blob: 1c44b7ddb925b749e634537c078fac0eee4d4421 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21/*
22 * The SSL 3.0 specification was drafted by Netscape in 1996,
23 * and became an IETF standard in 1999.
24 *
25 * http://wp.netscape.com/eng/ssl3/
26 * http://www.ietf.org/rfc/rfc2246.txt
27 * http://www.ietf.org/rfc/rfc4346.txt
28 */
29
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020030#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020032#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020033#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020034#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000037
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000038#include "mbedtls/debug.h"
39#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020040#include "mbedtls/ssl_internal.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020041
Rich Evans00ab4702015-02-06 13:43:58 +000042#include <string.h>
43
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020044#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
45 defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020047#endif
48
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020049#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000050#include "mbedtls/platform.h"
Paul Bakker6e339b52013-07-03 13:37:05 +020051#else
Rich Evans00ab4702015-02-06 13:43:58 +000052#include <stdlib.h>
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +020053#define mbedtls_calloc calloc
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020054#define mbedtls_free free
Paul Bakker6e339b52013-07-03 13:37:05 +020055#endif
56
Paul Bakker34617722014-06-13 17:20:13 +020057/* Implementation that should never be optimized out by the compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020058static void mbedtls_zeroize( void *v, size_t n ) {
Paul Bakker34617722014-06-13 17:20:13 +020059 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
60}
61
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010062/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020063static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010064{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020065#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020066 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010067 return( 2 );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010068#else
69 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010070#endif
71 return( 0 );
72}
73
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020074/*
75 * Start a timer.
76 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020077 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020078static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020079{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020080 if( ssl->f_set_timer == NULL )
81 return;
82
83 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
84 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020085}
86
87/*
88 * Return -1 is timer is expired, 0 if it isn't.
89 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020090static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020091{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020092 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020093 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020094
95 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020096 {
97 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020098 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020099 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200100
101 return( 0 );
102}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200103
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200104#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200105/*
106 * Double the retransmit timeout value, within the allowed range,
107 * returning -1 if the maximum value has already been reached.
108 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200109static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200110{
111 uint32_t new_timeout;
112
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200113 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200114 return( -1 );
115
116 new_timeout = 2 * ssl->handshake->retransmit_timeout;
117
118 /* Avoid arithmetic overflow and range overflow */
119 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200120 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200121 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200122 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200123 }
124
125 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200126 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200127 ssl->handshake->retransmit_timeout ) );
128
129 return( 0 );
130}
131
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200132static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200133{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200134 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200135 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200136 ssl->handshake->retransmit_timeout ) );
137}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200138#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200139
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200140#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200141/*
142 * Convert max_fragment_length codes to length.
143 * RFC 6066 says:
144 * enum{
145 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
146 * } MaxFragmentLength;
147 * and we add 0 -> extension unused
148 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200149static unsigned int mfl_code_to_length[MBEDTLS_SSL_MAX_FRAG_LEN_INVALID] =
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200150{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200151 MBEDTLS_SSL_MAX_CONTENT_LEN, /* MBEDTLS_SSL_MAX_FRAG_LEN_NONE */
152 512, /* MBEDTLS_SSL_MAX_FRAG_LEN_512 */
153 1024, /* MBEDTLS_SSL_MAX_FRAG_LEN_1024 */
154 2048, /* MBEDTLS_SSL_MAX_FRAG_LEN_2048 */
155 4096, /* MBEDTLS_SSL_MAX_FRAG_LEN_4096 */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200156};
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200157#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200158
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +0200159#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200160static int ssl_session_copy( mbedtls_ssl_session *dst, const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200161{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200162 mbedtls_ssl_session_free( dst );
163 memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200164
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200165#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200166 if( src->peer_cert != NULL )
167 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200168 int ret;
169
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200170 dst->peer_cert = mbedtls_calloc( 1, sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200171 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200172 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200173
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200174 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200175
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200176 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200177 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200178 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200179 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200180 dst->peer_cert = NULL;
181 return( ret );
182 }
183 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200184#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200185
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200186#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200187 if( src->ticket != NULL )
188 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200189 dst->ticket = mbedtls_calloc( 1, src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200190 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200191 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200192
193 memcpy( dst->ticket, src->ticket, src->ticket_len );
194 }
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200195#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200196
197 return( 0 );
198}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +0200199#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200200
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200201#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
202int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200203 const unsigned char *key_enc, const unsigned char *key_dec,
204 size_t keylen,
205 const unsigned char *iv_enc, const unsigned char *iv_dec,
206 size_t ivlen,
207 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200208 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200209int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
210int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
211int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
212int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
213int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
214#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000215
Paul Bakker5121ce52009-01-03 21:22:43 +0000216/*
217 * Key material generation
218 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200219#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200220static int ssl3_prf( const unsigned char *secret, size_t slen,
221 const char *label,
222 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000223 unsigned char *dstbuf, size_t dlen )
224{
225 size_t i;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200226 mbedtls_md5_context md5;
227 mbedtls_sha1_context sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000228 unsigned char padding[16];
229 unsigned char sha1sum[20];
230 ((void)label);
231
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200232 mbedtls_md5_init( &md5 );
233 mbedtls_sha1_init( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200234
Paul Bakker5f70b252012-09-13 14:23:06 +0000235 /*
236 * SSLv3:
237 * block =
238 * MD5( secret + SHA1( 'A' + secret + random ) ) +
239 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
240 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
241 * ...
242 */
243 for( i = 0; i < dlen / 16; i++ )
244 {
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200245 memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000246
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200247 mbedtls_sha1_starts( &sha1 );
248 mbedtls_sha1_update( &sha1, padding, 1 + i );
249 mbedtls_sha1_update( &sha1, secret, slen );
250 mbedtls_sha1_update( &sha1, random, rlen );
251 mbedtls_sha1_finish( &sha1, sha1sum );
Paul Bakker5f70b252012-09-13 14:23:06 +0000252
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200253 mbedtls_md5_starts( &md5 );
254 mbedtls_md5_update( &md5, secret, slen );
255 mbedtls_md5_update( &md5, sha1sum, 20 );
256 mbedtls_md5_finish( &md5, dstbuf + i * 16 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000257 }
258
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200259 mbedtls_md5_free( &md5 );
260 mbedtls_sha1_free( &sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000261
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200262 mbedtls_zeroize( padding, sizeof( padding ) );
263 mbedtls_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000264
265 return( 0 );
266}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200267#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000268
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200269#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200270static int tls1_prf( const unsigned char *secret, size_t slen,
271 const char *label,
272 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000273 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000274{
Paul Bakker23986e52011-04-24 08:57:21 +0000275 size_t nb, hs;
276 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200277 const unsigned char *S1, *S2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000278 unsigned char tmp[128];
279 unsigned char h_i[20];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200280 const mbedtls_md_info_t *md_info;
281 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100282 int ret;
283
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200284 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000285
286 if( sizeof( tmp ) < 20 + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200287 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000288
289 hs = ( slen + 1 ) / 2;
290 S1 = secret;
291 S2 = secret + slen - hs;
292
293 nb = strlen( label );
294 memcpy( tmp + 20, label, nb );
295 memcpy( tmp + 20 + nb, random, rlen );
296 nb += rlen;
297
298 /*
299 * First compute P_md5(secret,label+random)[0..dlen]
300 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200301 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) == NULL )
302 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100303
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200304 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100305 return( ret );
306
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200307 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
308 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
309 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000310
311 for( i = 0; i < dlen; i += 16 )
312 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200313 mbedtls_md_hmac_reset ( &md_ctx );
314 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
315 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100316
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200317 mbedtls_md_hmac_reset ( &md_ctx );
318 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
319 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000320
321 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
322
323 for( j = 0; j < k; j++ )
324 dstbuf[i + j] = h_i[j];
325 }
326
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200327 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100328
Paul Bakker5121ce52009-01-03 21:22:43 +0000329 /*
330 * XOR out with P_sha1(secret,label+random)[0..dlen]
331 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200332 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
333 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100334
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200335 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100336 return( ret );
337
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200338 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
339 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
340 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000341
342 for( i = 0; i < dlen; i += 20 )
343 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200344 mbedtls_md_hmac_reset ( &md_ctx );
345 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
346 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100347
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200348 mbedtls_md_hmac_reset ( &md_ctx );
349 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
350 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000351
352 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
353
354 for( j = 0; j < k; j++ )
355 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
356 }
357
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200358 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100359
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200360 mbedtls_zeroize( tmp, sizeof( tmp ) );
361 mbedtls_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000362
363 return( 0 );
364}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200365#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000366
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200367#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
368static int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100369 const unsigned char *secret, size_t slen,
370 const char *label,
371 const unsigned char *random, size_t rlen,
372 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000373{
374 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100375 size_t i, j, k, md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000376 unsigned char tmp[128];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200377 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
378 const mbedtls_md_info_t *md_info;
379 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100380 int ret;
381
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200382 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000383
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200384 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) == NULL )
385 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100386
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200387 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100388
389 if( sizeof( tmp ) < md_len + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200390 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000391
392 nb = strlen( label );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100393 memcpy( tmp + md_len, label, nb );
394 memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000395 nb += rlen;
396
397 /*
398 * Compute P_<hash>(secret, label + random)[0..dlen]
399 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200400 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100401 return( ret );
402
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200403 mbedtls_md_hmac_starts( &md_ctx, secret, slen );
404 mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb );
405 mbedtls_md_hmac_finish( &md_ctx, tmp );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100406
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100407 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000408 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200409 mbedtls_md_hmac_reset ( &md_ctx );
410 mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb );
411 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100412
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200413 mbedtls_md_hmac_reset ( &md_ctx );
414 mbedtls_md_hmac_update( &md_ctx, tmp, md_len );
415 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000416
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100417 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000418
419 for( j = 0; j < k; j++ )
420 dstbuf[i + j] = h_i[j];
421 }
422
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200423 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100424
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200425 mbedtls_zeroize( tmp, sizeof( tmp ) );
426 mbedtls_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000427
428 return( 0 );
429}
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100430
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200431#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100432static int tls_prf_sha256( const unsigned char *secret, size_t slen,
433 const char *label,
434 const unsigned char *random, size_t rlen,
435 unsigned char *dstbuf, size_t dlen )
436{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200437 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100438 label, random, rlen, dstbuf, dlen ) );
439}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200440#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000441
