blob: 617dedb1b0ec28dee7e629f391092ccb31524b96 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21/*
22 * The SSL 3.0 specification was drafted by Netscape in 1996,
23 * and became an IETF standard in 1999.
24 *
25 * http://wp.netscape.com/eng/ssl3/
26 * http://www.ietf.org/rfc/rfc2246.txt
27 * http://www.ietf.org/rfc/rfc4346.txt
28 */
29
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020030#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020032#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020033#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020034#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000037
SimonBd5800b72016-04-26 07:43:27 +010038#if defined(MBEDTLS_PLATFORM_C)
39#include "mbedtls/platform.h"
40#else
41#include <stdlib.h>
42#define mbedtls_calloc calloc
43#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010044#endif
45
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/debug.h"
47#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020048#include "mbedtls/ssl_internal.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020049
Rich Evans00ab4702015-02-06 13:43:58 +000050#include <string.h>
51
Janos Follath23bdca02016-10-07 14:47:14 +010052#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000053#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020054#endif
55
Paul Bakker34617722014-06-13 17:20:13 +020056/* Implementation that should never be optimized out by the compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020057static void mbedtls_zeroize( void *v, size_t n ) {
Paul Bakker34617722014-06-13 17:20:13 +020058 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
59}
60
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010061/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020062static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010063{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020064#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020065 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010066 return( 2 );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010067#else
68 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010069#endif
70 return( 0 );
71}
72
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020073/*
74 * Start a timer.
75 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020076 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020077static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020078{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020079 if( ssl->f_set_timer == NULL )
80 return;
81
82 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
83 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020084}
85
86/*
87 * Return -1 is timer is expired, 0 if it isn't.
88 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020089static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020090{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020091 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020092 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020093
94 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020095 {
96 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020097 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020098 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020099
100 return( 0 );
101}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200102
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200103#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200104/*
105 * Double the retransmit timeout value, within the allowed range,
106 * returning -1 if the maximum value has already been reached.
107 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200108static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200109{
110 uint32_t new_timeout;
111
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200112 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200113 return( -1 );
114
115 new_timeout = 2 * ssl->handshake->retransmit_timeout;
116
117 /* Avoid arithmetic overflow and range overflow */
118 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200119 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200120 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200121 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200122 }
123
124 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200125 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200126 ssl->handshake->retransmit_timeout ) );
127
128 return( 0 );
129}
130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200131static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200132{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200133 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200134 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200135 ssl->handshake->retransmit_timeout ) );
136}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200137#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200138
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200139#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200140/*
141 * Convert max_fragment_length codes to length.
142 * RFC 6066 says:
143 * enum{
144 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
145 * } MaxFragmentLength;
146 * and we add 0 -> extension unused
147 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200148static unsigned int mfl_code_to_length[MBEDTLS_SSL_MAX_FRAG_LEN_INVALID] =
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200149{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200150 MBEDTLS_SSL_MAX_CONTENT_LEN, /* MBEDTLS_SSL_MAX_FRAG_LEN_NONE */
151 512, /* MBEDTLS_SSL_MAX_FRAG_LEN_512 */
152 1024, /* MBEDTLS_SSL_MAX_FRAG_LEN_1024 */
153 2048, /* MBEDTLS_SSL_MAX_FRAG_LEN_2048 */
154 4096, /* MBEDTLS_SSL_MAX_FRAG_LEN_4096 */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200155};
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200156#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200157
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +0200158#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200159static int ssl_session_copy( mbedtls_ssl_session *dst, const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200160{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200161 mbedtls_ssl_session_free( dst );
162 memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200163
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200164#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200165 if( src->peer_cert != NULL )
166 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200167 int ret;
168
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200169 dst->peer_cert = mbedtls_calloc( 1, sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200170 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200171 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200172
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200173 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200174
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200175 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200176 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200177 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200178 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200179 dst->peer_cert = NULL;
180 return( ret );
181 }
182 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200183#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200184
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200185#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200186 if( src->ticket != NULL )
187 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200188 dst->ticket = mbedtls_calloc( 1, src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200189 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200190 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200191
192 memcpy( dst->ticket, src->ticket, src->ticket_len );
193 }
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200194#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200195
196 return( 0 );
197}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +0200198#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200199
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200200#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
201int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200202 const unsigned char *key_enc, const unsigned char *key_dec,
203 size_t keylen,
204 const unsigned char *iv_enc, const unsigned char *iv_dec,
205 size_t ivlen,
206 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200207 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200208int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
209int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
210int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
211int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
212int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
213#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000214
Paul Bakker5121ce52009-01-03 21:22:43 +0000215/*
216 * Key material generation
217 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200218#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200219static int ssl3_prf( const unsigned char *secret, size_t slen,
220 const char *label,
221 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000222 unsigned char *dstbuf, size_t dlen )
223{
Andres Amaya Garcia33952502017-07-20 16:29:16 +0100224 int ret = 0;
Paul Bakker5f70b252012-09-13 14:23:06 +0000225 size_t i;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200226 mbedtls_md5_context md5;
227 mbedtls_sha1_context sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000228 unsigned char padding[16];
229 unsigned char sha1sum[20];
230 ((void)label);
231
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200232 mbedtls_md5_init( &md5 );
233 mbedtls_sha1_init( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200234
Paul Bakker5f70b252012-09-13 14:23:06 +0000235 /*
236 * SSLv3:
237 * block =
238 * MD5( secret + SHA1( 'A' + secret + random ) ) +
239 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
240 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
241 * ...
242 */
243 for( i = 0; i < dlen / 16; i++ )
244 {
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200245 memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000246
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100247 if( ( ret = mbedtls_sha1_starts_ret( &sha1 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100248 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100249 if( ( ret = mbedtls_sha1_update_ret( &sha1, padding, 1 + i ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100250 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100251 if( ( ret = mbedtls_sha1_update_ret( &sha1, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100252 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100253 if( ( ret = mbedtls_sha1_update_ret( &sha1, random, rlen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100254 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100255 if( ( ret = mbedtls_sha1_finish_ret( &sha1, sha1sum ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100256 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000257
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100258 if( ( ret = mbedtls_md5_starts_ret( &md5 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100259 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100260 if( ( ret = mbedtls_md5_update_ret( &md5, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100261 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100262 if( ( ret = mbedtls_md5_update_ret( &md5, sha1sum, 20 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100263 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100264 if( ( ret = mbedtls_md5_finish_ret( &md5, dstbuf + i * 16 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100265 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000266 }
267
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100268exit:
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200269 mbedtls_md5_free( &md5 );
270 mbedtls_sha1_free( &sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000271
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200272 mbedtls_zeroize( padding, sizeof( padding ) );
273 mbedtls_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000274
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100275 return( ret );
Paul Bakker5f70b252012-09-13 14:23:06 +0000276}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200277#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000278
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200279#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200280static int tls1_prf( const unsigned char *secret, size_t slen,
281 const char *label,
282 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000283 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000284{
Paul Bakker23986e52011-04-24 08:57:21 +0000285 size_t nb, hs;
286 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200287 const unsigned char *S1, *S2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000288 unsigned char tmp[128];
289 unsigned char h_i[20];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200290 const mbedtls_md_info_t *md_info;
291 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100292 int ret;
293
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200294 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000295
296 if( sizeof( tmp ) < 20 + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200297 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000298
299 hs = ( slen + 1 ) / 2;
300 S1 = secret;
301 S2 = secret + slen - hs;
302
303 nb = strlen( label );
304 memcpy( tmp + 20, label, nb );
305 memcpy( tmp + 20 + nb, random, rlen );
306 nb += rlen;
307
308 /*
309 * First compute P_md5(secret,label+random)[0..dlen]
310 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200311 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) == NULL )
312 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100313
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200314 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100315 return( ret );
316
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200317 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
318 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
319 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000320
321 for( i = 0; i < dlen; i += 16 )
322 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200323 mbedtls_md_hmac_reset ( &md_ctx );
324 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
325 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100326
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200327 mbedtls_md_hmac_reset ( &md_ctx );
328 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
329 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000330
331 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
332
333 for( j = 0; j < k; j++ )
334 dstbuf[i + j] = h_i[j];
335 }
336
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200337 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100338
Paul Bakker5121ce52009-01-03 21:22:43 +0000339 /*
340 * XOR out with P_sha1(secret,label+random)[0..dlen]
341 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200342 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
343 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100344
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200345 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100346 return( ret );
347
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200348 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
349 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
350 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000351
352 for( i = 0; i < dlen; i += 20 )
353 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200354 mbedtls_md_hmac_reset ( &md_ctx );
355 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
356 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100357
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200358 mbedtls_md_hmac_reset ( &md_ctx );
359 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
360 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000361
362 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
363
364 for( j = 0; j < k; j++ )
365 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
366 }
367
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200368 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100369
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200370 mbedtls_zeroize( tmp, sizeof( tmp ) );
371 mbedtls_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000372
373 return( 0 );
374}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200375#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000376
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200377#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
378static int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100379 const unsigned char *secret, size_t slen,
380 const char *label,
381 const unsigned char *random, size_t rlen,
382 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000383{
384 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100385 size_t i, j, k, md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000386 unsigned char tmp[128];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200387 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
388 const mbedtls_md_info_t *md_info;
389 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100390 int ret;
391
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200392 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000393
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200394 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) == NULL )
395 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100396
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200397 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100398
399 if( sizeof( tmp ) < md_len + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200400 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000401
402 nb = strlen( label );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100403 memcpy( tmp + md_len, label, nb );
404 memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000405 nb += rlen;
406
407 /*
408 * Compute P_<hash>(secret, label + random)[0..dlen]
409 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200410 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100411 return( ret );
412
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200413 mbedtls_md_hmac_starts( &md_ctx, secret, slen );
414 mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb );
415 mbedtls_md_hmac_finish( &md_ctx, tmp );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100416
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100417 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000418 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200419 mbedtls_md_hmac_reset ( &md_ctx );
420 mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb );
421 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100422
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200423 mbedtls_md_hmac_reset ( &md_ctx );
424 mbedtls_md_hmac_update( &md_ctx, tmp, md_len );
425 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000426
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100427 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000428
429 for( j = 0; j < k; j++ )
430 dstbuf[i + j] = h_i[j];
431 }
432
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200433 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100434
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200435 mbedtls_zeroize( tmp, sizeof( tmp ) );
436 mbedtls_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000437
438 return( 0 );
439}
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100440
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200441#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100442static int tls_prf_sha256( const unsigned char *secret, size_t slen,
443 const char *label,
444 const unsigned char *random, size_t rlen,
445 unsigned char *dstbuf, size_t dlen )
446{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200447 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100448 label, random, rlen, dstbuf, dlen ) );
449}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200450#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000451
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200452#if defined(MBEDTLS_SHA512_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200453static int tls_prf_sha384( const unsigned char *secret, size_t slen,
454 const char *label,
455 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000456 unsigned char *dstbuf, size_t dlen )
457{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200458 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100459 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000460}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200461#endif /* MBEDTLS_SHA512_C */
462#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000463
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200464static void ssl_update_checksum_start( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200465
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200466#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
467 defined(MBEDTLS_SSL_PROTO_TLS1_1)
468static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200469#endif
Paul Bakker380da532012-04-18 16:10:25 +0000470
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200471#if defined(MBEDTLS_SSL_PROTO_SSL3)
472static void ssl_calc_verify_ssl( mbedtls_ssl_context *, unsigned char * );
473static void ssl_calc_finished_ssl( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200474#endif
475
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200476#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
477static void ssl_calc_verify_tls( mbedtls_ssl_context *, unsigned char * );
478static void ssl_calc_finished_tls( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200479#endif
480
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200481#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
482#if defined(MBEDTLS_SHA256_C)
483static void ssl_update_checksum_sha256( mbedtls_ssl_context *, const unsigned char *, size_t );
484static void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *,unsigned char * );
485static void ssl_calc_finished_tls_sha256( mbedtls_ssl_context *,unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200486#endif
Paul Bakker769075d2012-11-24 11:26:46 +0100487
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200488#if defined(MBEDTLS_SHA512_C)
489static void ssl_update_checksum_sha384( mbedtls_ssl_context *, const unsigned char *, size_t );
490static void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *, unsigned char * );
491static void ssl_calc_finished_tls_sha384( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakker769075d2012-11-24 11:26:46 +0100492#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200493#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000494
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200495int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000496{
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200497 int ret = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000498 unsigned char tmp[64];
Paul Bakker5121ce52009-01-03 21:22:43 +0000499 unsigned char keyblk[256];
500 unsigned char *key1;
501 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +0100502 unsigned char *mac_enc;
503 unsigned char *mac_dec;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200504 size_t iv_copy_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200505 const mbedtls_cipher_info_t *cipher_info;
506 const mbedtls_md_info_t *md_info;
Paul Bakker68884e32013-01-07 18:20:04 +0100507
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200508 mbedtls_ssl_session *session = ssl->session_negotiate;
509 mbedtls_ssl_transform *transform = ssl->transform_negotiate;
510 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
Paul Bakker5121ce52009-01-03 21:22:43 +0000511
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200512 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000513
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200514 cipher_info = mbedtls_cipher_info_from_type( transform->ciphersuite_info->cipher );
Paul Bakker68884e32013-01-07 18:20:04 +0100515 if( cipher_info == NULL )
516 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200517 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Paul Bakker68884e32013-01-07 18:20:04 +0100518 transform->ciphersuite_info->cipher ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200519 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100520 }
521
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200522 md_info = mbedtls_md_info_from_type( transform->ciphersuite_info->mac );
Paul Bakker68884e32013-01-07 18:20:04 +0100523 if( md_info == NULL )
524 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200525 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Paul Bakker68884e32013-01-07 18:20:04 +0100526 transform->ciphersuite_info->mac ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200527 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100528 }
529
Paul Bakker5121ce52009-01-03 21:22:43 +0000530 /*
Paul Bakkerca4ab492012-04-18 14:23:57 +0000531 * Set appropriate PRF function and other SSL / TLS / TLS1.2 functions
Paul Bakker1ef83d62012-04-11 12:09:53 +0000532 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200533#if defined(MBEDTLS_SSL_PROTO_SSL3)
534 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000535 {
Paul Bakker48916f92012-09-16 19:57:18 +0000536 handshake->tls_prf = ssl3_prf;
537 handshake->calc_verify = ssl_calc_verify_ssl;
538 handshake->calc_finished = ssl_calc_finished_ssl;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000539 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200540 else
541#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200542#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
543 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000544 {
Paul Bakker48916f92012-09-16 19:57:18 +0000545 handshake->tls_prf = tls1_prf;
546 handshake->calc_verify = ssl_calc_verify_tls;
547 handshake->calc_finished = ssl_calc_finished_tls;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000548 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200549 else
550#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200551#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
552#if defined(MBEDTLS_SHA512_C)
553 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
554 transform->ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000555 {
Paul Bakker48916f92012-09-16 19:57:18 +0000556 handshake->tls_prf = tls_prf_sha384;
557 handshake->calc_verify = ssl_calc_verify_tls_sha384;
558 handshake->calc_finished = ssl_calc_finished_tls_sha384;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000559 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000560 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200561#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200562#if defined(MBEDTLS_SHA256_C)
563 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000564 {
Paul Bakker48916f92012-09-16 19:57:18 +0000565 handshake->tls_prf = tls_prf_sha256;
566 handshake->calc_verify = ssl_calc_verify_tls_sha256;
567 handshake->calc_finished = ssl_calc_finished_tls_sha256;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000568 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200569 else
570#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200571#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +0200572 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200573 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
574 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +0200575 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000576
577 /*
Paul Bakker5121ce52009-01-03 21:22:43 +0000578 * SSLv3:
579 * master =
580 * MD5( premaster + SHA1( 'A' + premaster + randbytes ) ) +
581 * MD5( premaster + SHA1( 'BB' + premaster + randbytes ) ) +
582 * MD5( premaster + SHA1( 'CCC' + premaster + randbytes ) )
Paul Bakkerf7abd422013-04-16 13:15:56 +0200583 *
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200584 * TLSv1+:
Paul Bakker5121ce52009-01-03 21:22:43 +0000585 * master = PRF( premaster, "master secret", randbytes )[0..47]
586 */
Paul Bakker0a597072012-09-25 21:55:46 +0000587 if( handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000588 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200589 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret", handshake->premaster,
Paul Bakker48916f92012-09-16 19:57:18 +0000590 handshake->pmslen );
Paul Bakker5121ce52009-01-03 21:22:43 +0000591
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200592#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
593 if( ssl->handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200594 {
595 unsigned char session_hash[48];
596 size_t hash_len;
597
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200598 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using extended master secret" ) );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200599
600 ssl->handshake->calc_verify( ssl, session_hash );
601
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200602#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
603 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200604 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200605#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200606 if( ssl->transform_negotiate->ciphersuite_info->mac ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200607 MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200608 {
609 hash_len = 48;
610 }
611 else
612#endif
613 hash_len = 32;
614 }
615 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200616#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200617 hash_len = 36;
618
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200619 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash", session_hash, hash_len );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200620
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100621 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
622 "extended master secret",
623 session_hash, hash_len,
624 session->master, 48 );
625 if( ret != 0 )
626 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200627 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100628 return( ret );
629 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200630
631 }
632 else
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200633#endif
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100634 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
635 "master secret",
636 handshake->randbytes, 64,
637 session->master, 48 );
638 if( ret != 0 )
639 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200640 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100641 return( ret );
642 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200643
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200644 mbedtls_zeroize( handshake->premaster, sizeof(handshake->premaster) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000645 }
646 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200647 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000648
649 /*
650 * Swap the client and server random values.
651 */
Paul Bakker48916f92012-09-16 19:57:18 +0000652 memcpy( tmp, handshake->randbytes, 64 );
653 memcpy( handshake->randbytes, tmp + 32, 32 );
654 memcpy( handshake->randbytes + 32, tmp, 32 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200655 mbedtls_zeroize( tmp, sizeof( tmp ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000656
657 /*
658 * SSLv3:
659 * key block =
660 * MD5( master + SHA1( 'A' + master + randbytes ) ) +
661 * MD5( master + SHA1( 'BB' + master + randbytes ) ) +
662 * MD5( master + SHA1( 'CCC' + master + randbytes ) ) +
663 * MD5( master + SHA1( 'DDDD' + master + randbytes ) ) +
664 * ...
665 *
666 * TLSv1:
667 * key block = PRF( master, "key expansion", randbytes )
668 */
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100669 ret = handshake->tls_prf( session->master, 48, "key expansion",
670 handshake->randbytes, 64, keyblk, 256 );
671 if( ret != 0 )
672 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200673 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100674 return( ret );
675 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000676
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200677 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
678 mbedtls_ssl_get_ciphersuite_name( session->ciphersuite ) ) );
679 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", session->master, 48 );
680 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", handshake->randbytes, 64 );
681 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000682
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200683 mbedtls_zeroize( handshake->randbytes, sizeof( handshake->randbytes ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000684
685 /*
686 * Determine the appropriate key, IV and MAC length.
687 */
Paul Bakker68884e32013-01-07 18:20:04 +0100688
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200689 transform->keylen = cipher_info->key_bitlen / 8;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200690
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200691 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
692 cipher_info->mode == MBEDTLS_MODE_CCM )
Paul Bakker5121ce52009-01-03 21:22:43 +0000693 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200694 transform->maclen = 0;
695
Paul Bakker68884e32013-01-07 18:20:04 +0100696 transform->ivlen = 12;
697 transform->fixed_ivlen = 4;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200698
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200699 /* Minimum length is expicit IV + tag */
700 transform->minlen = transform->ivlen - transform->fixed_ivlen
701 + ( transform->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200702 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16 );
Paul Bakker68884e32013-01-07 18:20:04 +0100703 }
704 else
705 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200706 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200707 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
708 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +0100709 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200710 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200711 return( ret );
Paul Bakker68884e32013-01-07 18:20:04 +0100712 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000713
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200714 /* Get MAC length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200715 transform->maclen = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200716
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200717#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200718 /*
719 * If HMAC is to be truncated, we shall keep the leftmost bytes,
720 * (rfc 6066 page 13 or rfc 2104 section 4),
721 * so we only need to adjust the length here.
722 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200723 if( session->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
724 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
725#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200726
727 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +0100728 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +0000729
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200730 /* Minimum length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200731 if( cipher_info->mode == MBEDTLS_MODE_STREAM )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200732 transform->minlen = transform->maclen;
733 else
Paul Bakker68884e32013-01-07 18:20:04 +0100734 {
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200735 /*
736 * GenericBlockCipher:
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100737 * 1. if EtM is in use: one block plus MAC
738 * otherwise: * first multiple of blocklen greater than maclen
739 * 2. IV except for SSL3 and TLS 1.0
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200740 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200741#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
742 if( session->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100743 {
744 transform->minlen = transform->maclen
745 + cipher_info->block_size;
746 }
747 else
748#endif
749 {
750 transform->minlen = transform->maclen
751 + cipher_info->block_size
752 - transform->maclen % cipher_info->block_size;
753 }
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200754
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200755#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
756 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
757 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200758 ; /* No need to adjust minlen */
Paul Bakker68884e32013-01-07 18:20:04 +0100759 else
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200760#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200761#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
762 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_2 ||
763 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200764 {
765 transform->minlen += transform->ivlen;
766 }
767 else
768#endif
769 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200770 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
771 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200772 }
Paul Bakker68884e32013-01-07 18:20:04 +0100773 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000774 }
775
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200776 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %d, minlen: %d, ivlen: %d, maclen: %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000777 transform->keylen, transform->minlen, transform->ivlen,
778 transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000779
780 /*
781 * Finally setup the cipher contexts, IVs and MAC secrets.
782 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200783#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200784 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +0000785 {
Paul Bakker48916f92012-09-16 19:57:18 +0000786 key1 = keyblk + transform->maclen * 2;
787 key2 = keyblk + transform->maclen * 2 + transform->keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000788
Paul Bakker68884e32013-01-07 18:20:04 +0100789 mac_enc = keyblk;
790 mac_dec = keyblk + transform->maclen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000791
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000792 /*
793 * This is not used in TLS v1.1.
794 */
Paul Bakker48916f92012-09-16 19:57:18 +0000795 iv_copy_len = ( transform->fixed_ivlen ) ?
796 transform->fixed_ivlen : transform->ivlen;
797 memcpy( transform->iv_enc, key2 + transform->keylen, iv_copy_len );
798 memcpy( transform->iv_dec, key2 + transform->keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000799 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000800 }
801 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200802#endif /* MBEDTLS_SSL_CLI_C */
803#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200804 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +0000805 {
Paul Bakker48916f92012-09-16 19:57:18 +0000806 key1 = keyblk + transform->maclen * 2 + transform->keylen;
807 key2 = keyblk + transform->maclen * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000808
Paul Bakker68884e32013-01-07 18:20:04 +0100809 mac_enc = keyblk + transform->maclen;
810 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +0000811
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000812 /*
813 * This is not used in TLS v1.1.
814 */
Paul Bakker48916f92012-09-16 19:57:18 +0000815 iv_copy_len = ( transform->fixed_ivlen ) ?
