_in_hdr_len( ssl ) );
4749
4750 /* Parse and validate record length
4751 * This must happen after the CID parsing because
4752 * its position in the record header depends on
4753 * the presence of a CID. */
4754
4755 ssl->in_msglen = ( ssl->in_len[0] << 8 ) | ssl->in_len[1];
Angus Grattond8213d02016-05-25 20:56:48 +10004756 if( ssl->in_msglen > MBEDTLS_SSL_IN_BUFFER_LEN
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004757 - (size_t)( ssl->in_msg - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02004758 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004759 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4760 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02004761 }
4762
Hanno Becker8b09b732019-05-08 12:03:28 +01004763 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Hanno Beckerd8f7c4a2019-05-23 17:03:44 +01004764 "version = [%d:%d], msglen = %d",
4765 ssl->in_msgtype,
4766 major_ver, minor_ver, ssl->in_msglen ) );
Hanno Becker8b09b732019-05-08 12:03:28 +01004767
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004768 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01004769 * DTLS-related tests.
4770 * Check epoch before checking length constraint because
4771 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
4772 * message gets duplicated before the corresponding Finished message,
4773 * the second ChangeCipherSpec should be discarded because it belongs
4774 * to an old epoch, but not because its length is shorter than
4775 * the minimum record length for packets using the new record transform.
4776 * Note that these two kinds of failures are handled differently,
4777 * as an unexpected record is silently skipped but an invalid
4778 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004779 */
4780#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004781 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004782 {
4783 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
4784
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004785 /* Check epoch (and sequence number) with DTLS */
4786 if( rec_epoch != ssl->in_epoch )
4787 {
4788 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
4789 "expected %d, received %d",
4790 ssl->in_epoch, rec_epoch ) );
4791
4792#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
4793 /*
4794 * Check for an epoch 0 ClientHello. We can't use in_msg here to
4795 * access the first byte of record content (handshake type), as we
4796 * have an active transform (possibly iv_len != 0), so use the
4797 * fact that the record header len is 13 instead.
4798 */
Hanno Becker2d9623f2019-06-13 12:07:05 +01004799 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
4800 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004801 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
4802 rec_epoch == 0 &&
4803 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4804 ssl->in_left > 13 &&
4805 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
4806 {
4807 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
4808 "from the same port" ) );
4809 return( ssl_handle_possible_reconnect( ssl ) );
4810 }
4811 else
4812#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Hanno Becker5f066e72018-08-16 14:56:31 +01004813 {
4814 /* Consider buffering the record. */
4815 if( rec_epoch == (unsigned int) ssl->in_epoch + 1 )
4816 {
4817 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
4818 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4819 }
4820
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004821 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Hanno Becker5f066e72018-08-16 14:56:31 +01004822 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004823 }
4824
4825#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
4826 /* Replay detection only works for the current epoch */
4827 if( rec_epoch == ssl->in_epoch &&
4828 mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
4829 {
4830 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
4831 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
4832 }
4833#endif
4834 }
4835#endif /* MBEDTLS_SSL_PROTO_DTLS */
4836
Hanno Becker52c6dc62017-05-26 16:07:36 +01004837
4838 /* Check length against bounds of the current transform and version */
4839 if( ssl->transform_in == NULL )
4840 {
4841 if( ssl->in_msglen < 1 ||
Angus Grattond8213d02016-05-25 20:56:48 +10004842 ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker52c6dc62017-05-26 16:07:36 +01004843 {
4844 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4845 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4846 }
4847 }
4848 else
4849 {
4850 if( ssl->in_msglen < ssl->transform_in->minlen )
4851 {
4852 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4853 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4854 }
4855
4856#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2881d802019-05-22 14:44:53 +01004857 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 &&
Angus Grattond8213d02016-05-25 20:56:48 +10004858 ssl->in_msglen > ssl->transform_in->minlen + MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker52c6dc62017-05-26 16:07:36 +01004859 {
4860 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4861 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4862 }
4863#endif
4864#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
4865 defined(MBEDTLS_SSL_PROTO_TLS1_2)
4866 /*
4867 * TLS encrypted messages can have up to 256 bytes of padding
4868 */
Hanno Becker2881d802019-05-22 14:44:53 +01004869 if( mbedtls_ssl_get_minor_ver( ssl ) >= MBEDTLS_SSL_MINOR_VERSION_1 &&
Hanno Becker52c6dc62017-05-26 16:07:36 +01004870 ssl->in_msglen > ssl->transform_in->minlen +
Angus Grattond8213d02016-05-25 20:56:48 +10004871 MBEDTLS_SSL_IN_CONTENT_LEN + 256 )
Hanno Becker52c6dc62017-05-26 16:07:36 +01004872 {
4873 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4874 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4875 }
4876#endif
4877 }
4878
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004879 return( 0 );
4880}
Paul Bakker5121ce52009-01-03 21:22:43 +00004881
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004882/*
4883 * If applicable, decrypt (and decompress) record content
4884 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004885static int ssl_prepare_record_content( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004886{
4887 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02004888
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004889 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Becker43395762019-05-03 14:46:38 +01004890 ssl->in_hdr, mbedtls_ssl_in_hdr_len( ssl ) + ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00004891
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004892#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4893 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00004894 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004895 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00004896
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004897 ret = mbedtls_ssl_hw_record_read( ssl );
4898 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00004899 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004900 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
4901 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00004902 }
Paul Bakkerc7878112012-12-19 14:41:14 +01004903
4904 if( ret == 0 )
4905 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00004906 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004907#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00004908 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004909 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00004910 mbedtls_record rec;
4911
4912 rec.buf = ssl->in_iv;
4913 rec.buf_len = MBEDTLS_SSL_IN_BUFFER_LEN
4914 - ( ssl->in_iv - ssl->in_buf );
4915 rec.data_len = ssl->in_msglen;
4916 rec.data_offset = 0;
Hanno Beckera5a2b082019-05-15 14:03:01 +01004917#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Hanno Becker7ba35682019-05-09 15:54:28 +01004918 rec.cid_len = (uint8_t)( ssl->in_len - ssl->in_cid );
Hanno Becker70e79282019-05-03 14:34:53 +01004919 memcpy( rec.cid, ssl->in_cid, rec.cid_len );
Hanno Beckera5a2b082019-05-15 14:03:01 +01004920#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker4c6876b2017-12-27 21:28:58 +00004921
4922 memcpy( &rec.ctr[0], ssl->in_ctr, 8 );
Hanno Becker2881d802019-05-22 14:44:53 +01004923 mbedtls_ssl_write_version( mbedtls_ssl_get_major_ver( ssl ),
4924 mbedtls_ssl_get_minor_ver( ssl ),
Hanno Becker4c6876b2017-12-27 21:28:58 +00004925 ssl->conf->transport, rec.ver );
4926 rec.type = ssl->in_msgtype;
Hanno Becker611a83b2018-01-03 14:27:32 +00004927 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
4928 &rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004929 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004930 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Beckere8eff9a2019-05-14 11:30:10 +01004931
Hanno Beckera5a2b082019-05-15 14:03:01 +01004932#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere8eff9a2019-05-14 11:30:10 +01004933 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
Hanno Beckere0200da2019-06-13 09:23:43 +01004934 mbedtls_ssl_conf_get_ignore_unexpected_cid( ssl->conf )
4935 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
Hanno Beckere8eff9a2019-05-14 11:30:10 +01004936 {
Hanno Becker675c4d62019-05-24 10:11:06 +01004937 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker687e0fb2019-05-08 13:02:55 +01004938 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Beckere8eff9a2019-05-14 11:30:10 +01004939 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01004940#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker687e0fb2019-05-08 13:02:55 +01004941
Paul Bakker5121ce52009-01-03 21:22:43 +00004942 return( ret );
4943 }
4944
Hanno Beckerff3e9c22019-05-08 11:57:13 +01004945 if( ssl->in_msgtype != rec.type )
Hanno Becker93012fe2018-08-07 14:30:18 +01004946 {
Hanno Beckerff3e9c22019-05-08 11:57:13 +01004947 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
4948 ssl->in_msgtype, rec.type ) );
Hanno Becker93012fe2018-08-07 14:30:18 +01004949 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004950
Hanno Beckerff3e9c22019-05-08 11:57:13 +01004951 /* The record content type may change during decryption,
4952 * so re-read it. */
4953 ssl->in_msgtype = rec.type;
4954 /* Also update the input buffer, because unfortunately
4955 * the server-side ssl_parse_client_hello() reparses the
4956 * record header when receiving a ClientHello initiating
4957 * a renegotiation. */
4958 ssl->in_hdr[0] = rec.type;
Hanno Beckerf5970a02019-05-08 09:38:41 +01004959 ssl->in_msg = rec.buf + rec.data_offset;
Hanno Becker4c6876b2017-12-27 21:28:58 +00004960 ssl->in_msglen = rec.data_len;
4961 ssl->in_len[0] = (unsigned char)( rec.data_len >> 8 );
4962 ssl->in_len[1] = (unsigned char)( rec.data_len );
4963
Paul Bakker5121ce52009-01-03 21:22:43 +00004964 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
4965 ssl->in_msg, ssl->in_msglen );
4966
Hanno Beckera5a2b082019-05-15 14:03:01 +01004967#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerff3e9c22019-05-08 11:57:13 +01004968 /* We have already checked the record content type
4969 * in ssl_parse_record_header(), failing or silently
4970 * dropping the record in the case of an unknown type.
4971 *
4972 * Since with the use of CIDs, the record content type
4973 * might change during decryption, re-check the record
4974 * content type, but treat a failure as fatal this time. */
4975 if( ssl_check_record_type( ssl->in_msgtype ) )
4976 {
4977 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
4978 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4979 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01004980#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerff3e9c22019-05-08 11:57:13 +01004981
Angus Grattond8213d02016-05-25 20:56:48 +10004982 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00004983 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004984 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4985 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00004986 }
Hanno Becker4c6876b2017-12-27 21:28:58 +00004987 else if( ssl->in_msglen == 0 )
4988 {
4989#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2881d802019-05-22 14:44:53 +01004990 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_3
Hanno Becker4c6876b2017-12-27 21:28:58 +00004991 && ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
4992 {
4993 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
4994 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
4995 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4996 }
4997#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
4998
4999 ssl->nb_zero++;
5000
5001 /*
5002 * Three or more empty messages may be a DoS attack
5003 * (excessive CPU consumption).
5004 */
5005 if( ssl->nb_zero > 3 )
5006 {
5007 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker70463db2019-05-08 10:38:32 +01005008 "messages, possible DoS attack" ) );
5009 /* Treat the records as if they were not properly authenticated,
5010 * thereby failing the connection if we see more than allowed
5011 * by the configured bad MAC threshold. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00005012 return( MBEDTLS_ERR_SSL_INVALID_MAC );
5013 }
5014 }
5015 else
5016 ssl->nb_zero = 0;
5017
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005018 /* Only needed for TLS, as with DTLS in_ctr is read from the header */
5019#if defined(MBEDTLS_SSL_PROTO_TLS)
5020 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005021 {
5022 unsigned i;
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005023 for( i = 8; i > 0; i-- )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005024 if( ++ssl->in_ctr[i - 1] != 0 )
5025 break;
5026
Manuel Pégourié-Gonnard8794a422019-06-11 10:04:57 +02005027 /* The loop goes to its end only if the counter is wrapping around */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005028 if( i == 0 )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005029 {
5030 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
5031 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
5032 }
5033 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005034#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker4c6876b2017-12-27 21:28:58 +00005035
Paul Bakker5121ce52009-01-03 21:22:43 +00005036 }
5037
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005038#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00005039 if( ssl->transform_in != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005040 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005041 {
5042 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
5043 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005044 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005045 return( ret );
5046 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00005047 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005048#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00005049
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005050#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005051 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005052 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005053 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005054 }
5055#endif
5056
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005057 return( 0 );
5058}
5059
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005060static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005061
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005062/*
5063 * Read a record.
5064 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005065 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
5066 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
5067 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005068 */
Hanno Becker1097b342018-08-15 14:09:41 +01005069
5070/* Helper functions for mbedtls_ssl_read_record(). */
5071static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01005072static int ssl_get_next_record( mbedtls_ssl_context *ssl );
5073static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01005074
Hanno Becker327c93b2018-08-15 13:56:18 +01005075int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01005076 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005077{
5078 int ret;
5079
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005080 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005081
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005082 if( ssl->keep_current_message == 0 )
5083 {
5084 do {
Simon Butcher99000142016-10-13 17:21:01 +01005085
Hanno Becker26994592018-08-15 14:14:59 +01005086 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01005087 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005088 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01005089
Hanno Beckere74d5562018-08-15 14:26:08 +01005090 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005091 {
Hanno Becker40f50842018-08-15 14:48:01 +01005092#if defined(MBEDTLS_SSL_PROTO_DTLS)
5093 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01005094
Hanno Becker40f50842018-08-15 14:48:01 +01005095 /* We only check for buffered messages if the
5096 * current datagram is fully consumed. */
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005097 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005098 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01005099 {
Hanno Becker40f50842018-08-15 14:48:01 +01005100 if( ssl_load_buffered_message( ssl ) == 0 )
5101 have_buffered = 1;
5102 }
5103
5104 if( have_buffered == 0 )
5105#endif /* MBEDTLS_SSL_PROTO_DTLS */
5106 {
5107 ret = ssl_get_next_record( ssl );
5108 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
5109 continue;
5110
5111 if( ret != 0 )
5112 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01005113 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005114 return( ret );
5115 }
Hanno Beckere74d5562018-08-15 14:26:08 +01005116 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005117 }
5118
5119 ret = mbedtls_ssl_handle_message_type( ssl );
5120
Hanno Becker40f50842018-08-15 14:48:01 +01005121#if defined(MBEDTLS_SSL_PROTO_DTLS)
5122 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
5123 {
5124 /* Buffer future message */
5125 ret = ssl_buffer_message( ssl );
5126 if( ret != 0 )
5127 return( ret );
5128
5129 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
5130 }
5131#endif /* MBEDTLS_SSL_PROTO_DTLS */
5132
Hanno Becker90333da2017-10-10 11:27:13 +01005133 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
5134 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005135
5136 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01005137 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00005138 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01005139 return( ret );
5140 }
5141
Hanno Becker327c93b2018-08-15 13:56:18 +01005142 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01005143 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005144 {
5145 mbedtls_ssl_update_handshake_status( ssl );
5146 }
Simon Butcher99000142016-10-13 17:21:01 +01005147 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005148 else
Simon Butcher99000142016-10-13 17:21:01 +01005149 {
Hanno Becker02f59072018-08-15 14:00:24 +01005150 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005151 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01005152 }
5153
5154 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
5155
5156 return( 0 );
5157}
5158
Hanno Becker40f50842018-08-15 14:48:01 +01005159#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005160static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01005161{
Hanno Becker40f50842018-08-15 14:48:01 +01005162 if( ssl->in_left > ssl->next_record_offset )
5163 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01005164
Hanno Becker40f50842018-08-15 14:48:01 +01005165 return( 0 );
5166}
5167
5168static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
5169{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005170 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01005171 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005172 int ret = 0;
5173
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005174 if( hs == NULL )
5175 return( -1 );
5176
Hanno Beckere00ae372018-08-20 09:39:42 +01005177 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
5178
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005179 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
5180 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
5181 {
5182 /* Check if we have seen a ChangeCipherSpec before.
5183 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01005184 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005185 {
5186 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
5187 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01005188 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005189 }
5190
Hanno Becker39b8bc92018-08-28 17:17:13 +01005191 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005192 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
5193 ssl->in_msglen = 1;
5194 ssl->in_msg[0] = 1;
5195
5196 /* As long as they are equal, the exact value doesn't matter. */
5197 ssl->in_left = 0;
5198 ssl->next_record_offset = 0;
5199
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01005200 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005201 goto exit;
5202 }
Hanno Becker37f95322018-08-16 13:55:32 +01005203
Hanno Beckerb8f50142018-08-28 10:01:34 +01005204#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01005205 /* Debug only */
5206 {
5207 unsigned offset;
5208 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
5209 {
5210 hs_buf = &hs->buffering.hs[offset];
5211 if( hs_buf->is_valid == 1 )
5212 {
5213 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
5214 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01005215 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01005216 }
5217 }
5218 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01005219#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01005220
5221 /* Check if we have buffered and/or fully reassembled the
5222 * next handshake message. */
5223 hs_buf = &hs->buffering.hs[0];
5224 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
5225 {
5226 /* Synthesize a record containing the buffered HS message. */
5227 size_t msg_len = ( hs_buf->data[1] << 16 ) |
5228 ( hs_buf->data[2] << 8 ) |
5229 hs_buf->data[3];
5230
5231 /* Double-check that we haven't accidentally buffered
5232 * a message that doesn't fit into the input buffer. */
5233 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
5234 {
5235 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5236 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5237 }
5238
5239 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
5240 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
5241 hs_buf->data, msg_len + 12 );
5242
5243 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5244 ssl->in_hslen = msg_len + 12;
5245 ssl->in_msglen = msg_len + 12;
5246 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
5247
5248 ret = 0;
5249 goto exit;
5250 }
5251 else
5252 {
5253 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
5254 hs->in_msg_seq ) );
5255 }
5256
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005257 ret = -1;
5258
5259exit:
5260
5261 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
5262 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005263}
5264
Hanno Beckera02b0b42018-08-21 17:20:27 +01005265static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
5266 size_t desired )
5267{
5268 int offset;
5269 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005270 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
5271 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005272
Hanno Becker01315ea2018-08-21 17:22:17 +01005273 /* Get rid of future records epoch first, if such exist. */
5274 ssl_free_buffered_record( ssl );
5275
5276 /* Check if we have enough space available now. */
5277 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5278 hs->buffering.total_bytes_buffered ) )
5279 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005280 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01005281 return( 0 );
5282 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01005283
Hanno Becker4f432ad2018-08-28 10:02:32 +01005284 /* We don't have enough space to buffer the next expected handshake
5285 * message. Remove buffers used for future messages to gain space,
5286 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01005287 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
5288 offset >= 0; offset-- )
5289 {
5290 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
5291 offset ) );
5292
Hanno Beckerb309b922018-08-23 13:18:05 +01005293 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005294
5295 /* Check if we have enough space available now. */
5296 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5297 hs->buffering.total_bytes_buffered ) )
5298 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005299 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005300 return( 0 );
5301 }
5302 }
5303
5304 return( -1 );
5305}
5306
Hanno Becker40f50842018-08-15 14:48:01 +01005307static int ssl_buffer_message( mbedtls_ssl_context *ssl )
5308{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005309 int ret = 0;
5310 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5311
5312 if( hs == NULL )
5313 return( 0 );
5314
5315 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
5316
5317 switch( ssl->in_msgtype )
5318 {
5319 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
5320 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01005321
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01005322 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005323 break;
5324
5325 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01005326 {
5327 unsigned recv_msg_seq_offset;
5328 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
5329 mbedtls_ssl_hs_buffer *hs_buf;
5330 size_t msg_len = ssl->in_hslen - 12;
5331
5332 /* We should never receive an old handshake
5333 * message - double-check nonetheless. */
5334 if( recv_msg_seq < ssl->handshake->in_msg_seq )
5335 {
5336 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5337 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5338 }
5339
5340 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
5341 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
5342 {
5343 /* Silently ignore -- message too far in the future */
5344 MBEDTLS_SSL_DEBUG_MSG( 2,
5345 ( "Ignore future HS message with sequence number %u, "
5346 "buffering window %u - %u",
5347 recv_msg_seq, ssl->handshake->in_msg_seq,
5348 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
5349
5350 goto exit;
5351 }
5352
5353 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
5354 recv_msg_seq, recv_msg_seq_offset ) );
5355
5356 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
5357
5358 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01005359 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01005360 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005361 size_t reassembly_buf_sz;
5362
Hanno Becker37f95322018-08-16 13:55:32 +01005363 hs_buf->is_fragmented =
5364 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
5365
5366 /* We copy the message back into the input buffer
5367 * after reassembly, so check that it's not too large.
5368 * This is an implementation-specific limitation
5369 * and not one from the standard, hence it is not
5370 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01005371 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01005372 {
5373 /* Ignore message */
5374 goto exit;
5375 }
5376
Hanno Beckere0b150f2018-08-21 15:51:03 +01005377 /* Check if we have enough space to buffer the message. */
5378 if( hs->buffering.total_bytes_buffered >
5379 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
5380 {
5381 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5382 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5383 }
5384
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005385 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
5386 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01005387
5388 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5389 hs->buffering.total_bytes_buffered ) )
5390 {
5391 if( recv_msg_seq_offset > 0 )
5392 {
5393 /* If we can't buffer a future message because
5394 * of space limitations -- ignore. */
5395 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
5396 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5397 (unsigned) hs->buffering.total_bytes_buffered ) );
5398 goto exit;
5399 }
Hanno Beckere1801392018-08-21 16:51:05 +01005400 else
5401 {
5402 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- attempt to make space by freeing buffered future messages\n",
5403 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5404 (unsigned) hs->buffering.total_bytes_buffered ) );
5405 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005406
Hanno Beckera02b0b42018-08-21 17:20:27 +01005407 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01005408 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005409 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %u (%u with bitmap) would exceed the compile-time limit %u (already %u bytes buffered) -- fail\n",
5410 (unsigned) msg_len,
5411 (unsigned) reassembly_buf_sz,
5412 MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Beckere0b150f2018-08-21 15:51:03 +01005413 (unsigned) hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01005414 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
5415 goto exit;
5416 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005417 }
5418
5419 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
5420 msg_len ) );
5421
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005422 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
5423 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01005424 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01005425 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01005426 goto exit;
5427 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005428 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01005429
5430 /* Prepare final header: copy msg_type, length and message_seq,
5431 * then add standardised fragment_offset and fragment_length */
5432 memcpy( hs_buf->data, ssl->in_msg, 6 );
5433 memset( hs_buf->data + 6, 0, 3 );
5434 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
5435
5436 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01005437
5438 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01005439 }
5440 else
5441 {
5442 /* Make sure msg_type and length are consistent */
5443 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
5444 {
5445 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
5446 /* Ignore */
5447 goto exit;
5448 }
5449 }
5450
Hanno Becker4422bbb2018-08-20 09:40:19 +01005451 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01005452 {
5453 size_t frag_len, frag_off;
5454 unsigned char * const msg = hs_buf->data + 12;
5455
5456 /*
5457 * Check and copy current fragment
5458 */
5459
5460 /* Validation of header fields already done in
5461 * mbedtls_ssl_prepare_handshake_record(). */
5462 frag_off = ssl_get_hs_frag_off( ssl );
5463 frag_len = ssl_get_hs_frag_len( ssl );
5464
5465 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
5466 frag_off, frag_len ) );
5467 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
5468
5469 if( hs_buf->is_fragmented )
5470 {
5471 unsigned char * const bitmask = msg + msg_len;
5472 ssl_bitmask_set( bitmask, frag_off, frag_len );
5473 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
5474 msg_len ) == 0 );
5475 }
5476 else
5477 {
5478 hs_buf->is_complete = 1;
5479 }
5480
5481 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
5482 hs_buf->is_complete ? "" : "not yet " ) );
5483 }
5484
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005485 break;
Hanno Becker37f95322018-08-16 13:55:32 +01005486 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005487
5488 default:
Hanno Becker360bef32018-08-28 10:04:33 +01005489 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005490 break;
5491 }
5492
5493exit:
5494
5495 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
5496 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005497}
5498#endif /* MBEDTLS_SSL_PROTO_DTLS */
5499
Hanno Becker1097b342018-08-15 14:09:41 +01005500static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005501{
Hanno Becker4a810fb2017-05-24 16:27:30 +01005502 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01005503 * Consume last content-layer message and potentially
5504 * update in_msglen which keeps track of the contents'
5505 * consumption state.
5506 *
5507 * (1) Handshake messages:
5508 * Remove last handshake message, move content
5509 * and adapt in_msglen.
5510 *
5511 * (2) Alert messages:
5512 * Consume whole record content, in_msglen = 0.
5513 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01005514 * (3) Change cipher spec:
5515 * Consume whole record content, in_msglen = 0.
5516 *
5517 * (4) Application data:
5518 * Don't do anything - the record layer provides
5519 * the application data as a stream transport
5520 * and consumes through mbedtls_ssl_read only.
5521 *
5522 */
5523
5524 /* Case (1): Handshake messages */
5525 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005526 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01005527 /* Hard assertion to be sure that no application data
5528 * is in flight, as corrupting ssl->in_msglen during
5529 * ssl->in_offt != NULL is fatal. */
5530 if( ssl->in_offt != NULL )
5531 {
5532 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5533 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5534 }
5535
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005536 /*
5537 * Get next Handshake message in the current record
5538 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005539
Hanno Becker4a810fb2017-05-24 16:27:30 +01005540 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01005541 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01005542 * current handshake content: If DTLS handshake
5543 * fragmentation is used, that's the fragment
5544 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01005545 * size here is faulty and should be changed at
5546 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01005547 * (2) While it doesn't seem to cause problems, one
5548 * has to be very careful not to assume that in_hslen
5549 * is always <= in_msglen in a sensible communication.
5550 * Again, it's wrong for DTLS handshake fragmentation.
5551 * The following check is therefore mandatory, and
5552 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01005553 * Additionally, ssl->in_hslen might be arbitrarily out of
5554 * bounds after handling a DTLS message with an unexpected
5555 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01005556 */
5557 if( ssl->in_hslen < ssl->in_msglen )
5558 {
5559 ssl->in_msglen -= ssl->in_hslen;
5560 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
5561 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005562
Hanno Becker4a810fb2017-05-24 16:27:30 +01005563 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
5564 ssl->in_msg, ssl->in_msglen );
5565 }
5566 else
5567 {
5568 ssl->in_msglen = 0;
5569 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02005570
Hanno Becker4a810fb2017-05-24 16:27:30 +01005571 ssl->in_hslen = 0;
5572 }
5573 /* Case (4): Application data */
5574 else if( ssl->in_offt != NULL )
5575 {
5576 return( 0 );
5577 }
5578 /* Everything else (CCS & Alerts) */
5579 else
5580 {
5581 ssl->in_msglen = 0;
5582 }
5583
Hanno Becker1097b342018-08-15 14:09:41 +01005584 return( 0 );
5585}
Hanno Becker4a810fb2017-05-24 16:27:30 +01005586
Hanno Beckere74d5562018-08-15 14:26:08 +01005587static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
5588{
Hanno Becker4a810fb2017-05-24 16:27:30 +01005589 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01005590 return( 1 );
5591
5592 return( 0 );
5593}
5594
Hanno Becker5f066e72018-08-16 14:56:31 +01005595#if defined(MBEDTLS_SSL_PROTO_DTLS)
5596
5597static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
5598{
5599 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5600 if( hs == NULL )
5601 return;
5602
Hanno Becker01315ea2018-08-21 17:22:17 +01005603 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01005604 {
Hanno Becker01315ea2018-08-21 17:22:17 +01005605 hs->buffering.total_bytes_buffered -=
5606 hs->buffering.future_record.len;
5607
5608 mbedtls_free( hs->buffering.future_record.data );
5609 hs->buffering.future_record.data = NULL;
5610 }
Hanno Becker5f066e72018-08-16 14:56:31 +01005611}
5612
5613static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
5614{
5615 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5616 unsigned char * rec;
5617 size_t rec_len;
5618 unsigned rec_epoch;
5619
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005620 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
Hanno Becker5f066e72018-08-16 14:56:31 +01005621 return( 0 );
5622
5623 if( hs == NULL )
5624 return( 0 );
5625
Hanno Becker5f066e72018-08-16 14:56:31 +01005626 rec = hs->buffering.future_record.data;
5627 rec_len = hs->buffering.future_record.len;
5628 rec_epoch = hs->buffering.future_record.epoch;
5629
5630 if( rec == NULL )
5631 return( 0 );
5632
Hanno Becker4cb782d2018-08-20 11:19:05 +01005633 /* Only consider loading future records if the
5634 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005635 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01005636 return( 0 );
5637
Hanno Becker5f066e72018-08-16 14:56:31 +01005638 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
5639
5640 if( rec_epoch != ssl->in_epoch )
5641 {
5642 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
5643 goto exit;
5644 }
5645
5646 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
5647
5648 /* Double-check that the record is not too large */
5649 if( rec_len > MBEDTLS_SSL_IN_BUFFER_LEN -
5650 (size_t)( ssl->in_hdr - ssl->in_buf ) )
5651 {
5652 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5653 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5654 }
5655
5656 memcpy( ssl->in_hdr, rec, rec_len );
5657 ssl->in_left = rec_len;
5658 ssl->next_record_offset = 0;
5659
5660 ssl_free_buffered_record( ssl );
5661
5662exit:
5663 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
5664 return( 0 );
5665}
5666
5667static int ssl_buffer_future_record( mbedtls_ssl_context *ssl )
5668{
5669 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5670 size_t const rec_hdr_len = 13;
Hanno Becker01315ea2018-08-21 17:22:17 +01005671 size_t const total_buf_sz = rec_hdr_len + ssl->in_msglen;
Hanno Becker5f066e72018-08-16 14:56:31 +01005672
5673 /* Don't buffer future records outside handshakes. */
5674 if( hs == NULL )
5675 return( 0 );
5676
5677 /* Only buffer handshake records (we are only interested
5678 * in Finished messages). */
5679 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
5680 return( 0 );
5681
5682 /* Don't buffer more than one future epoch record. */
5683 if( hs->buffering.future_record.data != NULL )
5684 return( 0 );
5685
Hanno Becker01315ea2018-08-21 17:22:17 +01005686 /* Don't buffer record if there's not enough buffering space remaining. */
5687 if( total_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5688 hs->buffering.total_bytes_buffered ) )
5689 {
5690 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
5691 (unsigned) total_buf_sz, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5692 (unsigned) hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005693 return( 0 );
5694 }
5695
Hanno Becker5f066e72018-08-16 14:56:31 +01005696 /* Buffer record */
5697 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
5698 ssl->in_epoch + 1 ) );
5699 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", ssl->in_hdr,
5700 rec_hdr_len + ssl->in_msglen );
5701
5702 /* ssl_parse_record_header() only considers records
5703 * of the next epoch as candidates for buffering. */
5704 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Becker01315ea2018-08-21 17:22:17 +01005705 hs->buffering.future_record.len = total_buf_sz;
Hanno Becker5f066e72018-08-16 14:56:31 +01005706
5707 hs->buffering.future_record.data =
5708 mbedtls_calloc( 1, hs->buffering.future_record.len );
5709 if( hs->buffering.future_record.data == NULL )
5710 {
5711 /* If we run out of RAM trying to buffer a
5712 * record from the next epoch, just ignore. */
5713 return( 0 );
5714 }
5715
Hanno Becker01315ea2018-08-21 17:22:17 +01005716 memcpy( hs->buffering.future_record.data, ssl->in_hdr, total_buf_sz );
Hanno Becker5f066e72018-08-16 14:56:31 +01005717
Hanno Becker01315ea2018-08-21 17:22:17 +01005718 hs->buffering.total_bytes_buffered += total_buf_sz;
Hanno Becker5f066e72018-08-16 14:56:31 +01005719 return( 0 );
5720}
5721
5722#endif /* MBEDTLS_SSL_PROTO_DTLS */
5723
Hanno Beckere74d5562018-08-15 14:26:08 +01005724static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01005725{
5726 int ret;
5727
Hanno Becker5f066e72018-08-16 14:56:31 +01005728#if defined(MBEDTLS_SSL_PROTO_DTLS)
5729 /* We might have buffered a future record; if so,
5730 * and if the epoch matches now, load it.