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200442#if defined(MBEDTLS_SHA512_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200443static int tls_prf_sha384( const unsigned char *secret, size_t slen,
444 const char *label,
445 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000446 unsigned char *dstbuf, size_t dlen )
447{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200448 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100449 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000450}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200451#endif /* MBEDTLS_SHA512_C */
452#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000453
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200454static void ssl_update_checksum_start( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200455
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200456#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
457 defined(MBEDTLS_SSL_PROTO_TLS1_1)
458static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200459#endif
Paul Bakker380da532012-04-18 16:10:25 +0000460
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200461#if defined(MBEDTLS_SSL_PROTO_SSL3)
462static void ssl_calc_verify_ssl( mbedtls_ssl_context *, unsigned char * );
463static void ssl_calc_finished_ssl( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200464#endif
465
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200466#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
467static void ssl_calc_verify_tls( mbedtls_ssl_context *, unsigned char * );
468static void ssl_calc_finished_tls( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200469#endif
470
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200471#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
472#if defined(MBEDTLS_SHA256_C)
473static void ssl_update_checksum_sha256( mbedtls_ssl_context *, const unsigned char *, size_t );
474static void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *,unsigned char * );
475static void ssl_calc_finished_tls_sha256( mbedtls_ssl_context *,unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200476#endif
Paul Bakker769075d2012-11-24 11:26:46 +0100477
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200478#if defined(MBEDTLS_SHA512_C)
479static void ssl_update_checksum_sha384( mbedtls_ssl_context *, const unsigned char *, size_t );
480static void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *, unsigned char * );
481static void ssl_calc_finished_tls_sha384( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakker769075d2012-11-24 11:26:46 +0100482#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200483#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000484
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200485int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000486{
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200487 int ret = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000488 unsigned char tmp[64];
Paul Bakker5121ce52009-01-03 21:22:43 +0000489 unsigned char keyblk[256];
490 unsigned char *key1;
491 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +0100492 unsigned char *mac_enc;
493 unsigned char *mac_dec;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200494 size_t iv_copy_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200495 const mbedtls_cipher_info_t *cipher_info;
496 const mbedtls_md_info_t *md_info;
Paul Bakker68884e32013-01-07 18:20:04 +0100497
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200498 mbedtls_ssl_session *session = ssl->session_negotiate;
499 mbedtls_ssl_transform *transform = ssl->transform_negotiate;
500 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
Paul Bakker5121ce52009-01-03 21:22:43 +0000501
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200502 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000503
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200504 cipher_info = mbedtls_cipher_info_from_type( transform->ciphersuite_info->cipher );
Paul Bakker68884e32013-01-07 18:20:04 +0100505 if( cipher_info == NULL )
506 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200507 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Paul Bakker68884e32013-01-07 18:20:04 +0100508 transform->ciphersuite_info->cipher ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200509 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100510 }
511
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200512 md_info = mbedtls_md_info_from_type( transform->ciphersuite_info->mac );
Paul Bakker68884e32013-01-07 18:20:04 +0100513 if( md_info == NULL )
514 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200515 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Paul Bakker68884e32013-01-07 18:20:04 +0100516 transform->ciphersuite_info->mac ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200517 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100518 }
519
Paul Bakker5121ce52009-01-03 21:22:43 +0000520 /*
Paul Bakkerca4ab492012-04-18 14:23:57 +0000521 * Set appropriate PRF function and other SSL / TLS / TLS1.2 functions
Paul Bakker1ef83d62012-04-11 12:09:53 +0000522 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200523#if defined(MBEDTLS_SSL_PROTO_SSL3)
524 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000525 {
Paul Bakker48916f92012-09-16 19:57:18 +0000526 handshake->tls_prf = ssl3_prf;
527 handshake->calc_verify = ssl_calc_verify_ssl;
528 handshake->calc_finished = ssl_calc_finished_ssl;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000529 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200530 else
531#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200532#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
533 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000534 {
Paul Bakker48916f92012-09-16 19:57:18 +0000535 handshake->tls_prf = tls1_prf;
536 handshake->calc_verify = ssl_calc_verify_tls;
537 handshake->calc_finished = ssl_calc_finished_tls;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000538 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200539 else
540#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200541#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
542#if defined(MBEDTLS_SHA512_C)
543 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
544 transform->ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000545 {
Paul Bakker48916f92012-09-16 19:57:18 +0000546 handshake->tls_prf = tls_prf_sha384;
547 handshake->calc_verify = ssl_calc_verify_tls_sha384;
548 handshake->calc_finished = ssl_calc_finished_tls_sha384;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000549 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000550 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200551#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200552#if defined(MBEDTLS_SHA256_C)
553 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000554 {
Paul Bakker48916f92012-09-16 19:57:18 +0000555 handshake->tls_prf = tls_prf_sha256;
556 handshake->calc_verify = ssl_calc_verify_tls_sha256;
557 handshake->calc_finished = ssl_calc_finished_tls_sha256;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000558 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200559 else
560#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200561#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +0200562 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200563 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
564 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +0200565 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000566
567 /*
Paul Bakker5121ce52009-01-03 21:22:43 +0000568 * SSLv3:
569 * master =
570 * MD5( premaster + SHA1( 'A' + premaster + randbytes ) ) +
571 * MD5( premaster + SHA1( 'BB' + premaster + randbytes ) ) +
572 * MD5( premaster + SHA1( 'CCC' + premaster + randbytes ) )
Paul Bakkerf7abd422013-04-16 13:15:56 +0200573 *
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200574 * TLSv1+:
Paul Bakker5121ce52009-01-03 21:22:43 +0000575 * master = PRF( premaster, "master secret", randbytes )[0..47]
576 */
Paul Bakker0a597072012-09-25 21:55:46 +0000577 if( handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000578 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200579 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret", handshake->premaster,
Paul Bakker48916f92012-09-16 19:57:18 +0000580 handshake->pmslen );
Paul Bakker5121ce52009-01-03 21:22:43 +0000581
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200582#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
583 if( ssl->handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200584 {
585 unsigned char session_hash[48];
586 size_t hash_len;
587
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200588 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using extended master secret" ) );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200589
590 ssl->handshake->calc_verify( ssl, session_hash );
591
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200592#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
593 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200594 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200595#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200596 if( ssl->transform_negotiate->ciphersuite_info->mac ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200597 MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200598 {
599 hash_len = 48;
600 }
601 else
602#endif
603 hash_len = 32;
604 }
605 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200606#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200607 hash_len = 36;
608
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200609 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash", session_hash, hash_len );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200610
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100611 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
612 "extended master secret",
613 session_hash, hash_len,
614 session->master, 48 );
615 if( ret != 0 )
616 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200617 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100618 return( ret );
619 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200620
621 }
622 else
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200623#endif
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100624 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
625 "master secret",
626 handshake->randbytes, 64,
627 session->master, 48 );
628 if( ret != 0 )
629 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200630 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100631 return( ret );
632 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200633
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200634 mbedtls_zeroize( handshake->premaster, sizeof(handshake->premaster) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000635 }
636 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200637 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000638
639 /*
640 * Swap the client and server random values.
641 */
Paul Bakker48916f92012-09-16 19:57:18 +0000642 memcpy( tmp, handshake->randbytes, 64 );
643 memcpy( handshake->randbytes, tmp + 32, 32 );
644 memcpy( handshake->randbytes + 32, tmp, 32 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200645 mbedtls_zeroize( tmp, sizeof( tmp ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000646
647 /*
648 * SSLv3:
649 * key block =
650 * MD5( master + SHA1( 'A' + master + randbytes ) ) +
651 * MD5( master + SHA1( 'BB' + master + randbytes ) ) +
652 * MD5( master + SHA1( 'CCC' + master + randbytes ) ) +
653 * MD5( master + SHA1( 'DDDD' + master + randbytes ) ) +
654 * ...
655 *
656 * TLSv1:
657 * key block = PRF( master, "key expansion", randbytes )
658 */
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100659 ret = handshake->tls_prf( session->master, 48, "key expansion",
660 handshake->randbytes, 64, keyblk, 256 );
661 if( ret != 0 )
662 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200663 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100664 return( ret );
665 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000666
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200667 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
668 mbedtls_ssl_get_ciphersuite_name( session->ciphersuite ) ) );
669 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", session->master, 48 );
670 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", handshake->randbytes, 64 );
671 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000672
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200673 mbedtls_zeroize( handshake->randbytes, sizeof( handshake->randbytes ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000674
675 /*
676 * Determine the appropriate key, IV and MAC length.
677 */
Paul Bakker68884e32013-01-07 18:20:04 +0100678
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200679 transform->keylen = cipher_info->key_bitlen / 8;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200680
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200681 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
682 cipher_info->mode == MBEDTLS_MODE_CCM )
Paul Bakker5121ce52009-01-03 21:22:43 +0000683 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200684 transform->maclen = 0;
685
Paul Bakker68884e32013-01-07 18:20:04 +0100686 transform->ivlen = 12;
687 transform->fixed_ivlen = 4;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200688
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200689 /* Minimum length is expicit IV + tag */
690 transform->minlen = transform->ivlen - transform->fixed_ivlen
691 + ( transform->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200692 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16 );
Paul Bakker68884e32013-01-07 18:20:04 +0100693 }
694 else
695 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200696 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200697 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
698 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +0100699 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200700 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200701 return( ret );
Paul Bakker68884e32013-01-07 18:20:04 +0100702 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000703
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200704 /* Get MAC length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200705 transform->maclen = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200706
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200707#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200708 /*
709 * If HMAC is to be truncated, we shall keep the leftmost bytes,
710 * (rfc 6066 page 13 or rfc 2104 section 4),
711 * so we only need to adjust the length here.
712 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200713 if( session->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
714 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
715#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200716
717 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +0100718 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +0000719
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200720 /* Minimum length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200721 if( cipher_info->mode == MBEDTLS_MODE_STREAM )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200722 transform->minlen = transform->maclen;
723 else
Paul Bakker68884e32013-01-07 18:20:04 +0100724 {
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200725 /*
726 * GenericBlockCipher:
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100727 * 1. if EtM is in use: one block plus MAC
728 * otherwise: * first multiple of blocklen greater than maclen
729 * 2. IV except for SSL3 and TLS 1.0
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200730 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200731#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
732 if( session->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100733 {
734 transform->minlen = transform->maclen
735 + cipher_info->block_size;
736 }
737 else
738#endif
739 {
740 transform->minlen = transform->maclen
741 + cipher_info->block_size
742 - transform->maclen % cipher_info->block_size;
743 }
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200744
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200745#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
746 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
747 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200748 ; /* No need to adjust minlen */
Paul Bakker68884e32013-01-07 18:20:04 +0100749 else
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200750#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200751#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
752 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_2 ||
753 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200754 {
755 transform->minlen += transform->ivlen;
756 }
757 else
758#endif
759 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200760 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
761 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200762 }
Paul Bakker68884e32013-01-07 18:20:04 +0100763 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000764 }
765
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200766 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %d, minlen: %d, ivlen: %d, maclen: %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000767 transform->keylen, transform->minlen, transform->ivlen,
768 transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000769
770 /*
771 * Finally setup the cipher contexts, IVs and MAC secrets.
772 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200773#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200774 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +0000775 {
Paul Bakker48916f92012-09-16 19:57:18 +0000776 key1 = keyblk + transform->maclen * 2;
777 key2 = keyblk + transform->maclen * 2 + transform->keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000778
Paul Bakker68884e32013-01-07 18:20:04 +0100779 mac_enc = keyblk;
780 mac_dec = keyblk + transform->maclen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000781
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000782 /*
783 * This is not used in TLS v1.1.
784 */
Paul Bakker48916f92012-09-16 19:57:18 +0000785 iv_copy_len = ( transform->fixed_ivlen ) ?
786 transform->fixed_ivlen : transform->ivlen;
787 memcpy( transform->iv_enc, key2 + transform->keylen, iv_copy_len );
788 memcpy( transform->iv_dec, key2 + transform->keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000789 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000790 }
791 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200792#endif /* MBEDTLS_SSL_CLI_C */
793#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200794 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +0000795 {
Paul Bakker48916f92012-09-16 19:57:18 +0000796 key1 = keyblk + transform->maclen * 2 + transform->keylen;
797 key2 = keyblk + transform->maclen * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000798
Paul Bakker68884e32013-01-07 18:20:04 +0100799 mac_enc = keyblk + transform->maclen;
800 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +0000801
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000802 /*
803 * This is not used in TLS v1.1.
804 */
Paul Bakker48916f92012-09-16 19:57:18 +0000805 iv_copy_len = ( transform->fixed_ivlen ) ?