816 transform->fixed_ivlen : transform->ivlen;
817 memcpy( transform->iv_dec, key1 + transform->keylen, iv_copy_len );
818 memcpy( transform->iv_enc, key1 + transform->keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000819 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000820 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100821 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200822#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100823 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200824 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
825 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100826 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000827
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200828#if defined(MBEDTLS_SSL_PROTO_SSL3)
829 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +0100830 {
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +0100831 if( transform->maclen > sizeof transform->mac_enc )
832 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200833 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
834 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +0100835 }
836
Paul Bakker68884e32013-01-07 18:20:04 +0100837 memcpy( transform->mac_enc, mac_enc, transform->maclen );
838 memcpy( transform->mac_dec, mac_dec, transform->maclen );
839 }
840 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200841#endif /* MBEDTLS_SSL_PROTO_SSL3 */
842#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
843 defined(MBEDTLS_SSL_PROTO_TLS1_2)
844 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakker68884e32013-01-07 18:20:04 +0100845 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200846 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, transform->maclen );
847 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, transform->maclen );
Paul Bakker68884e32013-01-07 18:20:04 +0100848 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200849 else
850#endif
Paul Bakker577e0062013-08-28 11:57:20 +0200851 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200852 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
853 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +0200854 }
Paul Bakker68884e32013-01-07 18:20:04 +0100855
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200856#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
857 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +0000858 {
859 int ret = 0;
860
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200861 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +0000862
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200863 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, transform->keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100864 transform->iv_enc, transform->iv_dec,
865 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +0100866 mac_enc, mac_dec,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100867 transform->maclen ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +0000868 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200869 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
870 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +0000871 }
872 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200873#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000874
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +0200875#if defined(MBEDTLS_SSL_EXPORT_KEYS)
876 if( ssl->conf->f_export_keys != NULL )
Robert Cragie4feb7ae2015-10-02 13:33:37 +0100877 {
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +0200878 ssl->conf->f_export_keys( ssl->conf->p_export_keys,
879 session->master, keyblk,
Robert Cragie4feb7ae2015-10-02 13:33:37 +0100880 transform->maclen, transform->keylen,
881 iv_copy_len );
882 }
883#endif
884
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200885 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200886 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000887 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200888 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200889 return( ret );
890 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200891
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200892 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200893 cipher_info ) ) != 0 )
894 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200895 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200896 return( ret );
897 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200898
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200899 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200900 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200901 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200902 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200903 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200904 return( ret );
905 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200906
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200907 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200908 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200909 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200910 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200911 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200912 return( ret );
913 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200914
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200915#if defined(MBEDTLS_CIPHER_MODE_CBC)
916 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200917 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200918 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
919 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +0200920 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200921 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200922 return( ret );
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +0200923 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200924
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200925 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
926 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200927 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200928 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200929 return( ret );
930 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000931 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200932#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000933
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200934 mbedtls_zeroize( keyblk, sizeof( keyblk ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000935
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200936#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +0000937 // Initialize compression
938 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200939 if( session->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +0000940 {
Paul Bakker16770332013-10-11 09:59:44 +0200941 if( ssl->compress_buf == NULL )
942 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200943 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200944 ssl->compress_buf = mbedtls_calloc( 1, MBEDTLS_SSL_BUFFER_LEN );
Paul Bakker16770332013-10-11 09:59:44 +0200945 if( ssl->compress_buf == NULL )
946 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +0200947 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200948 MBEDTLS_SSL_BUFFER_LEN ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200949 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker16770332013-10-11 09:59:44 +0200950 }
951 }
952
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200953 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000954
Paul Bakker48916f92012-09-16 19:57:18 +0000955 memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
956 memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000957
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200958 if( deflateInit( &transform->ctx_deflate,
959 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +0000960 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +0000961 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200962 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
963 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000964 }
965 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200966#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000967
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200968 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000969
970 return( 0 );
971}
972
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200973#if defined(MBEDTLS_SSL_PROTO_SSL3)
974void ssl_calc_verify_ssl( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker5121ce52009-01-03 21:22:43 +0000975{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200976 mbedtls_md5_context md5;
977 mbedtls_sha1_context sha1;
Paul Bakker5121ce52009-01-03 21:22:43 +0000978 unsigned char pad_1[48];
979 unsigned char pad_2[48];
980
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200981 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000982
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +0200983 mbedtls_md5_init( &md5 );
984 mbedtls_sha1_init( &sha1 );
985
986 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
987 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000988
Paul Bakker380da532012-04-18 16:10:25 +0000989 memset( pad_1, 0x36, 48 );
990 memset( pad_2, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000991
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100992 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
993 mbedtls_md5_update_ret( &md5, pad_1, 48 );
994 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000995
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100996 mbedtls_md5_starts_ret( &md5 );
997 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
998 mbedtls_md5_update_ret( &md5, pad_2, 48 );
999 mbedtls_md5_update_ret( &md5, hash, 16 );
1000 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001001
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001002 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1003 mbedtls_sha1_update_ret( &sha1, pad_1, 40 );
1004 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001005
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001006 mbedtls_sha1_starts_ret( &sha1 );
1007 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1008 mbedtls_sha1_update_ret( &sha1, pad_2, 40 );
1009 mbedtls_sha1_update_ret( &sha1, hash + 16, 20 );
1010 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001011
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001012 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
1013 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001014
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001015 mbedtls_md5_free( &md5 );
1016 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001017
Paul Bakker380da532012-04-18 16:10:25 +00001018 return;
1019}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001020#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker380da532012-04-18 16:10:25 +00001021
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001022#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
1023void ssl_calc_verify_tls( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker380da532012-04-18 16:10:25 +00001024{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001025 mbedtls_md5_context md5;
1026 mbedtls_sha1_context sha1;
Paul Bakker380da532012-04-18 16:10:25 +00001027
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001028 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001029
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001030 mbedtls_md5_init( &md5 );
1031 mbedtls_sha1_init( &sha1 );
1032
1033 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1034 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker380da532012-04-18 16:10:25 +00001035
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001036 mbedtls_md5_finish_ret( &md5, hash );
1037 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001038
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001039 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
1040 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001041
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001042 mbedtls_md5_free( &md5 );
1043 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001044
Paul Bakker380da532012-04-18 16:10:25 +00001045 return;
1046}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001047#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker380da532012-04-18 16:10:25 +00001048
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001049#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1050#if defined(MBEDTLS_SHA256_C)
1051void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *ssl, unsigned char hash[32] )
Paul Bakker380da532012-04-18 16:10:25 +00001052{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001053 mbedtls_sha256_context sha256;
Paul Bakker380da532012-04-18 16:10:25 +00001054
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001055 mbedtls_sha256_init( &sha256 );
1056
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001057 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha256" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001058
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001059 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001060 mbedtls_sha256_finish_ret( &sha256, hash );
Paul Bakker380da532012-04-18 16:10:25 +00001061
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001062 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 32 );
1063 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001064
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001065 mbedtls_sha256_free( &sha256 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001066
Paul Bakker380da532012-04-18 16:10:25 +00001067 return;
1068}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001069#endif /* MBEDTLS_SHA256_C */
Paul Bakker380da532012-04-18 16:10:25 +00001070
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001071#if defined(MBEDTLS_SHA512_C)
1072void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *ssl, unsigned char hash[48] )
Paul Bakker380da532012-04-18 16:10:25 +00001073{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001074 mbedtls_sha512_context sha512;
Paul Bakker380da532012-04-18 16:10:25 +00001075
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001076 mbedtls_sha512_init( &sha512 );
1077
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001078 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001079
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001080 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001081 mbedtls_sha512_finish_ret( &sha512, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001082
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001083 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 48 );
1084 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001085
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001086 mbedtls_sha512_free( &sha512 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001087
Paul Bakker5121ce52009-01-03 21:22:43 +00001088 return;
1089}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001090#endif /* MBEDTLS_SHA512_C */
1091#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001092
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001093#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1094int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001095{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001096 unsigned char *p = ssl->handshake->premaster;
1097 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001098 const unsigned char *psk = ssl->conf->psk;
1099 size_t psk_len = ssl->conf->psk_len;
1100
1101 /* If the psk callback was called, use its result */
1102 if( ssl->handshake->psk != NULL )
1103 {
1104 psk = ssl->handshake->psk;
1105 psk_len = ssl->handshake->psk_len;
1106 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001107
1108 /*
1109 * PMS = struct {
1110 * opaque other_secret<0..2^16-1>;
1111 * opaque psk<0..2^16-1>;
1112 * };
1113 * with "other_secret" depending on the particular key exchange
1114 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001115#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
1116 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001117 {
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001118 if( end - p < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001119 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001120
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001121 *(p++) = (unsigned char)( psk_len >> 8 );
1122 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001123
1124 if( end < p || (size_t)( end - p ) < psk_len )
1125 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1126
1127 memset( p, 0, psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001128 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001129 }
1130 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001131#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
1132#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
1133 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001134 {
1135 /*
1136 * other_secret already set by the ClientKeyExchange message,
1137 * and is 48 bytes long
1138 */
1139 *p++ = 0;
1140 *p++ = 48;
1141 p += 48;
1142 }
1143 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001144#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
1145#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1146 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001147 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001148 int ret;
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001149 size_t len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001150
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001151 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001152 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001153 p + 2, end - ( p + 2 ), &len,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001154 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001155 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001156 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001157 return( ret );
1158 }
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001159 *(p++) = (unsigned char)( len >> 8 );
1160 *(p++) = (unsigned char)( len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001161 p += len;
1162
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001163 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001164 }
1165 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001166#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
1167#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1168 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001169 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001170 int ret;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001171 size_t zlen;
1172
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001173 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02001174 p + 2, end - ( p + 2 ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001175 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001176 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001177 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001178 return( ret );
1179 }
1180
1181 *(p++) = (unsigned char)( zlen >> 8 );
1182 *(p++) = (unsigned char)( zlen );
1183 p += zlen;
1184
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001185 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001186 }
1187 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001188#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001189 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001190 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1191 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001192 }
1193
1194 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001195 if( end - p < 2 )
1196 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01001197
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001198 *(p++) = (unsigned char)( psk_len >> 8 );
1199 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001200
1201 if( end < p || (size_t)( end - p ) < psk_len )
1202 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1203
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001204 memcpy( p, psk, psk_len );
1205 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001206
1207 ssl->handshake->pmslen = p - ssl->handshake->premaster;
1208
1209 return( 0 );
1210}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001211#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001212
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001213#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00001214/*
1215 * SSLv3.0 MAC functions
1216 */
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001217#define SSL_MAC_MAX_BYTES 20 /* MD-5 or SHA-1 */
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001218static void ssl_mac( mbedtls_md_context_t *md_ctx,
1219 const unsigned char *secret,
1220 const unsigned char *buf, size_t len,
1221 const unsigned char *ctr, int type,
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001222 unsigned char out[SSL_MAC_MAX_BYTES] )
Paul Bakker5121ce52009-01-03 21:22:43 +00001223{
1224 unsigned char header[11];
1225 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001226 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001227 int md_size = mbedtls_md_get_size( md_ctx->md_info );
1228 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01001229
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001230 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001231 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01001232 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001233 else
Paul Bakker68884e32013-01-07 18:20:04 +01001234 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00001235
1236 memcpy( header, ctr, 8 );
1237 header[ 8] = (unsigned char) type;
1238 header[ 9] = (unsigned char)( len >> 8 );
1239 header[10] = (unsigned char)( len );
1240
Paul Bakker68884e32013-01-07 18:20:04 +01001241 memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001242 mbedtls_md_starts( md_ctx );
1243 mbedtls_md_update( md_ctx, secret, md_size );
1244 mbedtls_md_update( md_ctx, padding, padlen );
1245 mbedtls_md_update( md_ctx, header, 11 );
1246 mbedtls_md_update( md_ctx, buf, len );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001247 mbedtls_md_finish( md_ctx, out );
Paul Bakker5121ce52009-01-03 21:22:43 +00001248
Paul Bakker68884e32013-01-07 18:20:04 +01001249 memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001250 mbedtls_md_starts( md_ctx );
1251 mbedtls_md_update( md_ctx, secret, md_size );
1252 mbedtls_md_update( md_ctx, padding, padlen );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001253 mbedtls_md_update( md_ctx, out, md_size );
1254 mbedtls_md_finish( md_ctx, out );
Paul Bakker5f70b252012-09-13 14:23:06 +00001255}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001256#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00001257
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001258#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER) || \
1259 ( defined(MBEDTLS_CIPHER_MODE_CBC) && \
1260 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) ) )
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001261#define SSL_SOME_MODES_USE_MAC
Manuel Pégourié-Gonnard8e4b3372014-11-17 15:06:13 +01001262#endif
1263
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001264/*
Paul Bakker5121ce52009-01-03 21:22:43 +00001265 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02001266 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001267static int ssl_encrypt_buf( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001268{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001269 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001270 int auth_done = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001271
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001272 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001273
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001274 if( ssl->session_out == NULL || ssl->transform_out == NULL )
1275 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001276 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1277 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001278 }
1279
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001280 mode = mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001281
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001282 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01001283 ssl->out_msg, ssl->out_msglen );
1284
Hanno Beckerd33f1ca2017-09-18 10:55:31 +01001285 if( ssl->out_msglen > MBEDTLS_SSL_MAX_CONTENT_LEN )
1286 {
Hanno Becker184f6752017-10-04 13:47:33 +01001287 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %u too large, maximum %d",
1288 (unsigned) ssl->out_msglen,
Hanno Beckerd33f1ca2017-09-18 10:55:31 +01001289 MBEDTLS_SSL_MAX_CONTENT_LEN ) );
1290 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1291 }
1292
Paul Bakker5121ce52009-01-03 21:22:43 +00001293 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001294 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00001295 */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001296#if defined(SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001297 if( mode == MBEDTLS_MODE_STREAM ||
1298 ( mode == MBEDTLS_MODE_CBC
1299#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1300 && ssl->session_out->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001301#endif
1302 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00001303 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001304#if defined(MBEDTLS_SSL_PROTO_SSL3)
1305 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001306 {
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001307 unsigned char mac[SSL_MAC_MAX_BYTES];
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001308
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001309 ssl_mac( &ssl->transform_out->md_ctx_enc,
1310 ssl->transform_out->mac_enc,
1311 ssl->out_msg, ssl->out_msglen,
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001312 ssl->out_ctr, ssl->out_msgtype,
1313 mac );
1314
1315 memcpy( ssl->out_msg + ssl->out_msglen, mac, ssl->transform_out->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001316 }
1317 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001318#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001319#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1320 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1321 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001322 {
Hanno Becker992b6872017-11-09 18:57:39 +00001323 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
1324
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001325 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_ctr, 8 );
1326 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_hdr, 3 );
1327 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_len, 2 );
1328 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001329 ssl->out_msg, ssl->out_msglen );
Hanno Becker992b6872017-11-09 18:57:39 +00001330 mbedtls_md_hmac_finish( &ssl->transform_out->md_ctx_enc, mac );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001331 mbedtls_md_hmac_reset( &ssl->transform_out->md_ctx_enc );
Hanno Becker992b6872017-11-09 18:57:39 +00001332
1333 memcpy( ssl->out_msg + ssl->out_msglen, mac, ssl->transform_out->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001334 }
1335 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001336#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001337 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001338 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1339 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001340 }
1341
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001342 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac",
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001343 ssl->out_msg + ssl->out_msglen,
1344 ssl->transform_out->maclen );
1345
1346 ssl->out_msglen += ssl->transform_out->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001347 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02001348 }
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001349#endif /* AEAD not the only option */
Paul Bakker5121ce52009-01-03 21:22:43 +00001350
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001351 /*
1352 * Encrypt
1353 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001354#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1355 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001356 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001357 int ret;
1358 size_t olen = 0;
1359
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001360 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00001361 "including %d bytes of padding",
1362 ssl->out_msglen, 0 ) );
1363
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001364 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_out->cipher_ctx_enc,
Paul Bakker45125bc2013-09-04 16:47:11 +02001365 ssl->transform_out->iv_enc,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001366 ssl->transform_out->ivlen,
1367 ssl->out_msg, ssl->out_msglen,
1368 ssl->out_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001369 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001370 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001371 return( ret );
1372 }
1373
1374 if( ssl->out_msglen != olen )
1375 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001376 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1377 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001378 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001379 }
Paul Bakker68884e32013-01-07 18:20:04 +01001380 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001381#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
1382#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
1383 if( mode == MBEDTLS_MODE_GCM ||
1384 mode == MBEDTLS_MODE_CCM )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001385 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001386 int ret;
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001387 size_t enc_msglen, olen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001388 unsigned char *enc_msg;
1389 unsigned char add_data[13];
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001390 unsigned char taglen = ssl->transform_out->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001391 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001392
Paul Bakkerca4ab492012-04-18 14:23:57 +00001393 memcpy( add_data, ssl->out_ctr, 8 );
1394 add_data[8] = ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001395 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001396 ssl->conf->transport, add_data + 9 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001397 add_data[11] = ( ssl->out_msglen >> 8 ) & 0xFF;
1398 add_data[12] = ssl->out_msglen & 0xFF;
1399
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001400 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Paul Bakkerca4ab492012-04-18 14:23:57 +00001401 add_data, 13 );
1402
Paul Bakker68884e32013-01-07 18:20:04 +01001403 /*
1404 * Generate IV
1405 */
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001406 if( ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen != 8 )
1407 {
1408 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001409 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1410 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001411 }
1412
1413 memcpy( ssl->transform_out->iv_enc + ssl->transform_out->fixed_ivlen,
1414 ssl->out_ctr, 8 );
1415 memcpy( ssl->out_iv, ssl->out_ctr, 8 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001417 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", ssl->out_iv,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001418 ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen );
Manuel Pégourié-Gonnard226d5da2013-09-05 13:19:22 +02001419
Paul Bakker68884e32013-01-07 18:20:04 +01001420 /*
1421 * Fix pointer positions and message length with added IV
1422 */
1423 enc_msg = ssl->out_msg;
1424 enc_msglen = ssl->out_msglen;
1425 ssl->out_msglen += ssl->transform_out->ivlen -
1426 ssl->transform_out->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001427
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001428 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker68884e32013-01-07 18:20:04 +01001429 "including %d bytes of padding",
1430 ssl->out_msglen, 0 ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001431
Paul Bakker68884e32013-01-07 18:20:04 +01001432 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001433 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001434 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001435 if( ( ret = mbedtls_cipher_auth_encrypt( &ssl->transform_out->cipher_ctx_enc,
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001436 ssl->transform_out->iv_enc,
1437 ssl->transform_out->ivlen,
1438 add_data, 13,
1439 enc_msg, enc_msglen,
1440 enc_msg, &olen,
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001441 enc_msg + enc_msglen, taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001442 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001443 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001444 return( ret );
1445 }
1446
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001447 if( olen != enc_msglen )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001448 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001449 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1450 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001451 }
1452
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001453 ssl->out_msglen += taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001454 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001455
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001456 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag", enc_msg + enc_msglen, taglen );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001457 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001458 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001459#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1460#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
1461 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) )
1462 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001463 {
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001464 int ret;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001465 unsigned char *enc_msg;
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01001466 size_t enc_msglen, padlen, olen = 0, i;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001467
Paul Bakker48916f92012-09-16 19:57:18 +00001468 padlen = ssl->transform_out->ivlen - ( ssl->out_msglen + 1 ) %
1469 ssl->transform_out->ivlen;
1470 if( padlen == ssl->transform_out->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001471 padlen = 0;
1472
1473 for( i = 0; i <= padlen; i++ )
1474 ssl->out_msg[ssl->out_msglen + i] = (unsigned char) padlen;
1475
1476 ssl->out_msglen += padlen + 1;
1477
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001478 enc_msglen = ssl->out_msglen;
1479 enc_msg = ssl->out_msg;
1480
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001481#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001482 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001483 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
1484 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001485 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001486 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001487 {
1488 /*
1489 * Generate IV
1490 */
Manuel Pégourié-Gonnardea356662015-08-27 12:02:40 +02001491 ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->transform_out->iv_enc,
Paul Bakker48916f92012-09-16 19:57:18 +00001492 ssl->transform_out->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00001493 if( ret != 0 )
1494 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001495
Paul Bakker92be97b2013-01-02 17:30:03 +01001496 memcpy( ssl->out_iv, ssl->transform_out->iv_enc,
Paul Bakker48916f92012-09-16 19:57:18 +00001497 ssl->transform_out->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001498
1499 /*
1500 * Fix pointer positions and message length with added IV
1501 */
Paul Bakker92be97b2013-01-02 17:30:03 +01001502 enc_msg = ssl->out_msg;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001503 enc_msglen = ssl->out_msglen;
Paul Bakker48916f92012-09-16 19:57:18 +00001504 ssl->out_msglen += ssl->transform_out->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001505 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001506#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001507
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001508 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001509 "including %d bytes of IV and %d bytes of padding",
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001510 ssl->out_msglen, ssl->transform_out->ivlen,
1511 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001513 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_out->cipher_ctx_enc,
Paul Bakker45125bc2013-09-04 16:47:11 +02001514 ssl->transform_out->iv_enc,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001515 ssl->transform_out->ivlen,
1516 enc_msg, enc_msglen,
1517 enc_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001518 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001519 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001520 return( ret );
1521 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001522
Paul Bakkercca5b812013-08-31 17:40:26 +02001523 if( enc_msglen != olen )
1524 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001525 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1526 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001527 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001528
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001529#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
1530 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001531 {
1532 /*
1533 * Save IV in SSL3 and TLS1
1534 */
1535 memcpy( ssl->transform_out->iv_enc,
1536 ssl->transform_out->cipher_ctx_enc.iv,
1537 ssl->transform_out->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001538 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001539#endif
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001540
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001541#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001542 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001543 {
1544 /*
1545 * MAC(MAC_write_key, seq_num +
1546 * TLSCipherText.type +
1547 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001548 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001549 * IV + // except for TLS 1.0
1550 * ENC(content + padding + padding_length));
1551 */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001552 unsigned char pseudo_hdr[13];
1553
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001554 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001555
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001556 memcpy( pseudo_hdr + 0, ssl->out_ctr, 8 );
1557 memcpy( pseudo_hdr + 8, ssl->out_hdr, 3 );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001558 pseudo_hdr[11] = (unsigned char)( ( ssl->out_msglen >> 8 ) & 0xFF );
1559 pseudo_hdr[12] = (unsigned char)( ( ssl->out_msglen ) & 0xFF );
1560
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001561 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", pseudo_hdr, 13 );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001562
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001563 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, pseudo_hdr, 13 );
1564 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001565 ssl->out_iv, ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001566 mbedtls_md_hmac_finish( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001567 ssl->out_iv + ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001568 mbedtls_md_hmac_reset( &ssl->transform_out->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001569
1570 ssl->out_msglen += ssl->transform_out->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001571 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001572 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001573#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001574 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001575 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001576#endif /* MBEDTLS_CIPHER_MODE_CBC &&
1577 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001578 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001579 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1580 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001581 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001582
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001583 /* Make extra sure authentication was performed, exactly once */
1584 if( auth_done != 1 )
1585 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001586 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1587 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001588 }
1589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001590 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001591
1592 return( 0 );
1593}
1594
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001595static int ssl_decrypt_buf( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001596{
Paul Bakker1e5369c2013-12-19 16:40:57 +01001597 size_t i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001598 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001599 int auth_done = 0;
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001600#if defined(SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01001601 size_t padlen = 0, correct = 1;
1602#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001603
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001604 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001605
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001606 if( ssl->session_in == NULL || ssl->transform_in == NULL )
1607 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001608 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1609 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001610 }
1611
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001612 mode = mbedtls_cipher_get_cipher_mode( &ssl->transform_in->cipher_ctx_dec );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001613
Paul Bakker48916f92012-09-16 19:57:18 +00001614 if( ssl->in_msglen < ssl->transform_in->minlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001615 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001616 MBEDTLS_SSL_DEBUG_MSG( 1, ( "in_msglen (%d) < minlen (%d)",
Paul Bakker48916f92012-09-16 19:57:18 +00001617 ssl->in_msglen, ssl->transform_in->minlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001618 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker5121ce52009-01-03 21:22:43 +00001619 }
1620
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001621#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1622 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01001623 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001624 int ret;
1625 size_t olen = 0;
1626
Paul Bakker68884e32013-01-07 18:20:04 +01001627 padlen = 0;
1628
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001629 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_in->cipher_ctx_dec,
Paul Bakker45125bc2013-09-04 16:47:11 +02001630 ssl->transform_in->iv_dec,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001631 ssl->transform_in->ivlen,
1632 ssl->in_msg, ssl->in_msglen,
1633 ssl->in_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001634 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001635 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001636 return( ret );
1637 }
1638
1639 if( ssl->in_msglen != olen )
1640 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001641 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1642 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001643 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001644 }
Paul Bakker68884e32013-01-07 18:20:04 +01001645 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001646#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
1647#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
1648 if( mode == MBEDTLS_MODE_GCM ||
1649 mode == MBEDTLS_MODE_CCM )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001650 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001651 int ret;
1652 size_t dec_msglen, olen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001653 unsigned char *dec_msg;
1654 unsigned char *dec_msg_result;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001655 unsigned char add_data[13];
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001656 unsigned char taglen = ssl->transform_in->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001657 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001658 size_t explicit_iv_len = ssl->transform_in->ivlen -
1659 ssl->transform_in->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001660
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001661 if( ssl->in_msglen < explicit_iv_len + taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001662 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001663 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001664 "+ taglen (%d)", ssl->in_msglen,
1665 explicit_iv_len, taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001666 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001667 }
1668 dec_msglen = ssl->in_msglen - explicit_iv_len - taglen;
1669
Paul Bakker68884e32013-01-07 18:20:04 +01001670 dec_msg = ssl->in_msg;
1671 dec_msg_result = ssl->in_msg;
1672 ssl->in_msglen = dec_msglen;
1673
1674 memcpy( add_data, ssl->in_ctr, 8 );
1675 add_data[8] = ssl->in_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001676 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001677 ssl->conf->transport, add_data + 9 );
Paul Bakker68884e32013-01-07 18:20:04 +01001678 add_data[11] = ( ssl->in_msglen >> 8 ) & 0xFF;
1679 add_data[12] = ssl->in_msglen & 0xFF;
1680
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001681 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Paul Bakker68884e32013-01-07 18:20:04 +01001682 add_data, 13 );
1683
1684 memcpy( ssl->transform_in->iv_dec + ssl->transform_in->fixed_ivlen,
1685 ssl->in_iv,
1686 ssl->transform_in->ivlen - ssl->transform_in->fixed_ivlen );
1687
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001688 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", ssl->transform_in->iv_dec,
Paul Bakker68884e32013-01-07 18:20:04 +01001689 ssl->transform_in->ivlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001690 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", dec_msg + dec_msglen, taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01001691
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001692 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001693 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001694 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001695 if( ( ret = mbedtls_cipher_auth_decrypt( &ssl->transform_in->cipher_ctx_dec,
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001696 ssl->transform_in->iv_dec,
1697 ssl->transform_in->ivlen,
1698 add_data, 13,
1699 dec_msg, dec_msglen,
1700 dec_msg_result, &olen,
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001701 dec_msg + dec_msglen, taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001702 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001703 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001704
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001705 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
1706 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001707
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001708 return( ret );
1709 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001710 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001711
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001712 if( olen != dec_msglen )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001713 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001714 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1715 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001716 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00001717 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001718 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001719#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1720#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
1721 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) )
1722 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001723 {
Paul Bakker45829992013-01-03 14:52:21 +01001724 /*
1725 * Decrypt and check the padding
1726 */
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001727 int ret;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001728 unsigned char *dec_msg;
1729 unsigned char *dec_msg_result;
Paul Bakker23986e52011-04-24 08:57:21 +00001730 size_t dec_msglen;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001731 size_t minlen = 0;
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001732 size_t olen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001733
Paul Bakker5121ce52009-01-03 21:22:43 +00001734 /*
Paul Bakker45829992013-01-03 14:52:21 +01001735 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00001736 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001737#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
1738 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker45829992013-01-03 14:52:21 +01001739 minlen += ssl->transform_in->ivlen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001740#endif
Paul Bakker45829992013-01-03 14:52:21 +01001741
1742 if( ssl->in_msglen < minlen + ssl->transform_in->ivlen ||
1743 ssl->in_msglen < minlen + ssl->transform_in->maclen + 1 )
1744 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001745 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001746 "+ 1 ) ( + expl IV )", ssl->in_msglen,
1747 ssl->transform_in->ivlen,
1748 ssl->transform_in->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001749 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01001750 }
1751
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001752 dec_msglen = ssl->in_msglen;
1753 dec_msg = ssl->in_msg;
1754 dec_msg_result = ssl->in_msg;
1755
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001756 /*
1757 * Authenticate before decrypt if enabled
1758 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001759#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1760 if( ssl->session_in->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001761 {
Hanno Becker992b6872017-11-09 18:57:39 +00001762 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001763 unsigned char pseudo_hdr[13];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001764
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001765 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001766
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001767 dec_msglen -= ssl->transform_in->maclen;
1768 ssl->in_msglen -= ssl->transform_in->maclen;
1769
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001770 memcpy( pseudo_hdr + 0, ssl->in_ctr, 8 );
1771 memcpy( pseudo_hdr + 8, ssl->in_hdr, 3 );
1772 pseudo_hdr[11] = (unsigned char)( ( ssl->in_msglen >> 8 ) & 0xFF );
1773 pseudo_hdr[12] = (unsigned char)( ( ssl->in_msglen ) & 0xFF );
1774
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001775 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", pseudo_hdr, 13 );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001776
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001777 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, pseudo_hdr, 13 );
1778 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001779 ssl->in_iv, ssl->in_msglen );
Hanno Becker992b6872017-11-09 18:57:39 +00001780 mbedtls_md_hmac_finish( &ssl->transform_in->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001781 mbedtls_md_hmac_reset( &ssl->transform_in->md_ctx_dec );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001782
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001783 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", ssl->in_iv + ssl->in_msglen,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001784 ssl->transform_in->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00001785 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001786 ssl->transform_in->maclen );
1787
Hanno Becker992b6872017-11-09 18:57:39 +00001788 if( mbedtls_ssl_safer_memcmp( ssl->in_iv + ssl->in_msglen, mac_expect,
1789 ssl->transform_in->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001790 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001791 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001792
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001793 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001794 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001795 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001796 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001797#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001798
1799 /*
1800 * Check length sanity
1801 */
1802 if( ssl->in_msglen % ssl->transform_in->ivlen != 0 )
1803 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001804 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001805 ssl->in_msglen, ssl->transform_in->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001806 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001807 }
1808
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001809#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001810 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001811 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001812 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001813 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001814 {
Paul Bakker48916f92012-09-16 19:57:18 +00001815 dec_msglen -= ssl->transform_in->ivlen;
1816 ssl->in_msglen -= ssl->transform_in->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001817
Paul Bakker48916f92012-09-16 19:57:18 +00001818 for( i = 0; i < ssl->transform_in->ivlen; i++ )
Paul Bakker92be97b2013-01-02 17:30:03 +01001819 ssl->transform_in->iv_dec[i] = ssl->in_iv[i];
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001820 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001821#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001822
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001823 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_in->cipher_ctx_dec,
Paul Bakker45125bc2013-09-04 16:47:11 +02001824 ssl->transform_in->iv_dec,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001825 ssl->transform_in->ivlen,
1826 dec_msg, dec_msglen,
1827 dec_msg_result, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001828 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001829 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001830 return( ret );
1831 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001832
Paul Bakkercca5b812013-08-31 17:40:26 +02001833 if( dec_msglen != olen )
1834 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001835 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1836 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001837 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001838
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001839#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
1840 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001841 {
1842 /*
1843 * Save IV in SSL3 and TLS1
1844 */
1845 memcpy( ssl->transform_in->iv_dec,
1846 ssl->transform_in->cipher_ctx_dec.iv,
1847 ssl->transform_in->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001848 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001849#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001850
1851 padlen = 1 + ssl->in_msg[ssl->in_msglen - 1];
Paul Bakker45829992013-01-03 14:52:21 +01001852
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001853 if( ssl->in_msglen < ssl->transform_in->maclen + padlen &&
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001854 auth_done == 0 )
Paul Bakker45829992013-01-03 14:52:21 +01001855 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001856#if defined(MBEDTLS_SSL_DEBUG_ALL)
1857 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
Paul Bakker45829992013-01-03 14:52:21 +01001858 ssl->in_msglen, ssl->transform_in->maclen, padlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001859#endif
Paul Bakker45829992013-01-03 14:52:21 +01001860 padlen = 0;
Paul Bakker45829992013-01-03 14:52:21 +01001861 correct = 0;
1862 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001863
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001864#if defined(MBEDTLS_SSL_PROTO_SSL3)
1865 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001866 {
Paul Bakker48916f92012-09-16 19:57:18 +00001867 if( padlen > ssl->transform_in->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001868 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001869#if defined(MBEDTLS_SSL_DEBUG_ALL)
1870 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00001871 "should be no more than %d",
Paul Bakker48916f92012-09-16 19:57:18 +00001872 padlen, ssl->transform_in->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001873#endif
Paul Bakker45829992013-01-03 14:52:21 +01001874 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001875 }
1876 }
1877 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001878#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1879#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1880 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1881 if( ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001882 {
1883 /*
Paul Bakker45829992013-01-03 14:52:21 +01001884 * TLSv1+: always check the padding up to the first failure
1885 * and fake check up to 256 bytes of padding
Paul Bakker5121ce52009-01-03 21:22:43 +00001886 */
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001887 size_t pad_count = 0, real_count = 1;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001888 size_t padding_idx = ssl->in_msglen - padlen - 1;
1889
Paul Bakker956c9e02013-12-19 14:42:28 +01001890 /*
1891 * Padding is guaranteed to be incorrect if:
Paul Bakker91c61bc2014-03-26 14:06:55 +01001892 * 1. padlen >= ssl->in_msglen
Paul Bakker956c9e02013-12-19 14:42:28 +01001893 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001894 * 2. padding_idx >= MBEDTLS_SSL_MAX_CONTENT_LEN +
Paul Bakker61885c72014-04-25 12:59:03 +02001895 * ssl->transform_in->maclen
Paul Bakker956c9e02013-12-19 14:42:28 +01001896 *
1897 * In both cases we reset padding_idx to a safe value (0) to
1898 * prevent out-of-buffer reads.