5731 * On success, this call will set ssl->in_left to
5732 * the length of the buffered record, so that
5733 * the calls to ssl_fetch_input() below will
5734 * essentially be no-ops. */
5735 ret = ssl_load_buffered_record( ssl );
5736 if( ret != 0 )
5737 return( ret );
5738#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01005739
Hanno Becker8b09b732019-05-08 12:03:28 +01005740 /* Reset in pointers to default state for TLS/DTLS records,
5741 * assuming no CID and no offset between record content and
5742 * record plaintext. */
5743 ssl_update_in_pointers( ssl );
5744
5745 /* Ensure that we have enough space available for the default form
5746 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
5747 * with no space for CIDs counted in). */
5748 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
5749 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005750 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005751 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005752 return( ret );
5753 }
5754
5755 if( ( ret = ssl_parse_record_header( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005756 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005757#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005758 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02005759 ret != MBEDTLS_ERR_SSL_CLIENT_RECONNECT )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005760 {
Hanno Becker5f066e72018-08-16 14:56:31 +01005761 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
5762 {
5763 ret = ssl_buffer_future_record( ssl );
5764 if( ret != 0 )
5765 return( ret );
5766
5767 /* Fall through to handling of unexpected records */
5768 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
5769 }
5770
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005771 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
5772 {
5773 /* Skip unexpected record (but not whole datagram) */
5774 ssl->next_record_offset = ssl->in_msglen
Hanno Becker43395762019-05-03 14:46:38 +01005775 + mbedtls_ssl_in_hdr_len( ssl );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005776
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005777 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
5778 "(header)" ) );
5779 }
5780 else
5781 {
5782 /* Skip invalid record and the rest of the datagram */
5783 ssl->next_record_offset = 0;
5784 ssl->in_left = 0;
5785
5786 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
5787 "(header)" ) );
5788 }
5789
5790 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01005791 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005792 }
5793#endif
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005794 return( ret );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005795 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005796
5797 /*
5798 * Read and optionally decrypt the message contents
5799 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005800 if( ( ret = mbedtls_ssl_fetch_input( ssl,
Hanno Becker43395762019-05-03 14:46:38 +01005801 mbedtls_ssl_in_hdr_len( ssl ) + ssl->in_msglen ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005802 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005803 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005804 return( ret );
5805 }
5806
5807 /* Done reading this record, get ready for the next one */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005808#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005809 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Beckere65ce782017-05-22 14:47:48 +01005810 {
Hanno Becker43395762019-05-03 14:46:38 +01005811 ssl->next_record_offset = ssl->in_msglen + mbedtls_ssl_in_hdr_len( ssl );
Hanno Beckere65ce782017-05-22 14:47:48 +01005812 if( ssl->next_record_offset < ssl->in_left )
5813 {
5814 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
5815 }
5816 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005817 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005818#endif
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005819#if defined(MBEDTLS_SSL_PROTO_TLS)
5820 {
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005821 ssl->in_left = 0;
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005822 }
5823#endif
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005824
5825 if( ( ret = ssl_prepare_record_content( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005826 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005827#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005828 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005829 {
5830 /* Silently discard invalid records */
Hanno Becker16e9ae22019-05-03 16:36:59 +01005831 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005832 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02005833 /* Except when waiting for Finished as a bad mac here
5834 * probably means something went wrong in the handshake
5835 * (eg wrong psk used, mitm downgrade attempt, etc.) */
5836 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
5837 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
5838 {
5839#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
5840 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
5841 {
5842 mbedtls_ssl_send_alert_message( ssl,
5843 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5844 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
5845 }
5846#endif
5847 return( ret );
5848 }
5849
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005850#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Hanno Beckerde671542019-06-12 16:30:46 +01005851 if( mbedtls_ssl_conf_get_badmac_limit( ssl->conf ) != 0 &&
5852 ++ssl->badmac_seen >= mbedtls_ssl_conf_get_badmac_limit( ssl->conf ) )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005853 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005854 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
5855 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005856 }
5857#endif
5858
Hanno Becker4a810fb2017-05-24 16:27:30 +01005859 /* As above, invalid records cause
5860 * dismissal of the whole datagram. */
5861
5862 ssl->next_record_offset = 0;
5863 ssl->in_left = 0;
5864
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005865 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01005866 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005867 }
5868
5869 return( ret );
5870 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005871 MBEDTLS_SSL_TRANSPORT_ELSE
5872#endif /* MBEDTLS_SSL_PROTO_DTLS */
5873#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005874 {
5875 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005876#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
5877 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005878 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005879 mbedtls_ssl_send_alert_message( ssl,
5880 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5881 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005882 }
5883#endif
5884 return( ret );
5885 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005886#endif /* MBEDTLS_SSL_PROTO_TLS */
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005887 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005888
Simon Butcher99000142016-10-13 17:21:01 +01005889 return( 0 );
5890}
5891
5892int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
5893{
5894 int ret;
5895
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005896 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005897 * Handle particular types of records
5898 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005899 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00005900 {
Simon Butcher99000142016-10-13 17:21:01 +01005901 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
5902 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005903 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01005904 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005905 }
5906
Hanno Beckere678eaa2018-08-21 14:57:46 +01005907 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005908 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01005909 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005910 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01005911 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %d",
5912 ssl->in_msglen ) );
5913 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005914 }
5915
Hanno Beckere678eaa2018-08-21 14:57:46 +01005916 if( ssl->in_msg[0] != 1 )
5917 {
5918 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
5919 ssl->in_msg[0] ) );
5920 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5921 }
5922
5923#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005924 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckere678eaa2018-08-21 14:57:46 +01005925 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
5926 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
5927 {
5928 if( ssl->handshake == NULL )
5929 {
5930 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
5931 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
5932 }
5933
5934 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
5935 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
5936 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005937#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01005938 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005939
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005940 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00005941 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10005942 if( ssl->in_msglen != 2 )
5943 {
5944 /* Note: Standard allows for more than one 2 byte alert
5945 to be packed in a single message, but Mbed TLS doesn't
5946 currently support this. */
5947 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %d",
5948 ssl->in_msglen ) );
5949 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5950 }
5951
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005952 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00005953 ssl->in_msg[0], ssl->in_msg[1] ) );
5954
5955 /*
Simon Butcher459a9502015-10-27 16:09:03 +00005956 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00005957 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005958 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005959 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005960 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00005961 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005962 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005963 }
5964
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005965 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
5966 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00005967 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005968 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
5969 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00005970 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005971
5972#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
5973 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
5974 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
5975 {
Hanno Becker90333da2017-10-10 11:27:13 +01005976 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005977 /* Will be handled when trying to parse ServerHello */
5978 return( 0 );
5979 }
5980#endif
5981
5982#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2881d802019-05-22 14:44:53 +01005983 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 &&
Hanno Becker2d9623f2019-06-13 12:07:05 +01005984 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
5985 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005986 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
5987 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
5988 {
5989 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
5990 /* Will be handled in mbedtls_ssl_parse_certificate() */
5991 return( 0 );
5992 }
5993#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
5994
5995 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01005996 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00005997 }
5998
Hanno Beckerc76c6192017-06-06 10:03:17 +01005999#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02006000 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Beckerc76c6192017-06-06 10:03:17 +01006001 {
Hanno Becker74dd3a72019-05-03 16:54:26 +01006002 /* Drop unexpected ApplicationData records,
6003 * except at the beginning of renegotiations */
6004 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
6005 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
6006#if defined(MBEDTLS_SSL_RENEGOTIATION)
6007 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
6008 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01006009#endif
Hanno Becker74dd3a72019-05-03 16:54:26 +01006010 )
6011 {
6012 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
6013 return( MBEDTLS_ERR_SSL_NON_FATAL );
6014 }
6015
6016 if( ssl->handshake != NULL &&
6017 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
6018 {
6019 ssl_handshake_wrapup_free_hs_transform( ssl );
6020 }
6021 }
Hanno Beckerf65ad822019-05-08 16:26:21 +01006022#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01006023
Paul Bakker5121ce52009-01-03 21:22:43 +00006024 return( 0 );
6025}
6026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006027int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006028{
6029 int ret;
6030
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006031 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
6032 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6033 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006034 {
6035 return( ret );
6036 }
6037
6038 return( 0 );
6039}
6040
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006041int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00006042 unsigned char level,
6043 unsigned char message )
6044{
6045 int ret;
6046
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006047 if( ssl == NULL || ssl->conf == NULL )
6048 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6049
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006050 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006051 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00006052
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006053 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00006054 ssl->out_msglen = 2;
6055 ssl->out_msg[0] = level;
6056 ssl->out_msg[1] = message;
6057
Hanno Becker67bc7c32018-08-06 11:33:50 +01006058 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00006059 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006060 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00006061 return( ret );
6062 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006063 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00006064
6065 return( 0 );
6066}
6067
Hanno Becker17572472019-02-08 07:19:04 +00006068#if defined(MBEDTLS_X509_CRT_PARSE_C)
6069static void ssl_clear_peer_cert( mbedtls_ssl_session *session )
6070{
6071#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
6072 if( session->peer_cert != NULL )
6073 {
6074 mbedtls_x509_crt_free( session->peer_cert );
6075 mbedtls_free( session->peer_cert );
6076 session->peer_cert = NULL;
6077 }
Hanno Becker5882dd02019-06-06 16:25:57 +01006078#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker17572472019-02-08 07:19:04 +00006079 if( session->peer_cert_digest != NULL )
6080 {
6081 /* Zeroization is not necessary. */
6082 mbedtls_free( session->peer_cert_digest );
6083 session->peer_cert_digest = NULL;
6084 session->peer_cert_digest_type = MBEDTLS_MD_NONE;
6085 session->peer_cert_digest_len = 0;
6086 }
Hanno Becker5882dd02019-06-06 16:25:57 +01006087#else
6088 ((void) session);
6089#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker17572472019-02-08 07:19:04 +00006090}
6091#endif /* MBEDTLS_X509_CRT_PARSE_C */
6092
Paul Bakker5121ce52009-01-03 21:22:43 +00006093/*
6094 * Handshake functions
6095 */
Hanno Beckerb71e90a2019-02-05 13:20:55 +00006096#if !defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Gilles Peskinef9828522017-05-03 12:28:43 +02006097/* No certificate support -> dummy functions */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006098int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006099{
Hanno Beckerdf645962019-06-26 13:02:22 +01006100 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
6101 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Paul Bakker5121ce52009-01-03 21:22:43 +00006102
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006103 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006104
Hanno Becker5097cba2019-02-05 13:36:46 +00006105 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006106 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006107 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006108 ssl->state++;
6109 return( 0 );
6110 }
6111
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006112 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6113 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006114}
6115
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006116int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006117{
Hanno Beckerdf645962019-06-26 13:02:22 +01006118 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
6119 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006120
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006121 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006122
Hanno Becker5097cba2019-02-05 13:36:46 +00006123 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006124 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006125 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006126 ssl->state++;
6127 return( 0 );
6128 }
6129
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006130 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6131 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006132}
Gilles Peskinef9828522017-05-03 12:28:43 +02006133
Hanno Beckerb71e90a2019-02-05 13:20:55 +00006134#else /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Gilles Peskinef9828522017-05-03 12:28:43 +02006135/* Some certificate support -> implement write and parse */
6136
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006137int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006138{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006139 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006140 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006141 const mbedtls_x509_crt *crt;
Hanno Beckerdf645962019-06-26 13:02:22 +01006142 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
6143 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006144
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006145 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006146
Hanno Becker5097cba2019-02-05 13:36:46 +00006147 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006148 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006149 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006150 ssl->state++;
6151 return( 0 );
6152 }
6153
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006154#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01006155 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
6156 MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00006157 {
6158 if( ssl->client_auth == 0 )
6159 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006160 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006161 ssl->state++;
6162 return( 0 );
6163 }
6164
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006165#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00006166 /*
6167 * If using SSLv3 and got no cert, send an Alert message
6168 * (otherwise an empty Certificate message will be sent).
6169 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006170 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
Hanno Becker2881d802019-05-22 14:44:53 +01006171 mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006172 {
6173 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006174 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
6175 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
6176 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00006177
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006178 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006179 goto write_msg;
6180 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006181#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00006182 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006183#endif /* MBEDTLS_SSL_CLI_C */
6184#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01006185 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006186 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006187 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006188 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006189 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
6190 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00006191 }
6192 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006193#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006194
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006195 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006196
6197 /*
6198 * 0 . 0 handshake type
6199 * 1 . 3 handshake length
6200 * 4 . 6 length of all certs
6201 * 7 . 9 length of cert. 1
6202 * 10 . n-1 peer certificate
6203 * n . n+2 length of cert. 2
6204 * n+3 . ... upper level cert, etc.
6205 */
6206 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006207 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00006208
Paul Bakker29087132010-03-21 21:03:34 +00006209 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006210 {
6211 n = crt->raw.len;
Angus Grattond8213d02016-05-25 20:56:48 +10006212 if( n > MBEDTLS_SSL_OUT_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00006213 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006214 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
Angus Grattond8213d02016-05-25 20:56:48 +10006215 i + 3 + n, MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006216 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006217 }
6218
6219 ssl->out_msg[i ] = (unsigned char)( n >> 16 );
6220 ssl->out_msg[i + 1] = (unsigned char)( n >> 8 );
6221 ssl->out_msg[i + 2] = (unsigned char)( n );
6222
6223 i += 3; memcpy( ssl->out_msg + i, crt->raw.p, n );
6224 i += n; crt = crt->next;
6225 }
6226
6227 ssl->out_msg[4] = (unsigned char)( ( i - 7 ) >> 16 );
6228 ssl->out_msg[5] = (unsigned char)( ( i - 7 ) >> 8 );
6229 ssl->out_msg[6] = (unsigned char)( ( i - 7 ) );
6230
6231 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006232 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
6233 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00006234
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02006235#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00006236write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006237#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006238
6239 ssl->state++;
6240
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006241 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006242 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006243 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006244 return( ret );
6245 }
6246
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006247 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006248
Paul Bakkered27a042013-04-18 22:46:23 +02006249 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006250}
6251
Hanno Becker285ff0c2019-01-31 07:44:03 +00006252#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Hanno Beckerdf759382019-02-05 17:02:46 +00006253
6254#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker33c3dc82019-01-30 14:46:46 +00006255static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
6256 unsigned char *crt_buf,
6257 size_t crt_buf_len )
6258{
6259 mbedtls_x509_crt const * const peer_crt = ssl->session->peer_cert;
6260
6261 if( peer_crt == NULL )
6262 return( -1 );
6263
6264 if( peer_crt->raw.len != crt_buf_len )
6265 return( -1 );
6266
Hanno Becker68b856d2019-02-08 14:00:04 +00006267 return( memcmp( peer_crt->raw.p, crt_buf, crt_buf_len ) );
Hanno Becker33c3dc82019-01-30 14:46:46 +00006268}
Hanno Becker5882dd02019-06-06 16:25:57 +01006269#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Beckerdf759382019-02-05 17:02:46 +00006270static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
6271 unsigned char *crt_buf,
6272 size_t crt_buf_len )
6273{
6274 int ret;
6275 unsigned char const * const peer_cert_digest =
6276 ssl->session->peer_cert_digest;
6277 mbedtls_md_type_t const peer_cert_digest_type =
6278 ssl->session->peer_cert_digest_type;
6279 mbedtls_md_info_t const * const digest_info =
6280 mbedtls_md_info_from_type( peer_cert_digest_type );
6281 unsigned char tmp_digest[MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN];
6282 size_t digest_len;
6283
6284 if( peer_cert_digest == NULL || digest_info == NULL )
6285 return( -1 );
6286
6287 digest_len = mbedtls_md_get_size( digest_info );
6288 if( digest_len > MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN )
6289 return( -1 );
6290
6291 ret = mbedtls_md( digest_info, crt_buf, crt_buf_len, tmp_digest );
6292 if( ret != 0 )
6293 return( -1 );
6294
6295 return( memcmp( tmp_digest, peer_cert_digest, digest_len ) );
6296}
Hanno Becker5882dd02019-06-06 16:25:57 +01006297#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker285ff0c2019-01-31 07:44:03 +00006298#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Hanno Becker33c3dc82019-01-30 14:46:46 +00006299
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006300/*
6301 * Once the certificate message is read, parse it into a cert chain and
6302 * perform basic checks, but leave actual verification to the caller
6303 */
Hanno Becker35e41772019-02-05 15:37:23 +00006304static int ssl_parse_certificate_chain( mbedtls_ssl_context *ssl,
6305 mbedtls_x509_crt *chain )
Paul Bakker5121ce52009-01-03 21:22:43 +00006306{
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006307 int ret;
Hanno Becker35e41772019-02-05 15:37:23 +00006308#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
6309 int crt_cnt=0;
6310#endif
Paul Bakker23986e52011-04-24 08:57:21 +00006311 size_t i, n;
Gilles Peskine064a85c2017-05-10 10:46:40 +02006312 uint8_t alert;
Paul Bakker5121ce52009-01-03 21:22:43 +00006313
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006314 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006315 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006316 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006317 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6318 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006319 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006320 }
6321
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006322 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
6323 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006324 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006325 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006326 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6327 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006328 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006329 }
6330
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006331 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006332
Paul Bakker5121ce52009-01-03 21:22:43 +00006333 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006334 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00006335 */
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006336 n = ( ssl->in_msg[i+1] << 8 ) | ssl->in_msg[i+2];
Paul Bakker5121ce52009-01-03 21:22:43 +00006337
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006338 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006339 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00006340 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006341 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006342 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6343 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006344 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006345 }
6346
Hanno Becker33c3dc82019-01-30 14:46:46 +00006347 /* Make &ssl->in_msg[i] point to the beginning of the CRT chain. */
6348 i += 3;
6349
Hanno Becker33c3dc82019-01-30 14:46:46 +00006350 /* Iterate through and parse the CRTs in the provided chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006351 while( i < ssl->in_hslen )
6352 {
Hanno Becker33c3dc82019-01-30 14:46:46 +00006353 /* Check that there's room for the next CRT's length fields. */
Philippe Antoine747fd532018-05-30 09:13:21 +02006354 if ( i + 3 > ssl->in_hslen ) {
6355 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerfd399192019-01-31 07:44:17 +00006356 mbedtls_ssl_send_alert_message( ssl,
6357 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6358 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Philippe Antoine747fd532018-05-30 09:13:21 +02006359 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
6360 }
Hanno Becker33c3dc82019-01-30 14:46:46 +00006361 /* In theory, the CRT can be up to 2**24 Bytes, but we don't support
6362 * anything beyond 2**16 ~ 64K. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006363 if( ssl->in_msg[i] != 0 )
6364 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006365 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerfd399192019-01-31 07:44:17 +00006366 mbedtls_ssl_send_alert_message( ssl,
6367 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6368 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006369 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006370 }
6371
Hanno Becker33c3dc82019-01-30 14:46:46 +00006372 /* Read length of the next CRT in the chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006373 n = ( (unsigned int) ssl->in_msg[i + 1] << 8 )
6374 | (unsigned int) ssl->in_msg[i + 2];
6375 i += 3;
6376
6377 if( n < 128 || i + n > ssl->in_hslen )
6378 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006379 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerfd399192019-01-31 07:44:17 +00006380 mbedtls_ssl_send_alert_message( ssl,
6381 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6382 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006383 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006384 }
6385
Hanno Becker33c3dc82019-01-30 14:46:46 +00006386 /* Check if we're handling the first CRT in the chain. */
Hanno Becker35e41772019-02-05 15:37:23 +00006387#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
6388 if( crt_cnt++ == 0 &&
Hanno Becker2d9623f2019-06-13 12:07:05 +01006389 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
6390 MBEDTLS_SSL_IS_CLIENT &&
Hanno Becker35e41772019-02-05 15:37:23 +00006391 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Hanno Becker33c3dc82019-01-30 14:46:46 +00006392 {
Hanno Becker68b856d2019-02-08 14:00:04 +00006393 /* During client-side renegotiation, check that the server's
6394 * end-CRTs hasn't changed compared to the initial handshake,
6395 * mitigating the triple handshake attack. On success, reuse
6396 * the original end-CRT instead of parsing it again. */
Hanno Becker35e41772019-02-05 15:37:23 +00006397 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Check that peer CRT hasn't changed during renegotiation" ) );
6398 if( ssl_check_peer_crt_unchanged( ssl,
6399 &ssl->in_msg[i],
6400 n ) != 0 )
Hanno Becker33c3dc82019-01-30 14:46:46 +00006401 {
Hanno Becker35e41772019-02-05 15:37:23 +00006402 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
6403 mbedtls_ssl_send_alert_message( ssl,
6404 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6405 MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED );
6406 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Hanno Becker33c3dc82019-01-30 14:46:46 +00006407 }
Hanno Becker35e41772019-02-05 15:37:23 +00006408
6409 /* Now we can safely free the original chain. */
6410 ssl_clear_peer_cert( ssl->session );
6411 }
Hanno Becker33c3dc82019-01-30 14:46:46 +00006412#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
6413
Hanno Becker33c3dc82019-01-30 14:46:46 +00006414 /* Parse the next certificate in the chain. */
Hanno Becker0cc7af52019-02-08 14:39:16 +00006415#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker35e41772019-02-05 15:37:23 +00006416 ret = mbedtls_x509_crt_parse_der( chain, ssl->in_msg + i, n );
Hanno Becker0cc7af52019-02-08 14:39:16 +00006417#else
Hanno Becker42de8f82019-02-26 11:51:34 +00006418 /* If we don't need to store the CRT chain permanently, parse
Hanno Becker0cc7af52019-02-08 14:39:16 +00006419 * it in-place from the input buffer instead of making a copy. */
6420 ret = mbedtls_x509_crt_parse_der_nocopy( chain, ssl->in_msg + i, n );
6421#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006422 switch( ret )
Paul Bakker5121ce52009-01-03 21:22:43 +00006423 {
Hanno Becker33c3dc82019-01-30 14:46:46 +00006424 case 0: /*ok*/
6425 case MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG + MBEDTLS_ERR_OID_NOT_FOUND:
6426 /* Ignore certificate with an unknown algorithm: maybe a
6427 prior certificate was already trusted. */
6428 break;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006429
Hanno Becker33c3dc82019-01-30 14:46:46 +00006430 case MBEDTLS_ERR_X509_ALLOC_FAILED:
6431 alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
6432 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006433
Hanno Becker33c3dc82019-01-30 14:46:46 +00006434 case MBEDTLS_ERR_X509_UNKNOWN_VERSION:
6435 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6436 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006437
Hanno Becker33c3dc82019-01-30 14:46:46 +00006438 default:
6439 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
6440 crt_parse_der_failed:
6441 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL, alert );
6442 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
6443 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006444 }
6445
6446 i += n;
6447 }
6448
Hanno Becker35e41772019-02-05 15:37:23 +00006449 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", chain );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006450 return( 0 );
6451}
6452
Hanno Beckerb8a08572019-02-05 12:49:06 +00006453#if defined(MBEDTLS_SSL_SRV_C)
6454static int ssl_srv_check_client_no_crt_notification( mbedtls_ssl_context *ssl )
6455{
Hanno Becker2d9623f2019-06-13 12:07:05 +01006456 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Hanno Beckerb8a08572019-02-05 12:49:06 +00006457 return( -1 );
6458
6459#if defined(MBEDTLS_SSL_PROTO_SSL3)
6460 /*
6461 * Check if the client sent an empty certificate
6462 */
Hanno Becker2881d802019-05-22 14:44:53 +01006463 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Hanno Beckerb8a08572019-02-05 12:49:06 +00006464 {
6465 if( ssl->in_msglen == 2 &&
6466 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
6467 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6468 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
6469 {
6470 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
6471 return( 0 );
6472 }
6473
6474 return( -1 );
6475 }
6476#endif /* MBEDTLS_SSL_PROTO_SSL3 */
6477
6478#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
6479 defined(MBEDTLS_SSL_PROTO_TLS1_2)
6480 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
6481 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
6482 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
6483 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 )
6484 {
6485 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
6486 return( 0 );
6487 }
6488
Hanno Beckerb8a08572019-02-05 12:49:06 +00006489#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
6490 MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker17daaa52019-06-18 12:31:45 +01006491
6492 return( -1 );
Hanno Beckerb8a08572019-02-05 12:49:06 +00006493}
6494#endif /* MBEDTLS_SSL_SRV_C */
6495
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006496/* Check if a certificate message is expected.
6497 * Return either
6498 * - SSL_CERTIFICATE_EXPECTED, or
6499 * - SSL_CERTIFICATE_SKIP
6500 * indicating whether a Certificate message is expected or not.
6501 */
6502#define SSL_CERTIFICATE_EXPECTED 0
6503#define SSL_CERTIFICATE_SKIP 1
6504static int ssl_parse_certificate_coordinate( mbedtls_ssl_context *ssl,
6505 int authmode )
6506{
Hanno Becker473f98f2019-06-26 10:27:32 +01006507 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
Hanno Beckerdf645962019-06-26 13:02:22 +01006508 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006509
6510 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
6511 return( SSL_CERTIFICATE_SKIP );
6512
6513#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01006514 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006515 {
Hanno Becker473f98f2019-06-26 10:27:32 +01006516 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info ) ==
6517 MBEDTLS_KEY_EXCHANGE_RSA_PSK )
6518 {
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006519 return( SSL_CERTIFICATE_SKIP );
Hanno Becker473f98f2019-06-26 10:27:32 +01006520 }
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006521
6522 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
6523 {
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006524 ssl->session_negotiate->verify_result =
6525 MBEDTLS_X509_BADCERT_SKIP_VERIFY;
6526 return( SSL_CERTIFICATE_SKIP );
6527 }
6528 }
Hanno Beckerfd5dc8a2019-03-01 08:10:46 +00006529#else
6530 ((void) authmode);
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006531#endif /* MBEDTLS_SSL_SRV_C */
6532
6533 return( SSL_CERTIFICATE_EXPECTED );
6534}
6535
Hanno Becker3cf50612019-02-05 14:36:34 +00006536static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl,
6537 int authmode,
6538 mbedtls_x509_crt *chain,
6539 void *rs_ctx )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006540{
Hanno Becker8c13ee62019-02-26 16:48:17 +00006541 int verify_ret;
Hanno Becker473f98f2019-06-26 10:27:32 +01006542 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
Hanno Beckerdf645962019-06-26 13:02:22 +01006543 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Hanno Becker3cf50612019-02-05 14:36:34 +00006544 mbedtls_x509_crt *ca_chain;
6545 mbedtls_x509_crl *ca_crl;
6546
6547 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
6548 return( 0 );
6549
6550#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
6551 if( ssl->handshake->sni_ca_chain != NULL )
6552 {
6553 ca_chain = ssl->handshake->sni_ca_chain;
6554 ca_crl = ssl->handshake->sni_ca_crl;
6555 }
6556 else
6557#endif
6558 {
6559 ca_chain = ssl->conf->ca_chain;
6560 ca_crl = ssl->conf->ca_crl;
6561 }
6562
6563 /*
6564 * Main check: verify certificate
6565 */
Hanno Becker8c13ee62019-02-26 16:48:17 +00006566 verify_ret = mbedtls_x509_crt_verify_restartable(
Hanno Becker3cf50612019-02-05 14:36:34 +00006567 chain,
6568 ca_chain, ca_crl,
6569 ssl->conf->cert_profile,
6570 ssl->hostname,
6571 &ssl->session_negotiate->verify_result,
6572 ssl->conf->f_vrfy, ssl->conf->p_vrfy, rs_ctx );
6573
Hanno Becker8c13ee62019-02-26 16:48:17 +00006574 if( verify_ret != 0 )
Hanno Becker3cf50612019-02-05 14:36:34 +00006575 {
Hanno Becker8c13ee62019-02-26 16:48:17 +00006576 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", verify_ret );
Hanno Becker3cf50612019-02-05 14:36:34 +00006577 }
6578
6579#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Hanno Becker8c13ee62019-02-26 16:48:17 +00006580 if( verify_ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
Hanno Becker3cf50612019-02-05 14:36:34 +00006581 return( MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS );
6582#endif
6583
6584 /*
6585 * Secondary checks: always done, but change 'ret' only if it was 0
6586 */
6587
6588#if defined(MBEDTLS_ECP_C)
6589 {
Manuel Pégourié-Gonnardb3917662019-07-03 11:19:30 +02006590 int ret;
Hanno Becker8c13ee62019-02-26 16:48:17 +00006591 mbedtls_pk_context *pk;
6592 ret = mbedtls_x509_crt_pk_acquire( chain, &pk );
6593 if( ret != 0 )
Hanno Becker2224ccf2019-06-28 10:52:45 +01006594 {
6595 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_x509_crt_pk_acquire", ret );
Hanno Becker8c13ee62019-02-26 16:48:17 +00006596 return( ret );
Hanno Becker2224ccf2019-06-28 10:52:45 +01006597 }
Hanno Becker3cf50612019-02-05 14:36:34 +00006598
6599 /* If certificate uses an EC key, make sure the curve is OK */
Hanno Becker8c13ee62019-02-26 16:48:17 +00006600 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) )
6601 ret = mbedtls_ssl_check_curve( ssl, mbedtls_pk_ec( *pk )->grp.id );
6602
Hanno Beckerc6d1c3e2019-03-05 13:50:56 +00006603 mbedtls_x509_crt_pk_release( chain );
Hanno Becker8c13ee62019-02-26 16:48:17 +00006604
6605 if( ret != 0 )
Hanno Becker3cf50612019-02-05 14:36:34 +00006606 {
6607 ssl->session_negotiate->verify_result |= MBEDTLS_X509_BADCERT_BAD_KEY;
6608
6609 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
Hanno Becker8c13ee62019-02-26 16:48:17 +00006610 if( verify_ret == 0 )
6611 verify_ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Hanno Becker3cf50612019-02-05 14:36:34 +00006612 }
6613 }
6614#endif /* MBEDTLS_ECP_C */
6615
6616 if( mbedtls_ssl_check_cert_usage( chain,
6617 ciphersuite_info,
Hanno Becker2d9623f2019-06-13 12:07:05 +01006618 ( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
6619 MBEDTLS_SSL_IS_CLIENT ),
Hanno Becker3cf50612019-02-05 14:36:34 +00006620 &ssl->session_negotiate->verify_result ) != 0 )
6621 {
6622 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
Hanno Becker8c13ee62019-02-26 16:48:17 +00006623 if( verify_ret == 0 )
6624 verify_ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Hanno Becker3cf50612019-02-05 14:36:34 +00006625 }
6626
6627 /* mbedtls_x509_crt_verify_with_profile is supposed to report a
6628 * verification failure through MBEDTLS_ERR_X509_CERT_VERIFY_FAILED,
6629 * with details encoded in the verification flags. All other kinds
6630 * of error codes, including those from the user provided f_vrfy
6631 * functions, are treated as fatal and lead to a failure of
6632 * ssl_parse_certificate even if verification was optional. */
6633 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL &&
Hanno Becker8c13ee62019-02-26 16:48:17 +00006634 ( verify_ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ||
6635 verify_ret == MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE ) )
Hanno Becker3cf50612019-02-05 14:36:34 +00006636 {
Hanno Becker8c13ee62019-02-26 16:48:17 +00006637 verify_ret = 0;
Hanno Becker3cf50612019-02-05 14:36:34 +00006638 }
6639
6640 if( ca_chain == NULL && authmode == MBEDTLS_SSL_VERIFY_REQUIRED )
6641 {
6642 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
Hanno Becker8c13ee62019-02-26 16:48:17 +00006643 verify_ret = MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED;
Hanno Becker3cf50612019-02-05 14:36:34 +00006644 }
6645
Hanno Becker8c13ee62019-02-26 16:48:17 +00006646 if( verify_ret != 0 )
Hanno Becker3cf50612019-02-05 14:36:34 +00006647 {
6648 uint8_t alert;
6649
6650 /* The certificate may have been rejected for several reasons.