806 transform->fixed_ivlen : transform->ivlen;
807 memcpy( transform->iv_dec, key1 + transform->keylen, iv_copy_len );
808 memcpy( transform->iv_enc, key1 + transform->keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000809 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000810 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100811 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200812#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100813 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200814 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
815 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100816 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000817
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200818#if defined(MBEDTLS_SSL_PROTO_SSL3)
819 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +0100820 {
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +0100821 if( transform->maclen > sizeof transform->mac_enc )
822 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200823 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
824 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +0100825 }
826
Paul Bakker68884e32013-01-07 18:20:04 +0100827 memcpy( transform->mac_enc, mac_enc, transform->maclen );
828 memcpy( transform->mac_dec, mac_dec, transform->maclen );
829 }
830 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200831#endif /* MBEDTLS_SSL_PROTO_SSL3 */
832#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
833 defined(MBEDTLS_SSL_PROTO_TLS1_2)
834 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakker68884e32013-01-07 18:20:04 +0100835 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200836 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, transform->maclen );
837 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, transform->maclen );
Paul Bakker68884e32013-01-07 18:20:04 +0100838 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200839 else
840#endif
Paul Bakker577e0062013-08-28 11:57:20 +0200841 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200842 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
843 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +0200844 }
Paul Bakker68884e32013-01-07 18:20:04 +0100845
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200846#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
847 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +0000848 {
849 int ret = 0;
850
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200851 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +0000852
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200853 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, transform->keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100854 transform->iv_enc, transform->iv_dec,
855 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +0100856 mac_enc, mac_dec,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100857 transform->maclen ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +0000858 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200859 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
860 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +0000861 }
862 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200863#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000864
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +0200865#if defined(MBEDTLS_SSL_EXPORT_KEYS)
866 if( ssl->conf->f_export_keys != NULL )
Robert Cragie4feb7ae2015-10-02 13:33:37 +0100867 {
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +0200868 ssl->conf->f_export_keys( ssl->conf->p_export_keys,
869 session->master, keyblk,
Robert Cragie4feb7ae2015-10-02 13:33:37 +0100870 transform->maclen, transform->keylen,
871 iv_copy_len );
872 }
873#endif
874
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200875 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200876 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000877 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200878 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200879 return( ret );
880 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200881
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200882 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200883 cipher_info ) ) != 0 )
884 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200885 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200886 return( ret );
887 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200888
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200889 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200890 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200891 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200892 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200893 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200894 return( ret );
895 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200896
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200897 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200898 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200899 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200900 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200901 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200902 return( ret );
903 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200904
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200905#if defined(MBEDTLS_CIPHER_MODE_CBC)
906 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200907 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200908 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
909 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +0200910 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200911 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200912 return( ret );
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +0200913 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200914
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200915 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
916 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200917 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200918 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200919 return( ret );
920 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000921 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200922#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000923
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200924 mbedtls_zeroize( keyblk, sizeof( keyblk ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000925
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200926#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +0000927 // Initialize compression
928 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200929 if( session->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +0000930 {
Paul Bakker16770332013-10-11 09:59:44 +0200931 if( ssl->compress_buf == NULL )
932 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200933 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200934 ssl->compress_buf = mbedtls_calloc( 1, MBEDTLS_SSL_BUFFER_LEN );
Paul Bakker16770332013-10-11 09:59:44 +0200935 if( ssl->compress_buf == NULL )
936 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +0200937 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200938 MBEDTLS_SSL_BUFFER_LEN ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200939 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker16770332013-10-11 09:59:44 +0200940 }
941 }
942
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200943 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000944
Paul Bakker48916f92012-09-16 19:57:18 +0000945 memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
946 memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000947
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200948 if( deflateInit( &transform->ctx_deflate,
949 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +0000950 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +0000951 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200952 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
953 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000954 }
955 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200956#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000957
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200958 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000959
960 return( 0 );
961}
962
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200963#if defined(MBEDTLS_SSL_PROTO_SSL3)
964void ssl_calc_verify_ssl( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker5121ce52009-01-03 21:22:43 +0000965{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200966 mbedtls_md5_context md5;
967 mbedtls_sha1_context sha1;
Paul Bakker5121ce52009-01-03 21:22:43 +0000968 unsigned char pad_1[48];
969 unsigned char pad_2[48];
970
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200971 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000972
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +0200973 mbedtls_md5_init( &md5 );
974 mbedtls_sha1_init( &sha1 );
975
976 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
977 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000978
Paul Bakker380da532012-04-18 16:10:25 +0000979 memset( pad_1, 0x36, 48 );
980 memset( pad_2, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000981
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200982 mbedtls_md5_update( &md5, ssl->session_negotiate->master, 48 );
983 mbedtls_md5_update( &md5, pad_1, 48 );
984 mbedtls_md5_finish( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000985
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200986 mbedtls_md5_starts( &md5 );
987 mbedtls_md5_update( &md5, ssl->session_negotiate->master, 48 );
988 mbedtls_md5_update( &md5, pad_2, 48 );
989 mbedtls_md5_update( &md5, hash, 16 );
990 mbedtls_md5_finish( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000991
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200992 mbedtls_sha1_update( &sha1, ssl->session_negotiate->master, 48 );
993 mbedtls_sha1_update( &sha1, pad_1, 40 );
994 mbedtls_sha1_finish( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +0000995
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200996 mbedtls_sha1_starts( &sha1 );
997 mbedtls_sha1_update( &sha1, ssl->session_negotiate->master, 48 );
998 mbedtls_sha1_update( &sha1, pad_2, 40 );
999 mbedtls_sha1_update( &sha1, hash + 16, 20 );
1000 mbedtls_sha1_finish( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001001
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001002 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
1003 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001004
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001005 mbedtls_md5_free( &md5 );
1006 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001007
Paul Bakker380da532012-04-18 16:10:25 +00001008 return;
1009}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001010#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker380da532012-04-18 16:10:25 +00001011
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001012#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
1013void ssl_calc_verify_tls( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker380da532012-04-18 16:10:25 +00001014{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001015 mbedtls_md5_context md5;
1016 mbedtls_sha1_context sha1;
Paul Bakker380da532012-04-18 16:10:25 +00001017
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001018 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001019
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001020 mbedtls_md5_init( &md5 );
1021 mbedtls_sha1_init( &sha1 );
1022
1023 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1024 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker380da532012-04-18 16:10:25 +00001025
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001026 mbedtls_md5_finish( &md5, hash );
1027 mbedtls_sha1_finish( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001028
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001029 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
1030 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001031
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001032 mbedtls_md5_free( &md5 );
1033 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001034
Paul Bakker380da532012-04-18 16:10:25 +00001035 return;
1036}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001037#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker380da532012-04-18 16:10:25 +00001038
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001039#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1040#if defined(MBEDTLS_SHA256_C)
1041void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *ssl, unsigned char hash[32] )
Paul Bakker380da532012-04-18 16:10:25 +00001042{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001043 mbedtls_sha256_context sha256;
Paul Bakker380da532012-04-18 16:10:25 +00001044
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001045 mbedtls_sha256_init( &sha256 );
1046
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001047 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha256" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001048
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001049 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001050 mbedtls_sha256_finish( &sha256, hash );
Paul Bakker380da532012-04-18 16:10:25 +00001051
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001052 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 32 );
1053 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001054
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001055 mbedtls_sha256_free( &sha256 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001056
Paul Bakker380da532012-04-18 16:10:25 +00001057 return;
1058}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001059#endif /* MBEDTLS_SHA256_C */
Paul Bakker380da532012-04-18 16:10:25 +00001060
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001061#if defined(MBEDTLS_SHA512_C)
1062void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *ssl, unsigned char hash[48] )
Paul Bakker380da532012-04-18 16:10:25 +00001063{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001064 mbedtls_sha512_context sha512;
Paul Bakker380da532012-04-18 16:10:25 +00001065
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001066 mbedtls_sha512_init( &sha512 );
1067
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001068 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001069
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001070 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
1071 mbedtls_sha512_finish( &sha512, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001072
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001073 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 48 );
1074 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001075
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001076 mbedtls_sha512_free( &sha512 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001077
Paul Bakker5121ce52009-01-03 21:22:43 +00001078 return;
1079}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001080#endif /* MBEDTLS_SHA512_C */
1081#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001082
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001083#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1084int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001085{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001086 unsigned char *p = ssl->handshake->premaster;
1087 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001088 const unsigned char *psk = ssl->conf->psk;
1089 size_t psk_len = ssl->conf->psk_len;
1090
1091 /* If the psk callback was called, use its result */
1092 if( ssl->handshake->psk != NULL )
1093 {
1094 psk = ssl->handshake->psk;
1095 psk_len = ssl->handshake->psk_len;
1096 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001097
1098 /*
1099 * PMS = struct {
1100 * opaque other_secret<0..2^16-1>;
1101 * opaque psk<0..2^16-1>;
1102 * };
1103 * with "other_secret" depending on the particular key exchange
1104 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001105#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
1106 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001107 {
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001108 if( end - p < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001109 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001110
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001111 *(p++) = (unsigned char)( psk_len >> 8 );
1112 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001113
1114 if( end < p || (size_t)( end - p ) < psk_len )
1115 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1116
1117 memset( p, 0, psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001118 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001119 }
1120 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001121#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
1122#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
1123 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001124 {
1125 /*
1126 * other_secret already set by the ClientKeyExchange message,
1127 * and is 48 bytes long
1128 */
1129 *p++ = 0;
1130 *p++ = 48;
1131 p += 48;
1132 }
1133 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001134#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
1135#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1136 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001137 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001138 int ret;
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001139 size_t len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001140
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001141 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001142 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001143 p + 2, end - ( p + 2 ), &len,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001144 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001145 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001146 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001147 return( ret );
1148 }
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001149 *(p++) = (unsigned char)( len >> 8 );
1150 *(p++) = (unsigned char)( len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001151 p += len;
1152
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001153 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001154 }
1155 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001156#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
1157#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1158 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001159 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001160 int ret;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001161 size_t zlen;
1162
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001163 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02001164 p + 2, end - ( p + 2 ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001165 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001166 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001167 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001168 return( ret );
1169 }
1170
1171 *(p++) = (unsigned char)( zlen >> 8 );
1172 *(p++) = (unsigned char)( zlen );
1173 p += zlen;
1174
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001175 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001176 }
1177 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001178#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001179 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001180 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1181 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001182 }
1183
1184 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001185 if( end - p < 2 )
1186 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01001187
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001188 *(p++) = (unsigned char)( psk_len >> 8 );
1189 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001190
1191 if( end < p || (size_t)( end - p ) < psk_len )
1192 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1193
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001194 memcpy( p, psk, psk_len );