1899 */
Paul Bakker91c61bc2014-03-26 14:06:55 +01001900 correct &= ( ssl->in_msglen >= padlen + 1 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001901 correct &= ( padding_idx < MBEDTLS_SSL_MAX_CONTENT_LEN +
Paul Bakker61885c72014-04-25 12:59:03 +02001902 ssl->transform_in->maclen );
Paul Bakker956c9e02013-12-19 14:42:28 +01001903
1904 padding_idx *= correct;
1905
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001906 for( i = 1; i <= 256; i++ )
1907 {
1908 real_count &= ( i <= padlen );
1909 pad_count += real_count *
1910 ( ssl->in_msg[padding_idx + i] == padlen - 1 );
1911 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01001912
1913 correct &= ( pad_count == padlen ); /* Only 1 on correct padding */
Paul Bakkere47b34b2013-02-27 14:48:00 +01001914
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001915#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02001916 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001917 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001918#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01001919 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00001920 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001921 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001922#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1923 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02001924 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001925 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1926 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001927 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001928
1929 ssl->in_msglen -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001930 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001931 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001932#endif /* MBEDTLS_CIPHER_MODE_CBC &&
1933 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001934 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001935 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1936 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001937 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001938
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001939 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Paul Bakker5121ce52009-01-03 21:22:43 +00001940 ssl->in_msg, ssl->in_msglen );
1941
1942 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001943 * Authenticate if not done yet.
1944 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00001945 */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001946#if defined(SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001947 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001948 {
Hanno Becker992b6872017-11-09 18:57:39 +00001949 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01001950
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001951 ssl->in_msglen -= ssl->transform_in->maclen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001952
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01001953 ssl->in_len[0] = (unsigned char)( ssl->in_msglen >> 8 );
1954 ssl->in_len[1] = (unsigned char)( ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001955
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001956#if defined(MBEDTLS_SSL_PROTO_SSL3)
1957 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001958 {
1959 ssl_mac( &ssl->transform_in->md_ctx_dec,
1960 ssl->transform_in->mac_dec,
1961 ssl->in_msg, ssl->in_msglen,
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001962 ssl->in_ctr, ssl->in_msgtype,
1963 mac_expect );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001964 }
1965 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001966#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1967#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1968 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1969 if( ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001970 {
1971 /*
1972 * Process MAC and always update for padlen afterwards to make
1973 * total time independent of padlen
1974 *
Paul Bakker9af723c2014-05-01 13:03:14 +02001975 * extra_run compensates MAC check for padlen
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001976 *
1977 * Known timing attacks:
1978 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
1979 *
1980 * We use ( ( Lx + 8 ) / 64 ) to handle 'negative Lx' values
1981 * correctly. (We round down instead of up, so -56 is the correct
1982 * value for our calculations instead of -55)
1983 */
1984 size_t j, extra_run = 0;
1985 extra_run = ( 13 + ssl->in_msglen + padlen + 8 ) / 64 -
1986 ( 13 + ssl->in_msglen + 8 ) / 64;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001987
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001988 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001989
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001990 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_ctr, 8 );
1991 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_hdr, 3 );
1992 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_len, 2 );
1993 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_msg,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001994 ssl->in_msglen );
Hanno Becker992b6872017-11-09 18:57:39 +00001995 mbedtls_md_hmac_finish( &ssl->transform_in->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001996 /* Call mbedtls_md_process at least once due to cache attacks */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02001997 for( j = 0; j < extra_run + 1; j++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001998 mbedtls_md_process( &ssl->transform_in->md_ctx_dec, ssl->in_msg );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001999
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002000 mbedtls_md_hmac_reset( &ssl->transform_in->md_ctx_dec );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002001 }
2002 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002003#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2004 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002005 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002006 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2007 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002008 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002009
Hanno Becker992b6872017-11-09 18:57:39 +00002010 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, ssl->transform_in->maclen );
2011 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", ssl->in_msg + ssl->in_msglen,
2012 ssl->transform_in->maclen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002013
Hanno Becker992b6872017-11-09 18:57:39 +00002014 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + ssl->in_msglen, mac_expect,
2015 ssl->transform_in->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002016 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002017#if defined(MBEDTLS_SSL_DEBUG_ALL)
2018 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01002019#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002020 correct = 0;
2021 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002022 auth_done++;
Paul Bakker5121ce52009-01-03 21:22:43 +00002023
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002024 /*
2025 * Finally check the correct flag
2026 */
2027 if( correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002028 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002029 }
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002030#endif /* SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002031
2032 /* Make extra sure authentication was performed, exactly once */
2033 if( auth_done != 1 )
2034 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002035 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2036 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002037 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002038
2039 if( ssl->in_msglen == 0 )
2040 {
2041 ssl->nb_zero++;
2042
2043 /*
2044 * Three or more empty messages may be a DoS attack
2045 * (excessive CPU consumption).
2046 */
2047 if( ssl->nb_zero > 3 )
2048 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002049 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Paul Bakker5121ce52009-01-03 21:22:43 +00002050 "messages, possible DoS attack" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002051 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker5121ce52009-01-03 21:22:43 +00002052 }
2053 }
2054 else
2055 ssl->nb_zero = 0;
Paul Bakkerf7abd422013-04-16 13:15:56 +02002056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002057#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002058 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002059 {
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02002060 ; /* in_ctr read from peer, not maintained internally */
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002061 }
2062 else
2063#endif
2064 {
2065 for( i = 8; i > ssl_ep_len( ssl ); i-- )
2066 if( ++ssl->in_ctr[i - 1] != 0 )
2067 break;
2068
2069 /* The loop goes to its end iff the counter is wrapping */
2070 if( i == ssl_ep_len( ssl ) )
2071 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002072 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
2073 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002074 }
Manuel Pégourié-Gonnard83cdffc2014-03-10 21:20:29 +01002075 }
2076
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002077 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002078
2079 return( 0 );
2080}
2081
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002082#undef MAC_NONE
2083#undef MAC_PLAINTEXT
2084#undef MAC_CIPHERTEXT
2085
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002086#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00002087/*
2088 * Compression/decompression functions
2089 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002090static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002091{
2092 int ret;
2093 unsigned char *msg_post = ssl->out_msg;
2094 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002095 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002096
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002097 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002098
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002099 if( len_pre == 0 )
2100 return( 0 );
2101
Paul Bakker2770fbd2012-07-03 13:30:23 +00002102 memcpy( msg_pre, ssl->out_msg, len_pre );
2103
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002104 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002105 ssl->out_msglen ) );
2106
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002107 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002108 ssl->out_msg, ssl->out_msglen );
2109
Paul Bakker48916f92012-09-16 19:57:18 +00002110 ssl->transform_out->ctx_deflate.next_in = msg_pre;
2111 ssl->transform_out->ctx_deflate.avail_in = len_pre;
2112 ssl->transform_out->ctx_deflate.next_out = msg_post;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002113 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_BUFFER_LEN;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002114
Paul Bakker48916f92012-09-16 19:57:18 +00002115 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002116 if( ret != Z_OK )
2117 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002118 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
2119 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002120 }
2121
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002122 ssl->out_msglen = MBEDTLS_SSL_BUFFER_LEN -
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002123 ssl->transform_out->ctx_deflate.avail_out;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002124
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002125 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002126 ssl->out_msglen ) );
2127
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002128 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002129 ssl->out_msg, ssl->out_msglen );
2130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002131 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002132
2133 return( 0 );
2134}
2135
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002136static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002137{
2138 int ret;
2139 unsigned char *msg_post = ssl->in_msg;
2140 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002141 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002142
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002143 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002144
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002145 if( len_pre == 0 )
2146 return( 0 );
2147
Paul Bakker2770fbd2012-07-03 13:30:23 +00002148 memcpy( msg_pre, ssl->in_msg, len_pre );
2149
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002150 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002151 ssl->in_msglen ) );
2152
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002153 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002154 ssl->in_msg, ssl->in_msglen );
2155
Paul Bakker48916f92012-09-16 19:57:18 +00002156 ssl->transform_in->ctx_inflate.next_in = msg_pre;
2157 ssl->transform_in->ctx_inflate.avail_in = len_pre;
2158 ssl->transform_in->ctx_inflate.next_out = msg_post;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002159 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_MAX_CONTENT_LEN;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002160
Paul Bakker48916f92012-09-16 19:57:18 +00002161 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002162 if( ret != Z_OK )
2163 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002164 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
2165 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002166 }
2167
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002168 ssl->in_msglen = MBEDTLS_SSL_MAX_CONTENT_LEN -
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002169 ssl->transform_in->ctx_inflate.avail_out;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002170
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002171 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002172 ssl->in_msglen ) );
2173
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002174 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002175 ssl->in_msg, ssl->in_msglen );
2176
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002177 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002178
2179 return( 0 );
2180}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002181#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002182
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002183#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
2184static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002185
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002186#if defined(MBEDTLS_SSL_PROTO_DTLS)
2187static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002188{
2189 /* If renegotiation is not enforced, retransmit until we would reach max
2190 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002191 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002192 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002193 uint32_t ratio = ssl->conf->hs_timeout_max / ssl->conf->hs_timeout_min + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002194 unsigned char doublings = 1;
2195
2196 while( ratio != 0 )
2197 {
2198 ++doublings;
2199 ratio >>= 1;
2200 }
2201
2202 if( ++ssl->renego_records_seen > doublings )
2203 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02002204 MBEDTLS_SSL_DEBUG_MSG( 2, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002205 return( 0 );
2206 }
2207 }
2208
2209 return( ssl_write_hello_request( ssl ) );
2210}
2211#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002212#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002213
Paul Bakker5121ce52009-01-03 21:22:43 +00002214/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002215 * Fill the input message buffer by appending data to it.
2216 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002217 *
2218 * If we return 0, is it guaranteed that (at least) nb_want bytes are
2219 * available (from this read and/or a previous one). Otherwise, an error code
2220 * is returned (possibly EOF or WANT_READ).
2221 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002222 * With stream transport (TLS) on success ssl->in_left == nb_want, but
2223 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
2224 * since we always read a whole datagram at once.
2225 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02002226 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002227 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00002228 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002229int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00002230{
Paul Bakker23986e52011-04-24 08:57:21 +00002231 int ret;
2232 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002233
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002234 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002235
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002236 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
2237 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002238 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002239 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002240 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002241 }
2242
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002243 if( nb_want > MBEDTLS_SSL_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002244 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002245 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
2246 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002247 }
2248
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002249#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002250 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002251 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002252 uint32_t timeout;
2253
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02002254 /* Just to be sure */
2255 if( ssl->f_set_timer == NULL || ssl->f_get_timer == NULL )
2256 {
2257 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
2258 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
2259 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2260 }
2261
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002262 /*
2263 * The point is, we need to always read a full datagram at once, so we
2264 * sometimes read more then requested, and handle the additional data.
2265 * It could be the rest of the current record (while fetching the
2266 * header) and/or some other records in the same datagram.
2267 */
2268
2269 /*
2270 * Move to the next record in the already read datagram if applicable
2271 */
2272 if( ssl->next_record_offset != 0 )
2273 {
2274 if( ssl->in_left < ssl->next_record_offset )
2275 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002276 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2277 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002278 }
2279
2280 ssl->in_left -= ssl->next_record_offset;
2281
2282 if( ssl->in_left != 0 )
2283 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002284 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002285 ssl->next_record_offset ) );
2286 memmove( ssl->in_hdr,
2287 ssl->in_hdr + ssl->next_record_offset,
2288 ssl->in_left );
2289 }
2290
2291 ssl->next_record_offset = 0;
2292 }
2293
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002294 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00002295 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002296
2297 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002298 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002299 */
2300 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002301 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002302 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002303 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002304 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002305
2306 /*
2307 * A record can't be split accross datagrams. If we need to read but
2308 * are not at the beginning of a new record, the caller did something
2309 * wrong.
2310 */
2311 if( ssl->in_left != 0 )
2312 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002313 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2314 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002315 }
2316
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002317 /*
2318 * Don't even try to read if time's out already.
2319 * This avoids by-passing the timer when repeatedly receiving messages
2320 * that will end up being dropped.
2321 */
2322 if( ssl_check_timer( ssl ) != 0 )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002323 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002324 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002325 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002326 len = MBEDTLS_SSL_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002327
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002328 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002329 timeout = ssl->handshake->retransmit_timeout;
2330 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002331 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002332
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002333 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002334
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002335 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002336 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
2337 timeout );
2338 else
2339 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
2340
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002341 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002342
2343 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002344 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002345 }
2346
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002347 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002348 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002349 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002350 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002351
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002352 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002353 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002354 if( ssl_double_retransmit_timeout( ssl ) != 0 )
2355 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002356 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002357 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002358 }
2359
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002360 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002361 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002362 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002363 return( ret );
2364 }
2365
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002366 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002367 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002368#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002369 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002370 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002371 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002372 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002373 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002374 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002375 return( ret );
2376 }
2377
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002378 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002379 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002380#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002381 }
2382
Paul Bakker5121ce52009-01-03 21:22:43 +00002383 if( ret < 0 )
2384 return( ret );
2385
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002386 ssl->in_left = ret;
2387 }
2388 else
2389#endif
2390 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002391 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002392 ssl->in_left, nb_want ) );
2393
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002394 while( ssl->in_left < nb_want )
2395 {
2396 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02002397
2398 if( ssl_check_timer( ssl ) != 0 )
2399 ret = MBEDTLS_ERR_SSL_TIMEOUT;
2400 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002401 {
2402 if( ssl->f_recv_timeout != NULL )
2403 {
2404 ret = ssl->f_recv_timeout( ssl->p_bio,
2405 ssl->in_hdr + ssl->in_left, len,
2406 ssl->conf->read_timeout );
2407 }
2408 else
2409 {
2410 ret = ssl->f_recv( ssl->p_bio,
2411 ssl->in_hdr + ssl->in_left, len );
2412 }
2413 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002414
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002415 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002416 ssl->in_left, nb_want ) );
2417 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002418
2419 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002420 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002421
2422 if( ret < 0 )
2423 return( ret );
2424
2425 ssl->in_left += ret;
2426 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002427 }
2428
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002429 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002430
2431 return( 0 );
2432}
2433
2434/*
2435 * Flush any data not yet written
2436 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002437int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002438{
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002439 int ret;
2440 unsigned char *buf, i;
Paul Bakker5121ce52009-01-03 21:22:43 +00002441
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002442 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002443
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002444 if( ssl->f_send == NULL )
2445 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002446 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002447 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002448 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002449 }
2450
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002451 /* Avoid incrementing counter if data is flushed */
2452 if( ssl->out_left == 0 )
2453 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002454 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002455 return( 0 );
2456 }
2457
Paul Bakker5121ce52009-01-03 21:22:43 +00002458 while( ssl->out_left > 0 )
2459 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002460 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
2461 mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002462
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002463 buf = ssl->out_hdr + mbedtls_ssl_hdr_len( ssl ) +
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002464 ssl->out_msglen - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002465 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00002466
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002467 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002468
2469 if( ret <= 0 )
2470 return( ret );
2471
2472 ssl->out_left -= ret;
2473 }
2474
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002475 for( i = 8; i > ssl_ep_len( ssl ); i-- )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002476 if( ++ssl->out_ctr[i - 1] != 0 )
2477 break;
2478
2479 /* The loop goes to its end iff the counter is wrapping */
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002480 if( i == ssl_ep_len( ssl ) )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002481 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002482 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
2483 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002484 }
2485
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002486 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002487
2488 return( 0 );
2489}
2490
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002491/*
2492 * Functions to handle the DTLS retransmission state machine
2493 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002494#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002495/*
2496 * Append current handshake message to current outgoing flight
2497 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002498static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002499{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002500 mbedtls_ssl_flight_item *msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002501
2502 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002503 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002504 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002505 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002506 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002507 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002508 }
2509
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002510 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002511 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002512 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002513 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002514 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002515 }
2516
2517 /* Copy current handshake message with headers */
2518 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
2519 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002520 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002521 msg->next = NULL;
2522
2523 /* Append to the current flight */
2524 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002525 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002526 else
2527 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002528 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002529 while( cur->next != NULL )
2530 cur = cur->next;
2531 cur->next = msg;
2532 }
2533
2534 return( 0 );
2535}
2536
2537/*
2538 * Free the current flight of handshake messages
2539 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002540static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002541{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002542 mbedtls_ssl_flight_item *cur = flight;
2543 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002544
2545 while( cur != NULL )
2546 {
2547 next = cur->next;
2548
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002549 mbedtls_free( cur->p );
2550 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002551
2552 cur = next;
2553 }
2554}
2555
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002556#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
2557static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02002558#endif
2559
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002560/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002561 * Swap transform_out and out_ctr with the alternative ones
2562 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002563static void ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002564{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002565 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002566 unsigned char tmp_out_ctr[8];
2567
2568 if( ssl->transform_out == ssl->handshake->alt_transform_out )
2569 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002570 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002571 return;
2572 }
2573
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002574 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002575
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002576 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002577 tmp_transform = ssl->transform_out;
2578 ssl->transform_out = ssl->handshake->alt_transform_out;
2579 ssl->handshake->alt_transform_out = tmp_transform;
2580
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002581 /* Swap epoch + sequence_number */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002582 memcpy( tmp_out_ctr, ssl->out_ctr, 8 );
2583 memcpy( ssl->out_ctr, ssl->handshake->alt_out_ctr, 8 );
2584 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002585
2586 /* Adjust to the newly activated transform */
2587 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002588 ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002589 {
2590 ssl->out_msg = ssl->out_iv + ssl->transform_out->ivlen -
2591 ssl->transform_out->fixed_ivlen;
2592 }
2593 else
2594 ssl->out_msg = ssl->out_iv;
2595
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002596#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2597 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002598 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002599 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002600 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002601 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
2602 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002603 }
2604 }
2605#endif
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002606}
2607
2608/*
2609 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002610 *
2611 * Need to remember the current message in case flush_output returns
2612 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002613 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002614 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002615int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002616{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002617 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002618
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002619 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002620 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002621 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise resending" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002622
2623 ssl->handshake->cur_msg = ssl->handshake->flight;
2624 ssl_swap_epochs( ssl );
2625
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002626 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002627 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002628
2629 while( ssl->handshake->cur_msg != NULL )
2630 {
2631 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002632 mbedtls_ssl_flight_item *cur = ssl->handshake->cur_msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002633
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002634 /* Swap epochs before sending Finished: we can't do it after
2635 * sending ChangeCipherSpec, in case write returns WANT_READ.
2636 * Must be done before copying, may change out_msg pointer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002637 if( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
2638 cur->p[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002639 {
2640 ssl_swap_epochs( ssl );
2641 }
2642
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002643 memcpy( ssl->out_msg, cur->p, cur->len );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002644 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002645 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002646
2647 ssl->handshake->cur_msg = cur->next;
2648
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002649 MBEDTLS_SSL_DEBUG_BUF( 3, "resent handshake message header", ssl->out_msg, 12 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002650
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002651 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002652 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002653 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002654 return( ret );
2655 }
2656 }
2657
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002658 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
2659 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02002660 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002661 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002662 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002663 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
2664 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002665
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002666 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002667
2668 return( 0 );
2669}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002670
2671/*
2672 * To be called when the last message of an incoming flight is received.
2673 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002674void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002675{
2676 /* We won't need to resend that one any more */
2677 ssl_flight_free( ssl->handshake->flight );
2678 ssl->handshake->flight = NULL;
2679 ssl->handshake->cur_msg = NULL;
2680
2681 /* The next incoming flight will start with this msg_seq */
2682 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
2683
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002684 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002685 ssl_set_timer( ssl, 0 );
2686
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002687 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2688 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002689 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002690 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002691 }
2692 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002693 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002694}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002695
2696/*
2697 * To be called when the last message of an outgoing flight is send.
2698 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002699void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002700{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002701 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002702 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002703
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002704 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2705 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002706 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002707 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002708 }
2709 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002710 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002711}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002712#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002713
Paul Bakker5121ce52009-01-03 21:22:43 +00002714/*
2715 * Record layer functions
2716 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002717
2718/*
2719 * Write current record.
2720 * Uses ssl->out_msgtype, ssl->out_msglen and bytes at ssl->out_msg.
2721 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002722int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002723{
Nicholas Wilsonf0021642016-04-13 11:51:05 +01002724 int ret, done = 0, out_msg_type;
Paul Bakker23986e52011-04-24 08:57:21 +00002725 size_t len = ssl->out_msglen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002726
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002727 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002728
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002729#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002730 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002731 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002732 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002733 {
2734 ; /* Skip special handshake treatment when resending */
2735 }
2736 else
2737#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002738 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002739 {
Nicholas Wilsonf0021642016-04-13 11:51:05 +01002740 out_msg_type = ssl->out_msg[0];
2741
2742 if( out_msg_type != MBEDTLS_SSL_HS_HELLO_REQUEST &&
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02002743 ssl->handshake == NULL )
2744 {
2745 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2746 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2747 }
2748
Paul Bakker5121ce52009-01-03 21:22:43 +00002749 ssl->out_msg[1] = (unsigned char)( ( len - 4 ) >> 16 );
2750 ssl->out_msg[2] = (unsigned char)( ( len - 4 ) >> 8 );
2751 ssl->out_msg[3] = (unsigned char)( ( len - 4 ) );
2752
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002753 /*
2754 * DTLS has additional fields in the Handshake layer,
2755 * between the length field and the actual payload:
2756 * uint16 message_seq;
2757 * uint24 fragment_offset;
2758 * uint24 fragment_length;
2759 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002760#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002761 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002762 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002763 /* Make room for the additional DTLS fields */
Hanno Becker9648f8b2017-09-18 10:55:54 +01002764 if( MBEDTLS_SSL_MAX_CONTENT_LEN - ssl->out_msglen < 8 )
2765 {
2766 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
2767 "size %u, maximum %u",
2768 (unsigned) ( ssl->in_hslen - 4 ),
2769 (unsigned) ( MBEDTLS_SSL_MAX_CONTENT_LEN - 12 ) ) );
2770 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2771 }
2772
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002773 memmove( ssl->out_msg + 12, ssl->out_msg + 4, len - 4 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002774 ssl->out_msglen += 8;
2775 len += 8;
2776
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002777 /* Write message_seq and update it, except for HelloRequest */
Nicholas Wilsonf0021642016-04-13 11:51:05 +01002778 if( out_msg_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002779 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02002780 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
2781 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
2782 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002783 }
2784 else
2785 {
2786 ssl->out_msg[4] = 0;
2787 ssl->out_msg[5] = 0;
2788 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002789
2790 /* We don't fragment, so frag_offset = 0 and frag_len = len */
2791 memset( ssl->out_msg + 6, 0x00, 3 );
2792 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002793 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002794#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002795
Nicholas Wilsonf0021642016-04-13 11:51:05 +01002796 if( out_msg_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardf3dc2f62013-10-29 18:17:41 +01002797 ssl->handshake->update_checksum( ssl, ssl->out_msg, len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002798 }
2799
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002800 /* Save handshake and CCS messages for resending */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002801#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002802 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002803 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002804 ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING &&
2805 ( ssl->out_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC ||
2806 ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002807 {
2808 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
2809 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002810 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002811 return( ret );
2812 }
2813 }
2814#endif
2815
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002816#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00002817 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002818 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002819 {
2820 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
2821 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002822 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002823 return( ret );
2824 }
2825
2826 len = ssl->out_msglen;
2827 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002828#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002829
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002830#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2831 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002832 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002833 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002834
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002835 ret = mbedtls_ssl_hw_record_write( ssl );
2836 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00002837 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002838 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
2839 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00002840 }
Paul Bakkerc7878112012-12-19 14:41:14 +01002841
2842 if( ret == 0 )
2843 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00002844 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002845#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00002846 if( !done )
2847 {
2848 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002849 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002850 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002851
2852 ssl->out_len[0] = (unsigned char)( len >> 8 );
2853 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002854
Paul Bakker48916f92012-09-16 19:57:18 +00002855 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00002856 {
2857 if( ( ret = ssl_encrypt_buf( ssl ) ) != 0 )
2858 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002859 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00002860 return( ret );
2861 }
2862
2863 len = ssl->out_msglen;
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002864 ssl->out_len[0] = (unsigned char)( len >> 8 );
2865 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002866 }
2867
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002868 ssl->out_left = mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen;
Paul Bakker05ef8352012-05-08 09:17:57 +00002869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002870 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Paul Bakker05ef8352012-05-08 09:17:57 +00002871 "version = [%d:%d], msglen = %d",
2872 ssl->out_hdr[0], ssl->out_hdr[1], ssl->out_hdr[2],
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002873 ( ssl->out_len[0] << 8 ) | ssl->out_len[1] ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00002874
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002875 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
2876 ssl->out_hdr, mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002877 }
2878
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002879 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002880 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002881 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002882 return( ret );
2883 }
2884
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002885 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002886
2887 return( 0 );
2888}
2889
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002890#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002891/*
2892 * Mark bits in bitmask (used for DTLS HS reassembly)
2893 */
2894static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
2895{
2896 unsigned int start_bits, end_bits;
2897
2898 start_bits = 8 - ( offset % 8 );
2899 if( start_bits != 8 )
2900 {
2901 size_t first_byte_idx = offset / 8;
2902
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02002903 /* Special case */
2904 if( len <= start_bits )
2905 {
2906 for( ; len != 0; len-- )
2907 mask[first_byte_idx] |= 1 << ( start_bits - len );
2908
2909 /* Avoid potential issues with offset or len becoming invalid */
2910 return;
2911 }
2912
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002913 offset += start_bits; /* Now offset % 8 == 0 */
2914 len -= start_bits;
2915
2916 for( ; start_bits != 0; start_bits-- )
2917 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
2918 }
2919
2920 end_bits = len % 8;
2921 if( end_bits != 0 )
2922 {
2923 size_t last_byte_idx = ( offset + len ) / 8;
2924
2925 len -= end_bits; /* Now len % 8 == 0 */
2926
2927 for( ; end_bits != 0; end_bits-- )
2928 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
2929 }
2930
2931 memset( mask + offset / 8, 0xFF, len / 8 );
2932}
2933
2934/*
2935 * Check that bitmask is full
2936 */
2937static int ssl_bitmask_check( unsigned char *mask, size_t len )
2938{
2939 size_t i;
2940
2941 for( i = 0; i < len / 8; i++ )
2942 if( mask[i] != 0xFF )
2943 return( -1 );
2944
2945 for( i = 0; i < len % 8; i++ )
2946 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
2947 return( -1 );
2948
2949 return( 0 );
2950}
2951
2952/*
2953 * Reassemble fragmented DTLS handshake messages.