6651 Pick one and send the corresponding alert. Which alert to send
6652 may be a subject of debate in some cases. */
6653 if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_OTHER )
6654 alert = MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED;
6655 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_CN_MISMATCH )
6656 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
6657 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_KEY_USAGE )
6658 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6659 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXT_KEY_USAGE )
6660 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6661 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NS_CERT_TYPE )
6662 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6663 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_PK )
6664 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6665 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_KEY )
6666 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6667 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXPIRED )
6668 alert = MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED;
6669 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_REVOKED )
6670 alert = MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED;
6671 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NOT_TRUSTED )
6672 alert = MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA;
6673 else
6674 alert = MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN;
6675 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6676 alert );
6677 }
6678
6679#if defined(MBEDTLS_DEBUG_C)
6680 if( ssl->session_negotiate->verify_result != 0 )
6681 {
6682 MBEDTLS_SSL_DEBUG_MSG( 3, ( "! Certificate verification flags %x",
6683 ssl->session_negotiate->verify_result ) );
6684 }
6685 else
6686 {
6687 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Certificate verification flags clear" ) );
6688 }
6689#endif /* MBEDTLS_DEBUG_C */
6690
Hanno Becker8c13ee62019-02-26 16:48:17 +00006691 return( verify_ret );
Hanno Becker3cf50612019-02-05 14:36:34 +00006692}
6693
Hanno Becker34106f62019-02-08 14:59:05 +00006694#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker5882dd02019-06-06 16:25:57 +01006695
6696#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker34106f62019-02-08 14:59:05 +00006697static int ssl_remember_peer_crt_digest( mbedtls_ssl_context *ssl,
6698 unsigned char *start, size_t len )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006699{
6700 int ret;
Hanno Becker34106f62019-02-08 14:59:05 +00006701 /* Remember digest of the peer's end-CRT. */
6702 ssl->session_negotiate->peer_cert_digest =
6703 mbedtls_calloc( 1, MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN );
6704 if( ssl->session_negotiate->peer_cert_digest == NULL )
6705 {
6706 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
6707 sizeof( MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN ) ) );
6708 mbedtls_ssl_send_alert_message( ssl,
6709 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6710 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
6711
6712 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
6713 }
6714
6715 ret = mbedtls_md( mbedtls_md_info_from_type(
6716 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE ),
6717 start, len,
6718 ssl->session_negotiate->peer_cert_digest );
6719
6720 ssl->session_negotiate->peer_cert_digest_type =
6721 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE;
6722 ssl->session_negotiate->peer_cert_digest_len =
6723 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN;
6724
6725 return( ret );
6726}
Hanno Becker5882dd02019-06-06 16:25:57 +01006727#endif /* MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker34106f62019-02-08 14:59:05 +00006728
6729static int ssl_remember_peer_pubkey( mbedtls_ssl_context *ssl,
6730 unsigned char *start, size_t len )
6731{
6732 unsigned char *end = start + len;
6733 int ret;
6734
6735 /* Make a copy of the peer's raw public key. */
6736 mbedtls_pk_init( &ssl->handshake->peer_pubkey );
6737 ret = mbedtls_pk_parse_subpubkey( &start, end,
6738 &ssl->handshake->peer_pubkey );
6739 if( ret != 0 )
6740 {
6741 /* We should have parsed the public key before. */
6742 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6743 }
6744
6745 return( 0 );
6746}
6747#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6748
Hanno Becker3cf50612019-02-05 14:36:34 +00006749int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
6750{
6751 int ret = 0;
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006752 int crt_expected;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006753#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
6754 const int authmode = ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET
6755 ? ssl->handshake->sni_authmode
Hanno Beckeracd4fc02019-06-12 16:40:50 +01006756 : mbedtls_ssl_conf_get_authmode( ssl->conf );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006757#else
Hanno Beckeracd4fc02019-06-12 16:40:50 +01006758 const int authmode = mbedtls_ssl_conf_get_authmode( ssl->conf );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006759#endif
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006760 void *rs_ctx = NULL;
Hanno Beckere4aeb762019-02-05 17:19:52 +00006761 mbedtls_x509_crt *chain = NULL;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006762
6763 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
6764
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006765 crt_expected = ssl_parse_certificate_coordinate( ssl, authmode );
6766 if( crt_expected == SSL_CERTIFICATE_SKIP )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006767 {
6768 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Hanno Becker613d4902019-02-05 13:11:17 +00006769 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006770 }
6771
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006772#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
6773 if( ssl->handshake->ecrs_enabled &&
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02006774 ssl->handshake->ecrs_state == ssl_ecrs_crt_verify )
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006775 {
Hanno Beckere4aeb762019-02-05 17:19:52 +00006776 chain = ssl->handshake->ecrs_peer_cert;
6777 ssl->handshake->ecrs_peer_cert = NULL;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006778 goto crt_verify;
6779 }
6780#endif
6781
Manuel Pégourié-Gonnard125af942018-09-11 11:08:12 +02006782 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006783 {
6784 /* mbedtls_ssl_read_record may have sent an alert already. We
6785 let it decide whether to alert. */
6786 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Hanno Beckere4aeb762019-02-05 17:19:52 +00006787 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006788 }
6789
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006790#if defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerb8a08572019-02-05 12:49:06 +00006791 if( ssl_srv_check_client_no_crt_notification( ssl ) == 0 )
6792 {
6793 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006794
Hanno Beckerb8a08572019-02-05 12:49:06 +00006795 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Hanno Becker613d4902019-02-05 13:11:17 +00006796 ret = 0;
6797 else
6798 ret = MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE;
Hanno Beckerb8a08572019-02-05 12:49:06 +00006799
Hanno Becker613d4902019-02-05 13:11:17 +00006800 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006801 }
Hanno Beckerb8a08572019-02-05 12:49:06 +00006802#endif /* MBEDTLS_SSL_SRV_C */
6803
Hanno Becker35e41772019-02-05 15:37:23 +00006804 /* Clear existing peer CRT structure in case we tried to
6805 * reuse a session but it failed, and allocate a new one. */
Hanno Beckera46c2872019-02-05 13:08:01 +00006806 ssl_clear_peer_cert( ssl->session_negotiate );
Hanno Beckere4aeb762019-02-05 17:19:52 +00006807
6808 chain = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
6809 if( chain == NULL )
Hanno Becker35e41772019-02-05 15:37:23 +00006810 {
6811 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
6812 sizeof( mbedtls_x509_crt ) ) );
6813 mbedtls_ssl_send_alert_message( ssl,
6814 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6815 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Hanno Beckera46c2872019-02-05 13:08:01 +00006816
Hanno Beckere4aeb762019-02-05 17:19:52 +00006817 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
6818 goto exit;
6819 }
6820 mbedtls_x509_crt_init( chain );
6821
6822 ret = ssl_parse_certificate_chain( ssl, chain );
Hanno Becker35e41772019-02-05 15:37:23 +00006823 if( ret != 0 )
Hanno Beckere4aeb762019-02-05 17:19:52 +00006824 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006825
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006826#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
6827 if( ssl->handshake->ecrs_enabled)
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02006828 ssl->handshake->ecrs_state = ssl_ecrs_crt_verify;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006829
6830crt_verify:
6831 if( ssl->handshake->ecrs_enabled)
6832 rs_ctx = &ssl->handshake->ecrs_ctx;
6833#endif
6834
Hanno Becker3cf50612019-02-05 14:36:34 +00006835 ret = ssl_parse_certificate_verify( ssl, authmode,
Hanno Beckere4aeb762019-02-05 17:19:52 +00006836 chain, rs_ctx );
Hanno Becker3cf50612019-02-05 14:36:34 +00006837 if( ret != 0 )
Hanno Beckere4aeb762019-02-05 17:19:52 +00006838 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00006839
Hanno Becker3008d282019-02-05 17:02:28 +00006840#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Paul Bakker5121ce52009-01-03 21:22:43 +00006841 {
Hanno Becker5882dd02019-06-06 16:25:57 +01006842 size_t pk_len;
6843 unsigned char *pk_start;
Paul Bakker5121ce52009-01-03 21:22:43 +00006844
Hanno Becker34106f62019-02-08 14:59:05 +00006845 /* We parse the CRT chain without copying, so
6846 * these pointers point into the input buffer,
6847 * and are hence still valid after freeing the
6848 * CRT chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006849
Hanno Becker5882dd02019-06-06 16:25:57 +01006850#if defined(MBEDTLS_SSL_RENEGOTIATION)
6851 unsigned char *crt_start;
6852 size_t crt_len;
6853
Hanno Becker34106f62019-02-08 14:59:05 +00006854 crt_start = chain->raw.p;
6855 crt_len = chain->raw.len;
Hanno Becker5882dd02019-06-06 16:25:57 +01006856#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00006857
Hanno Becker8c13ee62019-02-26 16:48:17 +00006858 pk_start = chain->cache->pk_raw.p;
6859 pk_len = chain->cache->pk_raw.len;
Hanno Becker34106f62019-02-08 14:59:05 +00006860
6861 /* Free the CRT structures before computing
6862 * digest and copying the peer's public key. */
6863 mbedtls_x509_crt_free( chain );
6864 mbedtls_free( chain );
6865 chain = NULL;
6866
Hanno Becker5882dd02019-06-06 16:25:57 +01006867#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker34106f62019-02-08 14:59:05 +00006868 ret = ssl_remember_peer_crt_digest( ssl, crt_start, crt_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00006869 if( ret != 0 )
Hanno Beckercf291d62019-02-06 16:19:04 +00006870 goto exit;
Hanno Becker5882dd02019-06-06 16:25:57 +01006871#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00006872
Hanno Becker34106f62019-02-08 14:59:05 +00006873 ret = ssl_remember_peer_pubkey( ssl, pk_start, pk_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00006874 if( ret != 0 )
Hanno Becker34106f62019-02-08 14:59:05 +00006875 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00006876 }
Hanno Becker34106f62019-02-08 14:59:05 +00006877#else /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6878 /* Pass ownership to session structure. */
Hanno Beckere4aeb762019-02-05 17:19:52 +00006879 ssl->session_negotiate->peer_cert = chain;
6880 chain = NULL;
Hanno Becker34106f62019-02-08 14:59:05 +00006881#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006882
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006883 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006884
Hanno Becker613d4902019-02-05 13:11:17 +00006885exit:
6886
Hanno Beckere4aeb762019-02-05 17:19:52 +00006887 if( ret == 0 )
6888 ssl->state++;
6889
6890#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
6891 if( ret == MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
6892 {
6893 ssl->handshake->ecrs_peer_cert = chain;
6894 chain = NULL;
6895 }
6896#endif
6897
6898 if( chain != NULL )
6899 {
6900 mbedtls_x509_crt_free( chain );
6901 mbedtls_free( chain );
6902 }
6903
Paul Bakker5121ce52009-01-03 21:22:43 +00006904 return( ret );
6905}
Hanno Beckerb71e90a2019-02-05 13:20:55 +00006906#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00006907
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006908int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006909{
6910 int ret;
6911
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006912 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006913
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006914 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00006915 ssl->out_msglen = 1;
6916 ssl->out_msg[0] = 1;
6917
Paul Bakker5121ce52009-01-03 21:22:43 +00006918 ssl->state++;
6919
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006920 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006921 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006922 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006923 return( ret );
6924 }
6925
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006926 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006927
6928 return( 0 );
6929}
6930
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006931int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006932{
6933 int ret;
6934
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006935 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006936
Hanno Becker327c93b2018-08-15 13:56:18 +01006937 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006938 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006939 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006940 return( ret );
6941 }
6942
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006943 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00006944 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006945 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006946 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6947 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006948 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006949 }
6950
Hanno Beckere678eaa2018-08-21 14:57:46 +01006951 /* CCS records are only accepted if they have length 1 and content '1',
6952 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006953
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006954 /*
6955 * Switch to our negotiated transform and session parameters for inbound
6956 * data.
6957 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006958 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006959 ssl->transform_in = ssl->transform_negotiate;
6960 ssl->session_in = ssl->session_negotiate;
6961
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006962#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006963 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006964 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006965#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006966 ssl_dtls_replay_reset( ssl );
6967#endif
6968
6969 /* Increment epoch */
6970 if( ++ssl->in_epoch == 0 )
6971 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006972 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006973 /* This is highly unlikely to happen for legitimate reasons, so
6974 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006975 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006976 }
6977 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006978 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006979#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006980#if defined(MBEDTLS_SSL_PROTO_TLS)
6981 {
6982 memset( ssl->in_ctr, 0, 8 );
6983 }
6984#endif
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006985
Hanno Beckerf5970a02019-05-08 09:38:41 +01006986 ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006987
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006988#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
6989 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006990 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006991 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006992 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006993 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006994 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6995 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006996 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006997 }
6998 }
6999#endif
7000
Paul Bakker5121ce52009-01-03 21:22:43 +00007001 ssl->state++;
7002
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007003 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007004
7005 return( 0 );
7006}
7007
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007008void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
Hanno Becker473f98f2019-06-26 10:27:32 +01007009 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info )
Paul Bakker380da532012-04-18 16:10:25 +00007010{
Paul Bakkerfb08fd22013-08-27 15:06:26 +02007011 ((void) ciphersuite_info);
Paul Bakker769075d2012-11-24 11:26:46 +01007012
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007013#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7014 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Becker2881d802019-05-22 14:44:53 +01007015 if( mbedtls_ssl_get_minor_ver( ssl ) < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker48916f92012-09-16 19:57:18 +00007016 ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
Paul Bakker380da532012-04-18 16:10:25 +00007017 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007018#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007019#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7020#if defined(MBEDTLS_SHA512_C)
Hanno Becker473f98f2019-06-26 10:27:32 +01007021 if( mbedtls_ssl_suite_get_mac( ciphersuite_info ) == MBEDTLS_MD_SHA384 )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007022 ssl->handshake->update_checksum = ssl_update_checksum_sha384;
7023 else
7024#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007025#if defined(MBEDTLS_SHA256_C)
Hanno Becker473f98f2019-06-26 10:27:32 +01007026 if( mbedtls_ssl_suite_get_mac( ciphersuite_info ) != MBEDTLS_MD_SHA384 )
Paul Bakker48916f92012-09-16 19:57:18 +00007027 ssl->handshake->update_checksum = ssl_update_checksum_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007028 else
7029#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007030#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02007031 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007032 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007033 return;
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02007034 }
Paul Bakker380da532012-04-18 16:10:25 +00007035}
Paul Bakkerf7abd422013-04-16 13:15:56 +02007036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007037void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007038{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007039#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7040 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007041 mbedtls_md5_starts_ret( &ssl->handshake->fin_md5 );
7042 mbedtls_sha1_starts_ret( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007043#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007044#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7045#if defined(MBEDTLS_SHA256_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007046 mbedtls_sha256_starts_ret( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007047#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007048#if defined(MBEDTLS_SHA512_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007049 mbedtls_sha512_starts_ret( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007050#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007051#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007052}
7053
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007054static void ssl_update_checksum_start( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007055 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007056{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007057#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7058 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007059 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
7060 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007061#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007062#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7063#if defined(MBEDTLS_SHA256_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007064 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007065#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007066#if defined(MBEDTLS_SHA512_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007067 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker769075d2012-11-24 11:26:46 +01007068#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007069#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00007070}
7071
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007072#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7073 defined(MBEDTLS_SSL_PROTO_TLS1_1)
7074static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007075 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007076{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007077 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
7078 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00007079}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007080#endif
Paul Bakker380da532012-04-18 16:10:25 +00007081
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007082#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7083#if defined(MBEDTLS_SHA256_C)
7084static void ssl_update_checksum_sha256( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007085 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007086{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007087 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00007088}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007089#endif
Paul Bakker380da532012-04-18 16:10:25 +00007090
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007091#if defined(MBEDTLS_SHA512_C)
7092static void ssl_update_checksum_sha384( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007093 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007094{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007095 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00007096}
Paul Bakker769075d2012-11-24 11:26:46 +01007097#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007098#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00007099
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007100#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker1ef83d62012-04-11 12:09:53 +00007101static void ssl_calc_finished_ssl(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007102 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00007103{
Paul Bakker3c2122f2013-06-24 19:03:14 +02007104 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007105 mbedtls_md5_context md5;
7106 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007107
Paul Bakker5121ce52009-01-03 21:22:43 +00007108 unsigned char padbuf[48];
7109 unsigned char md5sum[16];
7110 unsigned char sha1sum[20];
7111
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007112 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007113 if( !session )
7114 session = ssl->session;
7115
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007116 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007117
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007118 mbedtls_md5_init( &md5 );
7119 mbedtls_sha1_init( &sha1 );
7120
7121 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
7122 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007123
7124 /*
7125 * SSLv3:
7126 * hash =
7127 * MD5( master + pad2 +
7128 * MD5( handshake + sender + master + pad1 ) )
7129 * + SHA1( master + pad2 +
7130 * SHA1( handshake + sender + master + pad1 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00007131 */
7132
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007133#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007134 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
7135 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007136#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007137
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007138#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007139 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
7140 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007141#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007142
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007143 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
Paul Bakker3c2122f2013-06-24 19:03:14 +02007144 : "SRVR";
Paul Bakker5121ce52009-01-03 21:22:43 +00007145
Paul Bakker1ef83d62012-04-11 12:09:53 +00007146 memset( padbuf, 0x36, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007147
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007148 mbedtls_md5_update_ret( &md5, (const unsigned char *) sender, 4 );
7149 mbedtls_md5_update_ret( &md5, session->master, 48 );
7150 mbedtls_md5_update_ret( &md5, padbuf, 48 );
7151 mbedtls_md5_finish_ret( &md5, md5sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00007152
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007153 mbedtls_sha1_update_ret( &sha1, (const unsigned char *) sender, 4 );
7154 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
7155 mbedtls_sha1_update_ret( &sha1, padbuf, 40 );
7156 mbedtls_sha1_finish_ret( &sha1, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00007157
Paul Bakker1ef83d62012-04-11 12:09:53 +00007158 memset( padbuf, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007159
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007160 mbedtls_md5_starts_ret( &md5 );
7161 mbedtls_md5_update_ret( &md5, session->master, 48 );
7162 mbedtls_md5_update_ret( &md5, padbuf, 48 );
7163 mbedtls_md5_update_ret( &md5, md5sum, 16 );
7164 mbedtls_md5_finish_ret( &md5, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00007165
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007166 mbedtls_sha1_starts_ret( &sha1 );
7167 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
7168 mbedtls_sha1_update_ret( &sha1, padbuf , 40 );
7169 mbedtls_sha1_update_ret( &sha1, sha1sum, 20 );
7170 mbedtls_sha1_finish_ret( &sha1, buf + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007171
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007172 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007173
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007174 mbedtls_md5_free( &md5 );
7175 mbedtls_sha1_free( &sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007176
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007177 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
7178 mbedtls_platform_zeroize( md5sum, sizeof( md5sum ) );
7179 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007180
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007181 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007182}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007183#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007184
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007185#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker1ef83d62012-04-11 12:09:53 +00007186static void ssl_calc_finished_tls(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007187 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00007188{
Paul Bakker1ef83d62012-04-11 12:09:53 +00007189 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007190 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007191 mbedtls_md5_context md5;
7192 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007193 unsigned char padbuf[36];
Paul Bakker5121ce52009-01-03 21:22:43 +00007194
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007195 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007196 if( !session )
7197 session = ssl->session;
7198
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007199 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007200
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007201 mbedtls_md5_init( &md5 );
7202 mbedtls_sha1_init( &sha1 );
7203
7204 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
7205 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007206
Paul Bakker1ef83d62012-04-11 12:09:53 +00007207 /*
7208 * TLSv1:
7209 * hash = PRF( master, finished_label,
7210 * MD5( handshake ) + SHA1( handshake ) )[0..11]
7211 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007212
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007213#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007214 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
7215 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007216#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007217
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007218#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007219 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
7220 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007221#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007222
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007223 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02007224 ? "client finished"
7225 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00007226
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007227 mbedtls_md5_finish_ret( &md5, padbuf );
7228 mbedtls_sha1_finish_ret( &sha1, padbuf + 16 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007229
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007230 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007231 padbuf, 36, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007232
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007233 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007234
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007235 mbedtls_md5_free( &md5 );
7236 mbedtls_sha1_free( &sha1 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007237
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007238 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007239
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007240 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007241}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007242#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007243
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007244#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7245#if defined(MBEDTLS_SHA256_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00007246static void ssl_calc_finished_tls_sha256(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007247 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker1ef83d62012-04-11 12:09:53 +00007248{
7249 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007250 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007251 mbedtls_sha256_context sha256;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007252 unsigned char padbuf[32];
7253
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007254 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007255 if( !session )
7256 session = ssl->session;
7257
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007258 mbedtls_sha256_init( &sha256 );
7259
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007260 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha256" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007261
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007262 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007263
7264 /*
7265 * TLSv1.2:
7266 * hash = PRF( master, finished_label,
7267 * Hash( handshake ) )[0.11]
7268 */
7269
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007270#if !defined(MBEDTLS_SHA256_ALT)
7271 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007272 sha256.state, sizeof( sha256.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007273#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007274
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007275 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02007276 ? "client finished"
7277 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00007278
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007279 mbedtls_sha256_finish_ret( &sha256, padbuf );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007280
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007281 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007282 padbuf, 32, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007283
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007284 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007285
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007286 mbedtls_sha256_free( &sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007287
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007288 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007289
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007290 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007291}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007292#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007293
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007294#if defined(MBEDTLS_SHA512_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00007295static void ssl_calc_finished_tls_sha384(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007296 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakkerca4ab492012-04-18 14:23:57 +00007297{
7298 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007299 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007300 mbedtls_sha512_context sha512;
Paul Bakkerca4ab492012-04-18 14:23:57 +00007301 unsigned char padbuf[48];
7302
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007303 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007304 if( !session )
7305 session = ssl->session;
7306
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007307 mbedtls_sha512_init( &sha512 );
7308
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007309 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007310
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007311 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007312
7313 /*
7314 * TLSv1.2:
7315 * hash = PRF( master, finished_label,
7316 * Hash( handshake ) )[0.11]
7317 */
7318
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007319#if !defined(MBEDTLS_SHA512_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007320 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha512 state", (unsigned char *)
7321 sha512.state, sizeof( sha512.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007322#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007323
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007324 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02007325 ? "client finished"
7326 : "server finished";
Paul Bakkerca4ab492012-04-18 14:23:57 +00007327
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007328 mbedtls_sha512_finish_ret( &sha512, padbuf );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007329
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007330 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007331 padbuf, 48, buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007332
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007333 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007334
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007335 mbedtls_sha512_free( &sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007336
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007337 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007338
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007339 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007340}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007341#endif /* MBEDTLS_SHA512_C */
7342#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00007343
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007344static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00007345{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007346 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007347
7348 /*
7349 * Free our handshake params
7350 */
Gilles Peskine9b562d52018-04-25 20:32:43 +02007351 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007352 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00007353 ssl->handshake = NULL;
7354
7355 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007356 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00007357 */
7358 if( ssl->transform )
7359 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007360 mbedtls_ssl_transform_free( ssl->transform );
7361 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00007362 }
7363 ssl->transform = ssl->transform_negotiate;
7364 ssl->transform_negotiate = NULL;
7365
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007366 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007367}
7368
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007369void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007370{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007371 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007372
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007373#if defined(MBEDTLS_SSL_RENEGOTIATION)
7374 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007375 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007376 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007377 ssl->renego_records_seen = 0;
7378 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007379#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007380
7381 /*
7382 * Free the previous session and switch in the current one
7383 */
Paul Bakker0a597072012-09-25 21:55:46 +00007384 if( ssl->session )
7385 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007386#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01007387 /* RFC 7366 3.1: keep the EtM state */
7388 ssl->session_negotiate->encrypt_then_mac =
7389 ssl->session->encrypt_then_mac;
7390#endif
7391
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007392 mbedtls_ssl_session_free( ssl->session );
7393 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00007394 }
7395 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007396 ssl->session_negotiate = NULL;
7397
Manuel Pégourié-Gonnard7b80c642019-07-02 16:21:30 +02007398#if defined(MBEDTLS_SSL_SRV_C) && !defined(MBEDTLS_SSL_NO_SESSION_CACHE)
Paul Bakker0a597072012-09-25 21:55:46 +00007399 /*
7400 * Add cache entry
7401 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007402 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02007403 ssl->session->id_len != 0 &&
Manuel Pégourié-Gonnard7b80c642019-07-02 16:21:30 +02007404 ssl->handshake->resume == 0 )
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02007405 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01007406 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007407 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02007408 }
Manuel Pégourié-Gonnard7b80c642019-07-02 16:21:30 +02007409#endif /* MBEDTLS_SSL_SRV_C && !MBEDTLS_SSL_NO_SESSION_CACHE */
Paul Bakker0a597072012-09-25 21:55:46 +00007410
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007411#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02007412 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007413 ssl->handshake->flight != NULL )
7414 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02007415 /* Cancel handshake timer */
7416 ssl_set_timer( ssl, 0 );
7417
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007418 /* Keep last flight around in case we need to resend it:
7419 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007420 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007421 }
7422 else
7423#endif
7424 ssl_handshake_wrapup_free_hs_transform( ssl );
7425
Paul Bakker48916f92012-09-16 19:57:18 +00007426 ssl->state++;
7427
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007428 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007429}
7430
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007431int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00007432{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007433 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007434
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007435 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007436
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007437 ssl_update_out_pointers( ssl, ssl->transform_negotiate );
Paul Bakker92be97b2013-01-02 17:30:03 +01007438
Hanno Becker2d9623f2019-06-13 12:07:05 +01007439 ssl->handshake->calc_finished( ssl, ssl->out_msg + 4,
7440 mbedtls_ssl_conf_get_endpoint( ssl->conf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007441
Manuel Pégourié-Gonnard214a8482016-02-22 11:27:26 +01007442 /*
7443 * RFC 5246 7.4.9 (Page 63) says 12 is the default length and ciphersuites
7444 * may define some other value. Currently (early 2016), no defined
7445 * ciphersuite does this (and this is unlikely to change as activity has
7446 * moved to TLS 1.3 now) so we can keep the hardcoded 12 here.
7447 */
Hanno Becker2881d802019-05-22 14:44:53 +01007448 hash_len = ( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00007449
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007450#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00007451 ssl->verify_data_len = hash_len;
7452 memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007453#endif
Paul Bakker48916f92012-09-16 19:57:18 +00007454
Paul Bakker5121ce52009-01-03 21:22:43 +00007455 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007456 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
7457 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00007458
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03007459#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Paul Bakker5121ce52009-01-03 21:22:43 +00007460 /*
7461 * In case of session resuming, invert the client and server
7462 * ChangeCipherSpec messages order.