1195 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001196
1197 ssl->handshake->pmslen = p - ssl->handshake->premaster;
1198
1199 return( 0 );
1200}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001201#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001202
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001203#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00001204/*
1205 * SSLv3.0 MAC functions
1206 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001207static void ssl_mac( mbedtls_md_context_t *md_ctx, unsigned char *secret,
Paul Bakker68884e32013-01-07 18:20:04 +01001208 unsigned char *buf, size_t len,
1209 unsigned char *ctr, int type )
Paul Bakker5121ce52009-01-03 21:22:43 +00001210{
1211 unsigned char header[11];
1212 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001213 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001214 int md_size = mbedtls_md_get_size( md_ctx->md_info );
1215 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01001216
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001217 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001218 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01001219 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001220 else
Paul Bakker68884e32013-01-07 18:20:04 +01001221 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00001222
1223 memcpy( header, ctr, 8 );
1224 header[ 8] = (unsigned char) type;
1225 header[ 9] = (unsigned char)( len >> 8 );
1226 header[10] = (unsigned char)( len );
1227
Paul Bakker68884e32013-01-07 18:20:04 +01001228 memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001229 mbedtls_md_starts( md_ctx );
1230 mbedtls_md_update( md_ctx, secret, md_size );
1231 mbedtls_md_update( md_ctx, padding, padlen );
1232 mbedtls_md_update( md_ctx, header, 11 );
1233 mbedtls_md_update( md_ctx, buf, len );
1234 mbedtls_md_finish( md_ctx, buf + len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001235
Paul Bakker68884e32013-01-07 18:20:04 +01001236 memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001237 mbedtls_md_starts( md_ctx );
1238 mbedtls_md_update( md_ctx, secret, md_size );
1239 mbedtls_md_update( md_ctx, padding, padlen );
1240 mbedtls_md_update( md_ctx, buf + len, md_size );
1241 mbedtls_md_finish( md_ctx, buf + len );
Paul Bakker5f70b252012-09-13 14:23:06 +00001242}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001243#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00001244
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001245#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER) || \
1246 ( defined(MBEDTLS_CIPHER_MODE_CBC) && \
1247 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) ) )
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001248#define SSL_SOME_MODES_USE_MAC
Manuel Pégourié-Gonnard8e4b3372014-11-17 15:06:13 +01001249#endif
1250
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001251/*
Paul Bakker5121ce52009-01-03 21:22:43 +00001252 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02001253 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001254static int ssl_encrypt_buf( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001255{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001256 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001257 int auth_done = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001258
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001259 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001260
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001261 if( ssl->session_out == NULL || ssl->transform_out == NULL )
1262 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001263 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1264 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001265 }
1266
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001267 mode = mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001268
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001269 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01001270 ssl->out_msg, ssl->out_msglen );
1271
Paul Bakker5121ce52009-01-03 21:22:43 +00001272 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001273 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00001274 */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001275#if defined(SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001276 if( mode == MBEDTLS_MODE_STREAM ||
1277 ( mode == MBEDTLS_MODE_CBC
1278#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1279 && ssl->session_out->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001280#endif
1281 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00001282 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001283#if defined(MBEDTLS_SSL_PROTO_SSL3)
1284 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001285 {
1286 ssl_mac( &ssl->transform_out->md_ctx_enc,
1287 ssl->transform_out->mac_enc,
1288 ssl->out_msg, ssl->out_msglen,
1289 ssl->out_ctr, ssl->out_msgtype );
1290 }
1291 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001292#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001293#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1294 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1295 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001296 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001297 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_ctr, 8 );
1298 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_hdr, 3 );
1299 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_len, 2 );
1300 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001301 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001302 mbedtls_md_hmac_finish( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001303 ssl->out_msg + ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001304 mbedtls_md_hmac_reset( &ssl->transform_out->md_ctx_enc );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001305 }
1306 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001307#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001308 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001309 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1310 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001311 }
1312
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001313 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac",
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001314 ssl->out_msg + ssl->out_msglen,
1315 ssl->transform_out->maclen );
1316
1317 ssl->out_msglen += ssl->transform_out->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001318 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02001319 }
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001320#endif /* AEAD not the only option */
Paul Bakker5121ce52009-01-03 21:22:43 +00001321
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001322 /*
1323 * Encrypt
1324 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001325#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1326 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001327 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001328 int ret;
1329 size_t olen = 0;
1330
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001331 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00001332 "including %d bytes of padding",
1333 ssl->out_msglen, 0 ) );
1334
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001335 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_out->cipher_ctx_enc,
Paul Bakker45125bc2013-09-04 16:47:11 +02001336 ssl->transform_out->iv_enc,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001337 ssl->transform_out->ivlen,
1338 ssl->out_msg, ssl->out_msglen,
1339 ssl->out_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001340 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001341 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001342 return( ret );
1343 }
1344
1345 if( ssl->out_msglen != olen )
1346 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001347 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1348 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001349 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001350 }
Paul Bakker68884e32013-01-07 18:20:04 +01001351 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001352#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
1353#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
1354 if( mode == MBEDTLS_MODE_GCM ||
1355 mode == MBEDTLS_MODE_CCM )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001356 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001357 int ret;
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001358 size_t enc_msglen, olen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001359 unsigned char *enc_msg;
1360 unsigned char add_data[13];
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001361 unsigned char taglen = ssl->transform_out->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001362 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001363
Paul Bakkerca4ab492012-04-18 14:23:57 +00001364 memcpy( add_data, ssl->out_ctr, 8 );
1365 add_data[8] = ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001366 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001367 ssl->conf->transport, add_data + 9 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001368 add_data[11] = ( ssl->out_msglen >> 8 ) & 0xFF;
1369 add_data[12] = ssl->out_msglen & 0xFF;
1370
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001371 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Paul Bakkerca4ab492012-04-18 14:23:57 +00001372 add_data, 13 );
1373
Paul Bakker68884e32013-01-07 18:20:04 +01001374 /*
1375 * Generate IV
1376 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001377#if defined(MBEDTLS_SSL_AEAD_RANDOM_IV)
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001378 ret = ssl->conf->f_rng( ssl->conf->p_rng,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001379 ssl->transform_out->iv_enc + ssl->transform_out->fixed_ivlen,
1380 ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen );
Paul Bakker68884e32013-01-07 18:20:04 +01001381 if( ret != 0 )
1382 return( ret );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001383
Paul Bakker68884e32013-01-07 18:20:04 +01001384 memcpy( ssl->out_iv,
1385 ssl->transform_out->iv_enc + ssl->transform_out->fixed_ivlen,
1386 ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001387#else
1388 if( ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen != 8 )
1389 {
1390 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001391 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1392 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001393 }
1394
1395 memcpy( ssl->transform_out->iv_enc + ssl->transform_out->fixed_ivlen,
1396 ssl->out_ctr, 8 );
1397 memcpy( ssl->out_iv, ssl->out_ctr, 8 );
1398#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00001399
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001400 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", ssl->out_iv,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001401 ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen );
Manuel Pégourié-Gonnard226d5da2013-09-05 13:19:22 +02001402
Paul Bakker68884e32013-01-07 18:20:04 +01001403 /*
1404 * Fix pointer positions and message length with added IV
1405 */
1406 enc_msg = ssl->out_msg;
1407 enc_msglen = ssl->out_msglen;
1408 ssl->out_msglen += ssl->transform_out->ivlen -
1409 ssl->transform_out->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001410
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001411 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker68884e32013-01-07 18:20:04 +01001412 "including %d bytes of padding",
1413 ssl->out_msglen, 0 ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001414
Paul Bakker68884e32013-01-07 18:20:04 +01001415 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001416 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001417 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001418 if( ( ret = mbedtls_cipher_auth_encrypt( &ssl->transform_out->cipher_ctx_enc,
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001419 ssl->transform_out->iv_enc,
1420 ssl->transform_out->ivlen,
1421 add_data, 13,
1422 enc_msg, enc_msglen,
1423 enc_msg, &olen,
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001424 enc_msg + enc_msglen, taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001425 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001426 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001427 return( ret );
1428 }
1429
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001430 if( olen != enc_msglen )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001431 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001432 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1433 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001434 }
1435
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001436 ssl->out_msglen += taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001437 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001438
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001439 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag", enc_msg + enc_msglen, taglen );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001440 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001441 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001442#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1443#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
1444 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) )
1445 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001446 {
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001447 int ret;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001448 unsigned char *enc_msg;
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01001449 size_t enc_msglen, padlen, olen = 0, i;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001450
Paul Bakker48916f92012-09-16 19:57:18 +00001451 padlen = ssl->transform_out->ivlen - ( ssl->out_msglen + 1 ) %
1452 ssl->transform_out->ivlen;
1453 if( padlen == ssl->transform_out->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001454 padlen = 0;
1455
1456 for( i = 0; i <= padlen; i++ )
1457 ssl->out_msg[ssl->out_msglen + i] = (unsigned char) padlen;
1458
1459 ssl->out_msglen += padlen + 1;
1460
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001461 enc_msglen = ssl->out_msglen;
1462 enc_msg = ssl->out_msg;
1463
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001464#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001465 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001466 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
1467 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001468 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001469 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001470 {
1471 /*
1472 * Generate IV
1473 */
Manuel Pégourié-Gonnardea356662015-08-27 12:02:40 +02001474 ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->transform_out->iv_enc,
Paul Bakker48916f92012-09-16 19:57:18 +00001475 ssl->transform_out->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00001476 if( ret != 0 )
1477 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001478
Paul Bakker92be97b2013-01-02 17:30:03 +01001479 memcpy( ssl->out_iv, ssl->transform_out->iv_enc,
Paul Bakker48916f92012-09-16 19:57:18 +00001480 ssl->transform_out->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001481
1482 /*
1483 * Fix pointer positions and message length with added IV
1484 */
Paul Bakker92be97b2013-01-02 17:30:03 +01001485 enc_msg = ssl->out_msg;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001486 enc_msglen = ssl->out_msglen;
Paul Bakker48916f92012-09-16 19:57:18 +00001487 ssl->out_msglen += ssl->transform_out->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001488 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001489#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001490
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001491 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001492 "including %d bytes of IV and %d bytes of padding",
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001493 ssl->out_msglen, ssl->transform_out->ivlen,
1494 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001495
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001496 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_out->cipher_ctx_enc,
Paul Bakker45125bc2013-09-04 16:47:11 +02001497 ssl->transform_out->iv_enc,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001498 ssl->transform_out->ivlen,
1499 enc_msg, enc_msglen,
1500 enc_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001501 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001502 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001503 return( ret );
1504 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001505
Paul Bakkercca5b812013-08-31 17:40:26 +02001506 if( enc_msglen != olen )
1507 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001508 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1509 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001510 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001511
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001512#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
1513 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001514 {
1515 /*
1516 * Save IV in SSL3 and TLS1
1517 */
1518 memcpy( ssl->transform_out->iv_enc,
1519 ssl->transform_out->cipher_ctx_enc.iv,
1520 ssl->transform_out->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001521 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001522#endif
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001523
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001524#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001525 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001526 {
1527 /*
1528 * MAC(MAC_write_key, seq_num +
1529 * TLSCipherText.type +
1530 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001531 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001532 * IV + // except for TLS 1.0
1533 * ENC(content + padding + padding_length));
1534 */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001535 unsigned char pseudo_hdr[13];
1536
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001537 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001538
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001539 memcpy( pseudo_hdr + 0, ssl->out_ctr, 8 );
1540 memcpy( pseudo_hdr + 8, ssl->out_hdr, 3 );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001541 pseudo_hdr[11] = (unsigned char)( ( ssl->out_msglen >> 8 ) & 0xFF );
1542 pseudo_hdr[12] = (unsigned char)( ( ssl->out_msglen ) & 0xFF );
1543
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001544 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", pseudo_hdr, 13 );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001545
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001546 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, pseudo_hdr, 13 );
1547 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001548 ssl->out_iv, ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001549 mbedtls_md_hmac_finish( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001550 ssl->out_iv + ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001551 mbedtls_md_hmac_reset( &ssl->transform_out->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001552
1553 ssl->out_msglen += ssl->transform_out->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001554 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001555 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001556#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001557 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001558 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001559#endif /* MBEDTLS_CIPHER_MODE_CBC &&
1560 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001561 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001562 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1563 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001564 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001565
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001566 /* Make extra sure authentication was performed, exactly once */
1567 if( auth_done != 1 )
1568 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001569 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1570 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001571 }