2954 *
2955 * Use a temporary buffer for reassembly, divided in two parts:
2956 * - the first holds the reassembled message (including handshake header),
2957 * - the second holds a bitmask indicating which parts of the message
2958 * (excluding headers) have been received so far.
2959 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002960static int ssl_reassemble_dtls_handshake( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002961{
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002962 unsigned char *msg, *bitmask;
2963 size_t frag_len, frag_off;
2964 size_t msg_len = ssl->in_hslen - 12; /* Without headers */
2965
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002966 if( ssl->handshake == NULL )
2967 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002968 MBEDTLS_SSL_DEBUG_MSG( 1, ( "not supported outside handshake (for now)" ) );
2969 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002970 }
2971
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002972 /*
2973 * For first fragment, check size and allocate buffer
2974 */
2975 if( ssl->handshake->hs_msg == NULL )
2976 {
2977 size_t alloc_len;
2978
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002979 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002980 msg_len ) );
2981
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002982 if( ssl->in_hslen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002983 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002984 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too large" ) );
2985 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002986 }
2987
2988 /* The bitmask needs one bit per byte of message excluding header */
2989 alloc_len = 12 + msg_len + msg_len / 8 + ( msg_len % 8 != 0 );
2990
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002991 ssl->handshake->hs_msg = mbedtls_calloc( 1, alloc_len );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002992 if( ssl->handshake->hs_msg == NULL )
2993 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002994 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc failed (%d bytes)", alloc_len ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002995 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002996 }
2997
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002998 /* Prepare final header: copy msg_type, length and message_seq,
2999 * then add standardised fragment_offset and fragment_length */
3000 memcpy( ssl->handshake->hs_msg, ssl->in_msg, 6 );
3001 memset( ssl->handshake->hs_msg + 6, 0, 3 );
3002 memcpy( ssl->handshake->hs_msg + 9,
3003 ssl->handshake->hs_msg + 1, 3 );
3004 }
3005 else
3006 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003007 /* Make sure msg_type and length are consistent */
3008 if( memcmp( ssl->handshake->hs_msg, ssl->in_msg, 4 ) != 0 )
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003009 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003010 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment header mismatch" ) );
3011 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003012 }
3013 }
3014
3015 msg = ssl->handshake->hs_msg + 12;
3016 bitmask = msg + msg_len;
3017
3018 /*
3019 * Check and copy current fragment
3020 */
3021 frag_off = ( ssl->in_msg[6] << 16 ) |
3022 ( ssl->in_msg[7] << 8 ) |
3023 ssl->in_msg[8];
3024 frag_len = ( ssl->in_msg[9] << 16 ) |
3025 ( ssl->in_msg[10] << 8 ) |
3026 ssl->in_msg[11];
3027
3028 if( frag_off + frag_len > msg_len )
3029 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003030 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid fragment offset/len: %d + %d > %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003031 frag_off, frag_len, msg_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003032 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003033 }
3034
3035 if( frag_len + 12 > ssl->in_msglen )
3036 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003037 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid fragment length: %d + 12 > %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003038 frag_len, ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003039 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003040 }
3041
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003042 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003043 frag_off, frag_len ) );
3044
3045 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
3046 ssl_bitmask_set( bitmask, frag_off, frag_len );
3047
3048 /*
3049 * Do we have the complete message by now?
3050 * If yes, finalize it, else ask to read the next record.
3051 */
3052 if( ssl_bitmask_check( bitmask, msg_len ) != 0 )
3053 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003054 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message is not complete yet" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003055 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003056 }
3057
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003058 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake message completed" ) );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003059
Manuel Pégourié-Gonnard23cad332014-10-13 17:06:41 +02003060 if( frag_len + 12 < ssl->in_msglen )
3061 {
3062 /*
3063 * We'got more handshake messages in the same record.
3064 * This case is not handled now because no know implementation does
3065 * that and it's hard to test, so we prefer to fail cleanly for now.
3066 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003067 MBEDTLS_SSL_DEBUG_MSG( 1, ( "last fragment not alone in its record" ) );
3068 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard23cad332014-10-13 17:06:41 +02003069 }
3070
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003071 if( ssl->in_left > ssl->next_record_offset )
3072 {
3073 /*
3074 * We've got more data in the buffer after the current record,
3075 * that we don't want to overwrite. Move it before writing the
3076 * reassembled message, and adjust in_left and next_record_offset.
3077 */
3078 unsigned char *cur_remain = ssl->in_hdr + ssl->next_record_offset;
3079 unsigned char *new_remain = ssl->in_msg + ssl->in_hslen;
3080 size_t remain_len = ssl->in_left - ssl->next_record_offset;
3081
3082 /* First compute and check new lengths */
3083 ssl->next_record_offset = new_remain - ssl->in_hdr;
3084 ssl->in_left = ssl->next_record_offset + remain_len;
3085
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003086 if( ssl->in_left > MBEDTLS_SSL_BUFFER_LEN -
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003087 (size_t)( ssl->in_hdr - ssl->in_buf ) )
3088 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003089 MBEDTLS_SSL_DEBUG_MSG( 1, ( "reassembled message too large for buffer" ) );
3090 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003091 }
3092
3093 memmove( new_remain, cur_remain, remain_len );
3094 }
3095
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003096 memcpy( ssl->in_msg, ssl->handshake->hs_msg, ssl->in_hslen );
3097
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003098 mbedtls_free( ssl->handshake->hs_msg );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003099 ssl->handshake->hs_msg = NULL;
3100
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003101 MBEDTLS_SSL_DEBUG_BUF( 3, "reassembled handshake message",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003102 ssl->in_msg, ssl->in_hslen );
3103
3104 return( 0 );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003105}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003106#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003107
Simon Butcher99000142016-10-13 17:21:01 +01003108int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003109{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003110 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003111 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003112 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003113 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003114 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003115 }
3116
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003117 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + (
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003118 ( ssl->in_msg[1] << 16 ) |
3119 ( ssl->in_msg[2] << 8 ) |
3120 ssl->in_msg[3] );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003121
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003122 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003123 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003124 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003125
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003126#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003127 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003128 {
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003129 int ret;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003130 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003131
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003132 /* ssl->handshake is NULL when receiving ClientHello for renego */
3133 if( ssl->handshake != NULL &&
3134 recv_msg_seq != ssl->handshake->in_msg_seq )
3135 {
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02003136 /* Retransmit only on last message from previous flight, to avoid
3137 * too many retransmissions.
3138 * Besides, No sane server ever retransmits HelloVerifyRequest */
3139 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003140 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003141 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003142 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003143 "message_seq = %d, start_of_flight = %d",
3144 recv_msg_seq,
3145 ssl->handshake->in_flight_start_seq ) );
3146
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003147 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003148 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003149 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003150 return( ret );
3151 }
3152 }
3153 else
3154 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003155 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003156 "message_seq = %d, expected = %d",
3157 recv_msg_seq,
3158 ssl->handshake->in_msg_seq ) );
3159 }
3160
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003161 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003162 }
3163 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003164
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003165 /* Reassemble if current message is fragmented or reassembly is
3166 * already in progress */
3167 if( ssl->in_msglen < ssl->in_hslen ||
3168 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
3169 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 ||
3170 ( ssl->handshake != NULL && ssl->handshake->hs_msg != NULL ) )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003171 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003172 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003173
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003174 if( ( ret = ssl_reassemble_dtls_handshake( ssl ) ) != 0 )
3175 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003176 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_reassemble_dtls_handshake", ret );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003177 return( ret );
3178 }
3179 }
3180 }
3181 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003182#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003183 /* With TLS we don't handle fragmentation (for now) */
3184 if( ssl->in_msglen < ssl->in_hslen )
3185 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003186 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
3187 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003188 }
3189
Simon Butcher99000142016-10-13 17:21:01 +01003190 return( 0 );
3191}
3192
3193void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
3194{
3195
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003196 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
3197 ssl->handshake != NULL )
3198 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003199 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003200 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003201
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003202 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003203#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003204 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003205 ssl->handshake != NULL )
3206 {
3207 ssl->handshake->in_msg_seq++;
3208 }
3209#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003210}
3211
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003212/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003213 * DTLS anti-replay: RFC 6347 4.1.2.6
3214 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003215 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
3216 * Bit n is set iff record number in_window_top - n has been seen.
3217 *
3218 * Usually, in_window_top is the last record number seen and the lsb of
3219 * in_window is set. The only exception is the initial state (record number 0
3220 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003221 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003222#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3223static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003224{
3225 ssl->in_window_top = 0;
3226 ssl->in_window = 0;
3227}
3228
3229static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
3230{
3231 return( ( (uint64_t) buf[0] << 40 ) |
3232 ( (uint64_t) buf[1] << 32 ) |
3233 ( (uint64_t) buf[2] << 24 ) |
3234 ( (uint64_t) buf[3] << 16 ) |
3235 ( (uint64_t) buf[4] << 8 ) |
3236 ( (uint64_t) buf[5] ) );
3237}
3238
3239/*
3240 * Return 0 if sequence number is acceptable, -1 otherwise
3241 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003242int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003243{
3244 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3245 uint64_t bit;
3246
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003247 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003248 return( 0 );
3249
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003250 if( rec_seqnum > ssl->in_window_top )
3251 return( 0 );
3252
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003253 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003254
3255 if( bit >= 64 )
3256 return( -1 );
3257
3258 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
3259 return( -1 );
3260
3261 return( 0 );
3262}
3263
3264/*
3265 * Update replay window on new validated record
3266 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003267void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003268{
3269 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3270
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003271 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003272 return;
3273
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003274 if( rec_seqnum > ssl->in_window_top )
3275 {
3276 /* Update window_top and the contents of the window */
3277 uint64_t shift = rec_seqnum - ssl->in_window_top;
3278
3279 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003280 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003281 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003282 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003283 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003284 ssl->in_window |= 1;
3285 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003286
3287 ssl->in_window_top = rec_seqnum;
3288 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003289 else
3290 {
3291 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003292 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003293
3294 if( bit < 64 ) /* Always true, but be extra sure */
3295 ssl->in_window |= (uint64_t) 1 << bit;
3296 }
3297}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003298#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003299
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003300#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003301/* Forward declaration */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02003302static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
3303
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003304/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003305 * Without any SSL context, check if a datagram looks like a ClientHello with
3306 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01003307 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003308 *
3309 * - if cookie is valid, return 0
3310 * - if ClientHello looks superficially valid but cookie is not,
3311 * fill obuf and set olen, then
3312 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
3313 * - otherwise return a specific error code
3314 */
3315static int ssl_check_dtls_clihlo_cookie(
3316 mbedtls_ssl_cookie_write_t *f_cookie_write,
3317 mbedtls_ssl_cookie_check_t *f_cookie_check,
3318 void *p_cookie,
3319 const unsigned char *cli_id, size_t cli_id_len,
3320 const unsigned char *in, size_t in_len,
3321 unsigned char *obuf, size_t buf_len, size_t *olen )
3322{
3323 size_t sid_len, cookie_len;
3324 unsigned char *p;
3325
3326 if( f_cookie_write == NULL || f_cookie_check == NULL )
3327 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3328
3329 /*
3330 * Structure of ClientHello with record and handshake headers,
3331 * and expected values. We don't need to check a lot, more checks will be
3332 * done when actually parsing the ClientHello - skipping those checks
3333 * avoids code duplication and does not make cookie forging any easier.
3334 *
3335 * 0-0 ContentType type; copied, must be handshake
3336 * 1-2 ProtocolVersion version; copied
3337 * 3-4 uint16 epoch; copied, must be 0
3338 * 5-10 uint48 sequence_number; copied
3339 * 11-12 uint16 length; (ignored)
3340 *
3341 * 13-13 HandshakeType msg_type; (ignored)
3342 * 14-16 uint24 length; (ignored)
3343 * 17-18 uint16 message_seq; copied
3344 * 19-21 uint24 fragment_offset; copied, must be 0
3345 * 22-24 uint24 fragment_length; (ignored)
3346 *
3347 * 25-26 ProtocolVersion client_version; (ignored)
3348 * 27-58 Random random; (ignored)
3349 * 59-xx SessionID session_id; 1 byte len + sid_len content
3350 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
3351 * ...
3352 *
3353 * Minimum length is 61 bytes.
3354 */
3355 if( in_len < 61 ||
3356 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
3357 in[3] != 0 || in[4] != 0 ||
3358 in[19] != 0 || in[20] != 0 || in[21] != 0 )
3359 {
3360 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3361 }
3362
3363 sid_len = in[59];
3364 if( sid_len > in_len - 61 )
3365 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3366
3367 cookie_len = in[60 + sid_len];
3368 if( cookie_len > in_len - 60 )
3369 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3370
3371 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
3372 cli_id, cli_id_len ) == 0 )
3373 {
3374 /* Valid cookie */
3375 return( 0 );
3376 }
3377
3378 /*
3379 * If we get here, we've got an invalid cookie, let's prepare HVR.
3380 *
3381 * 0-0 ContentType type; copied
3382 * 1-2 ProtocolVersion version; copied
3383 * 3-4 uint16 epoch; copied
3384 * 5-10 uint48 sequence_number; copied
3385 * 11-12 uint16 length; olen - 13
3386 *
3387 * 13-13 HandshakeType msg_type; hello_verify_request
3388 * 14-16 uint24 length; olen - 25
3389 * 17-18 uint16 message_seq; copied
3390 * 19-21 uint24 fragment_offset; copied
3391 * 22-24 uint24 fragment_length; olen - 25
3392 *
3393 * 25-26 ProtocolVersion server_version; 0xfe 0xff
3394 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
3395 *
3396 * Minimum length is 28.
3397 */
3398 if( buf_len < 28 )
3399 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
3400
3401 /* Copy most fields and adapt others */
3402 memcpy( obuf, in, 25 );
3403 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
3404 obuf[25] = 0xfe;
3405 obuf[26] = 0xff;
3406
3407 /* Generate and write actual cookie */
3408 p = obuf + 28;
3409 if( f_cookie_write( p_cookie,
3410 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
3411 {
3412 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3413 }
3414
3415 *olen = p - obuf;
3416
3417 /* Go back and fill length fields */
3418 obuf[27] = (unsigned char)( *olen - 28 );
3419
3420 obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 );
3421 obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 );
3422 obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) );
3423
3424 obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 );
3425 obuf[12] = (unsigned char)( ( *olen - 13 ) );
3426
3427 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
3428}
3429
3430/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003431 * Handle possible client reconnect with the same UDP quadruplet
3432 * (RFC 6347 Section 4.2.8).
3433 *
3434 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
3435 * that looks like a ClientHello.
3436 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003437 * - if the input looks like a ClientHello without cookies,
3438 * send back HelloVerifyRequest, then
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003439 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003440 * - if the input looks like a ClientHello with a valid cookie,
3441 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02003442 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003443 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003444 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003445 * mbedtls_ssl_read_record() will ignore the record if anything else than
Simon Butcherd0bf6a32015-09-11 17:34:49 +01003446 * MBEDTLS_ERR_SSL_CLIENT_RECONNECT or 0 is returned, although this function
3447 * cannot not return 0.
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003448 */
3449static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
3450{
3451 int ret;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003452 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003453
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003454 ret = ssl_check_dtls_clihlo_cookie(
3455 ssl->conf->f_cookie_write,
3456 ssl->conf->f_cookie_check,
3457 ssl->conf->p_cookie,
3458 ssl->cli_id, ssl->cli_id_len,
3459 ssl->in_buf, ssl->in_left,
3460 ssl->out_buf, MBEDTLS_SSL_MAX_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003461
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003462 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
3463
3464 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003465 {
Brian J Murray1903fb32016-11-06 04:45:15 -08003466 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003467 * If the error is permanent we'll catch it later,
3468 * if it's not, then hopefully it'll work next time. */
3469 (void) ssl->f_send( ssl->p_bio, ssl->out_buf, len );
3470
3471 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003472 }
3473
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003474 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003475 {
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003476 /* Got a valid cookie, partially reset context */
3477 if( ( ret = ssl_session_reset_int( ssl, 1 ) ) != 0 )
3478 {
3479 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
3480 return( ret );
3481 }
3482
3483 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003484 }
3485
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003486 return( ret );
3487}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003488#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003489
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003490/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003491 * ContentType type;
3492 * ProtocolVersion version;
3493 * uint16 epoch; // DTLS only
3494 * uint48 sequence_number; // DTLS only
3495 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003496 *
3497 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00003498 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003499 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
3500 *
3501 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00003502 * 1. proceed with the record if this function returns 0
3503 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
3504 * 3. return CLIENT_RECONNECT if this function return that value
3505 * 4. drop the whole datagram if this function returns anything else.
3506 * Point 2 is needed when the peer is resending, and we have already received
3507 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003508 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003509static int ssl_parse_record_header( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003510{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003511 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00003512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003513 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) );
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003514
Paul Bakker5121ce52009-01-03 21:22:43 +00003515 ssl->in_msgtype = ssl->in_hdr[0];
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003516 ssl->in_msglen = ( ssl->in_len[0] << 8 ) | ssl->in_len[1];
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003517 mbedtls_ssl_read_version( &major_ver, &minor_ver, ssl->conf->transport, ssl->in_hdr + 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00003518
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003519 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00003520 "version = [%d:%d], msglen = %d",
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003521 ssl->in_msgtype,
3522 major_ver, minor_ver, ssl->in_msglen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003523
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003524 /* Check record type */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003525 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
3526 ssl->in_msgtype != MBEDTLS_SSL_MSG_ALERT &&
3527 ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3528 ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003529 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003530 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
Andres Amaya Garcia2fad94b2017-06-26 15:11:59 +01003531
3532#if defined(MBEDTLS_SSL_PROTO_DTLS)
Andres Amaya Garcia01692532017-06-28 09:26:46 +01003533 /* Silently ignore invalid DTLS records as recommended by RFC 6347
3534 * Section 4.1.2.7 */
Andres Amaya Garcia2fad94b2017-06-26 15:11:59 +01003535 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3536#endif /* MBEDTLS_SSL_PROTO_DTLS */
3537 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3538 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
3539
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003540 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003541 }
3542
3543 /* Check version */
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003544 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003545 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003546 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
3547 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003548 }
3549
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003550 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003551 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003552 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
3553 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003554 }
3555
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003556 /* Check length against the size of our buffer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003557 if( ssl->in_msglen > MBEDTLS_SSL_BUFFER_LEN
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003558 - (size_t)( ssl->in_msg - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003559 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003560 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3561 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003562 }
3563
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003564 /* Check length against bounds of the current transform and version */
Paul Bakker48916f92012-09-16 19:57:18 +00003565 if( ssl->transform_in == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003566 {
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003567 if( ssl->in_msglen < 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003568 ssl->in_msglen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003569 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003570 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3571 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003572 }
3573 }
3574 else
3575 {
Paul Bakker48916f92012-09-16 19:57:18 +00003576 if( ssl->in_msglen < ssl->transform_in->minlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00003577 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003578 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3579 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003580 }
3581
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003582#if defined(MBEDTLS_SSL_PROTO_SSL3)
3583 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
3584 ssl->in_msglen > ssl->transform_in->minlen + MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003585 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003586 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3587 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003588 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003589#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003590#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3591 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker5121ce52009-01-03 21:22:43 +00003592 /*
3593 * TLS encrypted messages can have up to 256 bytes of padding
3594 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003595 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 &&
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02003596 ssl->in_msglen > ssl->transform_in->minlen +
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003597 MBEDTLS_SSL_MAX_CONTENT_LEN + 256 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003598 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003599 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3600 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003601 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003602#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003603 }
3604
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003605 /*
3606 * DTLS-related tests done last, because most of them may result in
3607 * silently dropping the record (but not the whole datagram), and we only
3608 * want to consider that after ensuring that the "basic" fields (type,
3609 * version, length) are sane.
3610 */
3611#if defined(MBEDTLS_SSL_PROTO_DTLS)
3612 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3613 {
3614 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
3615
3616 /* Drop unexpected ChangeCipherSpec messages */
3617 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3618 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
3619 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
3620 {
3621 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ChangeCipherSpec" ) );
3622 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3623 }
3624
3625 /* Drop unexpected ApplicationData records,
3626 * except at the beginning of renegotiations */
3627 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
3628 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
3629#if defined(MBEDTLS_SSL_RENEGOTIATION)
3630 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
3631 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
3632#endif
3633 )
3634 {
3635 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
3636 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3637 }
3638
3639 /* Check epoch (and sequence number) with DTLS */
3640 if( rec_epoch != ssl->in_epoch )
3641 {
3642 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
3643 "expected %d, received %d",
3644 ssl->in_epoch, rec_epoch ) );
3645
3646#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
3647 /*
3648 * Check for an epoch 0 ClientHello. We can't use in_msg here to
3649 * access the first byte of record content (handshake type), as we
3650 * have an active transform (possibly iv_len != 0), so use the
3651 * fact that the record header len is 13 instead.
3652 */
3653 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
3654 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
3655 rec_epoch == 0 &&
3656 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3657 ssl->in_left > 13 &&
3658 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
3659 {
3660 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
3661 "from the same port" ) );
3662 return( ssl_handle_possible_reconnect( ssl ) );
3663 }
3664 else
3665#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
3666 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3667 }
3668
3669#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3670 /* Replay detection only works for the current epoch */
3671 if( rec_epoch == ssl->in_epoch &&
3672 mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
3673 {
3674 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
3675 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3676 }
3677#endif
3678 }
3679#endif /* MBEDTLS_SSL_PROTO_DTLS */
3680
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003681 return( 0 );
3682}
Paul Bakker5121ce52009-01-03 21:22:43 +00003683
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003684/*
3685 * If applicable, decrypt (and decompress) record content
3686 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003687static int ssl_prepare_record_content( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003688{
3689 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003690
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003691 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
3692 ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00003693
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003694#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3695 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00003696 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003697 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00003698
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003699 ret = mbedtls_ssl_hw_record_read( ssl );
3700 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00003701 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003702 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
3703 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00003704 }
Paul Bakkerc7878112012-12-19 14:41:14 +01003705
3706 if( ret == 0 )
3707 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00003708 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003709#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00003710 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003711 {
3712 if( ( ret = ssl_decrypt_buf( ssl ) ) != 0 )
3713 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003714 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003715 return( ret );
3716 }
3717
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003718 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Paul Bakker5121ce52009-01-03 21:22:43 +00003719 ssl->in_msg, ssl->in_msglen );
3720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003721 if( ssl->in_msglen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003722 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003723 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3724 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003725 }
3726 }
3727
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003728#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00003729 if( ssl->transform_in != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003730 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003731 {
3732 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
3733 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003734 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003735 return( ret );
3736 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00003737 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003738#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003739
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003740#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003741 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003742 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003743 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003744 }
3745#endif
3746
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003747 return( 0 );
3748}
3749
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003750static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003751
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003752/*
3753 * Read a record.
3754 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02003755 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
3756 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
3757 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003758 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003759int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003760{
3761 int ret;
3762
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003763 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003764
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003765 if( ssl->keep_current_message == 0 )
3766 {
3767 do {
Simon Butcher99000142016-10-13 17:21:01 +01003768
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003769 if( ( ret = mbedtls_ssl_read_record_layer( ssl ) ) != 0 )
3770 {
3771 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_read_record_layer" ), ret );
3772 return( ret );
3773 }
3774
3775 ret = mbedtls_ssl_handle_message_type( ssl );
3776
3777 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret );
3778
3779 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01003780 {
3781 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_read_record_layer" ), ret );
3782 return( ret );
3783 }
3784
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003785 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
3786 {
3787 mbedtls_ssl_update_handshake_status( ssl );
3788 }
Simon Butcher99000142016-10-13 17:21:01 +01003789 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003790 else
Simon Butcher99000142016-10-13 17:21:01 +01003791 {
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003792 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= reuse previously read message" ) );
3793 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01003794 }
3795
3796 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
3797
3798 return( 0 );
3799}
3800
3801int mbedtls_ssl_read_record_layer( mbedtls_ssl_context *ssl )
3802{
3803 int ret;
3804
Hanno Becker4a810fb2017-05-24 16:27:30 +01003805 /*
3806 * Step A
3807 *
3808 * Consume last content-layer message and potentially
3809 * update in_msglen which keeps track of the contents'
3810 * consumption state.
3811 *
3812 * (1) Handshake messages:
3813 * Remove last handshake message, move content
3814 * and adapt in_msglen.
3815 *
3816 * (2) Alert messages:
3817 * Consume whole record content, in_msglen = 0.
3818 *
3819 * NOTE: This needs to be fixed, since like for
3820 * handshake messages it is allowed to have
3821 * multiple alerts witin a single record.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01003822 * Internal reference IOTSSL-1321.
Hanno Becker4a810fb2017-05-24 16:27:30 +01003823 *
3824 * (3) Change cipher spec:
3825 * Consume whole record content, in_msglen = 0.
3826 *
3827 * (4) Application data:
3828 * Don't do anything - the record layer provides
3829 * the application data as a stream transport
3830 * and consumes through mbedtls_ssl_read only.
3831 *
3832 */
3833
3834 /* Case (1): Handshake messages */
3835 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003836 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01003837 /* Hard assertion to be sure that no application data
3838 * is in flight, as corrupting ssl->in_msglen during
3839 * ssl->in_offt != NULL is fatal. */
3840 if( ssl->in_offt != NULL )
3841 {
3842 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3843 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3844 }
3845
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003846 /*
3847 * Get next Handshake message in the current record
3848 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003849
Hanno Becker4a810fb2017-05-24 16:27:30 +01003850 /* Notes:
3851 * (1) in_hslen is *NOT* necessarily the size of the
3852 * current handshake content: If DTLS handshake
3853 * fragmentation is used, that's the fragment
3854 * size instead. Using the total handshake message
3855 * size here is FAULTY and should be changed at
3856 * some point. Internal reference IOTSSL-1414.
3857 * (2) While it doesn't seem to cause problems, one
3858 * has to be very careful not to assume that in_hslen
3859 * is always <= in_msglen in a sensible communication.
3860 * Again, it's wrong for DTLS handshake fragmentation.
3861 * The following check is therefore mandatory, and
3862 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01003863 * Additionally, ssl->in_hslen might be arbitrarily out of
3864 * bounds after handling a DTLS message with an unexpected
3865 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01003866 */
3867 if( ssl->in_hslen < ssl->in_msglen )
3868 {
3869 ssl->in_msglen -= ssl->in_hslen;
3870 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
3871 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003872
Hanno Becker4a810fb2017-05-24 16:27:30 +01003873 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
3874 ssl->in_msg, ssl->in_msglen );
3875 }
3876 else
3877 {
3878 ssl->in_msglen = 0;
3879 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02003880
Hanno Becker4a810fb2017-05-24 16:27:30 +01003881 ssl->in_hslen = 0;
3882 }
3883 /* Case (4): Application data */
3884 else if( ssl->in_offt != NULL )
3885 {
3886 return( 0 );
3887 }
3888 /* Everything else (CCS & Alerts) */
3889 else
3890 {
3891 ssl->in_msglen = 0;
3892 }
3893
3894 /*
3895 * Step B
3896 *
3897 * Fetch and decode new record if current one is fully consumed.