7463 */
Paul Bakker0a597072012-09-25 21:55:46 +00007464 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007465 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007466#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007467 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
7468 MBEDTLS_SSL_IS_CLIENT )
7469 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007470 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Hanno Becker2d9623f2019-06-13 12:07:05 +01007471 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007472#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007473#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007474 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
7475 MBEDTLS_SSL_IS_SERVER )
7476 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007477 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Hanno Becker2d9623f2019-06-13 12:07:05 +01007478 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007479#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007480 }
7481 else
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03007482#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Paul Bakker5121ce52009-01-03 21:22:43 +00007483 ssl->state++;
7484
Paul Bakker48916f92012-09-16 19:57:18 +00007485 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02007486 * Switch to our negotiated transform and session parameters for outbound
7487 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00007488 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007489 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01007490
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007491#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007492 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007493 {
7494 unsigned char i;
7495
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007496 /* Remember current epoch settings for resending */
7497 ssl->handshake->alt_transform_out = ssl->transform_out;
Hanno Becker19859472018-08-06 09:40:20 +01007498 memcpy( ssl->handshake->alt_out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007499
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007500 /* Set sequence_number to zero */
Hanno Becker19859472018-08-06 09:40:20 +01007501 memset( ssl->cur_out_ctr + 2, 0, 6 );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007502
7503 /* Increment epoch */
7504 for( i = 2; i > 0; i-- )
Hanno Becker19859472018-08-06 09:40:20 +01007505 if( ++ssl->cur_out_ctr[i - 1] != 0 )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007506 break;
7507
7508 /* The loop goes to its end iff the counter is wrapping */
7509 if( i == 0 )
7510 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007511 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
7512 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007513 }
7514 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007515 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007516#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007517#if defined(MBEDTLS_SSL_PROTO_TLS)
7518 {
7519 memset( ssl->cur_out_ctr, 0, 8 );
7520 }
7521#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007522
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007523 ssl->transform_out = ssl->transform_negotiate;
7524 ssl->session_out = ssl->session_negotiate;
7525
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007526#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
7527 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01007528 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007529 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01007530 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007531 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
7532 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01007533 }
7534 }
7535#endif
7536
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007537#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02007538 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007539 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02007540#endif
7541
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007542 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007543 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007544 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007545 return( ret );
7546 }
7547
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02007548#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02007549 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02007550 ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
7551 {
7552 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );
7553 return( ret );
7554 }
7555#endif
7556
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007557 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007558
7559 return( 0 );
7560}
7561
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007562#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00007563#define SSL_MAX_HASH_LEN 36
7564#else
7565#define SSL_MAX_HASH_LEN 12
7566#endif
7567
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007568int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007569{
Paul Bakker23986e52011-04-24 08:57:21 +00007570 int ret;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007571 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00007572 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00007573
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007574 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007575
Hanno Becker2d9623f2019-06-13 12:07:05 +01007576 ssl->handshake->calc_finished( ssl, buf,
7577 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007578
Hanno Becker327c93b2018-08-15 13:56:18 +01007579 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007580 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007581 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007582 return( ret );
7583 }
7584
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007585 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00007586 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007587 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007588 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7589 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007590 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007591 }
7592
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00007593 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007594#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2881d802019-05-22 14:44:53 +01007595 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00007596 hash_len = 36;
7597 else
7598#endif
7599 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00007600
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007601 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
7602 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00007603 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007604 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007605 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7606 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007607 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00007608 }
7609
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007610 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
Manuel Pégourié-Gonnard4abc3272014-09-10 12:02:46 +00007611 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007612 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007613 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007614 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7615 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007616 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00007617 }
7618
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007619#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00007620 ssl->verify_data_len = hash_len;
7621 memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007622#endif
Paul Bakker48916f92012-09-16 19:57:18 +00007623
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03007624#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Paul Bakker0a597072012-09-25 21:55:46 +00007625 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007626 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007627#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007628 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007629 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007630#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007631#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007632 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007633 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007634#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007635 }
7636 else
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03007637#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Paul Bakker5121ce52009-01-03 21:22:43 +00007638 ssl->state++;
7639
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007640#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02007641 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007642 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007643#endif
7644
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007645 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007646
7647 return( 0 );
7648}
7649
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007650static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007651{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007652 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007653
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007654#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7655 defined(MBEDTLS_SSL_PROTO_TLS1_1)
7656 mbedtls_md5_init( &handshake->fin_md5 );
7657 mbedtls_sha1_init( &handshake->fin_sha1 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007658 mbedtls_md5_starts_ret( &handshake->fin_md5 );
7659 mbedtls_sha1_starts_ret( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007660#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007661#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7662#if defined(MBEDTLS_SHA256_C)
7663 mbedtls_sha256_init( &handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007664 mbedtls_sha256_starts_ret( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007665#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007666#if defined(MBEDTLS_SHA512_C)
7667 mbedtls_sha512_init( &handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007668 mbedtls_sha512_starts_ret( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007669#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007670#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007671
7672 handshake->update_checksum = ssl_update_checksum_start;
Hanno Becker7e5437a2017-04-28 17:15:26 +01007673
7674#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
7675 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
7676 mbedtls_ssl_sig_hash_set_init( &handshake->hash_algs );
7677#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007678
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007679#if defined(MBEDTLS_DHM_C)
7680 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007681#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007682#if defined(MBEDTLS_ECDH_C)
7683 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007684#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02007685#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02007686 mbedtls_ecjpake_init( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02007687#if defined(MBEDTLS_SSL_CLI_C)
7688 handshake->ecjpake_cache = NULL;
7689 handshake->ecjpake_cache_len = 0;
7690#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02007691#endif
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02007692
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007693#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +02007694 mbedtls_x509_crt_restart_init( &handshake->ecrs_ctx );
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007695#endif
7696
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02007697#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
7698 handshake->sni_authmode = MBEDTLS_SSL_VERIFY_UNSET;
7699#endif
Hanno Becker3bf8cdf2019-02-06 16:18:31 +00007700
7701#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
7702 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
7703 mbedtls_pk_init( &handshake->peer_pubkey );
7704#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007705}
7706
Hanno Becker611a83b2018-01-03 14:27:32 +00007707void mbedtls_ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007708{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007709 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Paul Bakker84bbeb52014-07-01 14:53:22 +02007710
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007711 mbedtls_cipher_init( &transform->cipher_ctx_enc );
7712 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Paul Bakker84bbeb52014-07-01 14:53:22 +02007713
Hanno Becker92231322018-01-03 15:32:51 +00007714#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007715 mbedtls_md_init( &transform->md_ctx_enc );
7716 mbedtls_md_init( &transform->md_ctx_dec );
Hanno Becker92231322018-01-03 15:32:51 +00007717#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007718}
7719
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007720void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007721{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007722 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007723}
7724
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007725static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00007726{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007727 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00007728 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007729 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007730 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007731 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007732 if( ssl->handshake )
Gilles Peskine9b562d52018-04-25 20:32:43 +02007733 mbedtls_ssl_handshake_free( ssl );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007734
7735 /*
7736 * Either the pointers are now NULL or cleared properly and can be freed.
7737 * Now allocate missing structures.
7738 */
7739 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02007740 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02007741 ssl->transform_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02007742 }
Paul Bakker48916f92012-09-16 19:57:18 +00007743
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007744 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02007745 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02007746 ssl->session_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02007747 }
Paul Bakker48916f92012-09-16 19:57:18 +00007748
Paul Bakker82788fb2014-10-20 13:59:19 +02007749 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02007750 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02007751 ssl->handshake = mbedtls_calloc( 1, sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02007752 }
Paul Bakker48916f92012-09-16 19:57:18 +00007753
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007754 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00007755 if( ssl->handshake == NULL ||
7756 ssl->transform_negotiate == NULL ||
7757 ssl->session_negotiate == NULL )
7758 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02007759 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007760
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007761 mbedtls_free( ssl->handshake );
7762 mbedtls_free( ssl->transform_negotiate );
7763 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007764
7765 ssl->handshake = NULL;
7766 ssl->transform_negotiate = NULL;
7767 ssl->session_negotiate = NULL;
7768
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02007769 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00007770 }
7771
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007772 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007773 mbedtls_ssl_session_init( ssl->session_negotiate );
Hanno Becker611a83b2018-01-03 14:27:32 +00007774 mbedtls_ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02007775 ssl_handshake_params_init( ssl->handshake );
7776
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007777#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02007778 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02007779 {
7780 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007781
Hanno Becker2d9623f2019-06-13 12:07:05 +01007782 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02007783 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
7784 else
7785 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02007786
7787 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02007788 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007789#endif
7790
Paul Bakker48916f92012-09-16 19:57:18 +00007791 return( 0 );
7792}
7793
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02007794#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02007795/* Dummy cookie callbacks for defaults */
7796static int ssl_cookie_write_dummy( void *ctx,
7797 unsigned char **p, unsigned char *end,
7798 const unsigned char *cli_id, size_t cli_id_len )
7799{
7800 ((void) ctx);
7801 ((void) p);
7802 ((void) end);
7803 ((void) cli_id);
7804 ((void) cli_id_len);
7805
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007806 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02007807}
7808
7809static int ssl_cookie_check_dummy( void *ctx,
7810 const unsigned char *cookie, size_t cookie_len,
7811 const unsigned char *cli_id, size_t cli_id_len )
7812{
7813 ((void) ctx);
7814 ((void) cookie);
7815 ((void) cookie_len);
7816 ((void) cli_id);
7817 ((void) cli_id_len);
7818
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007819 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02007820}
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02007821#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02007822
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007823/* Once ssl->out_hdr as the address of the beginning of the
7824 * next outgoing record is set, deduce the other pointers.
7825 *
7826 * Note: For TLS, we save the implicit record sequence number
7827 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
7828 * and the caller has to make sure there's space for this.
7829 */
7830
7831static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
7832 mbedtls_ssl_transform *transform )
7833{
7834#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007835 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007836 {
7837 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01007838#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker70e79282019-05-03 14:34:53 +01007839 ssl->out_cid = ssl->out_ctr + 8;
7840 ssl->out_len = ssl->out_cid;
7841 if( transform != NULL )
7842 ssl->out_len += transform->out_cid_len;
Hanno Beckera5a2b082019-05-15 14:03:01 +01007843#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker70e79282019-05-03 14:34:53 +01007844 ssl->out_len = ssl->out_ctr + 8;
Hanno Beckera5a2b082019-05-15 14:03:01 +01007845#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker70e79282019-05-03 14:34:53 +01007846 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007847 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007848 MBEDTLS_SSL_TRANSPORT_ELSE
7849#endif /* MBEDTLS_SSL_PROTO_DTLS */
7850#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007851 {
7852 ssl->out_ctr = ssl->out_hdr - 8;
7853 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01007854#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker9bf10ea2019-05-08 16:43:21 +01007855 ssl->out_cid = ssl->out_len;
7856#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007857 ssl->out_iv = ssl->out_hdr + 5;
7858 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007859#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007860
7861 /* Adjust out_msg to make space for explicit IV, if used. */
7862 if( transform != NULL &&
Hanno Becker2881d802019-05-22 14:44:53 +01007863 mbedtls_ssl_get_minor_ver( ssl ) >= MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007864 {
7865 ssl->out_msg = ssl->out_iv + transform->ivlen - transform->fixed_ivlen;
7866 }
7867 else
7868 ssl->out_msg = ssl->out_iv;
7869}
7870
7871/* Once ssl->in_hdr as the address of the beginning of the
7872 * next incoming record is set, deduce the other pointers.
7873 *
7874 * Note: For TLS, we save the implicit record sequence number
7875 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
7876 * and the caller has to make sure there's space for this.
7877 */
7878
Hanno Beckerf5970a02019-05-08 09:38:41 +01007879static void ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007880{
Hanno Beckerf5970a02019-05-08 09:38:41 +01007881 /* This function sets the pointers to match the case
7882 * of unprotected TLS/DTLS records, with both ssl->in_iv
7883 * and ssl->in_msg pointing to the beginning of the record
7884 * content.
7885 *
7886 * When decrypting a protected record, ssl->in_msg
7887 * will be shifted to point to the beginning of the
7888 * record plaintext.
7889 */
7890
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007891#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007892 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007893 {
Hanno Becker70e79282019-05-03 14:34:53 +01007894 /* This sets the header pointers to match records
7895 * without CID. When we receive a record containing
7896 * a CID, the fields are shifted accordingly in
7897 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007898 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01007899#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker70e79282019-05-03 14:34:53 +01007900 ssl->in_cid = ssl->in_ctr + 8;
7901 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera5a2b082019-05-15 14:03:01 +01007902#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker70e79282019-05-03 14:34:53 +01007903 ssl->in_len = ssl->in_ctr + 8;
Hanno Beckera5a2b082019-05-15 14:03:01 +01007904#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker70e79282019-05-03 14:34:53 +01007905 ssl->in_iv = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007906 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007907 MBEDTLS_SSL_TRANSPORT_ELSE
7908#endif /* MBEDTLS_SSL_PROTO_DTLS */
7909#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007910 {
7911 ssl->in_ctr = ssl->in_hdr - 8;
7912 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01007913#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker9bf10ea2019-05-08 16:43:21 +01007914 ssl->in_cid = ssl->in_len;
7915#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007916 ssl->in_iv = ssl->in_hdr + 5;
7917 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007918#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007919
Hanno Beckerf5970a02019-05-08 09:38:41 +01007920 /* This will be adjusted at record decryption time. */
7921 ssl->in_msg = ssl->in_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007922}
7923
Paul Bakker5121ce52009-01-03 21:22:43 +00007924/*
7925 * Initialize an SSL context
7926 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02007927void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
7928{
7929 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
7930}
7931
7932/*
7933 * Setup an SSL context
7934 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01007935
7936static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
7937{
7938 /* Set the incoming and outgoing record pointers. */
7939#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007940 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker2a43f6f2018-08-10 11:12:52 +01007941 {
7942 ssl->out_hdr = ssl->out_buf;
7943 ssl->in_hdr = ssl->in_buf;
7944 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007945 MBEDTLS_SSL_TRANSPORT_ELSE
Hanno Becker2a43f6f2018-08-10 11:12:52 +01007946#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007947#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker2a43f6f2018-08-10 11:12:52 +01007948 {
7949 ssl->out_hdr = ssl->out_buf + 8;
7950 ssl->in_hdr = ssl->in_buf + 8;
7951 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007952#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01007953
7954 /* Derive other internal pointers. */
7955 ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
Hanno Beckerf5970a02019-05-08 09:38:41 +01007956 ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01007957}
7958
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02007959int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02007960 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00007961{
Paul Bakker48916f92012-09-16 19:57:18 +00007962 int ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00007963
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02007964 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00007965
7966 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01007967 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00007968 */
k-stachowiakc9a5f022018-07-24 13:53:31 +02007969
7970 /* Set to NULL in case of an error condition */
7971 ssl->out_buf = NULL;
k-stachowiaka47911c2018-07-04 17:41:58 +02007972
Angus Grattond8213d02016-05-25 20:56:48 +10007973 ssl->in_buf = mbedtls_calloc( 1, MBEDTLS_SSL_IN_BUFFER_LEN );
7974 if( ssl->in_buf == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00007975 {
Angus Grattond8213d02016-05-25 20:56:48 +10007976 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_IN_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02007977 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02007978 goto error;
Angus Grattond8213d02016-05-25 20:56:48 +10007979 }
7980
7981 ssl->out_buf = mbedtls_calloc( 1, MBEDTLS_SSL_OUT_BUFFER_LEN );
7982 if( ssl->out_buf == NULL )
7983 {
7984 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_OUT_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02007985 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02007986 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00007987 }
7988
Hanno Becker2a43f6f2018-08-10 11:12:52 +01007989 ssl_reset_in_out_pointers( ssl );
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02007990
Paul Bakker48916f92012-09-16 19:57:18 +00007991 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
k-stachowiaka47911c2018-07-04 17:41:58 +02007992 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00007993
7994 return( 0 );
k-stachowiaka47911c2018-07-04 17:41:58 +02007995
7996error:
7997 mbedtls_free( ssl->in_buf );
7998 mbedtls_free( ssl->out_buf );
7999
8000 ssl->conf = NULL;
8001
8002 ssl->in_buf = NULL;
8003 ssl->out_buf = NULL;
8004
8005 ssl->in_hdr = NULL;
8006 ssl->in_ctr = NULL;
8007 ssl->in_len = NULL;
8008 ssl->in_iv = NULL;
8009 ssl->in_msg = NULL;
8010
8011 ssl->out_hdr = NULL;
8012 ssl->out_ctr = NULL;
8013 ssl->out_len = NULL;
8014 ssl->out_iv = NULL;
8015 ssl->out_msg = NULL;
8016
k-stachowiak9f7798e2018-07-31 16:52:32 +02008017 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008018}
8019
8020/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00008021 * Reset an initialized and used SSL context for re-use while retaining
8022 * all application-set variables, function pointers and data.
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008023 *
8024 * If partial is non-zero, keep data in the input buffer and client ID.
8025 * (Use when a DTLS client reconnects from the same port.)
Paul Bakker7eb013f2011-10-06 12:37:39 +00008026 */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008027static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial )
Paul Bakker7eb013f2011-10-06 12:37:39 +00008028{
Paul Bakker48916f92012-09-16 19:57:18 +00008029 int ret;
8030
Hanno Becker7e772132018-08-10 12:38:21 +01008031#if !defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) || \
8032 !defined(MBEDTLS_SSL_SRV_C)
8033 ((void) partial);
8034#endif
8035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008036 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008037
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008038 /* Cancel any possibly running timer */
8039 ssl_set_timer( ssl, 0 );
8040
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008041#if defined(MBEDTLS_SSL_RENEGOTIATION)
8042 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008043 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00008044
8045 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008046 memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
8047 memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008048#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008049 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00008050
Paul Bakker7eb013f2011-10-06 12:37:39 +00008051 ssl->in_offt = NULL;
Hanno Beckerf29d4702018-08-10 11:31:15 +01008052 ssl_reset_in_out_pointers( ssl );
Paul Bakker7eb013f2011-10-06 12:37:39 +00008053
8054 ssl->in_msgtype = 0;
8055 ssl->in_msglen = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008056#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02008057 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008058 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02008059#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008060#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02008061 ssl_dtls_replay_reset( ssl );
8062#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00008063
8064 ssl->in_hslen = 0;
8065 ssl->nb_zero = 0;
Hanno Beckeraf0665d2017-05-24 09:16:26 +01008066
8067 ssl->keep_current_message = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00008068
8069 ssl->out_msgtype = 0;
8070 ssl->out_msglen = 0;
8071 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008072#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
8073 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01008074 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008075#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00008076
Hanno Becker19859472018-08-06 09:40:20 +01008077 memset( ssl->cur_out_ctr, 0, sizeof( ssl->cur_out_ctr ) );
8078
Paul Bakker48916f92012-09-16 19:57:18 +00008079 ssl->transform_in = NULL;
8080 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00008081
Hanno Becker78640902018-08-13 16:35:15 +01008082 ssl->session_in = NULL;
8083 ssl->session_out = NULL;
8084
Angus Grattond8213d02016-05-25 20:56:48 +10008085 memset( ssl->out_buf, 0, MBEDTLS_SSL_OUT_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01008086
8087#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008088 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01008089#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
8090 {
8091 ssl->in_left = 0;
Angus Grattond8213d02016-05-25 20:56:48 +10008092 memset( ssl->in_buf, 0, MBEDTLS_SSL_IN_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01008093 }
Paul Bakker05ef8352012-05-08 09:17:57 +00008094
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008095#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
8096 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00008097 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008098 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
8099 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00008100 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008101 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
8102 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00008103 }
Paul Bakker05ef8352012-05-08 09:17:57 +00008104 }
8105#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00008106
Paul Bakker48916f92012-09-16 19:57:18 +00008107 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00008108 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008109 mbedtls_ssl_transform_free( ssl->transform );
8110 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00008111 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00008112 }
Paul Bakker48916f92012-09-16 19:57:18 +00008113
Paul Bakkerc0463502013-02-14 11:19:38 +01008114 if( ssl->session )
8115 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008116 mbedtls_ssl_session_free( ssl->session );
8117 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01008118 ssl->session = NULL;
8119 }
8120
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008121#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008122 ssl->alpn_chosen = NULL;
8123#endif
8124
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008125#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker4ccbf062018-08-10 11:20:38 +01008126#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008127 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01008128#endif
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008129 {
8130 mbedtls_free( ssl->cli_id );
8131 ssl->cli_id = NULL;
8132 ssl->cli_id_len = 0;
8133 }
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02008134#endif
8135
Paul Bakker48916f92012-09-16 19:57:18 +00008136 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
8137 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00008138
8139 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00008140}
8141
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02008142/*
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008143 * Reset an initialized and used SSL context for re-use while retaining
8144 * all application-set variables, function pointers and data.
8145 */
8146int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
8147{
8148 return( ssl_session_reset_int( ssl, 0 ) );
8149}
8150
8151/*
Paul Bakker5121ce52009-01-03 21:22:43 +00008152 * SSL set accessors
8153 */
Hanno Becker2d9623f2019-06-13 12:07:05 +01008154#if !defined(MBEDTLS_SSL_CONF_ENDPOINT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008155void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00008156{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008157 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00008158}
Hanno Becker2d9623f2019-06-13 12:07:05 +01008159#endif /* MBEDTLS_SSL_CONF_ENDPOINT */
Paul Bakker5121ce52009-01-03 21:22:43 +00008160
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02008161void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01008162{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008163 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01008164}
8165
Hanno Becker7f376f42019-06-12 16:20:48 +01008166#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY) && \
8167 !defined(MBEDTLS_SSL_CONF_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008168void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008169{
Hanno Becker7f376f42019-06-12 16:20:48 +01008170 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008171}
Hanno Becker7f376f42019-06-12 16:20:48 +01008172#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY && !MBEDTLS_SSL_CONF_ANTI_REPLAY */
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008173
Hanno Beckerde671542019-06-12 16:30:46 +01008174#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT) && \
8175 !defined(MBEDTLS_SSL_CONF_BADMAC_LIMIT)
8176void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf,
8177 unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008178{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008179 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008180}
Hanno Beckerde671542019-06-12 16:30:46 +01008181#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT && !MBEDTLS_SSL_CONF_BADMAC_LIMIT */
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008182
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008183#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker04da1892018-08-14 13:22:10 +01008184
Hanno Becker1841b0a2018-08-24 11:13:57 +01008185void mbedtls_ssl_set_datagram_packing( mbedtls_ssl_context *ssl,
8186 unsigned allow_packing )
Hanno Becker04da1892018-08-14 13:22:10 +01008187{
8188 ssl->disable_datagram_packing = !allow_packing;
8189}
8190
Hanno Becker1f835fa2019-06-13 10:14:59 +01008191#if !( defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX) && \
8192 defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN) )
Hanno Becker04da1892018-08-14 13:22:10 +01008193void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf,
8194 uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008195{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008196 conf->hs_timeout_min = min;
8197 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008198}
Hanno Becker1f835fa2019-06-13 10:14:59 +01008199#else /* !( MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN &&
8200 MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX ) */
8201void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf,
8202 uint32_t min, uint32_t max )
8203{
8204 ((void) conf);
8205 ((void) min);
8206 ((void) max);
8207}
8208#endif /* MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN &&
8209 MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX */
8210
8211#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008212
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008213void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00008214{
Hanno Beckeracd4fc02019-06-12 16:40:50 +01008215#if !defined(MBEDTLS_SSL_CONF_AUTHMODE)
8216 conf->authmode = authmode;
8217#else
8218 ((void) conf);
8219 ((void) authmode);
8220#endif /* MBEDTLS_SSL_CONF_AUTHMODE */
Paul Bakker5121ce52009-01-03 21:22:43 +00008221}
8222
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008223#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008224void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02008225 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008226 void *p_vrfy )
8227{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008228 conf->f_vrfy = f_vrfy;
8229 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008230}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008231#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008232
Hanno Beckerece325c2019-06-13 15:39:27 +01008233#if !defined(MBEDTLS_SSL_CONF_RNG)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008234void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00008235 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00008236 void *p_rng )
8237{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01008238 conf->f_rng = f_rng;
8239 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00008240}
Hanno Beckerece325c2019-06-13 15:39:27 +01008241#else
8242void mbedtls_ssl_conf_rng_ctx( mbedtls_ssl_config *conf,
8243 void *p_rng )
8244{
8245 conf->p_rng = p_rng;
8246}
8247#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008248
Hanno Becker14a4a442019-07-02 17:00:34 +01008249#if defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008250void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02008251 void (*f_dbg)(void *, int, const char *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00008252 void *p_dbg )
8253{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008254 conf->f_dbg = f_dbg;
8255 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00008256}
Hanno Becker14a4a442019-07-02 17:00:34 +01008257#endif /* MBEDTLS_DEBUG_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00008258
Hanno Beckera58a8962019-06-13 16:11:15 +01008259#if !defined(MBEDTLS_SSL_CONF_RECV) && \
8260 !defined(MBEDTLS_SSL_CONF_SEND) && \
8261 !defined(MBEDTLS_SSL_CONF_RECV_TIMEOUT)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008262void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008263 void *p_bio,
Simon Butchere846b512016-03-01 17:31:49 +00008264 mbedtls_ssl_send_t *f_send,
8265 mbedtls_ssl_recv_t *f_recv,
8266 mbedtls_ssl_recv_timeout_t *f_recv_timeout )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008267{
Hanno Beckera58a8962019-06-13 16:11:15 +01008268 ssl->p_bio = p_bio;
8269 ssl->f_send = f_send;
8270 ssl->f_recv = f_recv;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008271 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008272}
Hanno Beckera58a8962019-06-13 16:11:15 +01008273#else
8274void mbedtls_ssl_set_bio_ctx( mbedtls_ssl_context *ssl,
8275 void *p_bio )
8276{
8277 ssl->p_bio = p_bio;
8278}
8279#endif
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008280
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02008281#if defined(MBEDTLS_SSL_PROTO_DTLS)
8282void mbedtls_ssl_set_mtu( mbedtls_ssl_context *ssl, uint16_t mtu )
8283{
8284 ssl->mtu = mtu;
8285}
8286#endif
8287
Hanno Becker1f835fa2019-06-13 10:14:59 +01008288#if !defined(MBEDTLS_SSL_CONF_READ_TIMEOUT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008289void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008290{
8291 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008292}
Hanno Becker1f835fa2019-06-13 10:14:59 +01008293#endif /* MBEDTLS_SSL_CONF_READ_TIMEOUT */
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008294
Hanno Becker0ae6b242019-06-13 16:45:36 +01008295#if !defined(MBEDTLS_SSL_CONF_SET_TIMER) && \
8296 !defined(MBEDTLS_SSL_CONF_GET_TIMER)
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008297void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
8298 void *p_timer,
Simon Butchere846b512016-03-01 17:31:49 +00008299 mbedtls_ssl_set_timer_t *f_set_timer,
8300 mbedtls_ssl_get_timer_t *f_get_timer )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008301{
8302 ssl->p_timer = p_timer;
8303 ssl->f_set_timer = f_set_timer;
8304 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008305 /* Make sure we start with no timer running */
8306 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008307}
Hanno Becker0ae6b242019-06-13 16:45:36 +01008308#else
8309void mbedtls_ssl_set_timer_cb_ctx( mbedtls_ssl_context *ssl,
8310 void *p_timer )
8311{
8312 ssl->p_timer = p_timer;
8313 /* Make sure we start with no timer running */
8314 ssl_set_timer( ssl, 0 );
8315}
8316#endif
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008317
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008318#if defined(MBEDTLS_SSL_SRV_C) && !defined(MBEDTLS_SSL_NO_SESSION_CACHE)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008319void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008320 void *p_cache,
8321 int (*f_get_cache)(void *, mbedtls_ssl_session *),
8322 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00008323{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008324 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008325 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008326 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00008327}
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008328#endif /* MBEDTLS_SSL_SRV_C && !MBEDTLS_SSL_NO_SESSION_CACHE */
Paul Bakker5121ce52009-01-03 21:22:43 +00008329
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008330#if defined(MBEDTLS_SSL_CLI_C) && !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008331int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00008332{
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008333 int ret;
8334
8335 if( ssl == NULL ||
8336 session == NULL ||
8337 ssl->session_negotiate == NULL ||
Hanno Becker2d9623f2019-06-13 12:07:05 +01008338 mbedtls_ssl_conf_get_endpoint( ssl->conf ) != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008339 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008340 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008341 }
8342
Hanno Becker58fccf22019-02-06 14:30:46 +00008343 if( ( ret = mbedtls_ssl_session_copy( ssl->session_negotiate,
8344 session ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008345 return( ret );
8346
Paul Bakker0a597072012-09-25 21:55:46 +00008347 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008348