1572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001573 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001574
1575 return( 0 );
1576}
1577
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001578#define SSL_MAX_MAC_SIZE 48
Paul Bakkerfab5c822012-02-06 16:45:10 +00001579
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001580static int ssl_decrypt_buf( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001581{
Paul Bakker1e5369c2013-12-19 16:40:57 +01001582 size_t i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001583 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001584 int auth_done = 0;
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001585#if defined(SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01001586 size_t padlen = 0, correct = 1;
1587#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001588
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001589 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001590
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001591 if( ssl->session_in == NULL || ssl->transform_in == NULL )
1592 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001593 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1594 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001595 }
1596
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001597 mode = mbedtls_cipher_get_cipher_mode( &ssl->transform_in->cipher_ctx_dec );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001598
Paul Bakker48916f92012-09-16 19:57:18 +00001599 if( ssl->in_msglen < ssl->transform_in->minlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001600 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001601 MBEDTLS_SSL_DEBUG_MSG( 1, ( "in_msglen (%d) < minlen (%d)",
Paul Bakker48916f92012-09-16 19:57:18 +00001602 ssl->in_msglen, ssl->transform_in->minlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001603 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker5121ce52009-01-03 21:22:43 +00001604 }
1605
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001606#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1607 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01001608 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001609 int ret;
1610 size_t olen = 0;
1611
Paul Bakker68884e32013-01-07 18:20:04 +01001612 padlen = 0;
1613
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001614 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_in->cipher_ctx_dec,
Paul Bakker45125bc2013-09-04 16:47:11 +02001615 ssl->transform_in->iv_dec,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001616 ssl->transform_in->ivlen,
1617 ssl->in_msg, ssl->in_msglen,
1618 ssl->in_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001619 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001620 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001621 return( ret );
1622 }
1623
1624 if( ssl->in_msglen != olen )
1625 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001626 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1627 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001628 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001629 }
Paul Bakker68884e32013-01-07 18:20:04 +01001630 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001631#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
1632#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
1633 if( mode == MBEDTLS_MODE_GCM ||
1634 mode == MBEDTLS_MODE_CCM )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001635 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001636 int ret;
1637 size_t dec_msglen, olen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001638 unsigned char *dec_msg;
1639 unsigned char *dec_msg_result;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001640 unsigned char add_data[13];
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001641 unsigned char taglen = ssl->transform_in->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001642 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001643 size_t explicit_iv_len = ssl->transform_in->ivlen -
1644 ssl->transform_in->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001645
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001646 if( ssl->in_msglen < explicit_iv_len + taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001647 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001648 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001649 "+ taglen (%d)", ssl->in_msglen,
1650 explicit_iv_len, taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001651 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001652 }
1653 dec_msglen = ssl->in_msglen - explicit_iv_len - taglen;
1654
Paul Bakker68884e32013-01-07 18:20:04 +01001655 dec_msg = ssl->in_msg;
1656 dec_msg_result = ssl->in_msg;
1657 ssl->in_msglen = dec_msglen;
1658
1659 memcpy( add_data, ssl->in_ctr, 8 );
1660 add_data[8] = ssl->in_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001661 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001662 ssl->conf->transport, add_data + 9 );
Paul Bakker68884e32013-01-07 18:20:04 +01001663 add_data[11] = ( ssl->in_msglen >> 8 ) & 0xFF;
1664 add_data[12] = ssl->in_msglen & 0xFF;
1665
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001666 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Paul Bakker68884e32013-01-07 18:20:04 +01001667 add_data, 13 );
1668
1669 memcpy( ssl->transform_in->iv_dec + ssl->transform_in->fixed_ivlen,
1670 ssl->in_iv,
1671 ssl->transform_in->ivlen - ssl->transform_in->fixed_ivlen );
1672
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001673 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", ssl->transform_in->iv_dec,
Paul Bakker68884e32013-01-07 18:20:04 +01001674 ssl->transform_in->ivlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001675 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", dec_msg + dec_msglen, taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01001676
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001677 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001678 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001679 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001680 if( ( ret = mbedtls_cipher_auth_decrypt( &ssl->transform_in->cipher_ctx_dec,
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001681 ssl->transform_in->iv_dec,
1682 ssl->transform_in->ivlen,
1683 add_data, 13,
1684 dec_msg, dec_msglen,
1685 dec_msg_result, &olen,
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001686 dec_msg + dec_msglen, taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001687 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001688 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001689
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001690 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
1691 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001692
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001693 return( ret );
1694 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001695 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001696
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001697 if( olen != dec_msglen )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001698 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001699 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1700 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001701 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00001702 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001703 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001704#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1705#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
1706 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) )
1707 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001708 {
Paul Bakker45829992013-01-03 14:52:21 +01001709 /*
1710 * Decrypt and check the padding
1711 */
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001712 int ret;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001713 unsigned char *dec_msg;
1714 unsigned char *dec_msg_result;
Paul Bakker23986e52011-04-24 08:57:21 +00001715 size_t dec_msglen;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001716 size_t minlen = 0;
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001717 size_t olen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001718
Paul Bakker5121ce52009-01-03 21:22:43 +00001719 /*
Paul Bakker45829992013-01-03 14:52:21 +01001720 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00001721 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001722#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
1723 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker45829992013-01-03 14:52:21 +01001724 minlen += ssl->transform_in->ivlen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001725#endif
Paul Bakker45829992013-01-03 14:52:21 +01001726
1727 if( ssl->in_msglen < minlen + ssl->transform_in->ivlen ||
1728 ssl->in_msglen < minlen + ssl->transform_in->maclen + 1 )
1729 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001730 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001731 "+ 1 ) ( + expl IV )", ssl->in_msglen,
1732 ssl->transform_in->ivlen,
1733 ssl->transform_in->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001734 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01001735 }
1736
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001737 dec_msglen = ssl->in_msglen;
1738 dec_msg = ssl->in_msg;
1739 dec_msg_result = ssl->in_msg;
1740
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001741 /*
1742 * Authenticate before decrypt if enabled
1743 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001744#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1745 if( ssl->session_in->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001746 {
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001747 unsigned char computed_mac[SSL_MAX_MAC_SIZE];
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001748 unsigned char pseudo_hdr[13];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001749
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001750 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001751
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001752 dec_msglen -= ssl->transform_in->maclen;
1753 ssl->in_msglen -= ssl->transform_in->maclen;
1754
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001755 memcpy( pseudo_hdr + 0, ssl->in_ctr, 8 );
1756 memcpy( pseudo_hdr + 8, ssl->in_hdr, 3 );
1757 pseudo_hdr[11] = (unsigned char)( ( ssl->in_msglen >> 8 ) & 0xFF );
1758 pseudo_hdr[12] = (unsigned char)( ( ssl->in_msglen ) & 0xFF );
1759
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001760 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", pseudo_hdr, 13 );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001761
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001762 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, pseudo_hdr, 13 );
1763 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001764 ssl->in_iv, ssl->in_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001765 mbedtls_md_hmac_finish( &ssl->transform_in->md_ctx_dec, computed_mac );
1766 mbedtls_md_hmac_reset( &ssl->transform_in->md_ctx_dec );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001767
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001768 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", ssl->in_iv + ssl->in_msglen,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001769 ssl->transform_in->maclen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001770 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", computed_mac,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001771 ssl->transform_in->maclen );
1772
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001773 if( mbedtls_ssl_safer_memcmp( ssl->in_iv + ssl->in_msglen, computed_mac,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001774 ssl->transform_in->maclen ) != 0 )
1775 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001776 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001777
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001778 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001779 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001780 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001781 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001782#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001783
1784 /*
1785 * Check length sanity
1786 */
1787 if( ssl->in_msglen % ssl->transform_in->ivlen != 0 )
1788 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001789 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001790 ssl->in_msglen, ssl->transform_in->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001791 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001792 }
1793
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001794#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001795 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001796 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001797 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001798 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001799 {
Paul Bakker48916f92012-09-16 19:57:18 +00001800 dec_msglen -= ssl->transform_in->ivlen;
1801 ssl->in_msglen -= ssl->transform_in->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001802
Paul Bakker48916f92012-09-16 19:57:18 +00001803 for( i = 0; i < ssl->transform_in->ivlen; i++ )
Paul Bakker92be97b2013-01-02 17:30:03 +01001804 ssl->transform_in->iv_dec[i] = ssl->in_iv[i];
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001805 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001806#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001807
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001808 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_in->cipher_ctx_dec,
Paul Bakker45125bc2013-09-04 16:47:11 +02001809 ssl->transform_in->iv_dec,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001810 ssl->transform_in->ivlen,
1811 dec_msg, dec_msglen,
1812 dec_msg_result, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001813 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001814 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001815 return( ret );
1816 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001817
Paul Bakkercca5b812013-08-31 17:40:26 +02001818 if( dec_msglen != olen )
1819 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001820 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1821 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001822 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001823
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001824#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
1825 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001826 {
1827 /*
1828 * Save IV in SSL3 and TLS1
1829 */
1830 memcpy( ssl->transform_in->iv_dec,
1831 ssl->transform_in->cipher_ctx_dec.iv,
1832 ssl->transform_in->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001833 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001834#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001835
1836 padlen = 1 + ssl->in_msg[ssl->in_msglen - 1];
Paul Bakker45829992013-01-03 14:52:21 +01001837
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001838 if( ssl->in_msglen < ssl->transform_in->maclen + padlen &&
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001839 auth_done == 0 )
Paul Bakker45829992013-01-03 14:52:21 +01001840 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001841#if defined(MBEDTLS_SSL_DEBUG_ALL)
1842 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
Paul Bakker45829992013-01-03 14:52:21 +01001843 ssl->in_msglen, ssl->transform_in->maclen, padlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001844#endif
Paul Bakker45829992013-01-03 14:52:21 +01001845 padlen = 0;
Paul Bakker45829992013-01-03 14:52:21 +01001846 correct = 0;
1847 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001848
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001849#if defined(MBEDTLS_SSL_PROTO_SSL3)
1850 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001851 {
Paul Bakker48916f92012-09-16 19:57:18 +00001852 if( padlen > ssl->transform_in->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001853 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001854#if defined(MBEDTLS_SSL_DEBUG_ALL)
1855 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00001856 "should be no more than %d",
Paul Bakker48916f92012-09-16 19:57:18 +00001857 padlen, ssl->transform_in->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001858#endif
Paul Bakker45829992013-01-03 14:52:21 +01001859 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001860 }
1861 }
1862 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001863#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1864#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1865 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1866 if( ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001867 {
1868 /*
Paul Bakker45829992013-01-03 14:52:21 +01001869 * TLSv1+: always check the padding up to the first failure
1870 * and fake check up to 256 bytes of padding
Paul Bakker5121ce52009-01-03 21:22:43 +00001871 */
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001872 size_t pad_count = 0, real_count = 1;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001873 size_t padding_idx = ssl->in_msglen - padlen - 1;
1874
Paul Bakker956c9e02013-12-19 14:42:28 +01001875 /*
1876 * Padding is guaranteed to be incorrect if:
Paul Bakker91c61bc2014-03-26 14:06:55 +01001877 * 1. padlen >= ssl->in_msglen
Paul Bakker956c9e02013-12-19 14:42:28 +01001878 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001879 * 2. padding_idx >= MBEDTLS_SSL_MAX_CONTENT_LEN +
Paul Bakker61885c72014-04-25 12:59:03 +02001880 * ssl->transform_in->maclen
Paul Bakker956c9e02013-12-19 14:42:28 +01001881 *
1882 * In both cases we reset padding_idx to a safe value (0) to
1883 * prevent out-of-buffer reads.
1884 */
Paul Bakker91c61bc2014-03-26 14:06:55 +01001885 correct &= ( ssl->in_msglen >= padlen + 1 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001886 correct &= ( padding_idx < MBEDTLS_SSL_MAX_CONTENT_LEN +
Paul Bakker61885c72014-04-25 12:59:03 +02001887 ssl->transform_in->maclen );
Paul Bakker956c9e02013-12-19 14:42:28 +01001888
1889 padding_idx *= correct;
1890
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001891 for( i = 1; i <= 256; i++ )
1892 {
1893 real_count &= ( i <= padlen );
1894 pad_count += real_count *
1895 ( ssl->in_msg[padding_idx + i] == padlen - 1 );
1896 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01001897
1898 correct &= ( pad_count == padlen ); /* Only 1 on correct padding */
Paul Bakkere47b34b2013-02-27 14:48:00 +01001899
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001900#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02001901 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001902 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001903#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01001904 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00001905 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001906 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001907#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1908 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02001909 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001910 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1911 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001912 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001913
1914 ssl->in_msglen -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001915 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001916 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001917#endif /* MBEDTLS_CIPHER_MODE_CBC &&
1918 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001919 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001920 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1921 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001922 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001923
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001924 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Paul Bakker5121ce52009-01-03 21:22:43 +00001925 ssl->in_msg, ssl->in_msglen );
1926
1927 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001928 * Authenticate if not done yet.