3898 *
3899 */
3900
3901 if( ssl->in_msglen > 0 )
3902 {
3903 /* There's something left to be processed in the current record. */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003904 return( 0 );
3905 }
3906
Hanno Becker4a810fb2017-05-24 16:27:30 +01003907 /* Need to fetch a new record */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003908
Simon Butcher99000142016-10-13 17:21:01 +01003909#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003910read_record_header:
Simon Butcher99000142016-10-13 17:21:01 +01003911#endif
3912
Hanno Becker4a810fb2017-05-24 16:27:30 +01003913 /* Current record either fully processed or to be discarded. */
3914
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003915 if( ( ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_hdr_len( ssl ) ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003916 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003917 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003918 return( ret );
3919 }
3920
3921 if( ( ret = ssl_parse_record_header( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003922 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003923#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02003924 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
3925 ret != MBEDTLS_ERR_SSL_CLIENT_RECONNECT )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003926 {
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003927 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
3928 {
3929 /* Skip unexpected record (but not whole datagram) */
3930 ssl->next_record_offset = ssl->in_msglen
3931 + mbedtls_ssl_hdr_len( ssl );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003932
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003933 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
3934 "(header)" ) );
3935 }
3936 else
3937 {
3938 /* Skip invalid record and the rest of the datagram */
3939 ssl->next_record_offset = 0;
3940 ssl->in_left = 0;
3941
3942 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
3943 "(header)" ) );
3944 }
3945
3946 /* Get next record */
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003947 goto read_record_header;
3948 }
3949#endif
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003950 return( ret );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003951 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003952
3953 /*
3954 * Read and optionally decrypt the message contents
3955 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003956 if( ( ret = mbedtls_ssl_fetch_input( ssl,
3957 mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003958 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003959 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003960 return( ret );
3961 }
3962
3963 /* Done reading this record, get ready for the next one */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003964#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003965 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003966 ssl->next_record_offset = ssl->in_msglen + mbedtls_ssl_hdr_len( ssl );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003967 else
3968#endif
3969 ssl->in_left = 0;
3970
3971 if( ( ret = ssl_prepare_record_content( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003972 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003973#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003974 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003975 {
3976 /* Silently discard invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003977 if( ret == MBEDTLS_ERR_SSL_INVALID_RECORD ||
3978 ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003979 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02003980 /* Except when waiting for Finished as a bad mac here
3981 * probably means something went wrong in the handshake
3982 * (eg wrong psk used, mitm downgrade attempt, etc.) */
3983 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
3984 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
3985 {
3986#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
3987 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
3988 {
3989 mbedtls_ssl_send_alert_message( ssl,
3990 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3991 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
3992 }
3993#endif
3994 return( ret );
3995 }
3996
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003997#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003998 if( ssl->conf->badmac_limit != 0 &&
3999 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004000 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004001 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
4002 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004003 }
4004#endif
4005
Hanno Becker4a810fb2017-05-24 16:27:30 +01004006 /* As above, invalid records cause
4007 * dismissal of the whole datagram. */
4008
4009 ssl->next_record_offset = 0;
4010 ssl->in_left = 0;
4011
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004012 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004013 goto read_record_header;
4014 }
4015
4016 return( ret );
4017 }
4018 else
4019#endif
4020 {
4021 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004022#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4023 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004024 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004025 mbedtls_ssl_send_alert_message( ssl,
4026 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4027 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004028 }
4029#endif
4030 return( ret );
4031 }
4032 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004033
4034 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004035 * When we sent the last flight of the handshake, we MUST respond to a
4036 * retransmit of the peer's previous flight with a retransmit. (In
4037 * practice, only the Finished message will make it, other messages
4038 * including CCS use the old transform so they're dropped as invalid.)
4039 *
4040 * If the record we received is not a handshake message, however, it
4041 * means the peer received our last flight so we can clean up
4042 * handshake info.
4043 *
4044 * This check needs to be done before prepare_handshake() due to an edge
4045 * case: if the client immediately requests renegotiation, this
4046 * finishes the current handshake first, avoiding the new ClientHello
4047 * being mistaken for an ancient message in the current handshake.
4048 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004049#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004050 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004051 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004052 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004053 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004054 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4055 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004056 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004057 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received retransmit of last flight" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004058
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004059 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004060 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004061 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004062 return( ret );
4063 }
4064
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01004065 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004066 }
4067 else
4068 {
4069 ssl_handshake_wrapup_free_hs_transform( ssl );
4070 }
4071 }
4072#endif
4073
Simon Butcher99000142016-10-13 17:21:01 +01004074 return( 0 );
4075}
4076
4077int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
4078{
4079 int ret;
4080
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004081 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004082 * Handle particular types of records
4083 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004084 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004085 {
Simon Butcher99000142016-10-13 17:21:01 +01004086 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
4087 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004088 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01004089 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004090 }
4091
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004092 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00004093 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004094 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00004095 ssl->in_msg[0], ssl->in_msg[1] ) );
4096
4097 /*
Simon Butcher459a9502015-10-27 16:09:03 +00004098 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00004099 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004100 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004101 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004102 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00004103 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004104 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004105 }
4106
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004107 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4108 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00004109 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004110 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
4111 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00004112 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004113
4114#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
4115 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4116 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
4117 {
4118 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
4119 /* Will be handled when trying to parse ServerHello */
4120 return( 0 );
4121 }
4122#endif
4123
4124#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
4125 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
4126 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
4127 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4128 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
4129 {
4130 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
4131 /* Will be handled in mbedtls_ssl_parse_certificate() */
4132 return( 0 );
4133 }
4134#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
4135
4136 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01004137 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00004138 }
4139
Paul Bakker5121ce52009-01-03 21:22:43 +00004140 return( 0 );
4141}
4142
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004143int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004144{
4145 int ret;
4146
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004147 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
4148 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4149 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004150 {
4151 return( ret );
4152 }
4153
4154 return( 0 );
4155}
4156
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004157int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00004158 unsigned char level,
4159 unsigned char message )
4160{
4161 int ret;
4162
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02004163 if( ssl == NULL || ssl->conf == NULL )
4164 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4165
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004166 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004167 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00004168
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004169 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00004170 ssl->out_msglen = 2;
4171 ssl->out_msg[0] = level;
4172 ssl->out_msg[1] = message;
4173
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004174 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00004175 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004176 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00004177 return( ret );
4178 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004179 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00004180
4181 return( 0 );
4182}
4183
Paul Bakker5121ce52009-01-03 21:22:43 +00004184/*
4185 * Handshake functions
4186 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004187#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
4188 !defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED) && \
4189 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
4190 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
4191 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) && \
4192 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) && \
4193 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
Gilles Peskinef9828522017-05-03 12:28:43 +02004194/* No certificate support -> dummy functions */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004195int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004196{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004197 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00004198
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004199 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004200
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004201 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
4202 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02004203 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
4204 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02004205 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004206 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02004207 ssl->state++;
4208 return( 0 );
4209 }
4210
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004211 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4212 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004213}
4214
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004215int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004216{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004217 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004218
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004219 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004220
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004221 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
4222 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02004223 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
4224 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004225 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004226 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004227 ssl->state++;
4228 return( 0 );
4229 }
4230
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004231 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4232 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004233}
Gilles Peskinef9828522017-05-03 12:28:43 +02004234
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004235#else
Gilles Peskinef9828522017-05-03 12:28:43 +02004236/* Some certificate support -> implement write and parse */
4237
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004238int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004239{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004240 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004241 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004242 const mbedtls_x509_crt *crt;
4243 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004244
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004245 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004246
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004247 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
4248 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02004249 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
4250 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004251 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004252 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004253 ssl->state++;
4254 return( 0 );
4255 }
4256
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004257#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004258 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00004259 {
4260 if( ssl->client_auth == 0 )
4261 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004262 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004263 ssl->state++;
4264 return( 0 );
4265 }
4266
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004267#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00004268 /*
4269 * If using SSLv3 and got no cert, send an Alert message
4270 * (otherwise an empty Certificate message will be sent).
4271 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004272 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
4273 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004274 {
4275 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004276 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
4277 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
4278 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00004279
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004280 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004281 goto write_msg;
4282 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004283#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00004284 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004285#endif /* MBEDTLS_SSL_CLI_C */
4286#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004287 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00004288 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004289 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004290 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004291 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
4292 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004293 }
4294 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004295#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004296
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004297 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004298
4299 /*
4300 * 0 . 0 handshake type
4301 * 1 . 3 handshake length
4302 * 4 . 6 length of all certs
4303 * 7 . 9 length of cert. 1
4304 * 10 . n-1 peer certificate
4305 * n . n+2 length of cert. 2
4306 * n+3 . ... upper level cert, etc.
4307 */
4308 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004309 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00004310
Paul Bakker29087132010-03-21 21:03:34 +00004311 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004312 {
4313 n = crt->raw.len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004314 if( n > MBEDTLS_SSL_MAX_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00004315 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004316 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
4317 i + 3 + n, MBEDTLS_SSL_MAX_CONTENT_LEN ) );
4318 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004319 }
4320
4321 ssl->out_msg[i ] = (unsigned char)( n >> 16 );
4322 ssl->out_msg[i + 1] = (unsigned char)( n >> 8 );
4323 ssl->out_msg[i + 2] = (unsigned char)( n );
4324
4325 i += 3; memcpy( ssl->out_msg + i, crt->raw.p, n );
4326 i += n; crt = crt->next;
4327 }
4328
4329 ssl->out_msg[4] = (unsigned char)( ( i - 7 ) >> 16 );
4330 ssl->out_msg[5] = (unsigned char)( ( i - 7 ) >> 8 );
4331 ssl->out_msg[6] = (unsigned char)( ( i - 7 ) );
4332
4333 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004334 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
4335 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00004336
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02004337#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00004338write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004339#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004340
4341 ssl->state++;
4342
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004343 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004344 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004345 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004346 return( ret );
4347 }
4348
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004349 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004350
Paul Bakkered27a042013-04-18 22:46:23 +02004351 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004352}
4353
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004354int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004355{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004356 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker23986e52011-04-24 08:57:21 +00004357 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004358 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004359 int authmode = ssl->conf->authmode;
Gilles Peskine064a85c2017-05-10 10:46:40 +02004360 uint8_t alert;
Paul Bakker5121ce52009-01-03 21:22:43 +00004361
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004362 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004363
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004364 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
4365 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02004366 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
4367 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02004368 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004369 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02004370 ssl->state++;
4371 return( 0 );
4372 }
4373
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004374#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004375 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004376 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
4377 {
4378 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
4379 ssl->state++;
4380 return( 0 );
4381 }
4382
4383#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
4384 if( ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET )
4385 authmode = ssl->handshake->sni_authmode;
4386#endif
4387
4388 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
4389 authmode == MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004390 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01004391 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_SKIP_VERIFY;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004392 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004393 ssl->state++;
4394 return( 0 );
4395 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004396#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004397
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004398 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004399 {
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004400 /* mbedtls_ssl_read_record may have sent an alert already. We
4401 let it decide whether to alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004402 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004403 return( ret );
4404 }
4405
4406 ssl->state++;
4407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004408#if defined(MBEDTLS_SSL_SRV_C)
4409#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00004410 /*
4411 * Check if the client sent an empty certificate
4412 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004413 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004414 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004415 {
Paul Bakker2e11f7d2010-07-25 14:24:53 +00004416 if( ssl->in_msglen == 2 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004417 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
4418 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4419 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00004420 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004421 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004422
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004423 /* The client was asked for a certificate but didn't send
4424 one. The client should know what's going on, so we
4425 don't send an alert. */
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01004426 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004427 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004428 return( 0 );
4429 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004430 return( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004431 }
4432 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004433#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00004434
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004435#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
4436 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004437 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004438 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004439 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004440 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
4441 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4442 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
4443 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004444 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004445 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004446
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004447 /* The client was asked for a certificate but didn't send
4448 one. The client should know what's going on, so we
4449 don't send an alert. */
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01004450 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004451 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004452 return( 0 );
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004453 else
4454 return( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004455 }
4456 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004457#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
4458 MBEDTLS_SSL_PROTO_TLS1_2 */
4459#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00004460
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004461 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004462 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004463 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004464 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4465 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004466 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004467 }
4468
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004469 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
4470 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004471 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004472 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004473 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4474 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004475 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004476 }
4477
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004478 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00004479
Paul Bakker5121ce52009-01-03 21:22:43 +00004480 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004481 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00004482 */
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00004483 n = ( ssl->in_msg[i+1] << 8 ) | ssl->in_msg[i+2];
Paul Bakker5121ce52009-01-03 21:22:43 +00004484
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00004485 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004486 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00004487 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004488 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004489 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4490 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004491 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004492 }
4493
Manuel Pégourié-Gonnardbfb355c2013-09-07 17:27:43 +02004494 /* In case we tried to reuse a session but it failed */
4495 if( ssl->session_negotiate->peer_cert != NULL )
4496 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004497 mbedtls_x509_crt_free( ssl->session_negotiate->peer_cert );
4498 mbedtls_free( ssl->session_negotiate->peer_cert );
Manuel Pégourié-Gonnardbfb355c2013-09-07 17:27:43 +02004499 }
4500
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02004501 if( ( ssl->session_negotiate->peer_cert = mbedtls_calloc( 1,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004502 sizeof( mbedtls_x509_crt ) ) ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004503 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02004504 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004505 sizeof( mbedtls_x509_crt ) ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004506 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4507 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02004508 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004509 }
4510
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004511 mbedtls_x509_crt_init( ssl->session_negotiate->peer_cert );
Paul Bakker5121ce52009-01-03 21:22:43 +00004512
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00004513 i += 3;
Paul Bakker5121ce52009-01-03 21:22:43 +00004514
4515 while( i < ssl->in_hslen )
4516 {
4517 if( ssl->in_msg[i] != 0 )
4518 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004519 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004520 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4521 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004522 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004523 }
4524
4525 n = ( (unsigned int) ssl->in_msg[i + 1] << 8 )
4526 | (unsigned int) ssl->in_msg[i + 2];
4527 i += 3;
4528
4529 if( n < 128 || i + n > ssl->in_hslen )
4530 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004531 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004532 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4533 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004534 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004535 }
4536
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004537 ret = mbedtls_x509_crt_parse_der( ssl->session_negotiate->peer_cert,
Paul Bakkerddf26b42013-09-18 13:46:23 +02004538 ssl->in_msg + i, n );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004539 switch( ret )
Paul Bakker5121ce52009-01-03 21:22:43 +00004540 {
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004541 case 0: /*ok*/
4542 case MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG + MBEDTLS_ERR_OID_NOT_FOUND:
4543 /* Ignore certificate with an unknown algorithm: maybe a
4544 prior certificate was already trusted. */
4545 break;
4546
4547 case MBEDTLS_ERR_X509_ALLOC_FAILED:
4548 alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
4549 goto crt_parse_der_failed;
4550
4551 case MBEDTLS_ERR_X509_UNKNOWN_VERSION:
4552 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
4553 goto crt_parse_der_failed;
4554
4555 default:
4556 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
4557 crt_parse_der_failed:
4558 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL, alert );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004559 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004560 return( ret );
4561 }
4562
4563 i += n;
4564 }
4565
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004566 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", ssl->session_negotiate->peer_cert );
Paul Bakker5121ce52009-01-03 21:22:43 +00004567
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004568 /*
4569 * On client, make sure the server cert doesn't change during renego to
4570 * avoid "triple handshake" attack: https://secure-resumption.com/
4571 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004572#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004573 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004574 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004575 {
4576 if( ssl->session->peer_cert == NULL )
4577 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004578 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004579 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4580 MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004581 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004582 }
4583
4584 if( ssl->session->peer_cert->raw.len !=
4585 ssl->session_negotiate->peer_cert->raw.len ||
4586 memcmp( ssl->session->peer_cert->raw.p,
4587 ssl->session_negotiate->peer_cert->raw.p,
4588 ssl->session->peer_cert->raw.len ) != 0 )
4589 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004590 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server cert changed during renegotiation" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004591 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4592 MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004593 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004594 }
4595 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004596#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004597
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004598 if( authmode != MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004599 {
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004600 mbedtls_x509_crt *ca_chain;
4601 mbedtls_x509_crl *ca_crl;
4602
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02004603#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004604 if( ssl->handshake->sni_ca_chain != NULL )
4605 {
4606 ca_chain = ssl->handshake->sni_ca_chain;
4607 ca_crl = ssl->handshake->sni_ca_crl;
4608 }
4609 else
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02004610#endif
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004611 {
4612 ca_chain = ssl->conf->ca_chain;
4613 ca_crl = ssl->conf->ca_crl;
4614 }
4615
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004616 /*
4617 * Main check: verify certificate
4618 */
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02004619 ret = mbedtls_x509_crt_verify_with_profile(
4620 ssl->session_negotiate->peer_cert,
4621 ca_chain, ca_crl,
4622 ssl->conf->cert_profile,
4623 ssl->hostname,
4624 &ssl->session_negotiate->verify_result,
4625 ssl->conf->f_vrfy, ssl->conf->p_vrfy );
Paul Bakker5121ce52009-01-03 21:22:43 +00004626
4627 if( ret != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004628 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004629 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", ret );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004630 }
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004631
4632 /*
4633 * Secondary checks: always done, but change 'ret' only if it was 0
4634 */
4635
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02004636#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004637 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004638 const mbedtls_pk_context *pk = &ssl->session_negotiate->peer_cert->pk;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004639
4640 /* If certificate uses an EC key, make sure the curve is OK */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004641 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) &&
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02004642 mbedtls_ssl_check_curve( ssl, mbedtls_pk_ec( *pk )->grp.id ) != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004643 {
Hanno Becker39ae8cd2017-05-08 16:31:14 +01004644 ssl->session_negotiate->verify_result |= MBEDTLS_X509_BADCERT_BAD_KEY;
4645
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004646 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004647 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004648 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004649 }
4650 }
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02004651#endif /* MBEDTLS_ECP_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00004652
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004653 if( mbedtls_ssl_check_cert_usage( ssl->session_negotiate->peer_cert,
Hanno Becker39ae8cd2017-05-08 16:31:14 +01004654 ciphersuite_info,
4655 ! ssl->conf->endpoint,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01004656 &ssl->session_negotiate->verify_result ) != 0 )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004657 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004658 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004659 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004660 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004661 }
4662
Hanno Becker39ae8cd2017-05-08 16:31:14 +01004663 /* mbedtls_x509_crt_verify_with_profile is supposed to report a
4664 * verification failure through MBEDTLS_ERR_X509_CERT_VERIFY_FAILED,
4665 * with details encoded in the verification flags. All other kinds
4666 * of error codes, including those from the user provided f_vrfy
4667 * functions, are treated as fatal and lead to a failure of
4668 * ssl_parse_certificate even if verification was optional. */
4669 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL &&
4670 ( ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ||
4671 ret == MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE ) )
4672 {
Paul Bakker5121ce52009-01-03 21:22:43 +00004673 ret = 0;
Hanno Becker39ae8cd2017-05-08 16:31:14 +01004674 }
4675
4676 if( ca_chain == NULL && authmode == MBEDTLS_SSL_VERIFY_REQUIRED )
4677 {
4678 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
4679 ret = MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED;
4680 }
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004681
4682 if( ret != 0 )
4683 {
4684 /* The certificate may have been rejected for several reasons.
4685 Pick one and send the corresponding alert. Which alert to send
4686 may be a subject of debate in some cases. */
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004687 if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_OTHER )
4688 alert = MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED;
4689 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_CN_MISMATCH )
4690 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
4691 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_KEY_USAGE )
4692 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
4693 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXT_KEY_USAGE )
4694 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
4695 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NS_CERT_TYPE )
4696 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
4697 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_PK )
4698 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
4699 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_KEY )
4700 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
4701 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXPIRED )
4702 alert = MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED;
4703 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_REVOKED )
4704 alert = MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED;
4705 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NOT_TRUSTED )
4706 alert = MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA;
Gilles Peskine8498cb32017-05-10 15:39:40 +02004707 else
4708 alert = MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004709 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4710 alert );
4711 }
Hanno Becker39ae8cd2017-05-08 16:31:14 +01004712
Hanno Beckere6706e62017-05-15 16:05:15 +01004713#if defined(MBEDTLS_DEBUG_C)
4714 if( ssl->session_negotiate->verify_result != 0 )
4715 {
4716 MBEDTLS_SSL_DEBUG_MSG( 3, ( "! Certificate verification flags %x",
4717 ssl->session_negotiate->verify_result ) );
4718 }
4719 else
4720 {
4721 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Certificate verification flags clear" ) );
4722 }
4723#endif /* MBEDTLS_DEBUG_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00004724 }
4725
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004726 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004727
4728 return( ret );
4729}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004730#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
4731 !MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
4732 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
4733 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
4734 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
4735 !MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
4736 !MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00004737
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004738int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004739{
4740 int ret;
4741
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004742 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004743
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004744 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00004745 ssl->out_msglen = 1;
4746 ssl->out_msg[0] = 1;
4747
Paul Bakker5121ce52009-01-03 21:22:43 +00004748 ssl->state++;
4749
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004750 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004751 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004752 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004753 return( ret );
4754 }
4755
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004756 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004757
4758 return( 0 );
4759}
4760
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004761int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004762{
4763 int ret;
4764
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004765 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004766
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004767 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004768 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004769 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004770 return( ret );
4771 }
4772
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004773 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00004774 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004775 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004776 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4777 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004778 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004779 }
4780
4781 if( ssl->in_msglen != 1 || ssl->in_msg[0] != 1 )
4782 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004783 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004784 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4785 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004786 return( MBEDTLS_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC );
Paul Bakker5121ce52009-01-03 21:22:43 +00004787 }
4788
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004789 /*
4790 * Switch to our negotiated transform and session parameters for inbound
4791 * data.
4792 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004793 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004794 ssl->transform_in = ssl->transform_negotiate;
4795 ssl->session_in = ssl->session_negotiate;
4796
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004797#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004798 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004799 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004800#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004801 ssl_dtls_replay_reset( ssl );
4802#endif
4803
4804 /* Increment epoch */
4805 if( ++ssl->in_epoch == 0 )
4806 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004807 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004808 /* This is highly unlikely to happen for legitimate reasons, so
4809 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004810 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004811 }
4812 }
4813 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004814#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004815 memset( ssl->in_ctr, 0, 8 );
4816
4817 /*
4818 * Set the in_msg pointer to the correct location based on IV length
4819 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004820 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004821 {
4822 ssl->in_msg = ssl->in_iv + ssl->transform_negotiate->ivlen -
4823 ssl->transform_negotiate->fixed_ivlen;
4824 }
4825 else
4826 ssl->in_msg = ssl->in_iv;
4827
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004828#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4829 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004830 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004831 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004832 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004833 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004834 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4835 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004836 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004837 }
4838 }
4839#endif
4840
Paul Bakker5121ce52009-01-03 21:22:43 +00004841 ssl->state++;
4842
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004843 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004844
4845 return( 0 );
4846}
4847
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004848void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
4849 const mbedtls_ssl_ciphersuite_t *ciphersuite_info )
Paul Bakker380da532012-04-18 16:10:25 +00004850{
Paul Bakkerfb08fd22013-08-27 15:06:26 +02004851 ((void) ciphersuite_info);
Paul Bakker769075d2012-11-24 11:26:46 +01004852
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004853#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4854 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4855 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker48916f92012-09-16 19:57:18 +00004856 ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
Paul Bakker380da532012-04-18 16:10:25 +00004857 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004858#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004859#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4860#if defined(MBEDTLS_SHA512_C)
4861 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004862 ssl->handshake->update_checksum = ssl_update_checksum_sha384;
4863 else
4864#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004865#if defined(MBEDTLS_SHA256_C)
4866 if( ciphersuite_info->mac != MBEDTLS_MD_SHA384 )
Paul Bakker48916f92012-09-16 19:57:18 +00004867 ssl->handshake->update_checksum = ssl_update_checksum_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004868 else
4869#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004870#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02004871 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004872 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004873 return;
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02004874 }
Paul Bakker380da532012-04-18 16:10:25 +00004875}
Paul Bakkerf7abd422013-04-16 13:15:56 +02004876
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004877void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004878{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004879#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4880 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01004881 mbedtls_md5_starts_ret( &ssl->handshake->fin_md5 );
4882 mbedtls_sha1_starts_ret( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004883#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004884#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4885#if defined(MBEDTLS_SHA256_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01004886 mbedtls_sha256_starts_ret( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004887#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004888#if defined(MBEDTLS_SHA512_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01004889 mbedtls_sha512_starts_ret( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004890#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004891#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004892}
4893
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004894static void ssl_update_checksum_start( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004895 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004896{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004897#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4898 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01004899 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
4900 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004901#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004902#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4903#if defined(MBEDTLS_SHA256_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01004904 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004905#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004906#if defined(MBEDTLS_SHA512_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01004907 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker769075d2012-11-24 11:26:46 +01004908#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004909#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00004910}
4911
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004912#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4913 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4914static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004915 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004916{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01004917 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
4918 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004919}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004920#endif
Paul Bakker380da532012-04-18 16:10:25 +00004921
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004922#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4923#if defined(MBEDTLS_SHA256_C)
4924static void ssl_update_checksum_sha256( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004925 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004926{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01004927 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004928}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004929#endif
Paul Bakker380da532012-04-18 16:10:25 +00004930
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004931#if defined(MBEDTLS_SHA512_C)
4932static void ssl_update_checksum_sha384( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004933 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004934{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01004935 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004936}
Paul Bakker769075d2012-11-24 11:26:46 +01004937#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004938#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00004939
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004940#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker1ef83d62012-04-11 12:09:53 +00004941static void ssl_calc_finished_ssl(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004942 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00004943{
Paul Bakker3c2122f2013-06-24 19:03:14 +02004944 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004945 mbedtls_md5_context md5;
4946 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004947
Paul Bakker5121ce52009-01-03 21:22:43 +00004948 unsigned char padbuf[48];
4949 unsigned char md5sum[16];
4950 unsigned char sha1sum[20];
4951
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004952 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004953 if( !session )
4954 session = ssl->session;
4955
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004956 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004957
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02004958 mbedtls_md5_init( &md5 );
4959 mbedtls_sha1_init( &sha1 );
4960
4961 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
4962 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004963
4964 /*
4965 * SSLv3:
4966 * hash =
4967 * MD5( master + pad2 +
4968 * MD5( handshake + sender + master + pad1 ) )
4969 * + SHA1( master + pad2 +
4970 * SHA1( handshake + sender + master + pad1 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00004971 */
4972
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004973#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004974 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
4975 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004976#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004977
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004978#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004979 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
4980 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004981#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004982
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004983 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
Paul Bakker3c2122f2013-06-24 19:03:14 +02004984 : "SRVR";
Paul Bakker5121ce52009-01-03 21:22:43 +00004985
Paul Bakker1ef83d62012-04-11 12:09:53 +00004986 memset( padbuf, 0x36, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004987
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01004988 mbedtls_md5_update_ret( &md5, (const unsigned char *) sender, 4 );
4989 mbedtls_md5_update_ret( &md5, session->master, 48 );
4990 mbedtls_md5_update_ret( &md5, padbuf, 48 );
4991 mbedtls_md5_finish_ret( &md5, md5sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00004992
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01004993 mbedtls_sha1_update_ret( &sha1, (const unsigned char *) sender, 4 );
4994 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
4995 mbedtls_sha1_update_ret( &sha1, padbuf, 40 );
4996 mbedtls_sha1_finish_ret( &sha1, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00004997
Paul Bakker1ef83d62012-04-11 12:09:53 +00004998 memset( padbuf, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004999
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005000 mbedtls_md5_starts_ret( &md5 );
5001 mbedtls_md5_update_ret( &md5, session->master, 48 );
5002 mbedtls_md5_update_ret( &md5, padbuf, 48 );
5003 mbedtls_md5_update_ret( &md5, md5sum, 16 );
5004 mbedtls_md5_finish_ret( &md5, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00005005
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005006 mbedtls_sha1_starts_ret( &sha1 );
5007 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
5008 mbedtls_sha1_update_ret( &sha1, padbuf , 40 );
5009 mbedtls_sha1_update_ret( &sha1, sha1sum, 20 );
5010 mbedtls_sha1_finish_ret( &sha1, buf + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005011
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005012 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005013
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005014 mbedtls_md5_free( &md5 );
5015 mbedtls_sha1_free( &sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005016
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005017 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
5018 mbedtls_zeroize( md5sum, sizeof( md5sum ) );
5019 mbedtls_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005020
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005021 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005022}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005023#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00005024
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005025#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker1ef83d62012-04-11 12:09:53 +00005026static void ssl_calc_finished_tls(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005027 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00005028{
Paul Bakker1ef83d62012-04-11 12:09:53 +00005029 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02005030 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005031 mbedtls_md5_context md5;
5032 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00005033 unsigned char padbuf[36];
Paul Bakker5121ce52009-01-03 21:22:43 +00005034
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005035 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00005036 if( !session )
5037 session = ssl->session;
5038
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005039 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005040
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02005041 mbedtls_md5_init( &md5 );
5042 mbedtls_sha1_init( &sha1 );
5043
5044 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
5045 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005046
Paul Bakker1ef83d62012-04-11 12:09:53 +00005047 /*
5048 * TLSv1:
5049 * hash = PRF( master, finished_label,
5050 * MD5( handshake ) + SHA1( handshake ) )[0..11]
5051 */
Paul Bakker5121ce52009-01-03 21:22:43 +00005052
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005053#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005054 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
5055 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02005056#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00005057
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005058#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005059 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
5060 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02005061#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00005062
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005063 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02005064 ? "client finished"
5065 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00005066
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005067 mbedtls_md5_finish_ret( &md5, padbuf );
5068 mbedtls_sha1_finish_ret( &sha1, padbuf + 16 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005069
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02005070 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00005071 padbuf, 36, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005072
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005073 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005074
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005075 mbedtls_md5_free( &md5 );
5076 mbedtls_sha1_free( &sha1 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005077
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005078 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005079
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005080 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005081}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005082#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +00005083
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005084#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
5085#if defined(MBEDTLS_SHA256_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00005086static void ssl_calc_finished_tls_sha256(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005087 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker1ef83d62012-04-11 12:09:53 +00005088{
5089 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02005090 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005091 mbedtls_sha256_context sha256;
Paul Bakker1ef83d62012-04-11 12:09:53 +00005092 unsigned char padbuf[32];
5093
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005094 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00005095 if( !session )
5096 session = ssl->session;
5097
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02005098 mbedtls_sha256_init( &sha256 );
5099
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005100 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha256" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005101
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02005102 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005103
5104 /*
5105 * TLSv1.2:
5106 * hash = PRF( master, finished_label,
5107 * Hash( handshake ) )[0.11]
5108 */
5109
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005110#if !defined(MBEDTLS_SHA256_ALT)
5111 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005112 sha256.state, sizeof( sha256.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02005113#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00005114
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005115 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02005116 ? "client finished"
5117 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00005118
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005119 mbedtls_sha256_finish_ret( &sha256, padbuf );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005120
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02005121 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00005122 padbuf, 32, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005123
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005124 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005125
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005126 mbedtls_sha256_free( &sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005127
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005128 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005129
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005130 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005131}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005132#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00005133
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005134#if defined(MBEDTLS_SHA512_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00005135static void ssl_calc_finished_tls_sha384(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005136 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakkerca4ab492012-04-18 14:23:57 +00005137{
5138 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02005139 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005140 mbedtls_sha512_context sha512;
Paul Bakkerca4ab492012-04-18 14:23:57 +00005141 unsigned char padbuf[48];
5142
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005143 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00005144 if( !session )
5145 session = ssl->session;
5146
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02005147 mbedtls_sha512_init( &sha512 );
5148
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005149 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00005150
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02005151 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00005152
5153 /*
5154 * TLSv1.2:
5155 * hash = PRF( master, finished_label,
5156 * Hash( handshake ) )[0.11]
5157 */
5158
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005159#if !defined(MBEDTLS_SHA512_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005160 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha512 state", (unsigned char *)
5161 sha512.state, sizeof( sha512.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02005162#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00005163
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005164 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02005165 ? "client finished"
5166 : "server finished";
Paul Bakkerca4ab492012-04-18 14:23:57 +00005167
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005168 mbedtls_sha512_finish_ret( &sha512, padbuf );
Paul Bakkerca4ab492012-04-18 14:23:57 +00005169
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02005170 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00005171 padbuf, 48, buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00005172
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005173 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00005174
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005175 mbedtls_sha512_free( &sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00005176
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005177 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00005178
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005179 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00005180}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005181#endif /* MBEDTLS_SHA512_C */
5182#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00005183
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005184static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00005185{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005186 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005187
5188 /*
5189 * Free our handshake params
5190 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005191 mbedtls_ssl_handshake_free( ssl->handshake );
5192 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00005193 ssl->handshake = NULL;
5194
5195 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005196 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00005197 */
5198 if( ssl->transform )
5199 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005200 mbedtls_ssl_transform_free( ssl->transform );
5201 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00005202 }
5203 ssl->transform = ssl->transform_negotiate;
5204 ssl->transform_negotiate = NULL;
5205
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005206 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005207}
5208
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005209void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005210{
5211 int resume = ssl->handshake->resume;
5212
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005213 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005214
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005215#if defined(MBEDTLS_SSL_RENEGOTIATION)
5216 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005217 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005218 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005219 ssl->renego_records_seen = 0;
5220 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005221#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005222
5223 /*
5224 * Free the previous session and switch in the current one
5225 */
Paul Bakker0a597072012-09-25 21:55:46 +00005226 if( ssl->session )
5227 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005228#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01005229 /* RFC 7366 3.1: keep the EtM state */
5230 ssl->session_negotiate->encrypt_then_mac =
5231 ssl->session->encrypt_then_mac;
5232#endif
5233
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005234 mbedtls_ssl_session_free( ssl->session );
5235 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00005236 }
5237 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00005238 ssl->session_negotiate = NULL;
5239
Paul Bakker0a597072012-09-25 21:55:46 +00005240 /*
5241 * Add cache entry
5242 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005243 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02005244 ssl->session->id_len != 0 &&
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02005245 resume == 0 )
5246 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01005247 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005248 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02005249 }
Paul Bakker0a597072012-09-25 21:55:46 +00005250
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005251#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005252 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005253 ssl->handshake->flight != NULL )
5254 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005255 /* Cancel handshake timer */
5256 ssl_set_timer( ssl, 0 );
5257
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005258 /* Keep last flight around in case we need to resend it:
5259 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005260 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005261 }
5262 else
5263#endif
5264 ssl_handshake_wrapup_free_hs_transform( ssl );
5265
Paul Bakker48916f92012-09-16 19:57:18 +00005266 ssl->state++;
5267
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005268 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005269}
5270
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005271int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00005272{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005273 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00005274
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005275 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005276
Paul Bakker92be97b2013-01-02 17:30:03 +01005277 /*
5278 * Set the out_msg pointer to the correct location based on IV length
5279 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005280 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker92be97b2013-01-02 17:30:03 +01005281 {
5282 ssl->out_msg = ssl->out_iv + ssl->transform_negotiate->ivlen -
5283 ssl->transform_negotiate->fixed_ivlen;
5284 }
5285 else
5286 ssl->out_msg = ssl->out_iv;
5287
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005288 ssl->handshake->calc_finished( ssl, ssl->out_msg + 4, ssl->conf->endpoint );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005289
Manuel Pégourié-Gonnard214a8482016-02-22 11:27:26 +01005290 /*
5291 * RFC 5246 7.4.9 (Page 63) says 12 is the default length and ciphersuites
5292 * may define some other value. Currently (early 2016), no defined
5293 * ciphersuite does this (and this is unlikely to change as activity has
5294 * moved to TLS 1.3 now) so we can keep the hardcoded 12 here.