8349 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008350}
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008351#endif /* MBEDTLS_SSL_CLI_C && !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Paul Bakker5121ce52009-01-03 21:22:43 +00008352
Hanno Becker73f4cb12019-06-27 13:51:07 +01008353#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008354void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008355 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00008356{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008357 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
8358 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
8359 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
8360 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008361}
8362
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008363void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02008364 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008365 int major, int minor )
8366{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008367 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008368 return;
8369
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008370 if( minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008371 return;
8372
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008373 conf->ciphersuite_list[minor] = ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00008374}
Hanno Becker73f4cb12019-06-27 13:51:07 +01008375#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Paul Bakker5121ce52009-01-03 21:22:43 +00008376
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008377#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02008378void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
Nicholas Wilson2088e2e2015-09-08 16:53:18 +01008379 const mbedtls_x509_crt_profile *profile )
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02008380{
8381 conf->cert_profile = profile;
8382}
8383
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008384/* Append a new keycert entry to a (possibly empty) list */
8385static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
8386 mbedtls_x509_crt *cert,
8387 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008388{
niisato8ee24222018-06-25 19:05:48 +09008389 mbedtls_ssl_key_cert *new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008390
niisato8ee24222018-06-25 19:05:48 +09008391 new_cert = mbedtls_calloc( 1, sizeof( mbedtls_ssl_key_cert ) );
8392 if( new_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008393 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008394
niisato8ee24222018-06-25 19:05:48 +09008395 new_cert->cert = cert;
8396 new_cert->key = key;
8397 new_cert->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008398
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008399 /* Update head is the list was null, else add to the end */
8400 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01008401 {
niisato8ee24222018-06-25 19:05:48 +09008402 *head = new_cert;
Paul Bakker0333b972013-11-04 17:08:28 +01008403 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008404 else
8405 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008406 mbedtls_ssl_key_cert *cur = *head;
8407 while( cur->next != NULL )
8408 cur = cur->next;
niisato8ee24222018-06-25 19:05:48 +09008409 cur->next = new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008410 }
8411
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008412 return( 0 );
8413}
8414
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008415int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008416 mbedtls_x509_crt *own_cert,
8417 mbedtls_pk_context *pk_key )
8418{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02008419 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008420}
8421
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008422void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01008423 mbedtls_x509_crt *ca_chain,
8424 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008425{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01008426 conf->ca_chain = ca_chain;
8427 conf->ca_crl = ca_crl;
Paul Bakker5121ce52009-01-03 21:22:43 +00008428}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008429#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00008430
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02008431#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
8432int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
8433 mbedtls_x509_crt *own_cert,
8434 mbedtls_pk_context *pk_key )
8435{
8436 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
8437 own_cert, pk_key ) );
8438}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02008439
8440void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
8441 mbedtls_x509_crt *ca_chain,
8442 mbedtls_x509_crl *ca_crl )
8443{
8444 ssl->handshake->sni_ca_chain = ca_chain;
8445 ssl->handshake->sni_ca_crl = ca_crl;
8446}
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008447
8448void mbedtls_ssl_set_hs_authmode( mbedtls_ssl_context *ssl,
8449 int authmode )
8450{
8451 ssl->handshake->sni_authmode = authmode;
8452}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02008453#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
8454
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02008455#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02008456/*
8457 * Set EC J-PAKE password for current handshake
8458 */
8459int mbedtls_ssl_set_hs_ecjpake_password( mbedtls_ssl_context *ssl,
8460 const unsigned char *pw,
8461 size_t pw_len )
8462{
8463 mbedtls_ecjpake_role role;
8464
Janos Follath8eb64132016-06-03 15:40:57 +01008465 if( ssl->handshake == NULL || ssl->conf == NULL )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02008466 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8467
Hanno Becker2d9623f2019-06-13 12:07:05 +01008468 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02008469 role = MBEDTLS_ECJPAKE_SERVER;
8470 else
8471 role = MBEDTLS_ECJPAKE_CLIENT;
8472
8473 return( mbedtls_ecjpake_setup( &ssl->handshake->ecjpake_ctx,
8474 role,
8475 MBEDTLS_MD_SHA256,
8476 MBEDTLS_ECP_DP_SECP256R1,
8477 pw, pw_len ) );
8478}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02008479#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02008480
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008481#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008482int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008483 const unsigned char *psk, size_t psk_len,
8484 const unsigned char *psk_identity, size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02008485{
Paul Bakker6db455e2013-09-18 17:29:31 +02008486 if( psk == NULL || psk_identity == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008487 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker6db455e2013-09-18 17:29:31 +02008488
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008489 if( psk_len > MBEDTLS_PSK_MAX_LEN )
8490 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01008491
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02008492 /* Identity len will be encoded on two bytes */
8493 if( ( psk_identity_len >> 16 ) != 0 ||
Angus Grattond8213d02016-05-25 20:56:48 +10008494 psk_identity_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02008495 {
8496 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8497 }
8498
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01008499 if( conf->psk != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02008500 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05008501 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01008502
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008503 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02008504 conf->psk = NULL;
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01008505 conf->psk_len = 0;
8506 }
8507 if( conf->psk_identity != NULL )
8508 {
8509 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02008510 conf->psk_identity = NULL;
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01008511 conf->psk_identity_len = 0;
Paul Bakker6db455e2013-09-18 17:29:31 +02008512 }
8513
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008514 if( ( conf->psk = mbedtls_calloc( 1, psk_len ) ) == NULL ||
8515 ( conf->psk_identity = mbedtls_calloc( 1, psk_identity_len ) ) == NULL )
Mansour Moufidf81088b2015-02-17 13:10:21 -05008516 {
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008517 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02008518 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008519 conf->psk = NULL;
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02008520 conf->psk_identity = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008521 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Mansour Moufidf81088b2015-02-17 13:10:21 -05008522 }
Paul Bakker6db455e2013-09-18 17:29:31 +02008523
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008524 conf->psk_len = psk_len;
8525 conf->psk_identity_len = psk_identity_len;
Paul Bakker6db455e2013-09-18 17:29:31 +02008526
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008527 memcpy( conf->psk, psk, conf->psk_len );
8528 memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker6db455e2013-09-18 17:29:31 +02008529
8530 return( 0 );
8531}
8532
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008533int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
8534 const unsigned char *psk, size_t psk_len )
8535{
8536 if( psk == NULL || ssl->handshake == NULL )
8537 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8538
8539 if( psk_len > MBEDTLS_PSK_MAX_LEN )
8540 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8541
8542 if( ssl->handshake->psk != NULL )
Andres Amaya Garciaa0049882017-06-26 11:35:17 +01008543 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05008544 mbedtls_platform_zeroize( ssl->handshake->psk,
8545 ssl->handshake->psk_len );
Simon Butcher5b8d1d62015-10-04 22:06:51 +01008546 mbedtls_free( ssl->handshake->psk );
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01008547 ssl->handshake->psk_len = 0;
Andres Amaya Garciaa0049882017-06-26 11:35:17 +01008548 }
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008549
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008550 if( ( ssl->handshake->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008551 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008552
8553 ssl->handshake->psk_len = psk_len;
8554 memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
8555
8556 return( 0 );
8557}
8558
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008559void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008560 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02008561 size_t),
8562 void *p_psk )
8563{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008564 conf->f_psk = f_psk;
8565 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02008566}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008567#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00008568
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02008569#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker470a8c42017-10-04 15:28:46 +01008570
8571#if !defined(MBEDTLS_DEPRECATED_REMOVED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008572int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00008573{
8574 int ret;
8575
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01008576 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
8577 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
8578 {
8579 mbedtls_mpi_free( &conf->dhm_P );
8580 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00008581 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01008582 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008583
8584 return( 0 );
8585}
Hanno Becker470a8c42017-10-04 15:28:46 +01008586#endif /* MBEDTLS_DEPRECATED_REMOVED */
Paul Bakker5121ce52009-01-03 21:22:43 +00008587
Hanno Beckera90658f2017-10-04 15:29:08 +01008588int mbedtls_ssl_conf_dh_param_bin( mbedtls_ssl_config *conf,
8589 const unsigned char *dhm_P, size_t P_len,
8590 const unsigned char *dhm_G, size_t G_len )
8591{
8592 int ret;
8593
8594 if( ( ret = mbedtls_mpi_read_binary( &conf->dhm_P, dhm_P, P_len ) ) != 0 ||
8595 ( ret = mbedtls_mpi_read_binary( &conf->dhm_G, dhm_G, G_len ) ) != 0 )
8596 {
8597 mbedtls_mpi_free( &conf->dhm_P );
8598 mbedtls_mpi_free( &conf->dhm_G );
8599 return( ret );
8600 }
8601
8602 return( 0 );
8603}
Paul Bakker5121ce52009-01-03 21:22:43 +00008604
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008605int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00008606{
8607 int ret;
8608
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01008609 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
8610 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
8611 {
8612 mbedtls_mpi_free( &conf->dhm_P );
8613 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00008614 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01008615 }
Paul Bakker1b57b062011-01-06 15:48:19 +00008616
8617 return( 0 );
8618}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02008619#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00008620
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02008621#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
8622/*
8623 * Set the minimum length for Diffie-Hellman parameters
8624 */
8625void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
8626 unsigned int bitlen )
8627{
8628 conf->dhm_min_bitlen = bitlen;
8629}
8630#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
8631
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02008632#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02008633/*
8634 * Set allowed/preferred hashes for handshake signatures
8635 */
8636void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
8637 const int *hashes )
8638{
8639 conf->sig_hashes = hashes;
8640}
Hanno Becker947194e2017-04-07 13:25:49 +01008641#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02008642
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02008643#if defined(MBEDTLS_ECP_C)
Hanno Beckerc1096e72019-06-19 12:30:41 +01008644#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01008645/*
8646 * Set the allowed elliptic curves
8647 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008648void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008649 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01008650{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008651 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01008652}
Hanno Beckerc1096e72019-06-19 12:30:41 +01008653#endif /* MBEDTLS_SSL_CONF_SINGLE_EC */
Hanno Becker947194e2017-04-07 13:25:49 +01008654#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01008655
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01008656#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008657int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00008658{
Hanno Becker947194e2017-04-07 13:25:49 +01008659 /* Initialize to suppress unnecessary compiler warning */
8660 size_t hostname_len = 0;
8661
8662 /* Check if new hostname is valid before
8663 * making any change to current one */
Hanno Becker947194e2017-04-07 13:25:49 +01008664 if( hostname != NULL )
8665 {
8666 hostname_len = strlen( hostname );
8667
8668 if( hostname_len > MBEDTLS_SSL_MAX_HOST_NAME_LEN )
8669 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8670 }
8671
8672 /* Now it's clear that we will overwrite the old hostname,
8673 * so we can free it safely */
8674
8675 if( ssl->hostname != NULL )
8676 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05008677 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Hanno Becker947194e2017-04-07 13:25:49 +01008678 mbedtls_free( ssl->hostname );
8679 }
8680
8681 /* Passing NULL as hostname shall clear the old one */
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01008682
Paul Bakker5121ce52009-01-03 21:22:43 +00008683 if( hostname == NULL )
Hanno Becker947194e2017-04-07 13:25:49 +01008684 {
8685 ssl->hostname = NULL;
8686 }
8687 else
8688 {
8689 ssl->hostname = mbedtls_calloc( 1, hostname_len + 1 );
Hanno Becker947194e2017-04-07 13:25:49 +01008690 if( ssl->hostname == NULL )
8691 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02008692
Hanno Becker947194e2017-04-07 13:25:49 +01008693 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02008694
Hanno Becker947194e2017-04-07 13:25:49 +01008695 ssl->hostname[hostname_len] = '\0';
8696 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008697
8698 return( 0 );
8699}
Hanno Becker1a9a51c2017-04-07 13:02:16 +01008700#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00008701
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01008702#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008703void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008704 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00008705 const unsigned char *, size_t),
8706 void *p_sni )
8707{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008708 conf->f_sni = f_sni;
8709 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00008710}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008711#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00008712
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008713#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008714int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008715{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02008716 size_t cur_len, tot_len;
8717 const char **p;
8718
8719 /*
Brian J Murray1903fb32016-11-06 04:45:15 -08008720 * RFC 7301 3.1: "Empty strings MUST NOT be included and byte strings
8721 * MUST NOT be truncated."
8722 * We check lengths now rather than later.
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02008723 */
8724 tot_len = 0;
8725 for( p = protos; *p != NULL; p++ )
8726 {
8727 cur_len = strlen( *p );
8728 tot_len += cur_len;
8729
8730 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008731 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02008732 }
8733
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008734 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02008735
8736 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008737}
8738
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008739const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008740{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02008741 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008742}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008743#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008744
Hanno Becker33b9b252019-07-05 11:23:25 +01008745#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER) || \
8746 !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
8747void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf,
8748 int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00008749{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008750 conf->max_major_ver = major;
8751 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +00008752}
Hanno Becker33b9b252019-07-05 11:23:25 +01008753#endif /* MBEDTLS_SSL_CONF_MAX_MINOR_VER ||
8754 MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
Paul Bakker490ecc82011-10-06 13:04:09 +00008755
Hanno Becker33b9b252019-07-05 11:23:25 +01008756#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER) || \
8757 !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
8758void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf,
8759 int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00008760{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008761 conf->min_major_ver = major;
8762 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +00008763}
Hanno Becker33b9b252019-07-05 11:23:25 +01008764#endif /* MBEDTLS_SSL_CONF_MIN_MINOR_VER ||
8765 MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
Paul Bakker1d29fb52012-09-28 13:28:45 +00008766
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008767#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008768void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02008769{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01008770 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02008771}
8772#endif
8773
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +01008774#if defined(MBEDTLS_SSL_SRV_C) && !defined(MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST)
Janos Follath088ce432017-04-10 12:42:31 +01008775void mbedtls_ssl_conf_cert_req_ca_list( mbedtls_ssl_config *conf,
8776 char cert_req_ca_list )
8777{
8778 conf->cert_req_ca_list = cert_req_ca_list;
8779}
8780#endif
8781
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008782#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008783void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01008784{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008785 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01008786}
8787#endif
8788
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008789#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Hanno Beckerf765ce62019-06-21 13:17:14 +01008790#if !defined(MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008791void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02008792{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008793 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02008794}
Hanno Beckerf765ce62019-06-21 13:17:14 +01008795#endif /* !MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET */
8796#if !defined(MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET)
Jarno Lamsa7a5e2be2019-06-10 10:13:03 +03008797void mbedtls_ssl_conf_extended_master_secret_enforce( mbedtls_ssl_config *conf,
Jarno Lamsa842be162019-06-10 15:05:33 +03008798 char ems_enf )
Jarno Lamsa7a5e2be2019-06-10 10:13:03 +03008799{
8800 conf->enforce_extended_master_secret = ems_enf;
8801}
Hanno Beckerf765ce62019-06-21 13:17:14 +01008802#endif /* !MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET */
Hanno Beckeraabbb582019-06-11 13:43:27 +01008803#endif /* !MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02008804
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02008805#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008806void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01008807{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008808 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01008809}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02008810#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01008811
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008812#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008813int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02008814{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008815 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
Angus Grattond8213d02016-05-25 20:56:48 +10008816 ssl_mfl_code_to_length( mfl_code ) > MBEDTLS_TLS_EXT_ADV_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02008817 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008818 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02008819 }
8820
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01008821 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02008822
8823 return( 0 );
8824}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008825#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02008826
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008827#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02008828void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02008829{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008830 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02008831}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008832#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02008833
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008834#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008835void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01008836{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01008837 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01008838}
8839#endif
8840
Hanno Beckerb0b2b672019-06-12 16:58:10 +01008841#if !defined(MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008842void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00008843{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008844 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00008845}
Hanno Beckerb0b2b672019-06-12 16:58:10 +01008846#endif /* !MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00008847
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008848#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008849void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008850{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008851 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008852}
8853
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008854void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02008855{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008856 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02008857}
8858
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008859void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01008860 const unsigned char period[8] )
8861{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008862 memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01008863}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008864#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00008865
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008866#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02008867#if defined(MBEDTLS_SSL_CLI_C)
8868void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02008869{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01008870 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02008871}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02008872#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +02008873
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02008874#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02008875void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
8876 mbedtls_ssl_ticket_write_t *f_ticket_write,
8877 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
8878 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +02008879{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02008880 conf->f_ticket_write = f_ticket_write;
8881 conf->f_ticket_parse = f_ticket_parse;
8882 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +02008883}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02008884#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008885#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02008886
Robert Cragie4feb7ae2015-10-02 13:33:37 +01008887#if defined(MBEDTLS_SSL_EXPORT_KEYS)
8888void mbedtls_ssl_conf_export_keys_cb( mbedtls_ssl_config *conf,
8889 mbedtls_ssl_export_keys_t *f_export_keys,
8890 void *p_export_keys )
8891{
8892 conf->f_export_keys = f_export_keys;
8893 conf->p_export_keys = p_export_keys;
8894}
8895#endif
8896
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008897#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine8bf79f62018-01-05 21:11:53 +01008898void mbedtls_ssl_conf_async_private_cb(
8899 mbedtls_ssl_config *conf,
8900 mbedtls_ssl_async_sign_t *f_async_sign,
8901 mbedtls_ssl_async_decrypt_t *f_async_decrypt,
8902 mbedtls_ssl_async_resume_t *f_async_resume,
8903 mbedtls_ssl_async_cancel_t *f_async_cancel,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02008904 void *async_config_data )
Gilles Peskine8bf79f62018-01-05 21:11:53 +01008905{
8906 conf->f_async_sign_start = f_async_sign;
8907 conf->f_async_decrypt_start = f_async_decrypt;
8908 conf->f_async_resume = f_async_resume;
8909 conf->f_async_cancel = f_async_cancel;
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02008910 conf->p_async_config_data = async_config_data;
8911}
8912
Gilles Peskine8f97af72018-04-26 11:46:10 +02008913void *mbedtls_ssl_conf_get_async_config_data( const mbedtls_ssl_config *conf )
8914{
8915 return( conf->p_async_config_data );
8916}
8917
Gilles Peskine1febfef2018-04-30 11:54:39 +02008918void *mbedtls_ssl_get_async_operation_data( const mbedtls_ssl_context *ssl )
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02008919{
8920 if( ssl->handshake == NULL )
8921 return( NULL );
8922 else
8923 return( ssl->handshake->user_async_ctx );
8924}
8925
Gilles Peskine1febfef2018-04-30 11:54:39 +02008926void mbedtls_ssl_set_async_operation_data( mbedtls_ssl_context *ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02008927 void *ctx )
8928{
8929 if( ssl->handshake != NULL )
8930 ssl->handshake->user_async_ctx = ctx;
Gilles Peskine8bf79f62018-01-05 21:11:53 +01008931}
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008932#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine8bf79f62018-01-05 21:11:53 +01008933
Paul Bakker5121ce52009-01-03 21:22:43 +00008934/*
8935 * SSL get accessors
8936 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008937size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008938{
8939 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
8940}
8941
Hanno Becker8b170a02017-10-10 11:51:19 +01008942int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
8943{
8944 /*
8945 * Case A: We're currently holding back
8946 * a message for further processing.
8947 */
8948
8949 if( ssl->keep_current_message == 1 )
8950 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01008951 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01008952 return( 1 );
8953 }
8954
8955 /*
8956 * Case B: Further records are pending in the current datagram.
8957 */
8958
8959#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02008960 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Becker8b170a02017-10-10 11:51:19 +01008961 ssl->in_left > ssl->next_record_offset )
8962 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01008963 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01008964 return( 1 );
8965 }
8966#endif /* MBEDTLS_SSL_PROTO_DTLS */
8967
8968 /*
8969 * Case C: A handshake message is being processed.
8970 */
8971
Hanno Becker8b170a02017-10-10 11:51:19 +01008972 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
8973 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01008974 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01008975 return( 1 );
8976 }
8977
8978 /*
8979 * Case D: An application data message is being processed
8980 */
8981 if( ssl->in_offt != NULL )
8982 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01008983 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01008984 return( 1 );
8985 }
8986
8987 /*
8988 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01008989 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01008990 * we implement support for multiple alerts in single records.
8991 */
8992
8993 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
8994 return( 0 );
8995}
8996
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02008997uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008998{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00008999 if( ssl->session != NULL )
9000 return( ssl->session->verify_result );
9001
9002 if( ssl->session_negotiate != NULL )
9003 return( ssl->session_negotiate->verify_result );
9004
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +02009005 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +00009006}
9007
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009008const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +00009009{
Hanno Beckere02758c2019-06-26 15:31:31 +01009010 int suite;
9011
Paul Bakker926c8e42013-03-06 10:23:34 +01009012 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009013 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +01009014
Hanno Beckere02758c2019-06-26 15:31:31 +01009015 suite = mbedtls_ssl_session_get_ciphersuite( ssl->session );
9016 return( mbedtls_ssl_get_ciphersuite_name( suite ) );
Paul Bakker72f62662011-01-16 21:27:44 +00009017}
9018
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009019const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +00009020{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009021#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02009022 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009023 {
Hanno Becker2881d802019-05-22 14:44:53 +01009024 switch( mbedtls_ssl_get_minor_ver( ssl ) )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009025 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009026 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009027 return( "DTLSv1.0" );
9028
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009029 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009030 return( "DTLSv1.2" );
9031
9032 default:
9033 return( "unknown (DTLS)" );
9034 }
9035 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009036 MBEDTLS_SSL_TRANSPORT_ELSE
9037#endif /* MBEDTLS_SSL_PROTO_DTLS */
9038#if defined(MBEDTLS_SSL_PROTO_TLS)
Paul Bakker43ca69c2011-01-15 17:35:19 +00009039 {
Hanno Becker2881d802019-05-22 14:44:53 +01009040 switch( mbedtls_ssl_get_minor_ver( ssl ) )
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009041 {
9042 case MBEDTLS_SSL_MINOR_VERSION_0:
9043 return( "SSLv3.0" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00009044
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009045 case MBEDTLS_SSL_MINOR_VERSION_1:
9046 return( "TLSv1.0" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00009047
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009048 case MBEDTLS_SSL_MINOR_VERSION_2:
9049 return( "TLSv1.1" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00009050
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009051 case MBEDTLS_SSL_MINOR_VERSION_3:
9052 return( "TLSv1.2" );
Paul Bakker1ef83d62012-04-11 12:09:53 +00009053
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009054 default:
9055 return( "unknown" );
9056 }
Paul Bakker43ca69c2011-01-15 17:35:19 +00009057 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009058#endif /* MBEDTLS_SSL_PROTO_TLS */
Paul Bakker43ca69c2011-01-15 17:35:19 +00009059}
9060
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009061int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009062{
Hanno Becker3136ede2018-08-17 15:28:19 +01009063 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009064 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01009065 unsigned block_size;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009066
Hanno Becker43395762019-05-03 14:46:38 +01009067 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
9068
Hanno Becker78640902018-08-13 16:35:15 +01009069 if( transform == NULL )
Hanno Becker43395762019-05-03 14:46:38 +01009070 return( (int) out_hdr_len );
Hanno Becker78640902018-08-13 16:35:15 +01009071
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009072#if defined(MBEDTLS_ZLIB_SUPPORT)
9073 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
9074 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009075#endif
9076
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009077 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009078 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009079 case MBEDTLS_MODE_GCM:
9080 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01009081 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009082 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009083 transform_expansion = transform->minlen;
9084 break;
9085
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009086 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01009087
9088 block_size = mbedtls_cipher_get_block_size(
9089 &transform->cipher_ctx_enc );
9090
Hanno Becker3136ede2018-08-17 15:28:19 +01009091 /* Expansion due to the addition of the MAC. */
9092 transform_expansion += transform->maclen;
9093
9094 /* Expansion due to the addition of CBC padding;
9095 * Theoretically up to 256 bytes, but we never use
9096 * more than the block size of the underlying cipher. */
9097 transform_expansion += block_size;
9098
9099 /* For TLS 1.1 or higher, an explicit IV is added
9100 * after the record header. */
Hanno Becker5b559ac2018-08-03 09:40:07 +01009101#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2881d802019-05-22 14:44:53 +01009102 if( mbedtls_ssl_get_minor_ver( ssl ) >= MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker3136ede2018-08-17 15:28:19 +01009103 transform_expansion += block_size;
Hanno Becker5b559ac2018-08-03 09:40:07 +01009104#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01009105
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009106 break;
9107
9108 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02009109 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009110 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009111 }
9112
Hanno Beckera5a2b082019-05-15 14:03:01 +01009113#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckeradd01902019-05-08 15:40:11 +01009114 if( transform->out_cid_len != 0 )
9115 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera5a2b082019-05-15 14:03:01 +01009116#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckeradd01902019-05-08 15:40:11 +01009117
Hanno Becker43395762019-05-03 14:46:38 +01009118 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009119}
9120
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009121#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9122size_t mbedtls_ssl_get_max_frag_len( const mbedtls_ssl_context *ssl )
9123{
9124 size_t max_len;
9125
9126 /*
9127 * Assume mfl_code is correct since it was checked when set
9128 */
Angus Grattond8213d02016-05-25 20:56:48 +10009129 max_len = ssl_mfl_code_to_length( ssl->conf->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009130
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009131 /* Check if a smaller max length was negotiated */
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009132 if( ssl->session_out != NULL &&
Angus Grattond8213d02016-05-25 20:56:48 +10009133 ssl_mfl_code_to_length( ssl->session_out->mfl_code ) < max_len )
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009134 {
Angus Grattond8213d02016-05-25 20:56:48 +10009135 max_len = ssl_mfl_code_to_length( ssl->session_out->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009136 }
9137
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009138 /* During a handshake, use the value being negotiated */
9139 if( ssl->session_negotiate != NULL &&
9140 ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code ) < max_len )
9141 {
9142 max_len = ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code );
9143 }
9144
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009145 return( max_len );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009146}
9147#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
9148
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009149#if defined(MBEDTLS_SSL_PROTO_DTLS)
9150static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl )
9151{
Andrzej Kurekef43ce62018-10-09 08:24:12 -04009152 /* Return unlimited mtu for client hello messages to avoid fragmentation. */
Hanno Becker2d9623f2019-06-13 12:07:05 +01009153 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT &&
Andrzej Kurekef43ce62018-10-09 08:24:12 -04009154 ( ssl->state == MBEDTLS_SSL_CLIENT_HELLO ||
9155 ssl->state == MBEDTLS_SSL_SERVER_HELLO ) )
9156 return ( 0 );
9157
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009158 if( ssl->handshake == NULL || ssl->handshake->mtu == 0 )
9159 return( ssl->mtu );
9160
9161 if( ssl->mtu == 0 )
9162 return( ssl->handshake->mtu );
9163
9164 return( ssl->mtu < ssl->handshake->mtu ?
9165 ssl->mtu : ssl->handshake->mtu );
9166}
9167#endif /* MBEDTLS_SSL_PROTO_DTLS */
9168
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009169int mbedtls_ssl_get_max_out_record_payload( const mbedtls_ssl_context *ssl )
9170{
9171 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
9172
Manuel Pégourié-Gonnard000281e2018-08-21 11:20:58 +02009173#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
9174 !defined(MBEDTLS_SSL_PROTO_DTLS)
9175 (void) ssl;
9176#endif
9177
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009178#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9179 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
9180
9181 if( max_len > mfl )
9182 max_len = mfl;
9183#endif
9184
9185#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009186 if( ssl_get_current_mtu( ssl ) != 0 )
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009187 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009188 const size_t mtu = ssl_get_current_mtu( ssl );
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009189 const int ret = mbedtls_ssl_get_record_expansion( ssl );
9190 const size_t overhead = (size_t) ret;
9191
9192 if( ret < 0 )
9193 return( ret );
9194
9195 if( mtu <= overhead )
9196 {
9197 MBEDTLS_SSL_DEBUG_MSG( 1, ( "MTU too low for record expansion" ) );
9198 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
9199 }
9200
9201 if( max_len > mtu - overhead )
9202 max_len = mtu - overhead;
9203 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009204#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009205
Hanno Becker0defedb2018-08-10 12:35:02 +01009206#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
9207 !defined(MBEDTLS_SSL_PROTO_DTLS)
9208 ((void) ssl);
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009209#endif
9210
9211 return( (int) max_len );
9212}
9213
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009214#if defined(MBEDTLS_X509_CRT_PARSE_C)
9215const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +00009216{
9217 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009218 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +00009219
Hanno Beckerbfab9df2019-02-07 13:18:46 +00009220#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009221 return( ssl->session->peer_cert );
Hanno Beckerbfab9df2019-02-07 13:18:46 +00009222#else
9223 return( NULL );
9224#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Paul Bakkerb0550d92012-10-30 07:51:03 +00009225}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009226#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00009227
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009228#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker933b9fc2019-02-05 11:42:30 +00009229int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl,
9230 mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009231{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009232 if( ssl == NULL ||
9233 dst == NULL ||
9234 ssl->session == NULL ||
Hanno Becker2d9623f2019-06-13 12:07:05 +01009235 mbedtls_ssl_conf_get_endpoint( ssl->conf ) != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009236 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009237 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009238 }
9239
Hanno Becker58fccf22019-02-06 14:30:46 +00009240 return( mbedtls_ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009241}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009242#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009243
Manuel Pégourié-Gonnard37a53242019-05-20 11:12:28 +02009244const mbedtls_ssl_session *mbedtls_ssl_get_session_pointer( const mbedtls_ssl_context *ssl )
9245{
9246 if( ssl == NULL )
9247 return( NULL );
9248
9249 return( ssl->session );
9250}
9251
Paul Bakker5121ce52009-01-03 21:22:43 +00009252/*
Hanno Beckerb5352f02019-05-16 12:39:07 +01009253 * Define ticket header determining Mbed TLS version
9254 * and structure of the ticket.
9255 */
9256
Hanno Becker41527622019-05-16 12:50:45 +01009257/*
Hanno Becker26829e92019-05-28 14:30:45 +01009258 * Define bitflag determining compile-time settings influencing
9259 * structure of serialized SSL sessions.