1929 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00001930 */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001931#if defined(SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001932 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001933 {
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001934 unsigned char tmp[SSL_MAX_MAC_SIZE];
Paul Bakker1e5369c2013-12-19 16:40:57 +01001935
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001936 ssl->in_msglen -= ssl->transform_in->maclen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001937
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01001938 ssl->in_len[0] = (unsigned char)( ssl->in_msglen >> 8 );
1939 ssl->in_len[1] = (unsigned char)( ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001940
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001941 memcpy( tmp, ssl->in_msg + ssl->in_msglen, ssl->transform_in->maclen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001942
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001943#if defined(MBEDTLS_SSL_PROTO_SSL3)
1944 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001945 {
1946 ssl_mac( &ssl->transform_in->md_ctx_dec,
1947 ssl->transform_in->mac_dec,
1948 ssl->in_msg, ssl->in_msglen,
1949 ssl->in_ctr, ssl->in_msgtype );
1950 }
1951 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001952#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1953#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1954 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1955 if( ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001956 {
1957 /*
1958 * Process MAC and always update for padlen afterwards to make
1959 * total time independent of padlen
1960 *
Paul Bakker9af723c2014-05-01 13:03:14 +02001961 * extra_run compensates MAC check for padlen
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001962 *
1963 * Known timing attacks:
1964 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
1965 *
1966 * We use ( ( Lx + 8 ) / 64 ) to handle 'negative Lx' values
1967 * correctly. (We round down instead of up, so -56 is the correct
1968 * value for our calculations instead of -55)
1969 */
1970 size_t j, extra_run = 0;
1971 extra_run = ( 13 + ssl->in_msglen + padlen + 8 ) / 64 -
1972 ( 13 + ssl->in_msglen + 8 ) / 64;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001973
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001974 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001975
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001976 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_ctr, 8 );
1977 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_hdr, 3 );
1978 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_len, 2 );
1979 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_msg,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001980 ssl->in_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001981 mbedtls_md_hmac_finish( &ssl->transform_in->md_ctx_dec,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001982 ssl->in_msg + ssl->in_msglen );
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001983 /* Call mbedtls_md_process at least once due to cache attacks */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02001984 for( j = 0; j < extra_run + 1; j++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001985 mbedtls_md_process( &ssl->transform_in->md_ctx_dec, ssl->in_msg );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001986
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001987 mbedtls_md_hmac_reset( &ssl->transform_in->md_ctx_dec );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001988 }
1989 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001990#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1991 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001992 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001993 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1994 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001995 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001996
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001997 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", tmp, ssl->transform_in->maclen );
1998 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", ssl->in_msg + ssl->in_msglen,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001999 ssl->transform_in->maclen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002000
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002001 if( mbedtls_ssl_safer_memcmp( tmp, ssl->in_msg + ssl->in_msglen,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002002 ssl->transform_in->maclen ) != 0 )
2003 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002004#if defined(MBEDTLS_SSL_DEBUG_ALL)
2005 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01002006#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002007 correct = 0;
2008 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002009 auth_done++;
Paul Bakker5121ce52009-01-03 21:22:43 +00002010
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002011 /*
2012 * Finally check the correct flag
2013 */
2014 if( correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002015 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002016 }
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002017#endif /* SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002018
2019 /* Make extra sure authentication was performed, exactly once */
2020 if( auth_done != 1 )
2021 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002022 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2023 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002024 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002025
2026 if( ssl->in_msglen == 0 )
2027 {
2028 ssl->nb_zero++;
2029
2030 /*
2031 * Three or more empty messages may be a DoS attack
2032 * (excessive CPU consumption).
2033 */
2034 if( ssl->nb_zero > 3 )
2035 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002036 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Paul Bakker5121ce52009-01-03 21:22:43 +00002037 "messages, possible DoS attack" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002038 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker5121ce52009-01-03 21:22:43 +00002039 }
2040 }
2041 else
2042 ssl->nb_zero = 0;
Paul Bakkerf7abd422013-04-16 13:15:56 +02002043
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002044#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002045 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002046 {
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02002047 ; /* in_ctr read from peer, not maintained internally */
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002048 }
2049 else
2050#endif
2051 {
2052 for( i = 8; i > ssl_ep_len( ssl ); i-- )
2053 if( ++ssl->in_ctr[i - 1] != 0 )
2054 break;
2055
2056 /* The loop goes to its end iff the counter is wrapping */
2057 if( i == ssl_ep_len( ssl ) )
2058 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002059 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
2060 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002061 }
Manuel Pégourié-Gonnard83cdffc2014-03-10 21:20:29 +01002062 }
2063
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002064 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002065
2066 return( 0 );
2067}
2068
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002069#undef MAC_NONE
2070#undef MAC_PLAINTEXT
2071#undef MAC_CIPHERTEXT
2072
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002073#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00002074/*
2075 * Compression/decompression functions
2076 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002077static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002078{
2079 int ret;
2080 unsigned char *msg_post = ssl->out_msg;
2081 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002082 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002083
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002084 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002085
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002086 if( len_pre == 0 )
2087 return( 0 );
2088
Paul Bakker2770fbd2012-07-03 13:30:23 +00002089 memcpy( msg_pre, ssl->out_msg, len_pre );
2090
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002091 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002092 ssl->out_msglen ) );
2093
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002094 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002095 ssl->out_msg, ssl->out_msglen );
2096
Paul Bakker48916f92012-09-16 19:57:18 +00002097 ssl->transform_out->ctx_deflate.next_in = msg_pre;
2098 ssl->transform_out->ctx_deflate.avail_in = len_pre;
2099 ssl->transform_out->ctx_deflate.next_out = msg_post;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002100 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_BUFFER_LEN;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002101
Paul Bakker48916f92012-09-16 19:57:18 +00002102 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002103 if( ret != Z_OK )
2104 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002105 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
2106 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002107 }
2108
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002109 ssl->out_msglen = MBEDTLS_SSL_BUFFER_LEN -
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002110 ssl->transform_out->ctx_deflate.avail_out;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002111
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002112 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002113 ssl->out_msglen ) );
2114
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002115 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002116 ssl->out_msg, ssl->out_msglen );
2117
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002118 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002119
2120 return( 0 );
2121}
2122
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002123static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002124{
2125 int ret;
2126 unsigned char *msg_post = ssl->in_msg;
2127 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002128 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002129
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002130 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002131
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002132 if( len_pre == 0 )
2133 return( 0 );
2134
Paul Bakker2770fbd2012-07-03 13:30:23 +00002135 memcpy( msg_pre, ssl->in_msg, len_pre );
2136
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002137 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002138 ssl->in_msglen ) );
2139
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002140 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002141 ssl->in_msg, ssl->in_msglen );
2142
Paul Bakker48916f92012-09-16 19:57:18 +00002143 ssl->transform_in->ctx_inflate.next_in = msg_pre;
2144 ssl->transform_in->ctx_inflate.avail_in = len_pre;
2145 ssl->transform_in->ctx_inflate.next_out = msg_post;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002146 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_MAX_CONTENT_LEN;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002147
Paul Bakker48916f92012-09-16 19:57:18 +00002148 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002149 if( ret != Z_OK )
2150 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002151 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
2152 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002153 }
2154
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002155 ssl->in_msglen = MBEDTLS_SSL_MAX_CONTENT_LEN -
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002156 ssl->transform_in->ctx_inflate.avail_out;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002157
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002158 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002159 ssl->in_msglen ) );
2160
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002161 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002162 ssl->in_msg, ssl->in_msglen );
2163
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002164 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002165
2166 return( 0 );
2167}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002168#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002169
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002170#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
2171static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002172
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002173#if defined(MBEDTLS_SSL_PROTO_DTLS)
2174static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002175{
2176 /* If renegotiation is not enforced, retransmit until we would reach max
2177 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002178 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002179 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002180 uint32_t ratio = ssl->conf->hs_timeout_max / ssl->conf->hs_timeout_min + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002181 unsigned char doublings = 1;
2182
2183 while( ratio != 0 )
2184 {
2185 ++doublings;
2186 ratio >>= 1;
2187 }
2188
2189 if( ++ssl->renego_records_seen > doublings )
2190 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02002191 MBEDTLS_SSL_DEBUG_MSG( 2, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002192 return( 0 );
2193 }
2194 }
2195
2196 return( ssl_write_hello_request( ssl ) );
2197}
2198#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002199#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002200
Paul Bakker5121ce52009-01-03 21:22:43 +00002201/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002202 * Fill the input message buffer by appending data to it.
2203 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002204 *
2205 * If we return 0, is it guaranteed that (at least) nb_want bytes are
2206 * available (from this read and/or a previous one). Otherwise, an error code
2207 * is returned (possibly EOF or WANT_READ).
2208 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002209 * With stream transport (TLS) on success ssl->in_left == nb_want, but
2210 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
2211 * since we always read a whole datagram at once.
2212 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02002213 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002214 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00002215 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002216int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00002217{
Paul Bakker23986e52011-04-24 08:57:21 +00002218 int ret;
2219 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002220
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002221 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002222
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002223 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
2224 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002225 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002226 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002227 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002228 }
2229
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002230 if( nb_want > MBEDTLS_SSL_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002231 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002232 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
2233 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002234 }
2235
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002236#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002237 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002238 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002239 uint32_t timeout;
2240
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02002241 /* Just to be sure */
2242 if( ssl->f_set_timer == NULL || ssl->f_get_timer == NULL )
2243 {
2244 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
2245 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
2246 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2247 }
2248
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002249 /*
2250 * The point is, we need to always read a full datagram at once, so we
2251 * sometimes read more then requested, and handle the additional data.
2252 * It could be the rest of the current record (while fetching the
2253 * header) and/or some other records in the same datagram.
2254 */
2255
2256 /*
2257 * Move to the next record in the already read datagram if applicable
2258 */
2259 if( ssl->next_record_offset != 0 )
2260 {
2261 if( ssl->in_left < ssl->next_record_offset )
2262 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002263 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2264 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002265 }
2266
2267 ssl->in_left -= ssl->next_record_offset;
2268
2269 if( ssl->in_left != 0 )
2270 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002271 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002272 ssl->next_record_offset ) );
2273 memmove( ssl->in_hdr,
2274 ssl->in_hdr + ssl->next_record_offset,
2275 ssl->in_left );
2276 }
2277
2278 ssl->next_record_offset = 0;
2279 }
2280
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002281 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00002282 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002283
2284 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002285 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002286 */
2287 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002288 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002289 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002290 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002291 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002292
2293 /*
2294 * A record can't be split accross datagrams. If we need to read but
2295 * are not at the beginning of a new record, the caller did something
2296 * wrong.
2297 */
2298 if( ssl->in_left != 0 )
2299 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002300 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2301 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002302 }
2303
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002304 /*
2305 * Don't even try to read if time's out already.
2306 * This avoids by-passing the timer when repeatedly receiving messages
2307 * that will end up being dropped.