5295 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005296 hash_len = ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00005297
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005298#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00005299 ssl->verify_data_len = hash_len;
5300 memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005301#endif
Paul Bakker48916f92012-09-16 19:57:18 +00005302
Paul Bakker5121ce52009-01-03 21:22:43 +00005303 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005304 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5305 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005306
5307 /*
5308 * In case of session resuming, invert the client and server
5309 * ChangeCipherSpec messages order.
5310 */
Paul Bakker0a597072012-09-25 21:55:46 +00005311 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005312 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005313#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005314 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005315 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005316#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005317#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005318 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005319 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005320#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005321 }
5322 else
5323 ssl->state++;
5324
Paul Bakker48916f92012-09-16 19:57:18 +00005325 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02005326 * Switch to our negotiated transform and session parameters for outbound
5327 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00005328 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005329 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01005330
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005331#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005332 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005333 {
5334 unsigned char i;
5335
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005336 /* Remember current epoch settings for resending */
5337 ssl->handshake->alt_transform_out = ssl->transform_out;
5338 memcpy( ssl->handshake->alt_out_ctr, ssl->out_ctr, 8 );
5339
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005340 /* Set sequence_number to zero */
5341 memset( ssl->out_ctr + 2, 0, 6 );
5342
5343 /* Increment epoch */
5344 for( i = 2; i > 0; i-- )
5345 if( ++ssl->out_ctr[i - 1] != 0 )
5346 break;
5347
5348 /* The loop goes to its end iff the counter is wrapping */
5349 if( i == 0 )
5350 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005351 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
5352 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005353 }
5354 }
5355 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005356#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005357 memset( ssl->out_ctr, 0, 8 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005358
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005359 ssl->transform_out = ssl->transform_negotiate;
5360 ssl->session_out = ssl->session_negotiate;
5361
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005362#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5363 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01005364 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005365 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01005366 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005367 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
5368 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01005369 }
5370 }
5371#endif
5372
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005373#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005374 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005375 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02005376#endif
5377
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005378 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005379 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005380 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005381 return( ret );
5382 }
5383
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005384 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005385
5386 return( 0 );
5387}
5388
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005389#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00005390#define SSL_MAX_HASH_LEN 36
5391#else
5392#define SSL_MAX_HASH_LEN 12
5393#endif
5394
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005395int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005396{
Paul Bakker23986e52011-04-24 08:57:21 +00005397 int ret;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005398 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00005399 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00005400
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005401 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005402
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005403 ssl->handshake->calc_finished( ssl, buf, ssl->conf->endpoint ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005404
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005405 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005406 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005407 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005408 return( ret );
5409 }
5410
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005411 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00005412 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005413 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005414 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5415 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005416 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005417 }
5418
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00005419 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005420#if defined(MBEDTLS_SSL_PROTO_SSL3)
5421 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00005422 hash_len = 36;
5423 else
5424#endif
5425 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00005426
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005427 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
5428 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005429 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005430 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005431 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5432 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005433 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00005434 }
5435
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005436 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
Manuel Pégourié-Gonnard4abc3272014-09-10 12:02:46 +00005437 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005438 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005439 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005440 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5441 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005442 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00005443 }
5444
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005445#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00005446 ssl->verify_data_len = hash_len;
5447 memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005448#endif
Paul Bakker48916f92012-09-16 19:57:18 +00005449
Paul Bakker0a597072012-09-25 21:55:46 +00005450 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005451 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005452#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005453 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005454 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005455#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005456#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005457 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005458 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005459#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005460 }
5461 else
5462 ssl->state++;
5463
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005464#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005465 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005466 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005467#endif
5468
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005469 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005470
5471 return( 0 );
5472}
5473
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005474static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005475{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005476 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005477
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005478#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
5479 defined(MBEDTLS_SSL_PROTO_TLS1_1)
5480 mbedtls_md5_init( &handshake->fin_md5 );
5481 mbedtls_sha1_init( &handshake->fin_sha1 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005482 mbedtls_md5_starts_ret( &handshake->fin_md5 );
5483 mbedtls_sha1_starts_ret( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005484#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005485#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
5486#if defined(MBEDTLS_SHA256_C)
5487 mbedtls_sha256_init( &handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005488 mbedtls_sha256_starts_ret( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005489#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005490#if defined(MBEDTLS_SHA512_C)
5491 mbedtls_sha512_init( &handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005492 mbedtls_sha512_starts_ret( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005493#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005494#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005495
5496 handshake->update_checksum = ssl_update_checksum_start;
Hanno Becker7e5437a2017-04-28 17:15:26 +01005497
5498#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
5499 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
5500 mbedtls_ssl_sig_hash_set_init( &handshake->hash_algs );
5501#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005502
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005503#if defined(MBEDTLS_DHM_C)
5504 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005505#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005506#if defined(MBEDTLS_ECDH_C)
5507 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005508#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02005509#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02005510 mbedtls_ecjpake_init( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02005511#if defined(MBEDTLS_SSL_CLI_C)
5512 handshake->ecjpake_cache = NULL;
5513 handshake->ecjpake_cache_len = 0;
5514#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02005515#endif
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02005516
5517#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
5518 handshake->sni_authmode = MBEDTLS_SSL_VERIFY_UNSET;
5519#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005520}
5521
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005522static void ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005523{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005524 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Paul Bakker84bbeb52014-07-01 14:53:22 +02005525
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005526 mbedtls_cipher_init( &transform->cipher_ctx_enc );
5527 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Paul Bakker84bbeb52014-07-01 14:53:22 +02005528
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005529 mbedtls_md_init( &transform->md_ctx_enc );
5530 mbedtls_md_init( &transform->md_ctx_dec );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005531}
5532
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005533void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005534{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005535 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005536}
5537
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005538static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00005539{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005540 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00005541 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005542 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005543 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005544 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005545 if( ssl->handshake )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005546 mbedtls_ssl_handshake_free( ssl->handshake );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005547
5548 /*
5549 * Either the pointers are now NULL or cleared properly and can be freed.
5550 * Now allocate missing structures.
5551 */
5552 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005553 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005554 ssl->transform_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005555 }
Paul Bakker48916f92012-09-16 19:57:18 +00005556
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005557 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005558 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005559 ssl->session_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005560 }
Paul Bakker48916f92012-09-16 19:57:18 +00005561
Paul Bakker82788fb2014-10-20 13:59:19 +02005562 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005563 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005564 ssl->handshake = mbedtls_calloc( 1, sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005565 }
Paul Bakker48916f92012-09-16 19:57:18 +00005566
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005567 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00005568 if( ssl->handshake == NULL ||
5569 ssl->transform_negotiate == NULL ||
5570 ssl->session_negotiate == NULL )
5571 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02005572 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005573
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005574 mbedtls_free( ssl->handshake );
5575 mbedtls_free( ssl->transform_negotiate );
5576 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005577
5578 ssl->handshake = NULL;
5579 ssl->transform_negotiate = NULL;
5580 ssl->session_negotiate = NULL;
5581
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005582 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00005583 }
5584
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005585 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005586 mbedtls_ssl_session_init( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005587 ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02005588 ssl_handshake_params_init( ssl->handshake );
5589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005590#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02005591 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5592 {
5593 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005594
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02005595 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
5596 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
5597 else
5598 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005599
5600 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02005601 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005602#endif
5603
Paul Bakker48916f92012-09-16 19:57:18 +00005604 return( 0 );
5605}
5606
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02005607#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02005608/* Dummy cookie callbacks for defaults */
5609static int ssl_cookie_write_dummy( void *ctx,
5610 unsigned char **p, unsigned char *end,
5611 const unsigned char *cli_id, size_t cli_id_len )
5612{
5613 ((void) ctx);
5614 ((void) p);
5615 ((void) end);
5616 ((void) cli_id);
5617 ((void) cli_id_len);
5618
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005619 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02005620}
5621
5622static int ssl_cookie_check_dummy( void *ctx,
5623 const unsigned char *cookie, size_t cookie_len,
5624 const unsigned char *cli_id, size_t cli_id_len )
5625{
5626 ((void) ctx);
5627 ((void) cookie);
5628 ((void) cookie_len);
5629 ((void) cli_id);
5630 ((void) cli_id_len);
5631
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005632 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02005633}
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02005634#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02005635
Paul Bakker5121ce52009-01-03 21:22:43 +00005636/*
5637 * Initialize an SSL context
5638 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02005639void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
5640{
5641 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
5642}
5643
5644/*
5645 * Setup an SSL context
5646 */
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02005647int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02005648 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00005649{
Paul Bakker48916f92012-09-16 19:57:18 +00005650 int ret;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02005651 const size_t len = MBEDTLS_SSL_BUFFER_LEN;
Paul Bakker5121ce52009-01-03 21:22:43 +00005652
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02005653 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00005654
5655 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01005656 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00005657 */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005658 if( ( ssl-> in_buf = mbedtls_calloc( 1, len ) ) == NULL ||
5659 ( ssl->out_buf = mbedtls_calloc( 1, len ) ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005660 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02005661 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005662 mbedtls_free( ssl->in_buf );
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005663 ssl->in_buf = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005664 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00005665 }
5666
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02005667#if defined(MBEDTLS_SSL_PROTO_DTLS)
5668 if( conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5669 {
5670 ssl->out_hdr = ssl->out_buf;
5671 ssl->out_ctr = ssl->out_buf + 3;
5672 ssl->out_len = ssl->out_buf + 11;
5673 ssl->out_iv = ssl->out_buf + 13;
5674 ssl->out_msg = ssl->out_buf + 13;
5675
5676 ssl->in_hdr = ssl->in_buf;
5677 ssl->in_ctr = ssl->in_buf + 3;
5678 ssl->in_len = ssl->in_buf + 11;
5679 ssl->in_iv = ssl->in_buf + 13;
5680 ssl->in_msg = ssl->in_buf + 13;
5681 }
5682 else
5683#endif
5684 {
5685 ssl->out_ctr = ssl->out_buf;
5686 ssl->out_hdr = ssl->out_buf + 8;
5687 ssl->out_len = ssl->out_buf + 11;
5688 ssl->out_iv = ssl->out_buf + 13;
5689 ssl->out_msg = ssl->out_buf + 13;
5690
5691 ssl->in_ctr = ssl->in_buf;
5692 ssl->in_hdr = ssl->in_buf + 8;
5693 ssl->in_len = ssl->in_buf + 11;
5694 ssl->in_iv = ssl->in_buf + 13;
5695 ssl->in_msg = ssl->in_buf + 13;
5696 }
5697
Paul Bakker48916f92012-09-16 19:57:18 +00005698 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
5699 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005700
5701 return( 0 );
5702}
5703
5704/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00005705 * Reset an initialized and used SSL context for re-use while retaining
5706 * all application-set variables, function pointers and data.
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005707 *
5708 * If partial is non-zero, keep data in the input buffer and client ID.
5709 * (Use when a DTLS client reconnects from the same port.)
Paul Bakker7eb013f2011-10-06 12:37:39 +00005710 */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005711static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial )
Paul Bakker7eb013f2011-10-06 12:37:39 +00005712{
Paul Bakker48916f92012-09-16 19:57:18 +00005713 int ret;
5714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005715 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005716
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005717 /* Cancel any possibly running timer */
5718 ssl_set_timer( ssl, 0 );
5719
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005720#if defined(MBEDTLS_SSL_RENEGOTIATION)
5721 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005722 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00005723
5724 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005725 memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
5726 memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005727#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005728 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00005729
Paul Bakker7eb013f2011-10-06 12:37:39 +00005730 ssl->in_offt = NULL;
5731
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005732 ssl->in_msg = ssl->in_buf + 13;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005733 ssl->in_msgtype = 0;
5734 ssl->in_msglen = 0;
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005735 if( partial == 0 )
5736 ssl->in_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005737#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005738 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005739 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005740#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005741#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005742 ssl_dtls_replay_reset( ssl );
5743#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00005744
5745 ssl->in_hslen = 0;
5746 ssl->nb_zero = 0;
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005747
5748 ssl->keep_current_message = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005749
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005750 ssl->out_msg = ssl->out_buf + 13;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005751 ssl->out_msgtype = 0;
5752 ssl->out_msglen = 0;
5753 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005754#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
5755 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005756 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005757#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00005758
Paul Bakker48916f92012-09-16 19:57:18 +00005759 ssl->transform_in = NULL;
5760 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005761
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005762 memset( ssl->out_buf, 0, MBEDTLS_SSL_BUFFER_LEN );
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005763 if( partial == 0 )
5764 memset( ssl->in_buf, 0, MBEDTLS_SSL_BUFFER_LEN );
Paul Bakker05ef8352012-05-08 09:17:57 +00005765
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005766#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5767 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00005768 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005769 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
5770 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005771 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005772 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
5773 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005774 }
Paul Bakker05ef8352012-05-08 09:17:57 +00005775 }
5776#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00005777
Paul Bakker48916f92012-09-16 19:57:18 +00005778 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005779 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005780 mbedtls_ssl_transform_free( ssl->transform );
5781 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00005782 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00005783 }
Paul Bakker48916f92012-09-16 19:57:18 +00005784
Paul Bakkerc0463502013-02-14 11:19:38 +01005785 if( ssl->session )
5786 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005787 mbedtls_ssl_session_free( ssl->session );
5788 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01005789 ssl->session = NULL;
5790 }
5791
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005792#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005793 ssl->alpn_chosen = NULL;
5794#endif
5795
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02005796#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005797 if( partial == 0 )
5798 {
5799 mbedtls_free( ssl->cli_id );
5800 ssl->cli_id = NULL;
5801 ssl->cli_id_len = 0;
5802 }
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02005803#endif
5804
Paul Bakker48916f92012-09-16 19:57:18 +00005805 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
5806 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005807
5808 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00005809}
5810
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02005811/*
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005812 * Reset an initialized and used SSL context for re-use while retaining
5813 * all application-set variables, function pointers and data.
5814 */
5815int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
5816{
5817 return( ssl_session_reset_int( ssl, 0 ) );
5818}
5819
5820/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005821 * SSL set accessors
5822 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005823void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00005824{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005825 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00005826}
5827
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02005828void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01005829{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005830 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01005831}
5832
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005833#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005834void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005835{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005836 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005837}
5838#endif
5839
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005840#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005841void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf, unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005842{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005843 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005844}
5845#endif
5846
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005847#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005848void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf, uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02005849{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005850 conf->hs_timeout_min = min;
5851 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02005852}
5853#endif
5854
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005855void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00005856{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005857 conf->authmode = authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00005858}
5859
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005860#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005861void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02005862 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005863 void *p_vrfy )
5864{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005865 conf->f_vrfy = f_vrfy;
5866 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005867}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005868#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005869
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005870void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00005871 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00005872 void *p_rng )
5873{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01005874 conf->f_rng = f_rng;
5875 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00005876}
5877
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005878void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02005879 void (*f_dbg)(void *, int, const char *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00005880 void *p_dbg )
5881{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005882 conf->f_dbg = f_dbg;
5883 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00005884}
5885
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005886void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005887 void *p_bio,
Simon Butchere846b512016-03-01 17:31:49 +00005888 mbedtls_ssl_send_t *f_send,
5889 mbedtls_ssl_recv_t *f_recv,
5890 mbedtls_ssl_recv_timeout_t *f_recv_timeout )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005891{
5892 ssl->p_bio = p_bio;
5893 ssl->f_send = f_send;
5894 ssl->f_recv = f_recv;
5895 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01005896}
5897
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005898void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01005899{
5900 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005901}
5902
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02005903void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
5904 void *p_timer,
Simon Butchere846b512016-03-01 17:31:49 +00005905 mbedtls_ssl_set_timer_t *f_set_timer,
5906 mbedtls_ssl_get_timer_t *f_get_timer )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02005907{
5908 ssl->p_timer = p_timer;
5909 ssl->f_set_timer = f_set_timer;
5910 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005911
5912 /* Make sure we start with no timer running */
5913 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02005914}
5915
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005916#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005917void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01005918 void *p_cache,
5919 int (*f_get_cache)(void *, mbedtls_ssl_session *),
5920 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00005921{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01005922 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005923 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005924 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00005925}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005926#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005927
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005928#if defined(MBEDTLS_SSL_CLI_C)
5929int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00005930{
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005931 int ret;
5932
5933 if( ssl == NULL ||
5934 session == NULL ||
5935 ssl->session_negotiate == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005936 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005937 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005938 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005939 }
5940
5941 if( ( ret = ssl_session_copy( ssl->session_negotiate, session ) ) != 0 )
5942 return( ret );
5943
Paul Bakker0a597072012-09-25 21:55:46 +00005944 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005945
5946 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005947}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005948#endif /* MBEDTLS_SSL_CLI_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005949
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005950void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005951 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00005952{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005953 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
5954 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
5955 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
5956 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005957}
5958
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005959void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02005960 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005961 int major, int minor )
5962{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005963 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005964 return;
5965
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005966 if( minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005967 return;
5968
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005969 conf->ciphersuite_list[minor] = ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00005970}
5971
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005972#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02005973void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
Nicholas Wilson2088e2e2015-09-08 16:53:18 +01005974 const mbedtls_x509_crt_profile *profile )
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02005975{
5976 conf->cert_profile = profile;
5977}
5978
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005979/* Append a new keycert entry to a (possibly empty) list */
5980static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
5981 mbedtls_x509_crt *cert,
5982 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005983{
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005984 mbedtls_ssl_key_cert *new;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005985
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005986 new = mbedtls_calloc( 1, sizeof( mbedtls_ssl_key_cert ) );
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005987 if( new == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005988 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005989
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005990 new->cert = cert;
5991 new->key = key;
5992 new->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005993
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005994 /* Update head is the list was null, else add to the end */
5995 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01005996 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005997 *head = new;
Paul Bakker0333b972013-11-04 17:08:28 +01005998 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005999 else
6000 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02006001 mbedtls_ssl_key_cert *cur = *head;
6002 while( cur->next != NULL )
6003 cur = cur->next;
6004 cur->next = new;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02006005 }
6006
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02006007 return( 0 );
6008}
6009
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006010int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02006011 mbedtls_x509_crt *own_cert,
6012 mbedtls_pk_context *pk_key )
6013{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02006014 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02006015}
6016
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006017void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01006018 mbedtls_x509_crt *ca_chain,
6019 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006020{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01006021 conf->ca_chain = ca_chain;
6022 conf->ca_crl = ca_crl;
Paul Bakker5121ce52009-01-03 21:22:43 +00006023}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006024#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00006025
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02006026#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
6027int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
6028 mbedtls_x509_crt *own_cert,
6029 mbedtls_pk_context *pk_key )
6030{
6031 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
6032 own_cert, pk_key ) );
6033}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02006034
6035void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
6036 mbedtls_x509_crt *ca_chain,
6037 mbedtls_x509_crl *ca_crl )
6038{
6039 ssl->handshake->sni_ca_chain = ca_chain;
6040 ssl->handshake->sni_ca_crl = ca_crl;
6041}
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02006042
6043void mbedtls_ssl_set_hs_authmode( mbedtls_ssl_context *ssl,
6044 int authmode )
6045{
6046 ssl->handshake->sni_authmode = authmode;
6047}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02006048#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
6049
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02006050#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02006051/*
6052 * Set EC J-PAKE password for current handshake
6053 */
6054int mbedtls_ssl_set_hs_ecjpake_password( mbedtls_ssl_context *ssl,
6055 const unsigned char *pw,
6056 size_t pw_len )
6057{
6058 mbedtls_ecjpake_role role;
6059
Janos Follath8eb64132016-06-03 15:40:57 +01006060 if( ssl->handshake == NULL || ssl->conf == NULL )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02006061 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6062
6063 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
6064 role = MBEDTLS_ECJPAKE_SERVER;
6065 else
6066 role = MBEDTLS_ECJPAKE_CLIENT;
6067
6068 return( mbedtls_ecjpake_setup( &ssl->handshake->ecjpake_ctx,
6069 role,
6070 MBEDTLS_MD_SHA256,
6071 MBEDTLS_ECP_DP_SECP256R1,
6072 pw, pw_len ) );
6073}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02006074#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02006075
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006076#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006077int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01006078 const unsigned char *psk, size_t psk_len,
6079 const unsigned char *psk_identity, size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006080{
Paul Bakker6db455e2013-09-18 17:29:31 +02006081 if( psk == NULL || psk_identity == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006082 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker6db455e2013-09-18 17:29:31 +02006083
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006084 if( psk_len > MBEDTLS_PSK_MAX_LEN )
6085 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01006086
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02006087 /* Identity len will be encoded on two bytes */
6088 if( ( psk_identity_len >> 16 ) != 0 ||
6089 psk_identity_len > MBEDTLS_SSL_MAX_CONTENT_LEN )
6090 {
6091 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6092 }
6093
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01006094 if( conf->psk != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02006095 {
Andres Amaya Garciaa0049882017-06-26 11:35:17 +01006096 mbedtls_zeroize( conf->psk, conf->psk_len );
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01006097
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01006098 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02006099 conf->psk = NULL;
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01006100 conf->psk_len = 0;
6101 }
6102 if( conf->psk_identity != NULL )
6103 {
6104 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02006105 conf->psk_identity = NULL;
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01006106 conf->psk_identity_len = 0;
Paul Bakker6db455e2013-09-18 17:29:31 +02006107 }
6108
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02006109 if( ( conf->psk = mbedtls_calloc( 1, psk_len ) ) == NULL ||
6110 ( conf->psk_identity = mbedtls_calloc( 1, psk_identity_len ) ) == NULL )
Mansour Moufidf81088b2015-02-17 13:10:21 -05006111 {
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01006112 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02006113 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01006114 conf->psk = NULL;
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02006115 conf->psk_identity = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02006116 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Mansour Moufidf81088b2015-02-17 13:10:21 -05006117 }
Paul Bakker6db455e2013-09-18 17:29:31 +02006118
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01006119 conf->psk_len = psk_len;
6120 conf->psk_identity_len = psk_identity_len;
Paul Bakker6db455e2013-09-18 17:29:31 +02006121
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01006122 memcpy( conf->psk, psk, conf->psk_len );
6123 memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker6db455e2013-09-18 17:29:31 +02006124
6125 return( 0 );
6126}
6127
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01006128int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
6129 const unsigned char *psk, size_t psk_len )
6130{
6131 if( psk == NULL || ssl->handshake == NULL )
6132 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6133
6134 if( psk_len > MBEDTLS_PSK_MAX_LEN )
6135 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6136
6137 if( ssl->handshake->psk != NULL )
Andres Amaya Garciaa0049882017-06-26 11:35:17 +01006138 {
6139 mbedtls_zeroize( ssl->handshake->psk, ssl->handshake->psk_len );
Simon Butcher5b8d1d62015-10-04 22:06:51 +01006140 mbedtls_free( ssl->handshake->psk );
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01006141 ssl->handshake->psk_len = 0;
Andres Amaya Garciaa0049882017-06-26 11:35:17 +01006142 }
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01006143
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02006144 if( ( ssl->handshake->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02006145 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01006146
6147 ssl->handshake->psk_len = psk_len;
6148 memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
6149
6150 return( 0 );
6151}
6152
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006153void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006154 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02006155 size_t),
6156 void *p_psk )
6157{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006158 conf->f_psk = f_psk;
6159 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006160}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006161#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00006162
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02006163#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker470a8c42017-10-04 15:28:46 +01006164
6165#if !defined(MBEDTLS_DEPRECATED_REMOVED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006166int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00006167{
6168 int ret;
6169
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01006170 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
6171 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
6172 {
6173 mbedtls_mpi_free( &conf->dhm_P );
6174 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00006175 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01006176 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006177
6178 return( 0 );
6179}
Hanno Becker470a8c42017-10-04 15:28:46 +01006180#endif /* MBEDTLS_DEPRECATED_REMOVED */
Paul Bakker5121ce52009-01-03 21:22:43 +00006181
Hanno Beckera90658f2017-10-04 15:29:08 +01006182int mbedtls_ssl_conf_dh_param_bin( mbedtls_ssl_config *conf,
6183 const unsigned char *dhm_P, size_t P_len,
6184 const unsigned char *dhm_G, size_t G_len )
6185{
6186 int ret;
6187
6188 if( ( ret = mbedtls_mpi_read_binary( &conf->dhm_P, dhm_P, P_len ) ) != 0 ||
6189 ( ret = mbedtls_mpi_read_binary( &conf->dhm_G, dhm_G, G_len ) ) != 0 )
6190 {
6191 mbedtls_mpi_free( &conf->dhm_P );
6192 mbedtls_mpi_free( &conf->dhm_G );
6193 return( ret );
6194 }
6195
6196 return( 0 );
6197}
Paul Bakker5121ce52009-01-03 21:22:43 +00006198
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006199int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00006200{
6201 int ret;
6202
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01006203 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
6204 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
6205 {
6206 mbedtls_mpi_free( &conf->dhm_P );
6207 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00006208 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01006209 }
Paul Bakker1b57b062011-01-06 15:48:19 +00006210
6211 return( 0 );
6212}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02006213#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00006214
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02006215#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
6216/*
6217 * Set the minimum length for Diffie-Hellman parameters
6218 */
6219void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
6220 unsigned int bitlen )
6221{
6222 conf->dhm_min_bitlen = bitlen;
6223}
6224#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
6225
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02006226#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02006227/*
6228 * Set allowed/preferred hashes for handshake signatures
6229 */
6230void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
6231 const int *hashes )
6232{
6233 conf->sig_hashes = hashes;
6234}
Hanno Becker947194e2017-04-07 13:25:49 +01006235#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02006236
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02006237#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01006238/*
6239 * Set the allowed elliptic curves
6240 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006241void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006242 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01006243{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006244 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01006245}
Hanno Becker947194e2017-04-07 13:25:49 +01006246#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01006247
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01006248#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006249int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00006250{
Hanno Becker947194e2017-04-07 13:25:49 +01006251 /* Initialize to suppress unnecessary compiler warning */
6252 size_t hostname_len = 0;
6253
6254 /* Check if new hostname is valid before
6255 * making any change to current one */
Hanno Becker947194e2017-04-07 13:25:49 +01006256 if( hostname != NULL )
6257 {
6258 hostname_len = strlen( hostname );
6259
6260 if( hostname_len > MBEDTLS_SSL_MAX_HOST_NAME_LEN )
6261 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6262 }
6263
6264 /* Now it's clear that we will overwrite the old hostname,
6265 * so we can free it safely */
6266
6267 if( ssl->hostname != NULL )
6268 {
6269 mbedtls_zeroize( ssl->hostname, strlen( ssl->hostname ) );
6270 mbedtls_free( ssl->hostname );
6271 }
6272
6273 /* Passing NULL as hostname shall clear the old one */
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01006274
Paul Bakker5121ce52009-01-03 21:22:43 +00006275 if( hostname == NULL )
Hanno Becker947194e2017-04-07 13:25:49 +01006276 {
6277 ssl->hostname = NULL;
6278 }
6279 else
6280 {
6281 ssl->hostname = mbedtls_calloc( 1, hostname_len + 1 );
Hanno Becker947194e2017-04-07 13:25:49 +01006282 if( ssl->hostname == NULL )
6283 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02006284
Hanno Becker947194e2017-04-07 13:25:49 +01006285 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02006286
Hanno Becker947194e2017-04-07 13:25:49 +01006287 ssl->hostname[hostname_len] = '\0';
6288 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006289
6290 return( 0 );
6291}
Hanno Becker1a9a51c2017-04-07 13:02:16 +01006292#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00006293
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01006294#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006295void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006296 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00006297 const unsigned char *, size_t),
6298 void *p_sni )
6299{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006300 conf->f_sni = f_sni;
6301 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00006302}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006303#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00006304
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006305#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006306int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02006307{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02006308 size_t cur_len, tot_len;
6309 const char **p;
6310
6311 /*
Brian J Murray1903fb32016-11-06 04:45:15 -08006312 * RFC 7301 3.1: "Empty strings MUST NOT be included and byte strings
6313 * MUST NOT be truncated."