Hanno Becker41527622019-05-16 12:50:45 +01009260 */
9261
Hanno Becker26829e92019-05-28 14:30:45 +01009262#if defined(MBEDTLS_HAVE_TIME)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009263#define SSL_SERIALIZED_SESSION_CONFIG_TIME 1
Hanno Becker26829e92019-05-28 14:30:45 +01009264#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009265#define SSL_SERIALIZED_SESSION_CONFIG_TIME 0
Hanno Becker41527622019-05-16 12:50:45 +01009266#endif /* MBEDTLS_HAVE_TIME */
9267
9268#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009269#define SSL_SERIALIZED_SESSION_CONFIG_CRT 1
Hanno Becker41527622019-05-16 12:50:45 +01009270#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009271#define SSL_SERIALIZED_SESSION_CONFIG_CRT 0
Hanno Becker41527622019-05-16 12:50:45 +01009272#endif /* MBEDTLS_X509_CRT_PARSE_C */
9273
9274#if defined(MBEDTLS_SSL_CLI_C) && defined(MBEDTLS_SSL_SESSION_TICKETS)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009275#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 1
Hanno Becker41527622019-05-16 12:50:45 +01009276#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009277#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 0
Hanno Becker41527622019-05-16 12:50:45 +01009278#endif /* MBEDTLS_SSL_CLI_C && MBEDTLS_SSL_SESSION_TICKETS */
9279
9280#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009281#define SSL_SERIALIZED_SESSION_CONFIG_MFL 1
Hanno Becker41527622019-05-16 12:50:45 +01009282#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009283#define SSL_SERIALIZED_SESSION_CONFIG_MFL 0
Hanno Becker41527622019-05-16 12:50:45 +01009284#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
9285
9286#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009287#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 1
Hanno Becker41527622019-05-16 12:50:45 +01009288#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009289#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 0
Hanno Becker41527622019-05-16 12:50:45 +01009290#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
9291
9292#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009293#define SSL_SERIALIZED_SESSION_CONFIG_ETM 1
Hanno Becker41527622019-05-16 12:50:45 +01009294#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009295#define SSL_SERIALIZED_SESSION_CONFIG_ETM 0
Hanno Becker41527622019-05-16 12:50:45 +01009296#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
9297
Hanno Becker41527622019-05-16 12:50:45 +01009298#if defined(MBEDTLS_SSL_SESSION_TICKETS)
9299#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 1
9300#else
9301#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 0
9302#endif /* MBEDTLS_SSL_SESSION_TICKETS */
9303
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009304#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
9305#define SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT 1
9306#else
9307#define SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT 0
9308#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
9309
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009310#define SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT 0
9311#define SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT 1
9312#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT 2
9313#define SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT 3
9314#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT 4
9315#define SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT 5
9316#define SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT 6
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009317#define SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT_BIT 7
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009318
Hanno Becker26829e92019-05-28 14:30:45 +01009319#define SSL_SERIALIZED_SESSION_CONFIG_BITFLAG \
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009320 ( (uint16_t) ( \
9321 ( SSL_SERIALIZED_SESSION_CONFIG_TIME << SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT ) | \
9322 ( SSL_SERIALIZED_SESSION_CONFIG_CRT << SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT ) | \
9323 ( SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET << SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT ) | \
9324 ( SSL_SERIALIZED_SESSION_CONFIG_MFL << SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT ) | \
9325 ( SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC << SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT ) | \
9326 ( SSL_SERIALIZED_SESSION_CONFIG_ETM << SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT ) | \
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009327 ( SSL_SERIALIZED_SESSION_CONFIG_TICKET << SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT ) | \
9328 ( SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT << SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT_BIT ) ) )
Hanno Becker41527622019-05-16 12:50:45 +01009329
Hanno Becker557fe9f2019-05-16 12:41:07 +01009330static unsigned char ssl_serialized_session_header[] = {
Hanno Becker41527622019-05-16 12:50:45 +01009331 MBEDTLS_VERSION_MAJOR,
9332 MBEDTLS_VERSION_MINOR,
9333 MBEDTLS_VERSION_PATCH,
Hanno Becker26829e92019-05-28 14:30:45 +01009334 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
9335 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Hanno Becker557fe9f2019-05-16 12:41:07 +01009336};
Hanno Beckerb5352f02019-05-16 12:39:07 +01009337
9338/*
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009339 * Serialize a session in the following format:
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009340 * (in the presentation language of TLS, RFC 8446 section 3)
9341 *
Hanno Becker26829e92019-05-28 14:30:45 +01009342 * opaque mbedtls_version[3]; // major, minor, patch
9343 * opaque session_format[2]; // version-specific 16-bit field determining
9344 * // the format of the remaining
9345 * // serialized data.
Hanno Beckerb36db4f2019-05-29 11:08:00 +01009346 *
9347 * Note: When updating the format, remember to keep
9348 * these version+format bytes.
9349 *
Hanno Becker7bf77102019-06-04 09:43:16 +01009350 * // In this version, `session_format` determines
9351 * // the setting of those compile-time
9352 * // configuration options which influence
Hanno Becker26829e92019-05-28 14:30:45 +01009353 * // the structure of mbedtls_ssl_session.
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009354 * uint64 start_time;
Hanno Becker26829e92019-05-28 14:30:45 +01009355 * uint8 ciphersuite[2]; // defined by the standard
9356 * uint8 compression; // 0 or 1
9357 * uint8 session_id_len; // at most 32
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009358 * opaque session_id[32];
Hanno Becker26829e92019-05-28 14:30:45 +01009359 * opaque master[48]; // fixed length in the standard
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009360 * uint32 verify_result;
Hanno Becker0528f822019-06-18 12:45:31 +01009361 * select (MBEDTLS_SSL_KEEP_PEER_CERTIFICATE) {
9362 * case enabled: opaque peer_cert<0..2^24-1>; // length 0 means no cert
9363 * case disabled: uint8_t peer_cert_digest_type;
9364 * opaque peer_cert_digest<0..2^8-1>;
9365 * }
Hanno Becker26829e92019-05-28 14:30:45 +01009366 * opaque ticket<0..2^24-1>; // length 0 means no ticket
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009367 * uint32 ticket_lifetime;
Hanno Becker26829e92019-05-28 14:30:45 +01009368 * uint8 mfl_code; // up to 255 according to standard
9369 * uint8 trunc_hmac; // 0 or 1
9370 * uint8 encrypt_then_mac; // 0 or 1
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009371 *
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009372 * The order is the same as in the definition of the structure, except
9373 * verify_result is put before peer_cert so that all mandatory fields come
9374 * together in one block.
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009375 */
9376int mbedtls_ssl_session_save( const mbedtls_ssl_session *session,
9377 unsigned char *buf,
9378 size_t buf_len,
9379 size_t *olen )
9380{
9381 unsigned char *p = buf;
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009382 size_t used = 0;
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009383#if defined(MBEDTLS_HAVE_TIME)
9384 uint64_t start;
9385#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009386#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +00009387#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009388 size_t cert_len;
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009389#endif
Hanno Becker2e6d3472019-02-06 15:40:27 +00009390#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009391
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009392 /*
Hanno Beckerb5352f02019-05-16 12:39:07 +01009393 * Add version identifier
9394 */
9395
9396 used += sizeof( ssl_serialized_session_header );
9397
9398 if( used <= buf_len )
9399 {
9400 memcpy( p, ssl_serialized_session_header,
9401 sizeof( ssl_serialized_session_header ) );
9402 p += sizeof( ssl_serialized_session_header );
9403 }
9404
9405 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009406 * Time
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009407 */
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009408#if defined(MBEDTLS_HAVE_TIME)
9409 used += 8;
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009410
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009411 if( used <= buf_len )
9412 {
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009413 start = (uint64_t) session->start;
9414
9415 *p++ = (unsigned char)( ( start >> 56 ) & 0xFF );
9416 *p++ = (unsigned char)( ( start >> 48 ) & 0xFF );
9417 *p++ = (unsigned char)( ( start >> 40 ) & 0xFF );
9418 *p++ = (unsigned char)( ( start >> 32 ) & 0xFF );
9419 *p++ = (unsigned char)( ( start >> 24 ) & 0xFF );
9420 *p++ = (unsigned char)( ( start >> 16 ) & 0xFF );
9421 *p++ = (unsigned char)( ( start >> 8 ) & 0xFF );
9422 *p++ = (unsigned char)( ( start ) & 0xFF );
9423 }
9424#endif /* MBEDTLS_HAVE_TIME */
9425
9426 /*
9427 * Basic mandatory fields
9428 */
9429 used += 2 /* ciphersuite */
9430 + 1 /* compression */
9431 + 1 /* id_len */
9432 + sizeof( session->id )
9433 + sizeof( session->master )
9434 + 4; /* verify_result */
9435
9436 if( used <= buf_len )
9437 {
Hanno Beckere02758c2019-06-26 15:31:31 +01009438 const int ciphersuite =
9439 mbedtls_ssl_session_get_ciphersuite( session );
9440 *p++ = (unsigned char)( ( ciphersuite >> 8 ) & 0xFF );
9441 *p++ = (unsigned char)( ( ciphersuite ) & 0xFF );
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009442
9443 *p++ = (unsigned char)( session->compression & 0xFF );
9444
9445 *p++ = (unsigned char)( session->id_len & 0xFF );
9446 memcpy( p, session->id, 32 );
9447 p += 32;
9448
9449 memcpy( p, session->master, 48 );
9450 p += 48;
9451
9452 *p++ = (unsigned char)( ( session->verify_result >> 24 ) & 0xFF );
9453 *p++ = (unsigned char)( ( session->verify_result >> 16 ) & 0xFF );
9454 *p++ = (unsigned char)( ( session->verify_result >> 8 ) & 0xFF );
9455 *p++ = (unsigned char)( ( session->verify_result ) & 0xFF );
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009456 }
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009457
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009458 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009459 * Peer's end-entity certificate
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009460 */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009461#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +00009462#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009463 if( session->peer_cert == NULL )
9464 cert_len = 0;
9465 else
9466 cert_len = session->peer_cert->raw.len;
9467
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009468 used += 3 + cert_len;
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009469
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009470 if( used <= buf_len )
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009471 {
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009472 *p++ = (unsigned char)( ( cert_len >> 16 ) & 0xFF );
9473 *p++ = (unsigned char)( ( cert_len >> 8 ) & 0xFF );
9474 *p++ = (unsigned char)( ( cert_len ) & 0xFF );
9475
9476 if( session->peer_cert != NULL )
9477 {
9478 memcpy( p, session->peer_cert->raw.p, cert_len );
9479 p += cert_len;
9480 }
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009481 }
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009482
Hanno Becker5882dd02019-06-06 16:25:57 +01009483#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009484 /* Digest of peer certificate */
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009485 if( session->peer_cert_digest != NULL )
9486 {
9487 used += 1 /* type */ + 1 /* length */ + session->peer_cert_digest_len;
9488 if( used <= buf_len )
9489 {
9490 *p++ = (unsigned char) session->peer_cert_digest_type;
9491 *p++ = (unsigned char) session->peer_cert_digest_len;
9492 memcpy( p, session->peer_cert_digest,
9493 session->peer_cert_digest_len );
9494 p += session->peer_cert_digest_len;
9495 }
9496 }
9497 else
9498 {
9499 used += 2;
9500 if( used <= buf_len )
9501 {
9502 *p++ = (unsigned char) MBEDTLS_MD_NONE;
9503 *p++ = 0;
9504 }
9505 }
Hanno Becker5882dd02019-06-06 16:25:57 +01009506#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009507#endif /* MBEDTLS_X509_CRT_PARSE_C */
9508
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009509 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009510 * Session ticket if any, plus associated data
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009511 */
9512#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009513 used += 3 + session->ticket_len + 4; /* len + ticket + lifetime */
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009514
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009515 if( used <= buf_len )
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009516 {
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009517 *p++ = (unsigned char)( ( session->ticket_len >> 16 ) & 0xFF );
9518 *p++ = (unsigned char)( ( session->ticket_len >> 8 ) & 0xFF );
9519 *p++ = (unsigned char)( ( session->ticket_len ) & 0xFF );
9520
9521 if( session->ticket != NULL )
9522 {
9523 memcpy( p, session->ticket, session->ticket_len );
9524 p += session->ticket_len;
9525 }
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009526
9527 *p++ = (unsigned char)( ( session->ticket_lifetime >> 24 ) & 0xFF );
9528 *p++ = (unsigned char)( ( session->ticket_lifetime >> 16 ) & 0xFF );
9529 *p++ = (unsigned char)( ( session->ticket_lifetime >> 8 ) & 0xFF );
9530 *p++ = (unsigned char)( ( session->ticket_lifetime ) & 0xFF );
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009531 }
9532#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
9533
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009534 /*
9535 * Misc extension-related info
9536 */
9537#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9538 used += 1;
9539
9540 if( used <= buf_len )
9541 *p++ = session->mfl_code;
9542#endif
9543
9544#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
9545 used += 1;
9546
9547 if( used <= buf_len )
9548 *p++ = (unsigned char)( ( session->trunc_hmac ) & 0xFF );
9549#endif
9550
9551#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
9552 used += 1;
9553
9554 if( used <= buf_len )
9555 *p++ = (unsigned char)( ( session->encrypt_then_mac ) & 0xFF );
9556#endif
9557
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009558 /* Done */
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009559 *olen = used;
9560
9561 if( used > buf_len )
9562 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009563
9564 return( 0 );
9565}
9566
9567/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +02009568 * Deserialize session, see mbedtls_ssl_session_save() for format.
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +02009569 *
9570 * This internal version is wrapped by a public function that cleans up in
9571 * case of error.
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009572 */
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +02009573static int ssl_session_load( mbedtls_ssl_session *session,
9574 const unsigned char *buf,
9575 size_t len )
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009576{
9577 const unsigned char *p = buf;
9578 const unsigned char * const end = buf + len;
Hanno Beckere02758c2019-06-26 15:31:31 +01009579 int ciphersuite;
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009580#if defined(MBEDTLS_HAVE_TIME)
9581 uint64_t start;
9582#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009583#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +00009584#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009585 size_t cert_len;
Hanno Becker2e6d3472019-02-06 15:40:27 +00009586#endif
9587#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009588
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009589 /*
Hanno Beckerb5352f02019-05-16 12:39:07 +01009590 * Check version identifier
9591 */
9592
9593 if( (size_t)( end - p ) < sizeof( ssl_serialized_session_header ) )
Hanno Becker1d8b6d72019-05-28 13:59:44 +01009594 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Beckerb5352f02019-05-16 12:39:07 +01009595
9596 if( memcmp( p, ssl_serialized_session_header,
9597 sizeof( ssl_serialized_session_header ) ) != 0 )
9598 {
Hanno Becker5dbcc9f2019-06-03 12:58:39 +01009599 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
Hanno Beckerb5352f02019-05-16 12:39:07 +01009600 }
9601 p += sizeof( ssl_serialized_session_header );
9602
9603 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009604 * Time
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009605 */
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009606#if defined(MBEDTLS_HAVE_TIME)
9607 if( 8 > (size_t)( end - p ) )
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009608 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9609
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009610 start = ( (uint64_t) p[0] << 56 ) |
9611 ( (uint64_t) p[1] << 48 ) |
9612 ( (uint64_t) p[2] << 40 ) |
9613 ( (uint64_t) p[3] << 32 ) |
9614 ( (uint64_t) p[4] << 24 ) |
9615 ( (uint64_t) p[5] << 16 ) |
9616 ( (uint64_t) p[6] << 8 ) |
9617 ( (uint64_t) p[7] );
9618 p += 8;
9619
9620 session->start = (time_t) start;
9621#endif /* MBEDTLS_HAVE_TIME */
9622
9623 /*
9624 * Basic mandatory fields
9625 */
Hanno Beckere02758c2019-06-26 15:31:31 +01009626
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009627 if( 2 + 1 + 1 + 32 + 48 + 4 > (size_t)( end - p ) )
9628 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9629
Hanno Beckere02758c2019-06-26 15:31:31 +01009630 ciphersuite = ( p[0] << 8 ) | p[1];
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009631 p += 2;
9632
Hanno Becker73f4cb12019-06-27 13:51:07 +01009633#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Beckere02758c2019-06-26 15:31:31 +01009634 session->ciphersuite = ciphersuite;
9635#else
9636 if( ciphersuite !=
Hanno Becker73f4cb12019-06-27 13:51:07 +01009637 MBEDTLS_SSL_SUITE_ID( MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE ) )
Hanno Beckere02758c2019-06-26 15:31:31 +01009638 {
9639 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
9640 }
9641#endif
9642
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009643 session->compression = *p++;
9644
9645 session->id_len = *p++;
9646 memcpy( session->id, p, 32 );
9647 p += 32;
9648
9649 memcpy( session->master, p, 48 );
9650 p += 48;
9651
9652 session->verify_result = ( (uint32_t) p[0] << 24 ) |
9653 ( (uint32_t) p[1] << 16 ) |
9654 ( (uint32_t) p[2] << 8 ) |
9655 ( (uint32_t) p[3] );
9656 p += 4;
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009657
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +02009658 /* Immediately clear invalid pointer values that have been read, in case
9659 * we exit early before we replaced them with valid ones. */
9660#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +00009661#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +02009662 session->peer_cert = NULL;
Hanno Becker5882dd02019-06-06 16:25:57 +01009663#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009664 session->peer_cert_digest = NULL;
Hanno Becker5882dd02019-06-06 16:25:57 +01009665#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +02009666#endif
9667#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
9668 session->ticket = NULL;
9669#endif
9670
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009671 /*
9672 * Peer certificate
9673 */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009674#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +00009675#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009676 if( 3 > (size_t)( end - p ) )
9677 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9678
9679 cert_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
9680 p += 3;
9681
9682 if( cert_len == 0 )
9683 {
9684 session->peer_cert = NULL;
9685 }
9686 else
9687 {
9688 int ret;
9689
9690 if( cert_len > (size_t)( end - p ) )
9691 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9692
9693 session->peer_cert = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
9694
9695 if( session->peer_cert == NULL )
9696 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
9697
9698 mbedtls_x509_crt_init( session->peer_cert );
9699
9700 if( ( ret = mbedtls_x509_crt_parse_der( session->peer_cert,
9701 p, cert_len ) ) != 0 )
9702 {
9703 mbedtls_x509_crt_free( session->peer_cert );
9704 mbedtls_free( session->peer_cert );
9705 session->peer_cert = NULL;
9706 return( ret );
9707 }
9708
9709 p += cert_len;
9710 }
Hanno Becker5882dd02019-06-06 16:25:57 +01009711#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009712 /* Deserialize CRT digest from the end of the ticket. */
9713 if( 2 > (size_t)( end - p ) )
9714 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9715
9716 session->peer_cert_digest_type = (mbedtls_md_type_t) *p++;
9717 session->peer_cert_digest_len = (size_t) *p++;
9718
9719 if( session->peer_cert_digest_len != 0 )
9720 {
Hanno Becker2326d202019-06-06 14:54:55 +01009721 const mbedtls_md_info_t *md_info =
9722 mbedtls_md_info_from_type( session->peer_cert_digest_type );
9723 if( md_info == NULL )
9724 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9725 if( session->peer_cert_digest_len != mbedtls_md_get_size( md_info ) )
9726 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9727
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009728 if( session->peer_cert_digest_len > (size_t)( end - p ) )
9729 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9730
9731 session->peer_cert_digest =
9732 mbedtls_calloc( 1, session->peer_cert_digest_len );
9733 if( session->peer_cert_digest == NULL )
9734 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
9735
9736 memcpy( session->peer_cert_digest, p,
9737 session->peer_cert_digest_len );
9738 p += session->peer_cert_digest_len;
9739 }
Hanno Becker5882dd02019-06-06 16:25:57 +01009740#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009741#endif /* MBEDTLS_X509_CRT_PARSE_C */
9742
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009743 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009744 * Session ticket and associated data
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009745 */
9746#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
9747 if( 3 > (size_t)( end - p ) )
9748 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9749
9750 session->ticket_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
9751 p += 3;
9752
9753 if( session->ticket_len != 0 )
9754 {
9755 if( session->ticket_len > (size_t)( end - p ) )
9756 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9757
9758 session->ticket = mbedtls_calloc( 1, session->ticket_len );
9759 if( session->ticket == NULL )
9760 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
9761
9762 memcpy( session->ticket, p, session->ticket_len );
9763 p += session->ticket_len;
9764 }
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009765
9766 if( 4 > (size_t)( end - p ) )
9767 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9768
9769 session->ticket_lifetime = ( (uint32_t) p[0] << 24 ) |
9770 ( (uint32_t) p[1] << 16 ) |
9771 ( (uint32_t) p[2] << 8 ) |
9772 ( (uint32_t) p[3] );
9773 p += 4;
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009774#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
9775
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009776 /*
9777 * Misc extension-related info
9778 */
9779#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9780 if( 1 > (size_t)( end - p ) )
9781 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9782
9783 session->mfl_code = *p++;
9784#endif
9785
9786#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
9787 if( 1 > (size_t)( end - p ) )
9788 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9789
9790 session->trunc_hmac = *p++;
9791#endif
9792
9793#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
9794 if( 1 > (size_t)( end - p ) )
9795 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9796
9797 session->encrypt_then_mac = *p++;
9798#endif
9799
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009800 /* Done, should have consumed entire buffer */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009801 if( p != end )
9802 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9803
9804 return( 0 );
9805}
9806
9807/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +02009808 * Deserialize session: public wrapper for error cleaning
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +02009809 */
9810int mbedtls_ssl_session_load( mbedtls_ssl_session *session,
9811 const unsigned char *buf,
9812 size_t len )
9813{
9814 int ret = ssl_session_load( session, buf, len );
9815
9816 if( ret != 0 )
9817 mbedtls_ssl_session_free( session );
9818
9819 return( ret );
9820}
9821
9822/*
Paul Bakker1961b702013-01-25 14:49:24 +01009823 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +00009824 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009825int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009826{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009827 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +00009828
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02009829 if( ssl == NULL || ssl->conf == NULL )
9830 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9831
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009832#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01009833 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009834 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00009835#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009836#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01009837 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009838 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00009839#endif
9840
Paul Bakker1961b702013-01-25 14:49:24 +01009841 return( ret );
9842}
9843
9844/*
9845 * Perform the SSL handshake
9846 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009847int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +01009848{
9849 int ret = 0;
9850
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02009851 if( ssl == NULL || ssl->conf == NULL )
9852 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9853
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009854 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +01009855
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009856 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +01009857 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009858 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01009859
9860 if( ret != 0 )
9861 break;
9862 }
9863
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009864 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00009865
9866 return( ret );
9867}
9868
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009869#if defined(MBEDTLS_SSL_RENEGOTIATION)
9870#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00009871/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009872 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +00009873 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009874static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009875{
9876 int ret;
9877
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009878 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009879
9880 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009881 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
9882 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009883
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02009884 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009885 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02009886 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009887 return( ret );
9888 }
9889
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009890 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009891
9892 return( 0 );
9893}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009894#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009895
9896/*
9897 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009898 * - any side: calling mbedtls_ssl_renegotiate(),
9899 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
9900 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +02009901 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009902 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009903 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009904 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009905static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00009906{
9907 int ret;
9908
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009909 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00009910
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009911 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
9912 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00009913
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02009914 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
9915 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009916#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02009917 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009918 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02009919 {
Hanno Becker2d9623f2019-06-13 12:07:05 +01009920 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
9921 MBEDTLS_SSL_IS_SERVER )
9922 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02009923 ssl->handshake->out_msg_seq = 1;
Hanno Becker2d9623f2019-06-13 12:07:05 +01009924 }
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02009925 else
Hanno Becker2d9623f2019-06-13 12:07:05 +01009926 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02009927 ssl->handshake->in_msg_seq = 1;
Hanno Becker2d9623f2019-06-13 12:07:05 +01009928 }
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02009929 }
9930#endif
9931
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009932 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
9933 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +00009934
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009935 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00009936 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009937 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +00009938 return( ret );
9939 }
9940
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009941 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00009942
9943 return( 0 );
9944}
9945
9946/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009947 * Renegotiate current connection on client,
9948 * or request renegotiation on server
9949 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009950int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009951{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009952 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009953
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02009954 if( ssl == NULL || ssl->conf == NULL )
9955 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9956
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009957#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009958 /* On server, just send the request */
Hanno Becker2d9623f2019-06-13 12:07:05 +01009959 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009960 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009961 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
9962 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009963
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009964 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02009965
9966 /* Did we already try/start sending HelloRequest? */
9967 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009968 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02009969
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009970 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009971 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009972#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009973
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009974#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009975 /*
9976 * On client, either start the renegotiation process or,
9977 * if already in progress, continue the handshake
9978 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009979 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009980 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009981 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
9982 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009983
9984 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
9985 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009986 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009987 return( ret );
9988 }
9989 }
9990 else
9991 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009992 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009993 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009994 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009995 return( ret );
9996 }
9997 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009998#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009999
Paul Bakker37ce0ff2013-10-31 14:32:04 +010010000 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010001}
10002
10003/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010004 * Check record counters and renegotiate if they're above the limit.
10005 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010006static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010007{
Andres AG2196c7f2016-12-15 17:01:16 +000010008 size_t ep_len = ssl_ep_len( ssl );
10009 int in_ctr_cmp;
10010 int out_ctr_cmp;
10011
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010012 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
10013 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010014 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010015 {
10016 return( 0 );
10017 }
10018
Andres AG2196c7f2016-12-15 17:01:16 +000010019 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
10020 ssl->conf->renego_period + ep_len, 8 - ep_len );
Hanno Becker19859472018-08-06 09:40:20 +010010021 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +000010022 ssl->conf->renego_period + ep_len, 8 - ep_len );
10023
10024 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010025 {
10026 return( 0 );
10027 }
10028
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +020010029 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010030 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010031}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010032#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +000010033
10034/*
10035 * Receive application data decrypted from the SSL layer
10036 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010037int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000010038{
Hanno Becker4a810fb2017-05-24 16:27:30 +010010039 int ret;
Paul Bakker23986e52011-04-24 08:57:21 +000010040 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +000010041
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010042 if( ssl == NULL || ssl->conf == NULL )
10043 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10044
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010045 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010046
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010047#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010048 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010049 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010050 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010051 return( ret );
10052
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010053 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010054 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010055 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +020010056 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010057 return( ret );
10058 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010059 }
10060#endif
10061
Hanno Becker4a810fb2017-05-24 16:27:30 +010010062 /*
10063 * Check if renegotiation is necessary and/or handshake is
10064 * in process. If yes, perform/continue, and fall through
10065 * if an unexpected packet is received while the client
10066 * is waiting for the ServerHello.
10067 *
10068 * (There is no equivalent to the last condition on
10069 * the server-side as it is not treated as within
10070 * a handshake while waiting for the ClientHello
10071 * after a renegotiation request.)
10072 */
10073
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010074#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010010075 ret = ssl_check_ctr_renegotiate( ssl );
10076 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10077 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010078 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010079 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010080 return( ret );
10081 }
10082#endif
10083
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010084 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000010085 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010086 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +010010087 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10088 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010089 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010090 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010091 return( ret );
10092 }
10093 }
10094
Hanno Beckere41158b2017-10-23 13:30:32 +010010095 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +010010096 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000010097 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010098 /* Start timer if not already running */
Hanno Becker0ae6b242019-06-13 16:45:36 +010010099 if( mbedtls_ssl_get_get_timer( ssl ) != NULL &&
10100 mbedtls_ssl_get_get_timer( ssl )( ssl->p_timer ) == -1 )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020010101 {
Hanno Becker1f835fa2019-06-13 10:14:59 +010010102 ssl_set_timer( ssl,
10103 mbedtls_ssl_conf_get_read_timeout( ssl->conf ) );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020010104 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010105
Hanno Becker327c93b2018-08-15 13:56:18 +010010106 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010107 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010010108 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
10109 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +000010110
Hanno Becker4a810fb2017-05-24 16:27:30 +010010111 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
10112 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010113 }
10114
10115 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010116 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000010117 {
10118 /*
10119 * OpenSSL sends empty messages to randomize the IV
10120 */
Hanno Becker327c93b2018-08-15 13:56:18 +010010121 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010122 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010123 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +000010124 return( 0 );
10125
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010126 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010127 return( ret );
10128 }
10129 }
10130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010131 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +000010132 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010133 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010134
Hanno Becker4a810fb2017-05-24 16:27:30 +010010135 /*
10136 * - For client-side, expect SERVER_HELLO_REQUEST.
10137 * - For server-side, expect CLIENT_HELLO.
10138 * - Fail (TLS) or silently drop record (DTLS) in other cases.
10139 */
10140
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010141#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +010010142 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
10143 MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010144 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
Hanno Becker4a810fb2017-05-24 16:27:30 +010010145 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +000010146 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010147 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010148
10149 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010150#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010151 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker90333da2017-10-10 11:27:13 +010010152 {
10153 continue;
10154 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010155 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010156#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010157#if defined(MBEDTLS_SSL_PROTO_TLS)
10158 {
10159 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
10160 }
10161#endif
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010162 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010010163#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010164
Hanno Becker4a810fb2017-05-24 16:27:30 +010010165#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +010010166 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
10167 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010168 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010169 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010170 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010171
10172 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010173#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010174 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker90333da2017-10-10 11:27:13 +010010175 {
10176 continue;
10177 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010178 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010179#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010180#if defined(MBEDTLS_SSL_PROTO_TLS)
10181 {
10182 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
10183 }
10184#endif
Paul Bakker48916f92012-09-16 19:57:18 +000010185 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010010186#endif /* MBEDTLS_SSL_SRV_C */
10187
Hanno Becker21df7f92017-10-17 11:03:26 +010010188#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010010189 /* Determine whether renegotiation attempt should be accepted */
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010190 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
10191 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Hanno Beckerb0b2b672019-06-12 16:58:10 +010010192 mbedtls_ssl_conf_get_allow_legacy_renegotiation( ssl->conf ) ==
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010193 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
10194 {
10195 /*
10196 * Accept renegotiation request
10197 */
Paul Bakker48916f92012-09-16 19:57:18 +000010198
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010199 /* DTLS clients need to know renego is server-initiated */
10200#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010201 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Becker2d9623f2019-06-13 12:07:05 +010010202 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
10203 MBEDTLS_SSL_IS_CLIENT )
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010204 {
10205 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
10206 }
10207#endif
10208 ret = ssl_start_renegotiation( ssl );
10209 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10210 ret != 0 )
10211 {
10212 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
10213 return( ret );
10214 }
10215 }
10216 else
Hanno Becker21df7f92017-10-17 11:03:26 +010010217#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +000010218 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010010219 /*
10220 * Refuse renegotiation
10221 */
10222
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010223 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010224
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010225#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2881d802019-05-22 14:44:53 +010010226 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +000010227 {
Gilles Peskine92e44262017-05-10 17:27:49 +020010228 /* SSLv3 does not have a "no_renegotiation" warning, so
10229 we send a fatal alert and abort the connection. */
10230 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
10231 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
10232 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010233 }
10234 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010235#endif /* MBEDTLS_SSL_PROTO_SSL3 */
10236#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
10237 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2881d802019-05-22 14:44:53 +010010238 if( mbedtls_ssl_get_minor_ver( ssl ) >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010239 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010240 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
10241 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
10242 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010243 {
10244 return( ret );
10245 }
Paul Bakker48916f92012-09-16 19:57:18 +000010246 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +020010247 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010248#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
10249 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +020010250 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010251 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
10252 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +020010253 }
Paul Bakker48916f92012-09-16 19:57:18 +000010254 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010255
Hanno Becker90333da2017-10-10 11:27:13 +010010256 /* At this point, we don't know whether the renegotiation has been
10257 * completed or not. The cases to consider are the following:
10258 * 1) The renegotiation is complete. In this case, no new record
10259 * has been read yet.
10260 * 2) The renegotiation is incomplete because the client received
10261 * an application data record while awaiting the ServerHello.
10262 * 3) The renegotiation is incomplete because the client received
10263 * a non-handshake, non-application data message while awaiting
10264 * the ServerHello.
10265 * In each of these case, looping will be the proper action:
10266 * - For 1), the next iteration will read a new record and check
10267 * if it's application data.