2308 */
2309 if( ssl_check_timer( ssl ) != 0 )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002310 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002311 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002312 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002313 len = MBEDTLS_SSL_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002314
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002315 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002316 timeout = ssl->handshake->retransmit_timeout;
2317 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002318 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002319
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002320 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002321
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002322 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002323 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
2324 timeout );
2325 else
2326 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
2327
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002328 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002329
2330 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002331 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002332 }
2333
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002334 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002335 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002336 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002337 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002338
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002339 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002340 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002341 if( ssl_double_retransmit_timeout( ssl ) != 0 )
2342 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002343 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002344 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002345 }
2346
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002347 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002348 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002349 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002350 return( ret );
2351 }
2352
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002353 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002354 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002355#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002356 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002357 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002358 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002359 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002360 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002361 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002362 return( ret );
2363 }
2364
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002365 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002366 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002367#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002368 }
2369
Paul Bakker5121ce52009-01-03 21:22:43 +00002370 if( ret < 0 )
2371 return( ret );
2372
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002373 ssl->in_left = ret;
2374 }
2375 else
2376#endif
2377 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002378 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002379 ssl->in_left, nb_want ) );
2380
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002381 while( ssl->in_left < nb_want )
2382 {
2383 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02002384
2385 if( ssl_check_timer( ssl ) != 0 )
2386 ret = MBEDTLS_ERR_SSL_TIMEOUT;
2387 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002388 {
2389 if( ssl->f_recv_timeout != NULL )
2390 {
2391 ret = ssl->f_recv_timeout( ssl->p_bio,
2392 ssl->in_hdr + ssl->in_left, len,
2393 ssl->conf->read_timeout );
2394 }
2395 else
2396 {
2397 ret = ssl->f_recv( ssl->p_bio,
2398 ssl->in_hdr + ssl->in_left, len );
2399 }
2400 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002401
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002402 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002403 ssl->in_left, nb_want ) );
2404 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002405
2406 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002407 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002408
2409 if( ret < 0 )
2410 return( ret );
2411
2412 ssl->in_left += ret;
2413 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002414 }
2415
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002416 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002417
2418 return( 0 );
2419}
2420
2421/*
2422 * Flush any data not yet written
2423 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002424int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002425{
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002426 int ret;
2427 unsigned char *buf, i;
Paul Bakker5121ce52009-01-03 21:22:43 +00002428
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002429 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002430
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002431 if( ssl->f_send == NULL )
2432 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002433 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002434 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002435 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002436 }
2437
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002438 /* Avoid incrementing counter if data is flushed */
2439 if( ssl->out_left == 0 )
2440 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002441 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002442 return( 0 );
2443 }
2444
Paul Bakker5121ce52009-01-03 21:22:43 +00002445 while( ssl->out_left > 0 )
2446 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002447 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
2448 mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002449
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002450 buf = ssl->out_hdr + mbedtls_ssl_hdr_len( ssl ) +
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002451 ssl->out_msglen - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002452 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00002453
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002454 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002455
2456 if( ret <= 0 )
2457 return( ret );
2458
2459 ssl->out_left -= ret;
2460 }
2461
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002462 for( i = 8; i > ssl_ep_len( ssl ); i-- )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002463 if( ++ssl->out_ctr[i - 1] != 0 )
2464 break;
2465
2466 /* The loop goes to its end iff the counter is wrapping */
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002467 if( i == ssl_ep_len( ssl ) )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002468 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002469 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
2470 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002471 }
2472
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002473 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002474
2475 return( 0 );
2476}
2477
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002478/*
2479 * Functions to handle the DTLS retransmission state machine
2480 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002481#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002482/*
2483 * Append current handshake message to current outgoing flight
2484 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002485static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002486{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002487 mbedtls_ssl_flight_item *msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002488
2489 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002490 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002491 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002492 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002493 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002494 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002495 }
2496
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002497 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002498 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002499 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002500 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002501 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002502 }
2503
2504 /* Copy current handshake message with headers */
2505 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
2506 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002507 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002508 msg->next = NULL;
2509
2510 /* Append to the current flight */
2511 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002512 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002513 else
2514 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002515 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002516 while( cur->next != NULL )
2517 cur = cur->next;
2518 cur->next = msg;
2519 }
2520
2521 return( 0 );
2522}
2523
2524/*
2525 * Free the current flight of handshake messages
2526 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002527static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002528{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002529 mbedtls_ssl_flight_item *cur = flight;
2530 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002531
2532 while( cur != NULL )
2533 {
2534 next = cur->next;
2535
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002536 mbedtls_free( cur->p );
2537 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002538
2539 cur = next;
2540 }
2541}
2542
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002543#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
2544static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02002545#endif
2546
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002547/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002548 * Swap transform_out and out_ctr with the alternative ones
2549 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002550static void ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002551{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002552 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002553 unsigned char tmp_out_ctr[8];
2554
2555 if( ssl->transform_out == ssl->handshake->alt_transform_out )
2556 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002557 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002558 return;
2559 }
2560
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002561 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002562
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002563 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002564 tmp_transform = ssl->transform_out;
2565 ssl->transform_out = ssl->handshake->alt_transform_out;
2566 ssl->handshake->alt_transform_out = tmp_transform;
2567
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002568 /* Swap epoch + sequence_number */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002569 memcpy( tmp_out_ctr, ssl->out_ctr, 8 );
2570 memcpy( ssl->out_ctr, ssl->handshake->alt_out_ctr, 8 );
2571 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002572
2573 /* Adjust to the newly activated transform */
2574 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002575 ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002576 {
2577 ssl->out_msg = ssl->out_iv + ssl->transform_out->ivlen -
2578 ssl->transform_out->fixed_ivlen;
2579 }
2580 else
2581 ssl->out_msg = ssl->out_iv;
2582
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002583#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2584 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002585 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002586 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002587 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002588 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
2589 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002590 }
2591 }
2592#endif
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002593}
2594
2595/*
2596 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002597 *
2598 * Need to remember the current message in case flush_output returns
2599 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002600 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002601 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002602int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002603{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002604 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002605
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002606 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002607 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002608 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise resending" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002609
2610 ssl->handshake->cur_msg = ssl->handshake->flight;
2611 ssl_swap_epochs( ssl );
2612
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002613 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002614 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002615
2616 while( ssl->handshake->cur_msg != NULL )
2617 {
2618 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002619 mbedtls_ssl_flight_item *cur = ssl->handshake->cur_msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002620
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002621 /* Swap epochs before sending Finished: we can't do it after
2622 * sending ChangeCipherSpec, in case write returns WANT_READ.
2623 * Must be done before copying, may change out_msg pointer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002624 if( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
2625 cur->p[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002626 {
2627 ssl_swap_epochs( ssl );
2628 }
2629
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002630 memcpy( ssl->out_msg, cur->p, cur->len );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002631 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002632 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002633
2634 ssl->handshake->cur_msg = cur->next;
2635
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002636 MBEDTLS_SSL_DEBUG_BUF( 3, "resent handshake message header", ssl->out_msg, 12 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002637
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002638 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002639 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002640 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002641 return( ret );
2642 }
2643 }
2644
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002645 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
2646 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02002647 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002648 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002649 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002650 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
2651 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002652
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002653 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002654
2655 return( 0 );
2656}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002657
2658/*
2659 * To be called when the last message of an incoming flight is received.
2660 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002661void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002662{
2663 /* We won't need to resend that one any more */
2664 ssl_flight_free( ssl->handshake->flight );
2665 ssl->handshake->flight = NULL;
2666 ssl->handshake->cur_msg = NULL;
2667
2668 /* The next incoming flight will start with this msg_seq */
2669 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
2670
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002671 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002672 ssl_set_timer( ssl, 0 );
2673
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002674 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2675 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002676 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002677 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002678 }
2679 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002680 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002681}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002682
2683/*
2684 * To be called when the last message of an outgoing flight is send.
2685 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002686void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002687{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002688 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002689 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002690
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002691 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2692 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002693 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002694 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002695 }
2696 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002697 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002698}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002699#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002700
Paul Bakker5121ce52009-01-03 21:22:43 +00002701/*
2702 * Record layer functions
2703 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002704
2705/*
2706 * Write current record.
2707 * Uses ssl->out_msgtype, ssl->out_msglen and bytes at ssl->out_msg.
2708 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002709int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002710{
Paul Bakker05ef8352012-05-08 09:17:57 +00002711 int ret, done = 0;
Paul Bakker23986e52011-04-24 08:57:21 +00002712 size_t len = ssl->out_msglen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002713
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002714 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002715
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002716#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002717 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002718 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002719 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002720 {
2721 ; /* Skip special handshake treatment when resending */
2722 }
2723 else
2724#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002725 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002726 {
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02002727 if( ssl->out_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST &&
2728 ssl->handshake == NULL )
2729 {
2730 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2731 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2732 }
2733
Paul Bakker5121ce52009-01-03 21:22:43 +00002734 ssl->out_msg[1] = (unsigned char)( ( len - 4 ) >> 16 );
2735 ssl->out_msg[2] = (unsigned char)( ( len - 4 ) >> 8 );
2736 ssl->out_msg[3] = (unsigned char)( ( len - 4 ) );
2737
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002738 /*
2739 * DTLS has additional fields in the Handshake layer,
2740 * between the length field and the actual payload:
2741 * uint16 message_seq;
2742 * uint24 fragment_offset;
2743 * uint24 fragment_length;
2744 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002745#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002746 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002747 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002748 /* Make room for the additional DTLS fields */
2749 memmove( ssl->out_msg + 12, ssl->out_msg + 4, len - 4 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002750 ssl->out_msglen += 8;
2751 len += 8;
2752
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002753 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002754 if( ssl->out_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002755 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02002756 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
2757 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
2758 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002759 }
2760 else
2761 {
2762 ssl->out_msg[4] = 0;
2763 ssl->out_msg[5] = 0;
2764 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002765
2766 /* We don't fragment, so frag_offset = 0 and frag_len = len */
2767 memset( ssl->out_msg + 6, 0x00, 3 );
2768 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002769 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002770#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002771
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002772 if( ssl->out_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardf3dc2f62013-10-29 18:17:41 +01002773 ssl->handshake->update_checksum( ssl, ssl->out_msg, len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002774 }
2775
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002776 /* Save handshake and CCS messages for resending */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002777#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002778 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002779 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002780 ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING &&
2781 ( ssl->out_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC ||
2782 ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002783 {
2784 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
2785 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002786 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002787 return( ret );
2788 }
2789 }
2790#endif
2791
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002792#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00002793 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002794 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002795 {
2796 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
2797 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002798 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002799 return( ret );
2800 }
2801
2802 len = ssl->out_msglen;
2803 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002804#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002805
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002806#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2807 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002808 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002809 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002810
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002811 ret = mbedtls_ssl_hw_record_write( ssl );
2812 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00002813 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002814 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
2815 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00002816 }
Paul Bakkerc7878112012-12-19 14:41:14 +01002817
2818 if( ret == 0 )
2819 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00002820 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002821#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00002822 if( !done )
2823 {
2824 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002825 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002826 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002827
2828 ssl->out_len[0] = (unsigned char)( len >> 8 );
2829 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002830
Paul Bakker48916f92012-09-16 19:57:18 +00002831 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00002832 {
2833 if( ( ret = ssl_encrypt_buf( ssl ) ) != 0 )
2834 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002835 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00002836 return( ret );
2837 }
2838
2839 len = ssl->out_msglen;
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002840 ssl->out_len[0] = (unsigned char)( len >> 8 );
2841 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002842 }
2843
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002844 ssl->out_left = mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen;
Paul Bakker05ef8352012-05-08 09:17:57 +00002845
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002846 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Paul Bakker05ef8352012-05-08 09:17:57 +00002847 "version = [%d:%d], msglen = %d",
2848 ssl->out_hdr[0], ssl->out_hdr[1], ssl->out_hdr[2],
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002849 ( ssl->out_len[0] << 8 ) | ssl->out_len[1] ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00002850
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002851 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
2852 ssl->out_hdr, mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002853 }
2854
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002855 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002856 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002857 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002858 return( ret );
2859 }
2860
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002861 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002862
2863 return( 0 );
2864}
2865
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002866#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002867/*
2868 * Mark bits in bitmask (used for DTLS HS reassembly)
2869 */
2870static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
2871{
2872 unsigned int start_bits, end_bits;
2873
2874 start_bits = 8 - ( offset % 8 );
2875 if( start_bits != 8 )
2876 {
2877 size_t first_byte_idx = offset / 8;
2878
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02002879 /* Special case */
2880 if( len <= start_bits )
2881 {
2882 for( ; len != 0; len-- )
2883 mask[first_byte_idx] |= 1 << ( start_bits - len );
2884
2885 /* Avoid potential issues with offset or len becoming invalid */
2886 return;
2887 }
2888
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002889 offset += start_bits; /* Now offset % 8 == 0 */
2890 len -= start_bits;
2891
2892 for( ; start_bits != 0; start_bits-- )
2893 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
2894 }
2895
2896 end_bits = len % 8;
2897 if( end_bits != 0 )
2898 {
2899 size_t last_byte_idx = ( offset + len ) / 8;
2900
2901 len -= end_bits; /* Now len % 8 == 0 */
2902
2903 for( ; end_bits != 0; end_bits-- )
2904 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
2905 }
2906
2907 memset( mask + offset / 8, 0xFF, len / 8 );
2908}
2909
2910/*
2911 * Check that bitmask is full
2912 */
2913static int ssl_bitmask_check( unsigned char *mask, size_t len )
2914{
2915 size_t i;
2916
2917 for( i = 0; i < len / 8; i++ )
2918 if( mask[i] != 0xFF )
2919 return( -1 );
2920
2921 for( i = 0; i < len % 8; i++ )
2922 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
2923 return( -1 );
2924
2925 return( 0 );
2926}
2927
2928/*
2929 * Reassemble fragmented DTLS handshake messages.
2930 *
2931 * Use a temporary buffer for reassembly, divided in two parts:
2932 * - the first holds the reassembled message (including handshake header),
2933 * - the second holds a bitmask indicating which parts of the message
2934 * (excluding headers) have been received so far.