6314 * We check lengths now rather than later.
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02006315 */
6316 tot_len = 0;
6317 for( p = protos; *p != NULL; p++ )
6318 {
6319 cur_len = strlen( *p );
6320 tot_len += cur_len;
6321
6322 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006323 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02006324 }
6325
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006326 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02006327
6328 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02006329}
6330
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006331const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02006332{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02006333 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02006334}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006335#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02006336
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02006337void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00006338{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006339 conf->max_major_ver = major;
6340 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +00006341}
6342
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02006343void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00006344{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006345 conf->min_major_ver = major;
6346 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +00006347}
6348
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006349#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006350void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02006351{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01006352 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02006353}
6354#endif
6355
Janos Follath088ce432017-04-10 12:42:31 +01006356#if defined(MBEDTLS_SSL_SRV_C)
6357void mbedtls_ssl_conf_cert_req_ca_list( mbedtls_ssl_config *conf,
6358 char cert_req_ca_list )
6359{
6360 conf->cert_req_ca_list = cert_req_ca_list;
6361}
6362#endif
6363
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006364#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006365void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01006366{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006367 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01006368}
6369#endif
6370
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006371#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006372void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02006373{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006374 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02006375}
6376#endif
6377
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02006378#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006379void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006380{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006381 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006382}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02006383#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006384
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006385#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006386int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02006387{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006388 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
6389 mfl_code_to_length[mfl_code] > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02006390 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006391 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02006392 }
6393
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01006394 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02006395
6396 return( 0 );
6397}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006398#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02006399
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006400#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02006401void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02006402{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006403 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02006404}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006405#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02006406
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006407#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006408void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006409{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01006410 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006411}
6412#endif
6413
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006414void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00006415{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006416 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00006417}
6418
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006419#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006420void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01006421{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006422 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01006423}
6424
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006425void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006426{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006427 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006428}
6429
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006430void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01006431 const unsigned char period[8] )
6432{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006433 memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01006434}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006435#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00006436
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006437#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02006438#if defined(MBEDTLS_SSL_CLI_C)
6439void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02006440{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01006441 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02006442}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02006443#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +02006444
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02006445#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02006446void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
6447 mbedtls_ssl_ticket_write_t *f_ticket_write,
6448 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
6449 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +02006450{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02006451 conf->f_ticket_write = f_ticket_write;
6452 conf->f_ticket_parse = f_ticket_parse;
6453 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +02006454}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02006455#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006456#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02006457
Robert Cragie4feb7ae2015-10-02 13:33:37 +01006458#if defined(MBEDTLS_SSL_EXPORT_KEYS)
6459void mbedtls_ssl_conf_export_keys_cb( mbedtls_ssl_config *conf,
6460 mbedtls_ssl_export_keys_t *f_export_keys,
6461 void *p_export_keys )
6462{
6463 conf->f_export_keys = f_export_keys;
6464 conf->p_export_keys = p_export_keys;
6465}
6466#endif
6467
Paul Bakker5121ce52009-01-03 21:22:43 +00006468/*
6469 * SSL get accessors
6470 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006471size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006472{
6473 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
6474}
6475
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02006476uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006477{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00006478 if( ssl->session != NULL )
6479 return( ssl->session->verify_result );
6480
6481 if( ssl->session_negotiate != NULL )
6482 return( ssl->session_negotiate->verify_result );
6483
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +02006484 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +00006485}
6486
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006487const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +00006488{
Paul Bakker926c8e42013-03-06 10:23:34 +01006489 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02006490 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +01006491
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006492 return mbedtls_ssl_get_ciphersuite_name( ssl->session->ciphersuite );
Paul Bakker72f62662011-01-16 21:27:44 +00006493}
6494
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006495const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +00006496{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006497#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006498 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01006499 {
6500 switch( ssl->minor_ver )
6501 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006502 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01006503 return( "DTLSv1.0" );
6504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006505 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01006506 return( "DTLSv1.2" );
6507
6508 default:
6509 return( "unknown (DTLS)" );
6510 }
6511 }
6512#endif
6513
Paul Bakker43ca69c2011-01-15 17:35:19 +00006514 switch( ssl->minor_ver )
6515 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006516 case MBEDTLS_SSL_MINOR_VERSION_0:
Paul Bakker43ca69c2011-01-15 17:35:19 +00006517 return( "SSLv3.0" );
6518
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006519 case MBEDTLS_SSL_MINOR_VERSION_1:
Paul Bakker43ca69c2011-01-15 17:35:19 +00006520 return( "TLSv1.0" );
6521
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006522 case MBEDTLS_SSL_MINOR_VERSION_2:
Paul Bakker43ca69c2011-01-15 17:35:19 +00006523 return( "TLSv1.1" );
6524
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006525 case MBEDTLS_SSL_MINOR_VERSION_3:
Paul Bakker1ef83d62012-04-11 12:09:53 +00006526 return( "TLSv1.2" );
6527
Paul Bakker43ca69c2011-01-15 17:35:19 +00006528 default:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01006529 return( "unknown" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00006530 }
Paul Bakker43ca69c2011-01-15 17:35:19 +00006531}
6532
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006533int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006534{
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02006535 size_t transform_expansion;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006536 const mbedtls_ssl_transform *transform = ssl->transform_out;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006537
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006538#if defined(MBEDTLS_ZLIB_SUPPORT)
6539 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
6540 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006541#endif
6542
6543 if( transform == NULL )
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02006544 return( (int) mbedtls_ssl_hdr_len( ssl ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006545
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006546 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006547 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006548 case MBEDTLS_MODE_GCM:
6549 case MBEDTLS_MODE_CCM:
6550 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006551 transform_expansion = transform->minlen;
6552 break;
6553
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006554 case MBEDTLS_MODE_CBC:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006555 transform_expansion = transform->maclen
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006556 + mbedtls_cipher_get_block_size( &transform->cipher_ctx_enc );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006557 break;
6558
6559 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02006560 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006561 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006562 }
6563
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02006564 return( (int)( mbedtls_ssl_hdr_len( ssl ) + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006565}
6566
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02006567#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
6568size_t mbedtls_ssl_get_max_frag_len( const mbedtls_ssl_context *ssl )
6569{
6570 size_t max_len;
6571
6572 /*
6573 * Assume mfl_code is correct since it was checked when set
6574 */
6575 max_len = mfl_code_to_length[ssl->conf->mfl_code];
6576
6577 /*
6578 * Check if a smaller max length was negotiated
6579 */
6580 if( ssl->session_out != NULL &&
6581 mfl_code_to_length[ssl->session_out->mfl_code] < max_len )
6582 {
6583 max_len = mfl_code_to_length[ssl->session_out->mfl_code];
6584 }
6585
6586 return max_len;
6587}
6588#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
6589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006590#if defined(MBEDTLS_X509_CRT_PARSE_C)
6591const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +00006592{
6593 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02006594 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +00006595
Paul Bakkerd8bb8262014-06-17 14:06:49 +02006596 return( ssl->session->peer_cert );
Paul Bakkerb0550d92012-10-30 07:51:03 +00006597}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006598#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00006599
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006600#if defined(MBEDTLS_SSL_CLI_C)
6601int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl, mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006602{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006603 if( ssl == NULL ||
6604 dst == NULL ||
6605 ssl->session == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006606 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006607 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006608 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006609 }
6610
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02006611 return( ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006612}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006613#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006614
Paul Bakker5121ce52009-01-03 21:22:43 +00006615/*
Paul Bakker1961b702013-01-25 14:49:24 +01006616 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +00006617 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006618int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006619{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006620 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +00006621
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006622 if( ssl == NULL || ssl->conf == NULL )
6623 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6624
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006625#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006626 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006627 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00006628#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006629#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006630 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006631 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00006632#endif
6633
Paul Bakker1961b702013-01-25 14:49:24 +01006634 return( ret );
6635}
6636
6637/*
6638 * Perform the SSL handshake
6639 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006640int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +01006641{
6642 int ret = 0;
6643
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006644 if( ssl == NULL || ssl->conf == NULL )
6645 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6646
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006647 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +01006648
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006649 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +01006650 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006651 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01006652
6653 if( ret != 0 )
6654 break;
6655 }
6656
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006657 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006658
6659 return( ret );
6660}
6661
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006662#if defined(MBEDTLS_SSL_RENEGOTIATION)
6663#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00006664/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006665 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +00006666 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006667static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006668{
6669 int ret;
6670
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006671 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006672
6673 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006674 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
6675 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006676
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006677 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006678 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006679 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006680 return( ret );
6681 }
6682
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006683 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006684
6685 return( 0 );
6686}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006687#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006688
6689/*
6690 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006691 * - any side: calling mbedtls_ssl_renegotiate(),
6692 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
6693 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +02006694 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006695 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006696 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006697 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006698static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00006699{
6700 int ret;
6701
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006702 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006703
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006704 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
6705 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00006706
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02006707 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
6708 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006709#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006710 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006711 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02006712 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006713 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006714 ssl->handshake->out_msg_seq = 1;
6715 else
6716 ssl->handshake->in_msg_seq = 1;
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02006717 }
6718#endif
6719
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006720 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
6721 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +00006722
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006723 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00006724 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006725 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +00006726 return( ret );
6727 }
6728
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006729 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006730
6731 return( 0 );
6732}
6733
6734/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006735 * Renegotiate current connection on client,
6736 * or request renegotiation on server
6737 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006738int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006739{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006740 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006741
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006742 if( ssl == NULL || ssl->conf == NULL )
6743 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6744
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006745#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006746 /* On server, just send the request */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006747 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006748 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006749 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
6750 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006751
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006752 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02006753
6754 /* Did we already try/start sending HelloRequest? */
6755 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006756 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02006757
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006758 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006759 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006760#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006761
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006762#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006763 /*
6764 * On client, either start the renegotiation process or,
6765 * if already in progress, continue the handshake
6766 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006767 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006768 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006769 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
6770 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006771
6772 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
6773 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006774 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006775 return( ret );
6776 }
6777 }
6778 else
6779 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006780 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006781 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006782 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006783 return( ret );
6784 }
6785 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006786#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006787
Paul Bakker37ce0ff2013-10-31 14:32:04 +01006788 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006789}
6790
6791/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006792 * Check record counters and renegotiate if they're above the limit.
6793 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006794static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006795{
Andres AG2196c7f2016-12-15 17:01:16 +00006796 size_t ep_len = ssl_ep_len( ssl );
6797 int in_ctr_cmp;
6798 int out_ctr_cmp;
6799
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006800 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
6801 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006802 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006803 {
6804 return( 0 );
6805 }
6806
Andres AG2196c7f2016-12-15 17:01:16 +00006807 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
6808 ssl->conf->renego_period + ep_len, 8 - ep_len );
6809 out_ctr_cmp = memcmp( ssl->out_ctr + ep_len,
6810 ssl->conf->renego_period + ep_len, 8 - ep_len );
6811
6812 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006813 {
6814 return( 0 );
6815 }
6816
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02006817 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006818 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006819}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006820#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00006821
6822/*
6823 * Receive application data decrypted from the SSL layer
6824 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006825int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00006826{
Hanno Becker4a810fb2017-05-24 16:27:30 +01006827 int ret;
Paul Bakker23986e52011-04-24 08:57:21 +00006828 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00006829
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006830 if( ssl == NULL || ssl->conf == NULL )
6831 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6832
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006833 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006834
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006835#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006836 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006837 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006838 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006839 return( ret );
6840
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006841 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006842 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006843 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006844 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006845 return( ret );
6846 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006847 }
6848#endif
6849
Hanno Becker4a810fb2017-05-24 16:27:30 +01006850 /*
6851 * Check if renegotiation is necessary and/or handshake is
6852 * in process. If yes, perform/continue, and fall through
6853 * if an unexpected packet is received while the client
6854 * is waiting for the ServerHello.
6855 *
6856 * (There is no equivalent to the last condition on
6857 * the server-side as it is not treated as within
6858 * a handshake while waiting for the ClientHello
6859 * after a renegotiation request.)
6860 */
6861
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006862#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01006863 ret = ssl_check_ctr_renegotiate( ssl );
6864 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
6865 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006866 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006867 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006868 return( ret );
6869 }
6870#endif
6871
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006872 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006873 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006874 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +01006875 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
6876 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006877 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006878 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006879 return( ret );
6880 }
6881 }
6882
Hanno Beckerbdf39052017-06-09 10:42:03 +01006883 /*
6884 * TODO
6885 *
6886 * The logic should be streamlined here:
6887 *
6888 * Instead of
6889 *
6890 * - Manually checking whether ssl->in_offt is NULL
6891 * - Fetching a new record if yes
6892 * - Setting ssl->in_offt if one finds an application record
6893 * - Resetting keep_current_message after handling the application data
6894 *
6895 * one should
6896 *
6897 * - Adapt read_record to set ssl->in_offt automatically
6898 * when a new application data record is processed.
6899 * - Always call mbedtls_ssl_read_record here.
6900 *
6901 * This way, the logic of ssl_read would be much clearer:
6902 *
6903 * (1) Always call record layer and see what kind of record is on
6904 * and have it ready for consumption (in particular, in_offt
6905 * properly set for application data records).
6906 * (2) If it's application data (either freshly fetched
6907 * or something already being partially processed),
6908 * serve the read request from it.
6909 * (3) If it's something different from application data,
6910 * handle it accordingly, e.g. potentially start a
6911 * renegotiation.
6912 *
6913 * This will also remove the need to manually reset
6914 * ssl->keep_current_message = 0 below.
6915 *
6916 */
6917
Paul Bakker5121ce52009-01-03 21:22:43 +00006918 if( ssl->in_offt == NULL )
6919 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006920 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02006921 if( ssl->f_get_timer != NULL &&
6922 ssl->f_get_timer( ssl->p_timer ) == -1 )
6923 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006924 ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02006925 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006926
Hanno Becker4a810fb2017-05-24 16:27:30 +01006927 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006928 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01006929 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
6930 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +00006931
Hanno Becker4a810fb2017-05-24 16:27:30 +01006932 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
6933 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006934 }
6935
6936 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006937 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00006938 {
6939 /*
6940 * OpenSSL sends empty messages to randomize the IV
6941 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006942 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006943 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006944 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +00006945 return( 0 );
6946
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006947 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006948 return( ret );
6949 }
6950 }
6951
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006952 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00006953 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006954 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006955
Hanno Becker4a810fb2017-05-24 16:27:30 +01006956 /*
6957 * - For client-side, expect SERVER_HELLO_REQUEST.
6958 * - For server-side, expect CLIENT_HELLO.
6959 * - Fail (TLS) or silently drop record (DTLS) in other cases.
6960 */
6961
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006962#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006963 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006964 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
Hanno Becker4a810fb2017-05-24 16:27:30 +01006965 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +00006966 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006967 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006968
6969 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006970#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006971 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006972 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006973#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006974 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006975 }
Hanno Becker4a810fb2017-05-24 16:27:30 +01006976#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006977
Hanno Becker4a810fb2017-05-24 16:27:30 +01006978#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006979 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006980 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006981 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006982 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006983
6984 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006985#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006986 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006987 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006988#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006989 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker48916f92012-09-16 19:57:18 +00006990 }
Hanno Becker4a810fb2017-05-24 16:27:30 +01006991#endif /* MBEDTLS_SSL_SRV_C */
6992
Hanno Becker21df7f92017-10-17 11:03:26 +01006993#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01006994 /* Determine whether renegotiation attempt should be accepted */
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01006995 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
6996 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
6997 ssl->conf->allow_legacy_renegotiation ==
6998 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
6999 {
7000 /*
7001 * Accept renegotiation request
7002 */
Paul Bakker48916f92012-09-16 19:57:18 +00007003
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01007004 /* DTLS clients need to know renego is server-initiated */
7005#if defined(MBEDTLS_SSL_PROTO_DTLS)
7006 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
7007 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
7008 {
7009 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
7010 }
7011#endif
7012 ret = ssl_start_renegotiation( ssl );
7013 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
7014 ret != 0 )
7015 {
7016 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
7017 return( ret );
7018 }
7019 }
7020 else
Hanno Becker21df7f92017-10-17 11:03:26 +01007021#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00007022 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01007023 /*
7024 * Refuse renegotiation
7025 */
7026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007027 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007028
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007029#if defined(MBEDTLS_SSL_PROTO_SSL3)
7030 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +00007031 {
Gilles Peskine92e44262017-05-10 17:27:49 +02007032 /* SSLv3 does not have a "no_renegotiation" warning, so
7033 we send a fatal alert and abort the connection. */
7034 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7035 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
7036 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00007037 }
7038 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007039#endif /* MBEDTLS_SSL_PROTO_SSL3 */
7040#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
7041 defined(MBEDTLS_SSL_PROTO_TLS1_2)
7042 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00007043 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007044 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
7045 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
7046 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00007047 {
7048 return( ret );
7049 }
Paul Bakker48916f92012-09-16 19:57:18 +00007050 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007051 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007052#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
7053 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02007054 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007055 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
7056 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02007057 }
Paul Bakker48916f92012-09-16 19:57:18 +00007058 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02007059
Hanno Becker4a810fb2017-05-24 16:27:30 +01007060 return( MBEDTLS_ERR_SSL_WANT_READ );
Paul Bakker48916f92012-09-16 19:57:18 +00007061 }
Hanno Becker21df7f92017-10-17 11:03:26 +01007062#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007063 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01007064 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007065 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02007066 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007067 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02007068 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007069 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02007070 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007071 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02007072 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02007073 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01007074 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007075#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02007076
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007077 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
7078 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02007079 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007080 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01007081 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02007082 }
7083
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007084 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00007085 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007086 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
7087 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007088 }
7089
7090 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02007091
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007092 /* We're going to return something now, cancel timer,
7093 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007094 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007095 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02007096
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02007097#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02007098 /* If we requested renego but received AppData, resend HelloRequest.
7099 * Do it now, after setting in_offt, to avoid taking this branch
7100 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007101#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007102 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007103 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02007104 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02007105 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02007106 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007107 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02007108 return( ret );
7109 }
7110 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007111#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +01007112#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00007113 }
7114
7115 n = ( len < ssl->in_msglen )
7116 ? len : ssl->in_msglen;
7117
7118 memcpy( buf, ssl->in_offt, n );
7119 ssl->in_msglen -= n;
7120
7121 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +01007122 {
7123 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +00007124 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +01007125 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +01007126 }
Paul Bakker5121ce52009-01-03 21:22:43 +00007127 else
Hanno Becker4a810fb2017-05-24 16:27:30 +01007128 {
Paul Bakker5121ce52009-01-03 21:22:43 +00007129 /* more data available */
7130 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +01007131 }
Paul Bakker5121ce52009-01-03 21:22:43 +00007132
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007133 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007134
Paul Bakker23986e52011-04-24 08:57:21 +00007135 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +00007136}
7137
7138/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007139 * Send application data to be encrypted by the SSL layer,
7140 * taking care of max fragment length and buffer size
Paul Bakker5121ce52009-01-03 21:22:43 +00007141 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02007142static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007143 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00007144{
Paul Bakker23986e52011-04-24 08:57:21 +00007145 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007146#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02007147 size_t max_len = mbedtls_ssl_get_max_frag_len( ssl );
Florin0b7b83f2017-07-22 09:01:44 +02007148#else
7149 size_t max_len = MBEDTLS_SSL_MAX_CONTENT_LEN;
7150#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02007151 if( len > max_len )
7152 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007153#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007154 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02007155 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007156 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02007157 "maximum fragment length: %d > %d",
7158 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007159 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02007160 }
7161 else
7162#endif
7163 len = max_len;
7164 }
Paul Bakker887bd502011-06-08 13:10:54 +00007165
Paul Bakker5121ce52009-01-03 21:22:43 +00007166 if( ssl->out_left != 0 )
7167 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007168 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007169 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007170 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007171 return( ret );
7172 }
7173 }
Paul Bakker887bd502011-06-08 13:10:54 +00007174 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00007175 {
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02007176 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007177 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02007178 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00007179
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007180 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00007181 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007182 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +00007183 return( ret );
7184 }
Paul Bakker5121ce52009-01-03 21:22:43 +00007185 }
7186
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02007187 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +00007188}
7189
7190/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01007191 * Write application data, doing 1/n-1 splitting if necessary.