10268 * - For 2), the loop condition isn't satisfied as application data
10269 * is present, hence continue is the same as break
10270 * - For 3), the loop condition is satisfied and read_record
10271 * will re-deliver the message that was held back by the client
10272 * when expecting the ServerHello.
10273 */
10274 continue;
Paul Bakker48916f92012-09-16 19:57:18 +000010275 }
Hanno Becker21df7f92017-10-17 11:03:26 +010010276#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010277 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010010278 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010279 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020010280 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010281 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010282 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010283 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010284 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010285 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010286 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020010287 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010010288 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010289#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010290
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010291 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
10292 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010293 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010294 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +010010295 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010296 }
10297
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010298 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000010299 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010300 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
10301 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +000010302 }
10303
10304 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010305
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010306 /* We're going to return something now, cancel timer,
10307 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010308 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010309 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010310
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020010311#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010312 /* If we requested renego but received AppData, resend HelloRequest.
10313 * Do it now, after setting in_offt, to avoid taking this branch
10314 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010315#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker2d9623f2019-06-13 12:07:05 +010010316 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
10317 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010318 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010319 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010320 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010321 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010322 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010323 return( ret );
10324 }
10325 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010326#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +010010327#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +000010328 }
10329
10330 n = ( len < ssl->in_msglen )
10331 ? len : ssl->in_msglen;
10332
10333 memcpy( buf, ssl->in_offt, n );
10334 ssl->in_msglen -= n;
10335
10336 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +010010337 {
10338 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +000010339 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +010010340 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +010010341 }
Paul Bakker5121ce52009-01-03 21:22:43 +000010342 else
Hanno Becker4a810fb2017-05-24 16:27:30 +010010343 {
Paul Bakker5121ce52009-01-03 21:22:43 +000010344 /* more data available */
10345 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +010010346 }
Paul Bakker5121ce52009-01-03 21:22:43 +000010347
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010348 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010349
Paul Bakker23986e52011-04-24 08:57:21 +000010350 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +000010351}
10352
10353/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010010354 * Send application data to be encrypted by the SSL layer, taking care of max
10355 * fragment length and buffer size.
10356 *
10357 * According to RFC 5246 Section 6.2.1:
10358 *
10359 * Zero-length fragments of Application data MAY be sent as they are
10360 * potentially useful as a traffic analysis countermeasure.
10361 *
10362 * Therefore, it is possible that the input message length is 0 and the
10363 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +000010364 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010365static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010366 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000010367{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020010368 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
10369 const size_t max_len = (size_t) ret;
10370
10371 if( ret < 0 )
10372 {
10373 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
10374 return( ret );
10375 }
10376
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010377 if( len > max_len )
10378 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010379#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020010380 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010381 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010382 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010383 "maximum fragment length: %d > %d",
10384 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010385 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010386 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020010387 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010388#endif
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020010389#if defined(MBEDTLS_SSL_PROTO_TLS)
10390 {
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010391 len = max_len;
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020010392 }
10393#endif
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010394 }
Paul Bakker887bd502011-06-08 13:10:54 +000010395
Paul Bakker5121ce52009-01-03 21:22:43 +000010396 if( ssl->out_left != 0 )
10397 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010010398 /*
10399 * The user has previously tried to send the data and
10400 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
10401 * written. In this case, we expect the high-level write function
10402 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
10403 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010404 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010405 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010406 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010407 return( ret );
10408 }
10409 }
Paul Bakker887bd502011-06-08 13:10:54 +000010410 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +000010411 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010010412 /*
10413 * The user is trying to send a message the first time, so we need to
10414 * copy the data into the internal buffers and setup the data structure
10415 * to keep track of partial writes
10416 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010417 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010418 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010419 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +000010420
Hanno Becker67bc7c32018-08-06 11:33:50 +010010421 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +000010422 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010423 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +000010424 return( ret );
10425 }
Paul Bakker5121ce52009-01-03 21:22:43 +000010426 }
10427
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010428 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +000010429}
10430
10431/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010432 * Write application data, doing 1/n-1 splitting if necessary.
10433 *
10434 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010010435 * then the caller will call us again with the same arguments, so
Hanno Becker2b187c42017-09-18 14:58:11 +010010436 * remember whether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010437 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010438#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010439static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010440 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010441{
10442 int ret;
10443
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010010444 if( ssl->conf->cbc_record_splitting ==
10445 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010010446 len <= 1 ||
Hanno Becker2881d802019-05-22 14:44:53 +010010447 mbedtls_ssl_get_minor_ver( ssl ) > MBEDTLS_SSL_MINOR_VERSION_1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010448 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
10449 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010450 {
10451 return( ssl_write_real( ssl, buf, len ) );
10452 }
10453
10454 if( ssl->split_done == 0 )
10455 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010010456 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010457 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010010458 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010459 }
10460
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010010461 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
10462 return( ret );
10463 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010464
10465 return( ret + 1 );
10466}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010467#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010468
10469/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010470 * Write application data (public-facing wrapper)
10471 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010472int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010473{
10474 int ret;
10475
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010476 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010477
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010478 if( ssl == NULL || ssl->conf == NULL )
10479 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10480
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010481#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010482 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
10483 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010484 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010485 return( ret );
10486 }
10487#endif
10488
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010489 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010490 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010491 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010492 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +020010493 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010494 return( ret );
10495 }
10496 }
10497
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010498#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010499 ret = ssl_write_split( ssl, buf, len );
10500#else
10501 ret = ssl_write_real( ssl, buf, len );
10502#endif
10503
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010504 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010505
10506 return( ret );
10507}
10508
10509/*
Paul Bakker5121ce52009-01-03 21:22:43 +000010510 * Notify the peer that the connection is being closed
10511 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010512int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000010513{
10514 int ret;
10515
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010516 if( ssl == NULL || ssl->conf == NULL )
10517 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10518
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010519 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010520
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020010521 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010522 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010523
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010524 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000010525 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010526 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
10527 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
10528 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010529 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010530 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010531 return( ret );
10532 }
10533 }
10534
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010535 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010536
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020010537 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +000010538}
10539
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010540void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +000010541{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020010542 if( transform == NULL )
10543 return;
10544
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010545#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +000010546 deflateEnd( &transform->ctx_deflate );
10547 inflateEnd( &transform->ctx_inflate );
10548#endif
10549
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010550 mbedtls_cipher_free( &transform->cipher_ctx_enc );
10551 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +020010552
Hanno Becker92231322018-01-03 15:32:51 +000010553#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010554 mbedtls_md_free( &transform->md_ctx_enc );
10555 mbedtls_md_free( &transform->md_ctx_dec );
Hanno Becker92231322018-01-03 15:32:51 +000010556#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020010557
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050010558 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010559}
10560
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010561#if defined(MBEDTLS_X509_CRT_PARSE_C)
10562static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020010563{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010564 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020010565
10566 while( cur != NULL )
10567 {
10568 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010569 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020010570 cur = next;
10571 }
10572}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010573#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020010574
Hanno Becker0271f962018-08-16 13:23:47 +010010575#if defined(MBEDTLS_SSL_PROTO_DTLS)
10576
10577static void ssl_buffering_free( mbedtls_ssl_context *ssl )
10578{
10579 unsigned offset;
10580 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
10581
10582 if( hs == NULL )
10583 return;
10584
Hanno Becker283f5ef2018-08-24 09:34:47 +010010585 ssl_free_buffered_record( ssl );
10586
Hanno Becker0271f962018-08-16 13:23:47 +010010587 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +010010588 ssl_buffering_free_slot( ssl, offset );
10589}
10590
10591static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
10592 uint8_t slot )
10593{
10594 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
10595 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +010010596
10597 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
10598 return;
10599
Hanno Beckere605b192018-08-21 15:59:07 +010010600 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +010010601 {
Hanno Beckere605b192018-08-21 15:59:07 +010010602 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +010010603 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +010010604 mbedtls_free( hs_buf->data );
10605 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +010010606 }
10607}
10608
10609#endif /* MBEDTLS_SSL_PROTO_DTLS */
10610
Gilles Peskine9b562d52018-04-25 20:32:43 +020010611void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000010612{
Gilles Peskine9b562d52018-04-25 20:32:43 +020010613 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
10614
Paul Bakkeraccaffe2014-06-26 13:37:14 +020010615 if( handshake == NULL )
10616 return;
10617
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020010618#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
10619 if( ssl->conf->f_async_cancel != NULL && handshake->async_in_progress != 0 )
10620 {
Gilles Peskine8f97af72018-04-26 11:46:10 +020010621 ssl->conf->f_async_cancel( ssl );
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020010622 handshake->async_in_progress = 0;
10623 }
10624#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
10625
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020010626#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
10627 defined(MBEDTLS_SSL_PROTO_TLS1_1)
10628 mbedtls_md5_free( &handshake->fin_md5 );
10629 mbedtls_sha1_free( &handshake->fin_sha1 );
10630#endif
10631#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
10632#if defined(MBEDTLS_SHA256_C)
10633 mbedtls_sha256_free( &handshake->fin_sha256 );
10634#endif
10635#if defined(MBEDTLS_SHA512_C)
10636 mbedtls_sha512_free( &handshake->fin_sha512 );
10637#endif
10638#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
10639
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010640#if defined(MBEDTLS_DHM_C)
10641 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +000010642#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010643#if defined(MBEDTLS_ECDH_C)
10644 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +020010645#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +020010646#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020010647 mbedtls_ecjpake_free( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +020010648#if defined(MBEDTLS_SSL_CLI_C)
10649 mbedtls_free( handshake->ecjpake_cache );
10650 handshake->ecjpake_cache = NULL;
10651 handshake->ecjpake_cache_len = 0;
10652#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020010653#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020010654
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010010655#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
10656 if( handshake->psk != NULL )
10657 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050010658 mbedtls_platform_zeroize( handshake->psk, handshake->psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010010659 mbedtls_free( handshake->psk );
10660 }
10661#endif
10662
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010663#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
10664 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020010665 /*
10666 * Free only the linked list wrapper, not the keys themselves
10667 * since the belong to the SNI callback
10668 */
10669 if( handshake->sni_key_cert != NULL )
10670 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010671 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020010672
10673 while( cur != NULL )
10674 {
10675 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010676 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020010677 cur = next;
10678 }
10679 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010680#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020010681
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020010682#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +020010683 mbedtls_x509_crt_restart_free( &handshake->ecrs_ctx );
Hanno Beckere4aeb762019-02-05 17:19:52 +000010684 if( handshake->ecrs_peer_cert != NULL )
10685 {
10686 mbedtls_x509_crt_free( handshake->ecrs_peer_cert );
10687 mbedtls_free( handshake->ecrs_peer_cert );
10688 }
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020010689#endif
10690
Hanno Becker3bf8cdf2019-02-06 16:18:31 +000010691#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
10692 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10693 mbedtls_pk_free( &handshake->peer_pubkey );
10694#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10695
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010696#if defined(MBEDTLS_SSL_PROTO_DTLS)
10697 mbedtls_free( handshake->verify_cookie );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +020010698 ssl_flight_free( handshake->flight );
Hanno Becker0271f962018-08-16 13:23:47 +010010699 ssl_buffering_free( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +020010700#endif
10701
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050010702 mbedtls_platform_zeroize( handshake,
10703 sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010704}
10705
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010706void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +000010707{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020010708 if( session == NULL )
10709 return;
10710
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010711#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker22141592019-02-05 12:38:15 +000010712 ssl_clear_peer_cert( session );
Paul Bakkered27a042013-04-18 22:46:23 +020010713#endif
Paul Bakker0a597072012-09-25 21:55:46 +000010714
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +020010715#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010716 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +020010717#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +020010718
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050010719 mbedtls_platform_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010720}
10721
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020010722static unsigned char ssl_serialized_context_header[] = {
10723 MBEDTLS_VERSION_MAJOR,
10724 MBEDTLS_VERSION_MINOR,
10725 MBEDTLS_VERSION_PATCH,
10726 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
10727 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
10728 0, /* placeholder */
10729 0, /* placeholder */
10730 0, /* placeholder */
10731};
10732
Paul Bakker5121ce52009-01-03 21:22:43 +000010733/*
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020010734 * Serialize a full SSL context
Manuel Pégourié-Gonnardb6163ef2019-07-10 14:58:45 +020010735 *
10736 * The format of the serialized data is:
10737 * (in the presentation language of TLS, RFC 8446 section 3)
10738 *
10739 * // header
10740 * opaque mbedtls_version[3]; // major, minor, patch
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020010741 * opaque context_format[5]; // version-specific field determining
Manuel Pégourié-Gonnardb6163ef2019-07-10 14:58:45 +020010742 * // the format of the remaining
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020010743 * // serialized data.
Manuel Pégourié-Gonnardb6163ef2019-07-10 14:58:45 +020010744 * Note: When updating the format, remember to keep
10745 * these version+format bytes. (To be confirmed.)
10746 *
10747 * // session sub-structure
10748 * opaque session<1..2^32-1>; // see mbedtls_ssl_session_save()
10749 * // transform sub-structure
10750 * uint8 random[64]; // ServerHello.random+ClientHello.random
10751 * uint8 in_cid<0..2^8-1> // Connection ID: expected incoming value
10752 * uint8 out_cid<0..2^8-1> // Connection ID: outgoing value to use
10753 * // fields from ssl_context
10754 * uint32 badmac_seen; // DTLS: number of records with failing MAC
10755 * uint64 in_window_top; // DTLS: last validated record seq_num
10756 * uint64 in_window; // DTLS: bitmask for replay protection
10757 * uint8 disable_datagram_packing; // DTLS: only one record per datagram
10758 * uint64 cur_out_ctr; // Record layer: outgoing sequence number
10759 * uint16 mtu; // DTLS: path mtu (max outgoing fragment size)
10760 * uint8 alpn_chosen<0..2^8-1> // ALPN: negotiated application protocol
10761 *
10762 * Note that many fields of the ssl_context or sub-structures are not
10763 * serialized, as they fall in one of the following categories:
10764 *
10765 * 1. forced value (eg in_left must be 0)
10766 * 2. pointer to dynamically-allocated memory (eg session, transform)
10767 * 3. value can be re-derived from other data (eg session keys from MS)
10768 * 4. value was temporary (eg content of input buffer)
10769 * 5. value will be provided by the user again (eg I/O callbacks and context)
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020010770 */
10771int mbedtls_ssl_context_save( mbedtls_ssl_context *ssl,
10772 unsigned char *buf,
10773 size_t buf_len,
10774 size_t *olen )
10775{
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020010776 unsigned char *p = buf;
10777 size_t used = 0;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020010778 size_t session_len;
10779 int ret = 0;
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020010780
Manuel Pégourié-Gonnard569ed6b2019-07-10 14:14:05 +020010781 /*
10782 * Enforce current usage restrictions
10783 */
10784 if( /* The initial handshake is over ... */
10785 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
10786 ssl->handshake != NULL ||
10787 /* ... and the various sub-structures are indeed ready. */
10788 ssl->transform == NULL ||
10789 ssl->session == NULL ||
10790 /* There is no pending incoming or outgoing data ... */
10791 mbedtls_ssl_check_pending( ssl ) != 0 ||
10792 ssl->out_left != 0 ||
10793 /* We're using DTLS 1.2 ... */
10794 MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) ||
10795 ssl->major_ver != MBEDTLS_SSL_MAJOR_VERSION_3 ||
10796 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 ||
10797 /* ... with an AEAD ciphersuite. */
10798 mbedtls_ssl_transform_uses_aead( ssl->transform ) != 1 ||
10799 /* Renegotation is disabled. */
10800#if defined(MBEDTLS_SSL_RENEGOTIATION)
10801 ssl->conf->disable_renegotiation != MBEDTLS_SSL_RENEGOTIATION_DISABLED
10802#endif
10803 )
10804 {
10805 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10806 }
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020010807
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020010808 /*
10809 * Version and format identifier
10810 */
10811 used += sizeof( ssl_serialized_context_header );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020010812
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020010813 if( used <= buf_len )
10814 {
10815 memcpy( p, ssl_serialized_context_header,
10816 sizeof( ssl_serialized_context_header ) );
10817 p += sizeof( ssl_serialized_context_header );
10818 }
10819
10820 /*
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020010821 * Session (length + data)
10822 */
10823 ret = mbedtls_ssl_session_save( ssl->session, NULL, 0, &session_len );
10824 if( ret != MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL )
10825 return( ret );
10826
10827 used += 4 + session_len;
10828 if( used <= buf_len )
10829 {
10830 *p++ = (unsigned char)( ( session_len >> 24 ) & 0xFF );
10831 *p++ = (unsigned char)( ( session_len >> 16 ) & 0xFF );
10832 *p++ = (unsigned char)( ( session_len >> 8 ) & 0xFF );
10833 *p++ = (unsigned char)( ( session_len ) & 0xFF );
10834
10835 ret = mbedtls_ssl_session_save( ssl->session,
10836 p, session_len, &session_len );
10837 if( ret != 0 )
10838 return( ret );
10839
10840 p += session_len;
10841 }
10842
10843 /*
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020010844 * Transform
10845 */
10846 used += sizeof( ssl->transform->randbytes );
10847 if( used <= buf_len )
10848 {
10849 memcpy( p, ssl->transform->randbytes,
10850 sizeof( ssl->transform->randbytes ) );
10851 p += sizeof( ssl->transform->randbytes );
10852 }
10853
10854#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
10855 used += 2 + ssl->transform->in_cid_len + ssl->transform->out_cid_len;
10856 if( used <= buf_len )
10857 {
10858 *p++ = ssl->transform->in_cid_len;
10859 memcpy( p, ssl->transform->in_cid, ssl->transform->in_cid_len );
10860 p += ssl->transform->in_cid_len;
10861
10862 *p++ = ssl->transform->out_cid_len;
10863 memcpy( p, ssl->transform->out_cid, ssl->transform->out_cid_len );
10864 p += ssl->transform->out_cid_len;
10865 }
10866#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
10867
10868 /*
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020010869 * Saved fields from top-level ssl_context structure
10870 */
10871#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
10872 used += 4;
10873 if( used <= buf_len )
10874 {
10875 *p++ = (unsigned char)( ( ssl->badmac_seen >> 24 ) & 0xFF );
10876 *p++ = (unsigned char)( ( ssl->badmac_seen >> 16 ) & 0xFF );
10877 *p++ = (unsigned char)( ( ssl->badmac_seen >> 8 ) & 0xFF );
10878 *p++ = (unsigned char)( ( ssl->badmac_seen ) & 0xFF );
10879 }
10880#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
10881
10882#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
10883 used += 16;
10884 if( used <= buf_len )
10885 {
10886 *p++ = (unsigned char)( ( ssl->in_window_top >> 56 ) & 0xFF );
10887 *p++ = (unsigned char)( ( ssl->in_window_top >> 48 ) & 0xFF );
10888 *p++ = (unsigned char)( ( ssl->in_window_top >> 40 ) & 0xFF );
10889 *p++ = (unsigned char)( ( ssl->in_window_top >> 32 ) & 0xFF );
10890 *p++ = (unsigned char)( ( ssl->in_window_top >> 24 ) & 0xFF );
10891 *p++ = (unsigned char)( ( ssl->in_window_top >> 16 ) & 0xFF );
10892 *p++ = (unsigned char)( ( ssl->in_window_top >> 8 ) & 0xFF );
10893 *p++ = (unsigned char)( ( ssl->in_window_top ) & 0xFF );
10894
10895 *p++ = (unsigned char)( ( ssl->in_window >> 56 ) & 0xFF );
10896 *p++ = (unsigned char)( ( ssl->in_window >> 48 ) & 0xFF );
10897 *p++ = (unsigned char)( ( ssl->in_window >> 40 ) & 0xFF );
10898 *p++ = (unsigned char)( ( ssl->in_window >> 32 ) & 0xFF );
10899 *p++ = (unsigned char)( ( ssl->in_window >> 24 ) & 0xFF );
10900 *p++ = (unsigned char)( ( ssl->in_window >> 16 ) & 0xFF );
10901 *p++ = (unsigned char)( ( ssl->in_window >> 8 ) & 0xFF );
10902 *p++ = (unsigned char)( ( ssl->in_window ) & 0xFF );
10903 }
10904#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
10905
10906#if defined(MBEDTLS_SSL_PROTO_DTLS)
10907 used += 1;
10908 if( used <= buf_len )
10909 {
10910 *p++ = ssl->disable_datagram_packing;
10911 }
10912#endif /* MBEDTLS_SSL_PROTO_DTLS */
10913
10914 used += 8;
10915 if( used <= buf_len )
10916 {
10917 memcpy( p, ssl->cur_out_ctr, 8 );
10918 p += 8;
10919 }
10920
10921#if defined(MBEDTLS_SSL_PROTO_DTLS)
10922 used += 2;
10923 if( used <= buf_len )
10924 {
10925 *p++ = (unsigned char)( ( ssl->mtu >> 8 ) & 0xFF );
10926 *p++ = (unsigned char)( ( ssl->mtu ) & 0xFF );
10927 }
10928#endif /* MBEDTLS_SSL_PROTO_DTLS */
10929
10930#if defined(MBEDTLS_SSL_ALPN)
10931 {
10932 const uint8_t alpn_len = ssl->alpn_chosen
10933 ? strlen( ssl->alpn_chosen )
10934 : 0;
10935
10936 used += 1 + alpn_len;
10937 if( used <= buf_len )
10938 {
10939 *p++ = alpn_len;
10940
10941 if( ssl->alpn_chosen != NULL )
10942 {
10943 memcpy( p, ssl->alpn_chosen, alpn_len );
10944 p += alpn_len;
10945 }
10946 }
10947 }
10948#endif /* MBEDTLS_SSL_ALPN */
10949
10950 /*
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020010951 * Done
10952 */
10953 *olen = used;
10954
10955 if( used > buf_len )
10956 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020010957
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020010958 MBEDTLS_SSL_DEBUG_BUF( 4, "saved context", buf, used );
10959
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020010960 return( 0 );
10961}
10962
10963/*
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020010964 * Helper to get TLS 1.2 PRF from ciphersuite
10965 * (Duplicates bits of logic from ssl_set_handshake_prfs().)
10966 */
10967typedef int (*tls_prf_fn)( const unsigned char *secret, size_t slen,
10968 const char *label,
10969 const unsigned char *random, size_t rlen,
10970 unsigned char *dstbuf, size_t dlen );
10971static tls_prf_fn ssl_tls12prf_from_cs( int ciphersuite_id )
10972{
10973 mbedtls_ssl_ciphersuite_handle_t const info =
10974 mbedtls_ssl_ciphersuite_from_id( ciphersuite_id );
10975 const mbedtls_md_type_t hash = mbedtls_ssl_suite_get_mac( info );
10976
10977 return hash == MBEDTLS_MD_SHA384 ? tls_prf_sha384 : tls_prf_sha256;
10978}
10979
10980/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +020010981 * Deserialize context, see mbedtls_ssl_context_save() for format.
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020010982 *
10983 * This internal version is wrapped by a public function that cleans up in
10984 * case of error.
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020010985 */
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020010986static int ssl_context_load( mbedtls_ssl_context *ssl,
10987 const unsigned char *buf,
10988 size_t len )
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020010989{
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020010990 const unsigned char *p = buf;
10991 const unsigned char * const end = buf + len;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020010992 size_t session_len;
10993 int ret;
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020010994
Manuel Pégourié-Gonnard5e534ba2019-07-11 09:56:30 +020010995 /*
10996 * The context should have been freshly setup or reset.
10997 * Give the user an error in case of obvious misuse.
10998 * (Checking session is useful because if won't be NULL if we're
10999 * renegotiating, or if the user mistakenly loaded a session first.)
11000 */
11001 if( ssl->state != MBEDTLS_SSL_HELLO_REQUEST ||
11002 ssl->session != NULL )
11003 {
11004 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11005 }
11006
11007 /*
11008 * We can't check that the config matches the initial one, but we can at
11009 * least check it matches the requirements for serializing.
11010 */
11011 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) ||
11012 ssl->conf->max_major_ver < MBEDTLS_SSL_MAJOR_VERSION_3 ||
11013 ssl->conf->min_major_ver > MBEDTLS_SSL_MAJOR_VERSION_3 ||
11014 ssl->conf->max_minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 ||
11015 ssl->conf->min_minor_ver > MBEDTLS_SSL_MINOR_VERSION_3 ||
11016#if defined(MBEDTLS_SSL_RENEGOTIATION)
11017 ssl->conf->disable_renegotiation != MBEDTLS_SSL_RENEGOTIATION_DISABLED
11018#endif
11019 )
11020 {
11021 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11022 }
11023
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011024 MBEDTLS_SSL_DEBUG_BUF( 4, "context to load", buf, len );
11025
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011026 /*
11027 * Check version identifier
11028 */
11029 if( (size_t)( end - p ) < sizeof( ssl_serialized_context_header ) )
11030 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11031
11032 if( memcmp( p, ssl_serialized_context_header,
11033 sizeof( ssl_serialized_context_header ) ) != 0 )
11034 {
11035 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
11036 }
11037 p += sizeof( ssl_serialized_context_header );
11038
11039 /*
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011040 * Session
11041 */
11042 if( (size_t)( end - p ) < 4 )
11043 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11044
11045 session_len = ( (size_t) p[0] << 24 ) |
11046 ( (size_t) p[1] << 16 ) |
11047 ( (size_t) p[2] << 8 ) |
11048 ( (size_t) p[3] );
11049 p += 4;
11050
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020011051 /* This has been allocated by ssl_handshake_init(), called by
11052 * by either ssl_session_reset_int() or mbedtls_ssl_setup(). */
11053 ssl->session = ssl->session_negotiate;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011054 ssl->session_in = ssl->session;
11055 ssl->session_out = ssl->session;
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020011056 ssl->session_negotiate = NULL;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011057
11058 if( (size_t)( end - p ) < session_len )
11059 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11060
11061 ret = mbedtls_ssl_session_load( ssl->session, p, session_len );
11062 if( ret != 0 )
11063 return( ret );
11064
11065 p += session_len;
11066
11067 /*
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011068 * Transform
11069 */
11070
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020011071 /* This has been allocated by ssl_handshake_init(), called by
11072 * by either ssl_session_reset_int() or mbedtls_ssl_setup(). */
11073 ssl->transform = ssl->transform_negotiate;
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011074 ssl->transform_in = ssl->transform;
11075 ssl->transform_out = ssl->transform;
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020011076 ssl->transform_negotiate = NULL;
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011077
11078 /* Read random bytes and populate structure */
11079 if( (size_t)( end - p ) < sizeof( ssl->transform->randbytes ) )
11080 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11081
11082 ret = ssl_populate_transform( ssl->transform,
11083 mbedtls_ssl_session_get_ciphersuite( ssl->session ),
11084 ssl->session->master,
11085#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
11086#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
11087 ssl->session->encrypt_then_mac,
11088#endif
11089#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
11090 ssl->session->trunc_hmac,
11091#endif
11092#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
11093#if defined(MBEDTLS_ZLIB_SUPPORT)
11094 ssl->session->compression,
11095#endif
11096 ssl_tls12prf_from_cs(
11097 mbedtls_ssl_session_get_ciphersuite( ssl->session) ),
11098 p, /* currently pointing to randbytes */
11099 MBEDTLS_SSL_MINOR_VERSION_3, /* (D)TLS 1.2 is forced */
11100 mbedtls_ssl_conf_get_endpoint( ssl->conf ),
11101 ssl );
11102 if( ret != 0 )
11103 return( ret );
11104
11105 p += sizeof( ssl->transform->randbytes );
11106
11107#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11108 /* Read connection IDs and store them */
11109 if( (size_t)( end - p ) < 1 )
11110 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11111
11112 ssl->transform->in_cid_len = *p++;
11113
11114 if( (size_t)( end - p ) < ssl->transform->in_cid_len + 1 )
11115 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11116
11117 memcpy( ssl->transform->in_cid, p, ssl->transform->in_cid_len );
11118 p += ssl->transform->in_cid_len;
11119
11120 ssl->transform->out_cid_len = *p++;
11121
11122 if( (size_t)( end - p ) < ssl->transform->out_cid_len )
11123 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11124
11125 memcpy( ssl->transform->out_cid, p, ssl->transform->out_cid_len );
11126 p += ssl->transform->out_cid_len;
11127#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11128
11129 /*
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020011130 * Saved fields from top-level ssl_context structure
11131 */
11132#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11133 if( (size_t)( end - p ) < 4 )
11134 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11135
11136 ssl->badmac_seen = ( (uint32_t) p[0] << 24 ) |
11137 ( (uint32_t) p[1] << 16 ) |
11138 ( (uint32_t) p[2] << 8 ) |
11139 ( (uint32_t) p[3] );
11140 p += 4;
11141#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11142
11143#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11144 if( (size_t)( end - p ) < 16 )
11145 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11146
11147 ssl->in_window_top = ( (uint64_t) p[0] << 56 ) |
11148 ( (uint64_t) p[1] << 48 ) |
11149 ( (uint64_t) p[2] << 40 ) |
11150 ( (uint64_t) p[3] << 32 ) |
11151 ( (uint64_t) p[4] << 24 ) |
11152 ( (uint64_t) p[5] << 16 ) |
11153 ( (uint64_t) p[6] << 8 ) |
11154 ( (uint64_t) p[7] );
11155 p += 8;
11156
11157 ssl->in_window = ( (uint64_t) p[0] << 56 ) |
11158 ( (uint64_t) p[1] << 48 ) |
11159 ( (uint64_t) p[2] << 40 ) |
11160 ( (uint64_t) p[3] << 32 ) |
11161 ( (uint64_t) p[4] << 24 ) |
11162 ( (uint64_t) p[5] << 16 ) |
11163 ( (uint64_t) p[6] << 8 ) |
11164 ( (uint64_t) p[7] );
11165 p += 8;
11166#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11167
11168#if defined(MBEDTLS_SSL_PROTO_DTLS)
11169 if( (size_t)( end - p ) < 1 )
11170 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11171
11172 ssl->disable_datagram_packing = *p++;
11173#endif /* MBEDTLS_SSL_PROTO_DTLS */
11174
11175 if( (size_t)( end - p ) < 8 )
11176 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11177
11178 memcpy( ssl->cur_out_ctr, p, 8 );
11179 p += 8;
11180
11181#if defined(MBEDTLS_SSL_PROTO_DTLS)
11182 if( (size_t)( end - p ) < 2 )
11183 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11184
11185 ssl->mtu = ( p[0] << 8 ) | p[1];
11186 p += 2;
11187#endif /* MBEDTLS_SSL_PROTO_DTLS */
11188
11189#if defined(MBEDTLS_SSL_ALPN)
11190 {
11191 uint8_t alpn_len;
11192 const char **cur;
11193
11194 if( (size_t)( end - p ) < 1 )
11195 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11196
11197 alpn_len = *p++;
11198
11199 if( alpn_len != 0 && ssl->conf->alpn_list != NULL )
11200 {
11201 /* alpn_chosen should point to an item in the configured list */
11202 for( cur = ssl->conf->alpn_list; *cur != NULL; cur++ )
11203 {
11204 if( strlen( *cur ) == alpn_len &&
11205 memcmp( p, cur, alpn_len ) == 0 )
11206 {
11207 ssl->alpn_chosen = *cur;
11208 break;
11209 }
11210 }
11211 }
11212
11213 /* can only happen on conf mismatch */
11214 if( alpn_len != 0 && ssl->alpn_chosen == NULL )
11215 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11216
11217 p += alpn_len;
11218 }
11219#endif /* MBEDTLS_SSL_ALPN */
11220
11221 /*
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020011222 * Forced fields from top-level ssl_context structure
11223 *
11224 * Most of them already set to the correct value by mbedtls_ssl_init() and
11225 * mbedtls_ssl_reset(), so we only need to set the remaining ones.