7192 *
7193 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01007194 * then the caller will call us again with the same arguments, so
Hanno Becker2b187c42017-09-18 14:58:11 +01007195 * remember whether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01007196 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007197#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02007198static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007199 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01007200{
7201 int ret;
7202
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01007203 if( ssl->conf->cbc_record_splitting ==
7204 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01007205 len <= 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007206 ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_1 ||
7207 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
7208 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01007209 {
7210 return( ssl_write_real( ssl, buf, len ) );
7211 }
7212
7213 if( ssl->split_done == 0 )
7214 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01007215 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01007216 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01007217 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01007218 }
7219
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01007220 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
7221 return( ret );
7222 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01007223
7224 return( ret + 1 );
7225}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007226#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01007227
7228/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007229 * Write application data (public-facing wrapper)
7230 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02007231int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007232{
7233 int ret;
7234
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02007235 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007236
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02007237 if( ssl == NULL || ssl->conf == NULL )
7238 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7239
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02007240#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007241 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
7242 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02007243 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007244 return( ret );
7245 }
7246#endif
7247
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02007248 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007249 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02007250 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007251 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02007252 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007253 return( ret );
7254 }
7255 }
7256
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02007257#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007258 ret = ssl_write_split( ssl, buf, len );
7259#else
7260 ret = ssl_write_real( ssl, buf, len );
7261#endif
7262
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02007263 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007264
7265 return( ret );
7266}
7267
7268/*
Paul Bakker5121ce52009-01-03 21:22:43 +00007269 * Notify the peer that the connection is being closed
7270 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007271int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007272{
7273 int ret;
7274
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02007275 if( ssl == NULL || ssl->conf == NULL )
7276 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7277
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007278 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007279
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02007280 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007281 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007282
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007283 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00007284 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007285 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
7286 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
7287 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007288 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007289 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007290 return( ret );
7291 }
7292 }
7293
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007294 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007295
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02007296 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007297}
7298
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007299void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00007300{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007301 if( transform == NULL )
7302 return;
7303
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007304#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00007305 deflateEnd( &transform->ctx_deflate );
7306 inflateEnd( &transform->ctx_inflate );
7307#endif
7308
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007309 mbedtls_cipher_free( &transform->cipher_ctx_enc );
7310 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +02007311
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007312 mbedtls_md_free( &transform->md_ctx_enc );
7313 mbedtls_md_free( &transform->md_ctx_dec );
Paul Bakker61d113b2013-07-04 11:51:43 +02007314
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007315 mbedtls_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007316}
7317
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007318#if defined(MBEDTLS_X509_CRT_PARSE_C)
7319static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02007320{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007321 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02007322
7323 while( cur != NULL )
7324 {
7325 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007326 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02007327 cur = next;
7328 }
7329}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007330#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02007331
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007332void mbedtls_ssl_handshake_free( mbedtls_ssl_handshake_params *handshake )
Paul Bakker48916f92012-09-16 19:57:18 +00007333{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007334 if( handshake == NULL )
7335 return;
7336
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +02007337#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7338 defined(MBEDTLS_SSL_PROTO_TLS1_1)
7339 mbedtls_md5_free( &handshake->fin_md5 );
7340 mbedtls_sha1_free( &handshake->fin_sha1 );
7341#endif
7342#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7343#if defined(MBEDTLS_SHA256_C)
7344 mbedtls_sha256_free( &handshake->fin_sha256 );
7345#endif
7346#if defined(MBEDTLS_SHA512_C)
7347 mbedtls_sha512_free( &handshake->fin_sha512 );
7348#endif
7349#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
7350
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007351#if defined(MBEDTLS_DHM_C)
7352 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +00007353#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007354#if defined(MBEDTLS_ECDH_C)
7355 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +02007356#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02007357#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02007358 mbedtls_ecjpake_free( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02007359#if defined(MBEDTLS_SSL_CLI_C)
7360 mbedtls_free( handshake->ecjpake_cache );
7361 handshake->ecjpake_cache = NULL;
7362 handshake->ecjpake_cache_len = 0;
7363#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02007364#endif
Paul Bakker61d113b2013-07-04 11:51:43 +02007365
Janos Follath4ae5c292016-02-10 11:27:43 +00007366#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
7367 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Paul Bakker9af723c2014-05-01 13:03:14 +02007368 /* explicit void pointer cast for buggy MS compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007369 mbedtls_free( (void *) handshake->curves );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +02007370#endif
7371
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01007372#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
7373 if( handshake->psk != NULL )
7374 {
7375 mbedtls_zeroize( handshake->psk, handshake->psk_len );
7376 mbedtls_free( handshake->psk );
7377 }
7378#endif
7379
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007380#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
7381 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02007382 /*
7383 * Free only the linked list wrapper, not the keys themselves
7384 * since the belong to the SNI callback
7385 */
7386 if( handshake->sni_key_cert != NULL )
7387 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007388 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02007389
7390 while( cur != NULL )
7391 {
7392 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007393 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02007394 cur = next;
7395 }
7396 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007397#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02007398
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007399#if defined(MBEDTLS_SSL_PROTO_DTLS)
7400 mbedtls_free( handshake->verify_cookie );
7401 mbedtls_free( handshake->hs_msg );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02007402 ssl_flight_free( handshake->flight );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02007403#endif
7404
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007405 mbedtls_zeroize( handshake, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007406}
7407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007408void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +00007409{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007410 if( session == NULL )
7411 return;
7412
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007413#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker0a597072012-09-25 21:55:46 +00007414 if( session->peer_cert != NULL )
Paul Bakker48916f92012-09-16 19:57:18 +00007415 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007416 mbedtls_x509_crt_free( session->peer_cert );
7417 mbedtls_free( session->peer_cert );
Paul Bakker48916f92012-09-16 19:57:18 +00007418 }
Paul Bakkered27a042013-04-18 22:46:23 +02007419#endif
Paul Bakker0a597072012-09-25 21:55:46 +00007420
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02007421#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007422 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +02007423#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +02007424
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007425 mbedtls_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007426}
7427
Paul Bakker5121ce52009-01-03 21:22:43 +00007428/*
7429 * Free an SSL context
7430 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007431void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007432{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007433 if( ssl == NULL )
7434 return;
7435
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007436 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007437
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01007438 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00007439 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007440 mbedtls_zeroize( ssl->out_buf, MBEDTLS_SSL_BUFFER_LEN );
7441 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00007442 }
7443
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01007444 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00007445 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007446 mbedtls_zeroize( ssl->in_buf, MBEDTLS_SSL_BUFFER_LEN );
7447 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00007448 }
7449
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007450#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +02007451 if( ssl->compress_buf != NULL )
7452 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007453 mbedtls_zeroize( ssl->compress_buf, MBEDTLS_SSL_BUFFER_LEN );
7454 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +02007455 }
7456#endif
7457
Paul Bakker48916f92012-09-16 19:57:18 +00007458 if( ssl->transform )
7459 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007460 mbedtls_ssl_transform_free( ssl->transform );
7461 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00007462 }
7463
7464 if( ssl->handshake )
7465 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007466 mbedtls_ssl_handshake_free( ssl->handshake );
7467 mbedtls_ssl_transform_free( ssl->transform_negotiate );
7468 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +00007469
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007470 mbedtls_free( ssl->handshake );
7471 mbedtls_free( ssl->transform_negotiate );
7472 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +00007473 }
7474
Paul Bakkerc0463502013-02-14 11:19:38 +01007475 if( ssl->session )
7476 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007477 mbedtls_ssl_session_free( ssl->session );
7478 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01007479 }
7480
Manuel Pégourié-Gonnard55fab2d2015-05-11 16:15:19 +02007481#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker66d5d072014-06-17 16:39:18 +02007482 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00007483 {
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01007484 mbedtls_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007485 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +00007486 }
Paul Bakker0be444a2013-08-27 21:55:01 +02007487#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007488
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007489#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
7490 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00007491 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007492 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
7493 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +00007494 }
7495#endif
7496
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02007497#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007498 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02007499#endif
7500
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007501 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +00007502
Paul Bakker86f04f42013-02-14 11:20:09 +01007503 /* Actually clear after last debug message */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007504 mbedtls_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007505}
7506
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007507/*
7508 * Initialze mbedtls_ssl_config
7509 */
7510void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
7511{
7512 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
7513}
7514
Simon Butcherc97b6972015-12-27 23:48:17 +00007515#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01007516static int ssl_preset_default_hashes[] = {
7517#if defined(MBEDTLS_SHA512_C)
7518 MBEDTLS_MD_SHA512,
7519 MBEDTLS_MD_SHA384,
7520#endif
7521#if defined(MBEDTLS_SHA256_C)
7522 MBEDTLS_MD_SHA256,
7523 MBEDTLS_MD_SHA224,
7524#endif
Gilles Peskine5d2511c2017-05-12 13:16:40 +02007525#if defined(MBEDTLS_SHA1_C) && defined(MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01007526 MBEDTLS_MD_SHA1,
7527#endif
7528 MBEDTLS_MD_NONE
7529};
Simon Butcherc97b6972015-12-27 23:48:17 +00007530#endif
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01007531
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007532static int ssl_preset_suiteb_ciphersuites[] = {
7533 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
7534 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
7535 0
7536};
7537
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02007538#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007539static int ssl_preset_suiteb_hashes[] = {
7540 MBEDTLS_MD_SHA256,
7541 MBEDTLS_MD_SHA384,
7542 MBEDTLS_MD_NONE
7543};
7544#endif
7545
7546#if defined(MBEDTLS_ECP_C)
7547static mbedtls_ecp_group_id ssl_preset_suiteb_curves[] = {
7548 MBEDTLS_ECP_DP_SECP256R1,
7549 MBEDTLS_ECP_DP_SECP384R1,
7550 MBEDTLS_ECP_DP_NONE
7551};
7552#endif
7553
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007554/*
Tillmann Karras588ad502015-09-25 04:27:22 +02007555 * Load default in mbedtls_ssl_config
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007556 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02007557int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007558 int endpoint, int transport, int preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007559{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02007560#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007561 int ret;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02007562#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007563
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +02007564 /* Use the functions here so that they are covered in tests,
7565 * but otherwise access member directly for efficiency */
7566 mbedtls_ssl_conf_endpoint( conf, endpoint );
7567 mbedtls_ssl_conf_transport( conf, transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007568
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007569 /*
7570 * Things that are common to all presets
7571 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02007572#if defined(MBEDTLS_SSL_CLI_C)
7573 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
7574 {
7575 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
7576#if defined(MBEDTLS_SSL_SESSION_TICKETS)
7577 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
7578#endif
7579 }
7580#endif
7581
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02007582#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007583 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02007584#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007585
7586#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
7587 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
7588#endif
7589
7590#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
7591 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
7592#endif
7593
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01007594#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
7595 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
7596#endif
7597
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02007598#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007599 conf->f_cookie_write = ssl_cookie_write_dummy;
7600 conf->f_cookie_check = ssl_cookie_check_dummy;
7601#endif
7602
7603#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
7604 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
7605#endif
7606
Janos Follath088ce432017-04-10 12:42:31 +01007607#if defined(MBEDTLS_SSL_SRV_C)
7608 conf->cert_req_ca_list = MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED;
7609#endif
7610
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007611#if defined(MBEDTLS_SSL_PROTO_DTLS)
7612 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
7613 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
7614#endif
7615
7616#if defined(MBEDTLS_SSL_RENEGOTIATION)
7617 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
Andres AG2196c7f2016-12-15 17:01:16 +00007618 memset( conf->renego_period, 0x00, 2 );
7619 memset( conf->renego_period + 2, 0xFF, 6 );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007620#endif
7621
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007622#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
7623 if( endpoint == MBEDTLS_SSL_IS_SERVER )
7624 {
Hanno Becker00d0a682017-10-04 13:14:29 +01007625 const unsigned char dhm_p[] =
7626 MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN;
7627 const unsigned char dhm_g[] =
7628 MBEDTLS_DHM_RFC3526_MODP_2048_G_BIN;
7629
Hanno Beckera90658f2017-10-04 15:29:08 +01007630 if ( ( ret = mbedtls_ssl_conf_dh_param_bin( conf,
7631 dhm_p, sizeof( dhm_p ),
7632 dhm_g, sizeof( dhm_g ) ) ) != 0 )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007633 {
7634 return( ret );
7635 }
7636 }
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02007637#endif
7638
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007639 /*
7640 * Preset-specific defaults
7641 */
7642 switch( preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007643 {
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007644 /*
7645 * NSA Suite B
7646 */
7647 case MBEDTLS_SSL_PRESET_SUITEB:
7648 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
7649 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_3; /* TLS 1.2 */
7650 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
7651 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
7652
7653 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
7654 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
7655 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
7656 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
7657 ssl_preset_suiteb_ciphersuites;
7658
7659#if defined(MBEDTLS_X509_CRT_PARSE_C)
7660 conf->cert_profile = &mbedtls_x509_crt_profile_suiteb;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007661#endif
7662
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02007663#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007664 conf->sig_hashes = ssl_preset_suiteb_hashes;
7665#endif
7666
7667#if defined(MBEDTLS_ECP_C)
7668 conf->curve_list = ssl_preset_suiteb_curves;
7669#endif
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +02007670 break;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007671
7672 /*
7673 * Default
7674 */
7675 default:
7676 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
7677 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_1; /* TLS 1.0 */
7678 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
7679 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
7680
7681#if defined(MBEDTLS_SSL_PROTO_DTLS)
7682 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
7683 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
7684#endif
7685
7686 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
7687 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
7688 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
7689 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
7690 mbedtls_ssl_list_ciphersuites();
7691
7692#if defined(MBEDTLS_X509_CRT_PARSE_C)
7693 conf->cert_profile = &mbedtls_x509_crt_profile_default;
7694#endif
7695
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02007696#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01007697 conf->sig_hashes = ssl_preset_default_hashes;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007698#endif
7699
7700#if defined(MBEDTLS_ECP_C)
7701 conf->curve_list = mbedtls_ecp_grp_id_list();
7702#endif
7703
7704#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
7705 conf->dhm_min_bitlen = 1024;
7706#endif
7707 }
7708
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007709 return( 0 );
7710}
7711
7712/*
7713 * Free mbedtls_ssl_config
7714 */
7715void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
7716{
7717#if defined(MBEDTLS_DHM_C)
7718 mbedtls_mpi_free( &conf->dhm_P );
7719 mbedtls_mpi_free( &conf->dhm_G );
7720#endif
7721
7722#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
7723 if( conf->psk != NULL )
7724 {
7725 mbedtls_zeroize( conf->psk, conf->psk_len );
7726 mbedtls_zeroize( conf->psk_identity, conf->psk_identity_len );
7727 mbedtls_free( conf->psk );
7728 mbedtls_free( conf->psk_identity );
7729 conf->psk_len = 0;
7730 conf->psk_identity_len = 0;
7731 }
7732#endif
7733
7734#if defined(MBEDTLS_X509_CRT_PARSE_C)
7735 ssl_key_cert_free( conf->key_cert );
7736#endif
7737
7738 mbedtls_zeroize( conf, sizeof( mbedtls_ssl_config ) );
7739}
7740
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +02007741#if defined(MBEDTLS_PK_C) && \
7742 ( defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C) )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007743/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007744 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007745 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007746unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007747{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007748#if defined(MBEDTLS_RSA_C)
7749 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
7750 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007751#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007752#if defined(MBEDTLS_ECDSA_C)
7753 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
7754 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007755#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007756 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007757}
7758
Hanno Becker7e5437a2017-04-28 17:15:26 +01007759unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type )
7760{
7761 switch( type ) {
7762 case MBEDTLS_PK_RSA:
7763 return( MBEDTLS_SSL_SIG_RSA );
7764 case MBEDTLS_PK_ECDSA:
7765 case MBEDTLS_PK_ECKEY:
7766 return( MBEDTLS_SSL_SIG_ECDSA );
7767 default:
7768 return( MBEDTLS_SSL_SIG_ANON );
7769 }
7770}
7771
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007772mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007773{
7774 switch( sig )
7775 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007776#if defined(MBEDTLS_RSA_C)
7777 case MBEDTLS_SSL_SIG_RSA:
7778 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007779#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007780#if defined(MBEDTLS_ECDSA_C)
7781 case MBEDTLS_SSL_SIG_ECDSA:
7782 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007783#endif
7784 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007785 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007786 }
7787}
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +02007788#endif /* MBEDTLS_PK_C && ( MBEDTLS_RSA_C || MBEDTLS_ECDSA_C ) */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007789
Hanno Becker7e5437a2017-04-28 17:15:26 +01007790#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
7791 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
7792
7793/* Find an entry in a signature-hash set matching a given hash algorithm. */
7794mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
7795 mbedtls_pk_type_t sig_alg )
7796{
7797 switch( sig_alg )
7798 {
7799 case MBEDTLS_PK_RSA:
7800 return( set->rsa );
7801 case MBEDTLS_PK_ECDSA:
7802 return( set->ecdsa );
7803 default:
7804 return( MBEDTLS_MD_NONE );
7805 }
7806}
7807
7808/* Add a signature-hash-pair to a signature-hash set */
7809void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
7810 mbedtls_pk_type_t sig_alg,
7811 mbedtls_md_type_t md_alg )
7812{
7813 switch( sig_alg )
7814 {
7815 case MBEDTLS_PK_RSA:
7816 if( set->rsa == MBEDTLS_MD_NONE )
7817 set->rsa = md_alg;
7818 break;
7819
7820 case MBEDTLS_PK_ECDSA:
7821 if( set->ecdsa == MBEDTLS_MD_NONE )
7822 set->ecdsa = md_alg;
7823 break;
7824
7825 default:
7826 break;
7827 }
7828}
7829
7830/* Allow exactly one hash algorithm for each signature. */
7831void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
7832 mbedtls_md_type_t md_alg )
7833{
7834 set->rsa = md_alg;
7835 set->ecdsa = md_alg;
7836}
7837
7838#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
7839 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
7840
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02007841/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02007842 * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02007843 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007844mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007845{
7846 switch( hash )
7847 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007848#if defined(MBEDTLS_MD5_C)
7849 case MBEDTLS_SSL_HASH_MD5:
7850 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007851#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007852#if defined(MBEDTLS_SHA1_C)
7853 case MBEDTLS_SSL_HASH_SHA1:
7854 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007855#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007856#if defined(MBEDTLS_SHA256_C)
7857 case MBEDTLS_SSL_HASH_SHA224:
7858 return( MBEDTLS_MD_SHA224 );
7859 case MBEDTLS_SSL_HASH_SHA256:
7860 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007861#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007862#if defined(MBEDTLS_SHA512_C)
7863 case MBEDTLS_SSL_HASH_SHA384:
7864 return( MBEDTLS_MD_SHA384 );
7865 case MBEDTLS_SSL_HASH_SHA512:
7866 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007867#endif
7868 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007869 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007870 }
7871}
7872
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02007873/*
7874 * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
7875 */
7876unsigned char mbedtls_ssl_hash_from_md_alg( int md )
7877{
7878 switch( md )
7879 {
7880#if defined(MBEDTLS_MD5_C)
7881 case MBEDTLS_MD_MD5:
7882 return( MBEDTLS_SSL_HASH_MD5 );
7883#endif
7884#if defined(MBEDTLS_SHA1_C)
7885 case MBEDTLS_MD_SHA1:
7886 return( MBEDTLS_SSL_HASH_SHA1 );
7887#endif
7888#if defined(MBEDTLS_SHA256_C)
7889 case MBEDTLS_MD_SHA224:
7890 return( MBEDTLS_SSL_HASH_SHA224 );
7891 case MBEDTLS_MD_SHA256:
7892 return( MBEDTLS_SSL_HASH_SHA256 );
7893#endif
7894#if defined(MBEDTLS_SHA512_C)
7895 case MBEDTLS_MD_SHA384:
7896 return( MBEDTLS_SSL_HASH_SHA384 );
7897 case MBEDTLS_MD_SHA512:
7898 return( MBEDTLS_SSL_HASH_SHA512 );
7899#endif
7900 default:
7901 return( MBEDTLS_SSL_HASH_NONE );
7902 }
7903}
7904
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02007905#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007906/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02007907 * Check if a curve proposed by the peer is in our list.
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007908 * Return 0 if we're willing to use it, -1 otherwise.
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007909 */
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007910int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007911{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007912 const mbedtls_ecp_group_id *gid;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007913
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007914 if( ssl->conf->curve_list == NULL )
7915 return( -1 );
7916
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007917 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007918 if( *gid == grp_id )
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007919 return( 0 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007920
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007921 return( -1 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007922}
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02007923#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007924
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02007925#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02007926/*
7927 * Check if a hash proposed by the peer is in our list.
7928 * Return 0 if we're willing to use it, -1 otherwise.
7929 */
7930int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
7931 mbedtls_md_type_t md )
7932{
7933 const int *cur;
7934
7935 if( ssl->conf->sig_hashes == NULL )
7936 return( -1 );
7937
7938 for( cur = ssl->conf->sig_hashes; *cur != MBEDTLS_MD_NONE; cur++ )
7939 if( *cur == (int) md )
7940 return( 0 );
7941
7942 return( -1 );
7943}
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02007944#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02007945
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007946#if defined(MBEDTLS_X509_CRT_PARSE_C)
7947int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
7948 const mbedtls_ssl_ciphersuite_t *ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007949 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02007950 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007951{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007952 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007953#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007954 int usage = 0;
7955#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007956#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007957 const char *ext_oid;
7958 size_t ext_len;
7959#endif
7960
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007961#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
7962 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007963 ((void) cert);
7964 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007965 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007966#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007967
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007968#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
7969 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007970 {
7971 /* Server part of the key exchange */
7972 switch( ciphersuite->key_exchange )
7973 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007974 case MBEDTLS_KEY_EXCHANGE_RSA:
7975 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01007976 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007977 break;
7978
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007979 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
7980 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
7981 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
7982 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007983 break;
7984
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007985 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
7986 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01007987 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007988 break;
7989
7990 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007991 case MBEDTLS_KEY_EXCHANGE_NONE:
7992 case MBEDTLS_KEY_EXCHANGE_PSK:
7993 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
7994 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +02007995 case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007996 usage = 0;
7997 }
7998 }
7999 else
8000 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008001 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
8002 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02008003 }
8004
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008005 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01008006 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01008007 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01008008 ret = -1;
8009 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008010#else
8011 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008012#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02008013
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008014#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
8015 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008016 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008017 ext_oid = MBEDTLS_OID_SERVER_AUTH;
8018 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008019 }
8020 else
8021 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008022 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
8023 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008024 }
8025
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008026 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01008027 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01008028 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01008029 ret = -1;
8030 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008031#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008032
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01008033 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02008034}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008035#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +02008036
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008037/*
8038 * Convert version numbers to/from wire format
8039 * and, for DTLS, to/from TLS equivalent.
8040 *
8041 * For TLS this is the identity.
Brian J Murray1903fb32016-11-06 04:45:15 -08008042 * For DTLS, use 1's complement (v -> 255 - v, and then map as follows:
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008043 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
8044 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
8045 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008046void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008047 unsigned char ver[2] )
8048{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008049#if defined(MBEDTLS_SSL_PROTO_DTLS)
8050 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008051 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008052 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008053 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
8054
8055 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
8056 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
8057 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01008058 else
8059#else
8060 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008061#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01008062 {
8063 ver[0] = (unsigned char) major;
8064 ver[1] = (unsigned char) minor;
8065 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008066}
8067
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008068void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008069 const unsigned char ver[2] )
8070{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008071#if defined(MBEDTLS_SSL_PROTO_DTLS)
8072 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008073 {
8074 *major = 255 - ver[0] + 2;
8075 *minor = 255 - ver[1] + 1;
8076
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008077 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008078 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
8079 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01008080 else
8081#else
8082 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008083#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01008084 {
8085 *major = ver[0];
8086 *minor = ver[1];
8087 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008088}
8089
Simon Butcher99000142016-10-13 17:21:01 +01008090int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md )
8091{
8092#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
8093 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
8094 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
8095
8096 switch( md )
8097 {
8098#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
8099#if defined(MBEDTLS_MD5_C)
8100 case MBEDTLS_SSL_HASH_MD5:
Janos Follath182013f2016-10-25 10:50:22 +01008101 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
Simon Butcher99000142016-10-13 17:21:01 +01008102#endif
8103#if defined(MBEDTLS_SHA1_C)
8104 case MBEDTLS_SSL_HASH_SHA1:
8105 ssl->handshake->calc_verify = ssl_calc_verify_tls;
8106 break;
8107#endif
8108#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
8109#if defined(MBEDTLS_SHA512_C)
8110 case MBEDTLS_SSL_HASH_SHA384:
8111 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha384;
8112 break;
8113#endif
8114#if defined(MBEDTLS_SHA256_C)
8115 case MBEDTLS_SSL_HASH_SHA256:
8116 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha256;
8117 break;
8118#endif
8119 default:
8120 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
8121 }
8122
8123 return 0;
8124#else /* !MBEDTLS_SSL_PROTO_TLS1_2 */
8125 (void) ssl;
8126 (void) md;
8127
8128 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
8129#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
8130}
8131
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008132#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
8133 defined(MBEDTLS_SSL_PROTO_TLS1_1)
8134int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
8135 unsigned char *output,
8136 unsigned char *data, size_t data_len )
8137{
8138 int ret = 0;
8139 mbedtls_md5_context mbedtls_md5;
8140 mbedtls_sha1_context mbedtls_sha1;
8141
8142 mbedtls_md5_init( &mbedtls_md5 );
8143 mbedtls_sha1_init( &mbedtls_sha1 );
8144
8145 /*
8146 * digitally-signed struct {
8147 * opaque md5_hash[16];
8148 * opaque sha_hash[20];
8149 * };
8150 *
8151 * md5_hash
8152 * MD5(ClientHello.random + ServerHello.random
8153 * + ServerParams);
8154 * sha_hash
8155 * SHA(ClientHello.random + ServerHello.random
8156 * + ServerParams);
8157 */
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008158 if( ( ret = mbedtls_md5_starts_ret( &mbedtls_md5 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008159 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008160 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008161 goto exit;
8162 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008163 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008164 ssl->handshake->randbytes, 64 ) ) != 0 )
8165 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008166 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008167 goto exit;
8168 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008169 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5, data, data_len ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008170 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008171 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008172 goto exit;
8173 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008174 if( ( ret = mbedtls_md5_finish_ret( &mbedtls_md5, output ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008175 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008176 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008177 goto exit;
8178 }
8179
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008180 if( ( ret = mbedtls_sha1_starts_ret( &mbedtls_sha1 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008181 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008182 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008183 goto exit;
8184 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008185 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008186 ssl->handshake->randbytes, 64 ) ) != 0 )
8187 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008188 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008189 goto exit;
8190 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008191 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1, data,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008192 data_len ) ) != 0 )
8193 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008194 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008195 goto exit;
8196 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008197 if( ( ret = mbedtls_sha1_finish_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008198 output + 16 ) ) != 0 )
8199 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008200 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008201 goto exit;
8202 }
8203
8204exit:
8205 mbedtls_md5_free( &mbedtls_md5 );
8206 mbedtls_sha1_free( &mbedtls_sha1 );
8207
8208 if( ret != 0 )
8209 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8210 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
8211
8212 return( ret );
8213
8214}
8215#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
8216 MBEDTLS_SSL_PROTO_TLS1_1 */
8217
8218#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
8219 defined(MBEDTLS_SSL_PROTO_TLS1_2)
8220int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
8221 unsigned char *output,
8222 unsigned char *data, size_t data_len,
8223 mbedtls_md_type_t md_alg )
8224{
8225 int ret = 0;
8226 mbedtls_md_context_t ctx;
8227 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
8228
8229 mbedtls_md_init( &ctx );
8230
8231 /*
8232 * digitally-signed struct {
8233 * opaque client_random[32];
8234 * opaque server_random[32];
8235 * ServerDHParams params;
8236 * };
8237 */
8238 if( ( ret = mbedtls_md_setup( &ctx, md_info, 0 ) ) != 0 )
8239 {
8240 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
8241 goto exit;
8242 }
8243 if( ( ret = mbedtls_md_starts( &ctx ) ) != 0 )
8244 {
8245 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_starts", ret );
8246 goto exit;
8247 }
8248 if( ( ret = mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 ) ) != 0 )
8249 {
8250 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
8251 goto exit;
8252 }
8253 if( ( ret = mbedtls_md_update( &ctx, data, data_len ) ) != 0 )
8254 {
8255 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
8256 goto exit;
8257 }
8258 if( ( ret = mbedtls_md_finish( &ctx, output ) ) != 0 )
8259 {
8260 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_finish", ret );
8261 goto exit;
8262 }
8263
8264exit:
8265 mbedtls_md_free( &ctx );
8266
8267 if( ret != 0 )
8268 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8269 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
8270
8271 return( ret );
8272}
8273#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
8274 MBEDTLS_SSL_PROTO_TLS1_2 */
8275
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008276#endif /* MBEDTLS_SSL_TLS_C */