11226 */
11227 ssl->state = MBEDTLS_SSL_HANDSHAKE_OVER;
11228
11229 ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
11230 ssl->minor_ver = MBEDTLS_SSL_MINOR_VERSION_3;
11231
11232#if defined(MBEDTLS_SSL_PROTO_DTLS)
11233 ssl->in_epoch = 1;
11234#endif
11235
11236 /* mbedtls_ssl_reset() leaves the handshake sub-structure allocated,
11237 * which we don't want - otherwise we'd end up freeing the wrong transform
11238 * by calling ssl_handshake_wrapup_free_hs_transform() inappropriately. */
11239 if( ssl->handshake != NULL )
11240 {
11241 mbedtls_ssl_handshake_free( ssl );
11242 mbedtls_free( ssl->handshake );
11243 ssl->handshake = NULL;
11244 }
11245
11246 /*
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011247 * Done - should have consumed entire buffer
11248 */
11249 if( p != end )
11250 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011251
11252 return( 0 );
11253}
11254
11255/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +020011256 * Deserialize context: public wrapper for error cleaning
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011257 */
11258int mbedtls_ssl_context_load( mbedtls_ssl_context *context,
11259 const unsigned char *buf,
11260 size_t len )
11261{
11262 int ret = ssl_context_load( context, buf, len );
11263
11264 if( ret != 0 )
11265 mbedtls_ssl_free( context );
11266
11267 return( ret );
11268}
11269
11270/*
Paul Bakker5121ce52009-01-03 21:22:43 +000011271 * Free an SSL context
11272 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011273void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000011274{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011275 if( ssl == NULL )
11276 return;
11277
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011278 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011279
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010011280 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000011281 {
Angus Grattond8213d02016-05-25 20:56:48 +100011282 mbedtls_platform_zeroize( ssl->out_buf, MBEDTLS_SSL_OUT_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011283 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000011284 }
11285
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010011286 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000011287 {
Angus Grattond8213d02016-05-25 20:56:48 +100011288 mbedtls_platform_zeroize( ssl->in_buf, MBEDTLS_SSL_IN_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011289 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000011290 }
11291
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011292#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +020011293 if( ssl->compress_buf != NULL )
11294 {
Angus Grattond8213d02016-05-25 20:56:48 +100011295 mbedtls_platform_zeroize( ssl->compress_buf, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011296 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +020011297 }
11298#endif
11299
Paul Bakker48916f92012-09-16 19:57:18 +000011300 if( ssl->transform )
11301 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011302 mbedtls_ssl_transform_free( ssl->transform );
11303 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +000011304 }
11305
11306 if( ssl->handshake )
11307 {
Gilles Peskine9b562d52018-04-25 20:32:43 +020011308 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011309 mbedtls_ssl_transform_free( ssl->transform_negotiate );
11310 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000011311
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011312 mbedtls_free( ssl->handshake );
11313 mbedtls_free( ssl->transform_negotiate );
11314 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000011315 }
11316
Paul Bakkerc0463502013-02-14 11:19:38 +010011317 if( ssl->session )
11318 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011319 mbedtls_ssl_session_free( ssl->session );
11320 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +010011321 }
11322
Manuel Pégourié-Gonnard55fab2d2015-05-11 16:15:19 +020011323#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker66d5d072014-06-17 16:39:18 +020011324 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000011325 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011326 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011327 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +000011328 }
Paul Bakker0be444a2013-08-27 21:55:01 +020011329#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000011330
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011331#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
11332 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +000011333 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011334 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
11335 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +000011336 }
11337#endif
11338
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020011339#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011340 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020011341#endif
11342
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011343 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +000011344
Paul Bakker86f04f42013-02-14 11:20:09 +010011345 /* Actually clear after last debug message */
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011346 mbedtls_platform_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011347}
11348
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011349/*
11350 * Initialze mbedtls_ssl_config
11351 */
11352void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
11353{
11354 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnarde744eab2019-03-18 10:51:18 +010011355
11356#if !defined(MBEDTLS_SSL_PROTO_TLS)
11357 conf->transport = MBEDTLS_SSL_TRANSPORT_DATAGRAM;
11358#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011359}
11360
Simon Butcherc97b6972015-12-27 23:48:17 +000011361#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010011362static int ssl_preset_default_hashes[] = {
11363#if defined(MBEDTLS_SHA512_C)
11364 MBEDTLS_MD_SHA512,
11365 MBEDTLS_MD_SHA384,
11366#endif
11367#if defined(MBEDTLS_SHA256_C)
11368 MBEDTLS_MD_SHA256,
11369 MBEDTLS_MD_SHA224,
11370#endif
Gilles Peskine5d2511c2017-05-12 13:16:40 +020011371#if defined(MBEDTLS_SHA1_C) && defined(MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010011372 MBEDTLS_MD_SHA1,
11373#endif
11374 MBEDTLS_MD_NONE
11375};
Simon Butcherc97b6972015-12-27 23:48:17 +000011376#endif
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010011377
Hanno Becker73f4cb12019-06-27 13:51:07 +010011378#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011379static int ssl_preset_suiteb_ciphersuites[] = {
11380 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
11381 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
11382 0
11383};
Hanno Becker73f4cb12019-06-27 13:51:07 +010011384#endif /* !MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011385
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020011386#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011387static int ssl_preset_suiteb_hashes[] = {
11388 MBEDTLS_MD_SHA256,
11389 MBEDTLS_MD_SHA384,
11390 MBEDTLS_MD_NONE
11391};
11392#endif
11393
Hanno Beckerc1096e72019-06-19 12:30:41 +010011394#if defined(MBEDTLS_ECP_C) && !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011395static mbedtls_ecp_group_id ssl_preset_suiteb_curves[] = {
Jaeden Amero16529b22019-06-03 08:27:16 +010011396#if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011397 MBEDTLS_ECP_DP_SECP256R1,
Jaeden Amero16529b22019-06-03 08:27:16 +010011398#endif
11399#if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011400 MBEDTLS_ECP_DP_SECP384R1,
Jaeden Amero16529b22019-06-03 08:27:16 +010011401#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011402 MBEDTLS_ECP_DP_NONE
11403};
11404#endif
11405
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011406/*
Tillmann Karras588ad502015-09-25 04:27:22 +020011407 * Load default in mbedtls_ssl_config
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011408 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020011409int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011410 int endpoint, int transport, int preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011411{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020011412#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011413 int ret;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020011414#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011415
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +020011416 /* Use the functions here so that they are covered in tests,
11417 * but otherwise access member directly for efficiency */
11418 mbedtls_ssl_conf_endpoint( conf, endpoint );
11419 mbedtls_ssl_conf_transport( conf, transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011420
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011421 /*
11422 * Things that are common to all presets
11423 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020011424#if defined(MBEDTLS_SSL_CLI_C)
11425 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
11426 {
Hanno Beckeracd4fc02019-06-12 16:40:50 +010011427#if !defined(MBEDTLS_SSL_CONF_AUTHMODE)
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020011428 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
Hanno Beckeracd4fc02019-06-12 16:40:50 +010011429#endif /* !MBEDTLS_SSL_CONF_AUTHMODE */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020011430#if defined(MBEDTLS_SSL_SESSION_TICKETS)
11431 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
11432#endif
11433 }
11434#endif
11435
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020011436#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011437 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020011438#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011439
11440#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
11441 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
11442#endif
11443
11444#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Hanno Beckeraabbb582019-06-11 13:43:27 +010011445#if !defined(MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011446 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
Hanno Beckeraabbb582019-06-11 13:43:27 +010011447#endif /* !MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET */
11448#if !defined(MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET)
Jarno Lamsad9382f82019-06-10 10:27:14 +030011449 conf->enforce_extended_master_secret =
Jarno Lamsa18b9a492019-06-10 15:23:29 +030011450 MBEDTLS_SSL_EXTENDED_MS_ENFORCE_DISABLED;
Hanno Beckeraabbb582019-06-11 13:43:27 +010011451#endif /* !MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011452#endif
11453
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010011454#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
11455 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
11456#endif
11457
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020011458#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011459 conf->f_cookie_write = ssl_cookie_write_dummy;
11460 conf->f_cookie_check = ssl_cookie_check_dummy;
11461#endif
11462
Hanno Becker7f376f42019-06-12 16:20:48 +010011463#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY) && \
11464 !defined(MBEDTLS_SSL_CONF_ANTI_REPLAY)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011465 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
11466#endif
11467
Janos Follath088ce432017-04-10 12:42:31 +010011468#if defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +010011469#if !defined(MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST)
Janos Follath088ce432017-04-10 12:42:31 +010011470 conf->cert_req_ca_list = MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED;
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +010011471#endif /* !MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST */
11472#endif /* MBEDTLS_SSL_SRV_C */
Janos Follath088ce432017-04-10 12:42:31 +010011473
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011474#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker1f835fa2019-06-13 10:14:59 +010011475#if !defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011476 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
Hanno Becker1f835fa2019-06-13 10:14:59 +010011477#endif /* !MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN */
11478#if !defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011479 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
Hanno Becker1f835fa2019-06-13 10:14:59 +010011480#endif /* !MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX */
11481#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011482
11483#if defined(MBEDTLS_SSL_RENEGOTIATION)
11484 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
Andres AG2196c7f2016-12-15 17:01:16 +000011485 memset( conf->renego_period, 0x00, 2 );
11486 memset( conf->renego_period + 2, 0xFF, 6 );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011487#endif
11488
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011489#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
11490 if( endpoint == MBEDTLS_SSL_IS_SERVER )
11491 {
Hanno Becker00d0a682017-10-04 13:14:29 +010011492 const unsigned char dhm_p[] =
11493 MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN;
11494 const unsigned char dhm_g[] =
11495 MBEDTLS_DHM_RFC3526_MODP_2048_G_BIN;
11496
Hanno Beckera90658f2017-10-04 15:29:08 +010011497 if ( ( ret = mbedtls_ssl_conf_dh_param_bin( conf,
11498 dhm_p, sizeof( dhm_p ),
11499 dhm_g, sizeof( dhm_g ) ) ) != 0 )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011500 {
11501 return( ret );
11502 }
11503 }
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +020011504#endif
11505
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011506 /*
11507 * Preset-specific defaults
11508 */
11509 switch( preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011510 {
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011511 /*
11512 * NSA Suite B
11513 */
11514 case MBEDTLS_SSL_PRESET_SUITEB:
Hanno Beckere965bd32019-06-12 14:04:34 +010011515#if !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011516 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
Hanno Beckere965bd32019-06-12 14:04:34 +010011517#endif /* !MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
11518#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011519 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_3; /* TLS 1.2 */
Hanno Beckere965bd32019-06-12 14:04:34 +010011520#endif /* !MBEDTLS_SSL_CONF_MIN_MINOR_VER */
11521#if !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011522 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
Hanno Beckere965bd32019-06-12 14:04:34 +010011523#endif /* !MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
11524#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011525 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
Hanno Beckere965bd32019-06-12 14:04:34 +010011526#endif /* !MBEDTLS_SSL_CONF_MAX_MINOR_VER */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011527
Hanno Becker73f4cb12019-06-27 13:51:07 +010011528#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011529 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
11530 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
11531 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
11532 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
11533 ssl_preset_suiteb_ciphersuites;
Hanno Becker73f4cb12019-06-27 13:51:07 +010011534#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011535
11536#if defined(MBEDTLS_X509_CRT_PARSE_C)
11537 conf->cert_profile = &mbedtls_x509_crt_profile_suiteb;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011538#endif
11539
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020011540#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011541 conf->sig_hashes = ssl_preset_suiteb_hashes;
11542#endif
11543
11544#if defined(MBEDTLS_ECP_C)
Hanno Beckerc1096e72019-06-19 12:30:41 +010011545#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011546 conf->curve_list = ssl_preset_suiteb_curves;
11547#endif
Hanno Beckerc1096e72019-06-19 12:30:41 +010011548#endif
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +020011549 break;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011550
11551 /*
11552 * Default
11553 */
11554 default:
Hanno Beckere965bd32019-06-12 14:04:34 +010011555#if !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
Ron Eldor5e9f14d2017-05-28 10:46:38 +030011556 conf->min_major_ver = ( MBEDTLS_SSL_MIN_MAJOR_VERSION >
11557 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION ) ?
11558 MBEDTLS_SSL_MIN_MAJOR_VERSION :
11559 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION;
Hanno Beckere965bd32019-06-12 14:04:34 +010011560#endif /* !MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
11561#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER)
Ron Eldor5e9f14d2017-05-28 10:46:38 +030011562 conf->min_minor_ver = ( MBEDTLS_SSL_MIN_MINOR_VERSION >
11563 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION ) ?
11564 MBEDTLS_SSL_MIN_MINOR_VERSION :
11565 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011566#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020011567 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011568 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
11569#endif
Hanno Beckere965bd32019-06-12 14:04:34 +010011570#endif /* !MBEDTLS_SSL_CONF_MIN_MINOR_VER */
11571#if !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
11572 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
11573#endif /* !MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
11574#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER)
11575 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
11576#endif /* !MBEDTLS_SSL_CONF_MAX_MINOR_VER */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011577
Hanno Becker73f4cb12019-06-27 13:51:07 +010011578#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011579 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
11580 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
11581 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
11582 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
11583 mbedtls_ssl_list_ciphersuites();
Hanno Becker73f4cb12019-06-27 13:51:07 +010011584#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011585
11586#if defined(MBEDTLS_X509_CRT_PARSE_C)
11587 conf->cert_profile = &mbedtls_x509_crt_profile_default;
11588#endif
11589
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020011590#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010011591 conf->sig_hashes = ssl_preset_default_hashes;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011592#endif
11593
11594#if defined(MBEDTLS_ECP_C)
Hanno Beckerc1096e72019-06-19 12:30:41 +010011595#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011596 conf->curve_list = mbedtls_ecp_grp_id_list();
11597#endif
Hanno Beckerc1096e72019-06-19 12:30:41 +010011598#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011599
11600#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
11601 conf->dhm_min_bitlen = 1024;
11602#endif
11603 }
11604
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011605 return( 0 );
11606}
11607
11608/*
11609 * Free mbedtls_ssl_config
11610 */
11611void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
11612{
11613#if defined(MBEDTLS_DHM_C)
11614 mbedtls_mpi_free( &conf->dhm_P );
11615 mbedtls_mpi_free( &conf->dhm_G );
11616#endif
11617
11618#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
11619 if( conf->psk != NULL )
11620 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011621 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011622 mbedtls_free( conf->psk );
Azim Khan27e8a122018-03-21 14:24:11 +000011623 conf->psk = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011624 conf->psk_len = 0;
junyeonLEE316b1622017-12-20 16:29:30 +090011625 }
11626
11627 if( conf->psk_identity != NULL )
11628 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011629 mbedtls_platform_zeroize( conf->psk_identity, conf->psk_identity_len );
junyeonLEE316b1622017-12-20 16:29:30 +090011630 mbedtls_free( conf->psk_identity );
Azim Khan27e8a122018-03-21 14:24:11 +000011631 conf->psk_identity = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011632 conf->psk_identity_len = 0;
11633 }
11634#endif
11635
11636#if defined(MBEDTLS_X509_CRT_PARSE_C)
11637 ssl_key_cert_free( conf->key_cert );
11638#endif
11639
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011640 mbedtls_platform_zeroize( conf, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011641}
11642
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020011643#if defined(MBEDTLS_PK_C) && \
11644 ( defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C) )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020011645/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011646 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020011647 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011648unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020011649{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011650#if defined(MBEDTLS_RSA_C)
11651 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
11652 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020011653#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011654#if defined(MBEDTLS_ECDSA_C)
11655 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
11656 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020011657#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011658 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020011659}
11660
Hanno Becker7e5437a2017-04-28 17:15:26 +010011661unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type )
11662{
11663 switch( type ) {
11664 case MBEDTLS_PK_RSA:
11665 return( MBEDTLS_SSL_SIG_RSA );
11666 case MBEDTLS_PK_ECDSA:
11667 case MBEDTLS_PK_ECKEY:
11668 return( MBEDTLS_SSL_SIG_ECDSA );
11669 default:
11670 return( MBEDTLS_SSL_SIG_ANON );
11671 }
11672}
11673
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011674mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020011675{
11676 switch( sig )
11677 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011678#if defined(MBEDTLS_RSA_C)
11679 case MBEDTLS_SSL_SIG_RSA:
11680 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020011681#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011682#if defined(MBEDTLS_ECDSA_C)
11683 case MBEDTLS_SSL_SIG_ECDSA:
11684 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020011685#endif
11686 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011687 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020011688 }
11689}
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020011690#endif /* MBEDTLS_PK_C && ( MBEDTLS_RSA_C || MBEDTLS_ECDSA_C ) */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020011691
Hanno Becker7e5437a2017-04-28 17:15:26 +010011692#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
11693 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
11694
11695/* Find an entry in a signature-hash set matching a given hash algorithm. */
11696mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
11697 mbedtls_pk_type_t sig_alg )
11698{
11699 switch( sig_alg )
11700 {
11701 case MBEDTLS_PK_RSA:
11702 return( set->rsa );
11703 case MBEDTLS_PK_ECDSA:
11704 return( set->ecdsa );
11705 default:
11706 return( MBEDTLS_MD_NONE );
11707 }
11708}
11709
11710/* Add a signature-hash-pair to a signature-hash set */
11711void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
11712 mbedtls_pk_type_t sig_alg,
11713 mbedtls_md_type_t md_alg )
11714{
11715 switch( sig_alg )
11716 {
11717 case MBEDTLS_PK_RSA:
11718 if( set->rsa == MBEDTLS_MD_NONE )
11719 set->rsa = md_alg;
11720 break;
11721
11722 case MBEDTLS_PK_ECDSA:
11723 if( set->ecdsa == MBEDTLS_MD_NONE )
11724 set->ecdsa = md_alg;
11725 break;
11726
11727 default:
11728 break;
11729 }
11730}
11731
11732/* Allow exactly one hash algorithm for each signature. */
11733void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
11734 mbedtls_md_type_t md_alg )
11735{
11736 set->rsa = md_alg;
11737 set->ecdsa = md_alg;
11738}
11739
11740#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
11741 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
11742
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020011743/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020011744 * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020011745 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011746mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020011747{
11748 switch( hash )
11749 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011750#if defined(MBEDTLS_MD5_C)
11751 case MBEDTLS_SSL_HASH_MD5:
11752 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020011753#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011754#if defined(MBEDTLS_SHA1_C)
11755 case MBEDTLS_SSL_HASH_SHA1:
11756 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020011757#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011758#if defined(MBEDTLS_SHA256_C)
11759 case MBEDTLS_SSL_HASH_SHA224:
11760 return( MBEDTLS_MD_SHA224 );
11761 case MBEDTLS_SSL_HASH_SHA256:
11762 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020011763#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011764#if defined(MBEDTLS_SHA512_C)
11765 case MBEDTLS_SSL_HASH_SHA384:
11766 return( MBEDTLS_MD_SHA384 );
11767 case MBEDTLS_SSL_HASH_SHA512:
11768 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020011769#endif
11770 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011771 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020011772 }
11773}
11774
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020011775/*
11776 * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
11777 */
11778unsigned char mbedtls_ssl_hash_from_md_alg( int md )
11779{
11780 switch( md )
11781 {
11782#if defined(MBEDTLS_MD5_C)
11783 case MBEDTLS_MD_MD5:
11784 return( MBEDTLS_SSL_HASH_MD5 );
11785#endif
11786#if defined(MBEDTLS_SHA1_C)
11787 case MBEDTLS_MD_SHA1:
11788 return( MBEDTLS_SSL_HASH_SHA1 );
11789#endif
11790#if defined(MBEDTLS_SHA256_C)
11791 case MBEDTLS_MD_SHA224:
11792 return( MBEDTLS_SSL_HASH_SHA224 );
11793 case MBEDTLS_MD_SHA256:
11794 return( MBEDTLS_SSL_HASH_SHA256 );
11795#endif
11796#if defined(MBEDTLS_SHA512_C)
11797 case MBEDTLS_MD_SHA384:
11798 return( MBEDTLS_SSL_HASH_SHA384 );
11799 case MBEDTLS_MD_SHA512:
11800 return( MBEDTLS_SSL_HASH_SHA512 );
11801#endif
11802 default:
11803 return( MBEDTLS_SSL_HASH_NONE );
11804 }
11805}
11806
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020011807#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010011808/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020011809 * Check if a curve proposed by the peer is in our list.
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020011810 * Return 0 if we're willing to use it, -1 otherwise.
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010011811 */
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020011812int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010011813{
Hanno Beckera4a9c692019-06-18 16:55:47 +010011814 MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_EC_GRP_ID( own_ec_id )
11815 if( own_ec_id == grp_id )
11816 return( 0 );
11817 MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_EC_GRP_ID
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010011818
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020011819 return( -1 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010011820}
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020011821#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020011822
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020011823#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020011824/*
11825 * Check if a hash proposed by the peer is in our list.
11826 * Return 0 if we're willing to use it, -1 otherwise.
11827 */
11828int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
11829 mbedtls_md_type_t md )
11830{
11831 const int *cur;
11832
11833 if( ssl->conf->sig_hashes == NULL )
11834 return( -1 );
11835
11836 for( cur = ssl->conf->sig_hashes; *cur != MBEDTLS_MD_NONE; cur++ )
11837 if( *cur == (int) md )
11838 return( 0 );
11839
11840 return( -1 );
11841}
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020011842#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020011843
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011844#if defined(MBEDTLS_X509_CRT_PARSE_C)
11845int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
Hanno Becker473f98f2019-06-26 10:27:32 +010011846 mbedtls_ssl_ciphersuite_handle_t ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010011847 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +020011848 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020011849{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010011850 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011851#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020011852 int usage = 0;
11853#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011854#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020011855 const char *ext_oid;
11856 size_t ext_len;
11857#endif
11858
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011859#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
11860 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020011861 ((void) cert);
11862 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010011863 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020011864#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020011865
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011866#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
11867 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020011868 {
11869 /* Server part of the key exchange */
Hanno Becker473f98f2019-06-26 10:27:32 +010011870 switch( mbedtls_ssl_suite_get_key_exchange( ciphersuite ) )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020011871 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011872 case MBEDTLS_KEY_EXCHANGE_RSA:
11873 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010011874 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020011875 break;
11876
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011877 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
11878 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
11879 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
11880 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020011881 break;
11882
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011883 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
11884 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010011885 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020011886 break;
11887
11888 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011889 case MBEDTLS_KEY_EXCHANGE_NONE:
11890 case MBEDTLS_KEY_EXCHANGE_PSK:
11891 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
11892 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +020011893 case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020011894 usage = 0;
11895 }
11896 }
11897 else
11898 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011899 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
11900 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020011901 }
11902
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011903 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010011904 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010011905 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010011906 ret = -1;
11907 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020011908#else
11909 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011910#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020011911
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011912#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
11913 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020011914 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011915 ext_oid = MBEDTLS_OID_SERVER_AUTH;
11916 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020011917 }
11918 else
11919 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011920 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
11921 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020011922 }
11923
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011924 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010011925 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010011926 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010011927 ret = -1;
11928 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011929#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020011930
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010011931 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020011932}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011933#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +020011934
Simon Butcher99000142016-10-13 17:21:01 +010011935int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md )
11936{
11937#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2881d802019-05-22 14:44:53 +010011938 if( mbedtls_ssl_get_minor_ver( ssl ) != MBEDTLS_SSL_MINOR_VERSION_3 )
Simon Butcher99000142016-10-13 17:21:01 +010011939 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
11940
11941 switch( md )
11942 {
11943#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
11944#if defined(MBEDTLS_MD5_C)
11945 case MBEDTLS_SSL_HASH_MD5:
Janos Follath182013f2016-10-25 10:50:22 +010011946 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
Simon Butcher99000142016-10-13 17:21:01 +010011947#endif
11948#if defined(MBEDTLS_SHA1_C)
11949 case MBEDTLS_SSL_HASH_SHA1:
11950 ssl->handshake->calc_verify = ssl_calc_verify_tls;
11951 break;
11952#endif
11953#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
11954#if defined(MBEDTLS_SHA512_C)
11955 case MBEDTLS_SSL_HASH_SHA384:
11956 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha384;
11957 break;
11958#endif
11959#if defined(MBEDTLS_SHA256_C)
11960 case MBEDTLS_SSL_HASH_SHA256:
11961 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha256;
11962 break;
11963#endif
11964 default:
11965 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
11966 }
11967
11968 return 0;
11969#else /* !MBEDTLS_SSL_PROTO_TLS1_2 */
11970 (void) ssl;
11971 (void) md;
11972
11973 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
11974#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
11975}
11976
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010011977#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
11978 defined(MBEDTLS_SSL_PROTO_TLS1_1)
11979int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
11980 unsigned char *output,
11981 unsigned char *data, size_t data_len )
11982{
11983 int ret = 0;
11984 mbedtls_md5_context mbedtls_md5;
11985 mbedtls_sha1_context mbedtls_sha1;
11986
11987 mbedtls_md5_init( &mbedtls_md5 );
11988 mbedtls_sha1_init( &mbedtls_sha1 );
11989
11990 /*
11991 * digitally-signed struct {
11992 * opaque md5_hash[16];
11993 * opaque sha_hash[20];
11994 * };
11995 *
11996 * md5_hash
11997 * MD5(ClientHello.random + ServerHello.random
11998 * + ServerParams);
11999 * sha_hash
12000 * SHA(ClientHello.random + ServerHello.random
12001 * + ServerParams);
12002 */
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012003 if( ( ret = mbedtls_md5_starts_ret( &mbedtls_md5 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012004 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012005 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012006 goto exit;
12007 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012008 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012009 ssl->handshake->randbytes, 64 ) ) != 0 )
12010 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012011 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012012 goto exit;
12013 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012014 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5, data, data_len ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012015 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012016 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012017 goto exit;
12018 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012019 if( ( ret = mbedtls_md5_finish_ret( &mbedtls_md5, output ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012020 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012021 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012022 goto exit;
12023 }
12024
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012025 if( ( ret = mbedtls_sha1_starts_ret( &mbedtls_sha1 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012026 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012027 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012028 goto exit;
12029 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012030 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012031 ssl->handshake->randbytes, 64 ) ) != 0 )
12032 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012033 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012034 goto exit;
12035 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012036 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1, data,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012037 data_len ) ) != 0 )
12038 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012039 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012040 goto exit;
12041 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012042 if( ( ret = mbedtls_sha1_finish_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012043 output + 16 ) ) != 0 )
12044 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012045 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012046 goto exit;
12047 }
12048
12049exit:
12050 mbedtls_md5_free( &mbedtls_md5 );
12051 mbedtls_sha1_free( &mbedtls_sha1 );
12052
12053 if( ret != 0 )
12054 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
12055 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
12056
12057 return( ret );
12058
12059}
12060#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
12061 MBEDTLS_SSL_PROTO_TLS1_1 */
12062
12063#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
12064 defined(MBEDTLS_SSL_PROTO_TLS1_2)
12065int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +020012066 unsigned char *hash, size_t *hashlen,
12067 unsigned char *data, size_t data_len,
12068 mbedtls_md_type_t md_alg )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012069{
12070 int ret = 0;
12071 mbedtls_md_context_t ctx;
12072 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
Gilles Peskineca1d7422018-04-24 11:53:22 +020012073 *hashlen = mbedtls_md_get_size( md_info );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012074
12075 mbedtls_md_init( &ctx );
12076
12077 /*
12078 * digitally-signed struct {
12079 * opaque client_random[32];
12080 * opaque server_random[32];
12081 * ServerDHParams params;
12082 * };
12083 */
12084 if( ( ret = mbedtls_md_setup( &ctx, md_info, 0 ) ) != 0 )
12085 {
12086 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
12087 goto exit;
12088 }
12089 if( ( ret = mbedtls_md_starts( &ctx ) ) != 0 )
12090 {
12091 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_starts", ret );
12092 goto exit;
12093 }
12094 if( ( ret = mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 ) ) != 0 )
12095 {
12096 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
12097 goto exit;
12098 }
12099 if( ( ret = mbedtls_md_update( &ctx, data, data_len ) ) != 0 )
12100 {
12101 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
12102 goto exit;
12103 }
Gilles Peskineca1d7422018-04-24 11:53:22 +020012104 if( ( ret = mbedtls_md_finish( &ctx, hash ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012105 {
12106 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_finish", ret );
12107 goto exit;
12108 }
12109
12110exit:
12111 mbedtls_md_free( &ctx );
12112
12113 if( ret != 0 )
12114 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
12115 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
12116
12117 return( ret );
12118}
12119#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
12120 MBEDTLS_SSL_PROTO_TLS1_2 */
12121
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012122#endif /* MBEDTLS_SSL_TLS_C */