2935 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002936static int ssl_reassemble_dtls_handshake( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002937{
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002938 unsigned char *msg, *bitmask;
2939 size_t frag_len, frag_off;
2940 size_t msg_len = ssl->in_hslen - 12; /* Without headers */
2941
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002942 if( ssl->handshake == NULL )
2943 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002944 MBEDTLS_SSL_DEBUG_MSG( 1, ( "not supported outside handshake (for now)" ) );
2945 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002946 }
2947
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002948 /*
2949 * For first fragment, check size and allocate buffer
2950 */
2951 if( ssl->handshake->hs_msg == NULL )
2952 {
2953 size_t alloc_len;
2954
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002955 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002956 msg_len ) );
2957
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002958 if( ssl->in_hslen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002959 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002960 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too large" ) );
2961 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002962 }
2963
2964 /* The bitmask needs one bit per byte of message excluding header */
2965 alloc_len = 12 + msg_len + msg_len / 8 + ( msg_len % 8 != 0 );
2966
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002967 ssl->handshake->hs_msg = mbedtls_calloc( 1, alloc_len );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002968 if( ssl->handshake->hs_msg == NULL )
2969 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002970 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc failed (%d bytes)", alloc_len ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002971 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002972 }
2973
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002974 /* Prepare final header: copy msg_type, length and message_seq,
2975 * then add standardised fragment_offset and fragment_length */
2976 memcpy( ssl->handshake->hs_msg, ssl->in_msg, 6 );
2977 memset( ssl->handshake->hs_msg + 6, 0, 3 );
2978 memcpy( ssl->handshake->hs_msg + 9,
2979 ssl->handshake->hs_msg + 1, 3 );
2980 }
2981 else
2982 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002983 /* Make sure msg_type and length are consistent */
2984 if( memcmp( ssl->handshake->hs_msg, ssl->in_msg, 4 ) != 0 )
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002985 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002986 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment header mismatch" ) );
2987 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002988 }
2989 }
2990
2991 msg = ssl->handshake->hs_msg + 12;
2992 bitmask = msg + msg_len;
2993
2994 /*
2995 * Check and copy current fragment
2996 */
2997 frag_off = ( ssl->in_msg[6] << 16 ) |
2998 ( ssl->in_msg[7] << 8 ) |
2999 ssl->in_msg[8];
3000 frag_len = ( ssl->in_msg[9] << 16 ) |
3001 ( ssl->in_msg[10] << 8 ) |
3002 ssl->in_msg[11];
3003
3004 if( frag_off + frag_len > msg_len )
3005 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003006 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid fragment offset/len: %d + %d > %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003007 frag_off, frag_len, msg_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003008 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003009 }
3010
3011 if( frag_len + 12 > ssl->in_msglen )
3012 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003013 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid fragment length: %d + 12 > %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003014 frag_len, ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003015 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003016 }
3017
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003018 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003019 frag_off, frag_len ) );
3020
3021 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
3022 ssl_bitmask_set( bitmask, frag_off, frag_len );
3023
3024 /*
3025 * Do we have the complete message by now?
3026 * If yes, finalize it, else ask to read the next record.
3027 */
3028 if( ssl_bitmask_check( bitmask, msg_len ) != 0 )
3029 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003030 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message is not complete yet" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003031 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003032 }
3033
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003034 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake message completed" ) );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003035
Manuel Pégourié-Gonnard23cad332014-10-13 17:06:41 +02003036 if( frag_len + 12 < ssl->in_msglen )
3037 {
3038 /*
3039 * We'got more handshake messages in the same record.
3040 * This case is not handled now because no know implementation does
3041 * that and it's hard to test, so we prefer to fail cleanly for now.
3042 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003043 MBEDTLS_SSL_DEBUG_MSG( 1, ( "last fragment not alone in its record" ) );
3044 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard23cad332014-10-13 17:06:41 +02003045 }
3046
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003047 if( ssl->in_left > ssl->next_record_offset )
3048 {
3049 /*
3050 * We've got more data in the buffer after the current record,
3051 * that we don't want to overwrite. Move it before writing the
3052 * reassembled message, and adjust in_left and next_record_offset.
3053 */
3054 unsigned char *cur_remain = ssl->in_hdr + ssl->next_record_offset;
3055 unsigned char *new_remain = ssl->in_msg + ssl->in_hslen;
3056 size_t remain_len = ssl->in_left - ssl->next_record_offset;
3057
3058 /* First compute and check new lengths */
3059 ssl->next_record_offset = new_remain - ssl->in_hdr;
3060 ssl->in_left = ssl->next_record_offset + remain_len;
3061
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003062 if( ssl->in_left > MBEDTLS_SSL_BUFFER_LEN -
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003063 (size_t)( ssl->in_hdr - ssl->in_buf ) )
3064 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003065 MBEDTLS_SSL_DEBUG_MSG( 1, ( "reassembled message too large for buffer" ) );
3066 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003067 }
3068
3069 memmove( new_remain, cur_remain, remain_len );
3070 }
3071
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003072 memcpy( ssl->in_msg, ssl->handshake->hs_msg, ssl->in_hslen );
3073
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003074 mbedtls_free( ssl->handshake->hs_msg );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003075 ssl->handshake->hs_msg = NULL;
3076
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003077 MBEDTLS_SSL_DEBUG_BUF( 3, "reassembled handshake message",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003078 ssl->in_msg, ssl->in_hslen );
3079
3080 return( 0 );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003081}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003082#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003083
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003084static int ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003085{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003086 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003087 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003088 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003089 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003090 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003091 }
3092
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003093 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + (
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003094 ( ssl->in_msg[1] << 16 ) |
3095 ( ssl->in_msg[2] << 8 ) |
3096 ssl->in_msg[3] );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003097
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003098 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003099 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003100 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003101
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003102#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003103 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003104 {
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003105 int ret;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003106 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003107
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003108 /* ssl->handshake is NULL when receiving ClientHello for renego */
3109 if( ssl->handshake != NULL &&
3110 recv_msg_seq != ssl->handshake->in_msg_seq )
3111 {
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02003112 /* Retransmit only on last message from previous flight, to avoid
3113 * too many retransmissions.
3114 * Besides, No sane server ever retransmits HelloVerifyRequest */
3115 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003116 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003117 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003118 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003119 "message_seq = %d, start_of_flight = %d",
3120 recv_msg_seq,
3121 ssl->handshake->in_flight_start_seq ) );
3122
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003123 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003124 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003125 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003126 return( ret );
3127 }
3128 }
3129 else
3130 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003131 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003132 "message_seq = %d, expected = %d",
3133 recv_msg_seq,
3134 ssl->handshake->in_msg_seq ) );
3135 }
3136
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003137 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003138 }
3139 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003140
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003141 /* Reassemble if current message is fragmented or reassembly is
3142 * already in progress */
3143 if( ssl->in_msglen < ssl->in_hslen ||
3144 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
3145 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 ||
3146 ( ssl->handshake != NULL && ssl->handshake->hs_msg != NULL ) )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003147 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003148 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003149
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003150 if( ( ret = ssl_reassemble_dtls_handshake( ssl ) ) != 0 )
3151 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003152 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_reassemble_dtls_handshake", ret );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003153 return( ret );
3154 }
3155 }
3156 }
3157 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003158#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003159 /* With TLS we don't handle fragmentation (for now) */
3160 if( ssl->in_msglen < ssl->in_hslen )
3161 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003162 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
3163 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003164 }
3165
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003166 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
3167 ssl->handshake != NULL )
3168 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003169 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003170 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003171
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003172 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003173#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003174 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003175 ssl->handshake != NULL )
3176 {
3177 ssl->handshake->in_msg_seq++;
3178 }
3179#endif
3180
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003181 return( 0 );
3182}
3183
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003184/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003185 * DTLS anti-replay: RFC 6347 4.1.2.6
3186 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003187 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
3188 * Bit n is set iff record number in_window_top - n has been seen.
3189 *
3190 * Usually, in_window_top is the last record number seen and the lsb of
3191 * in_window is set. The only exception is the initial state (record number 0
3192 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003193 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003194#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3195static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003196{
3197 ssl->in_window_top = 0;
3198 ssl->in_window = 0;
3199}
3200
3201static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
3202{
3203 return( ( (uint64_t) buf[0] << 40 ) |
3204 ( (uint64_t) buf[1] << 32 ) |
3205 ( (uint64_t) buf[2] << 24 ) |
3206 ( (uint64_t) buf[3] << 16 ) |
3207 ( (uint64_t) buf[4] << 8 ) |
3208 ( (uint64_t) buf[5] ) );
3209}
3210
3211/*
3212 * Return 0 if sequence number is acceptable, -1 otherwise
3213 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003214int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003215{
3216 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3217 uint64_t bit;
3218
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003219 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003220 return( 0 );
3221
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003222 if( rec_seqnum > ssl->in_window_top )
3223 return( 0 );
3224
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003225 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003226
3227 if( bit >= 64 )
3228 return( -1 );
3229
3230 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
3231 return( -1 );
3232
3233 return( 0 );
3234}
3235
3236/*
3237 * Update replay window on new validated record
3238 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003239void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003240{
3241 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3242
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003243 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003244 return;
3245
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003246 if( rec_seqnum > ssl->in_window_top )
3247 {
3248 /* Update window_top and the contents of the window */
3249 uint64_t shift = rec_seqnum - ssl->in_window_top;
3250
3251 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003252 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003253 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003254 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003255 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003256 ssl->in_window |= 1;
3257 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003258
3259 ssl->in_window_top = rec_seqnum;
3260 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003261 else
3262 {
3263 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003264 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003265
3266 if( bit < 64 ) /* Always true, but be extra sure */
3267 ssl->in_window |= (uint64_t) 1 << bit;
3268 }
3269}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003270#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003271
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003272#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003273/* Forward declaration */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02003274static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
3275
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003276/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003277 * Without any SSL context, check if a datagram looks like a ClientHello with
3278 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01003279 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003280 *
3281 * - if cookie is valid, return 0
3282 * - if ClientHello looks superficially valid but cookie is not,
3283 * fill obuf and set olen, then
3284 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
3285 * - otherwise return a specific error code
3286 */
3287static int ssl_check_dtls_clihlo_cookie(
3288 mbedtls_ssl_cookie_write_t *f_cookie_write,
3289 mbedtls_ssl_cookie_check_t *f_cookie_check,
3290 void *p_cookie,
3291 const unsigned char *cli_id, size_t cli_id_len,
3292 const unsigned char *in, size_t in_len,
3293 unsigned char *obuf, size_t buf_len, size_t *olen )
3294{
3295 size_t sid_len, cookie_len;
3296 unsigned char *p;
3297
3298 if( f_cookie_write == NULL || f_cookie_check == NULL )
3299 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3300
3301 /*
3302 * Structure of ClientHello with record and handshake headers,
3303 * and expected values. We don't need to check a lot, more checks will be
3304 * done when actually parsing the ClientHello - skipping those checks
3305 * avoids code duplication and does not make cookie forging any easier.
3306 *
3307 * 0-0 ContentType type; copied, must be handshake
3308 * 1-2 ProtocolVersion version; copied
3309 * 3-4 uint16 epoch; copied, must be 0
3310 * 5-10 uint48 sequence_number; copied
3311 * 11-12 uint16 length; (ignored)
3312 *
3313 * 13-13 HandshakeType msg_type; (ignored)
3314 * 14-16 uint24 length; (ignored)
3315 * 17-18 uint16 message_seq; copied
3316 * 19-21 uint24 fragment_offset; copied, must be 0
3317 * 22-24 uint24 fragment_length; (ignored)
3318 *
3319 * 25-26 ProtocolVersion client_version; (ignored)
3320 * 27-58 Random random; (ignored)
3321 * 59-xx SessionID session_id; 1 byte len + sid_len content
3322 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
3323 * ...
3324 *
3325 * Minimum length is 61 bytes.
3326 */
3327 if( in_len < 61 ||
3328 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
3329 in[3] != 0 || in[4] != 0 ||
3330 in[19] != 0 || in[20] != 0 || in[21] != 0 )
3331 {
3332 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3333 }
3334
3335 sid_len = in[59];
3336 if( sid_len > in_len - 61 )
3337 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3338
3339 cookie_len = in[60 + sid_len];
3340 if( cookie_len > in_len - 60 )
3341 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3342
3343 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
3344 cli_id, cli_id_len ) == 0 )
3345 {
3346 /* Valid cookie */
3347 return( 0 );
3348 }
3349
3350 /*
3351 * If we get here, we've got an invalid cookie, let's prepare HVR.
3352 *
3353 * 0-0 ContentType type; copied
3354 * 1-2 ProtocolVersion version; copied
3355 * 3-4 uint16 epoch; copied
3356 * 5-10 uint48 sequence_number; copied
3357 * 11-12 uint16 length; olen - 13
3358 *
3359 * 13-13 HandshakeType msg_type; hello_verify_request
3360 * 14-16 uint24 length; olen - 25
3361 * 17-18 uint16 message_seq; copied
3362 * 19-21 uint24 fragment_offset; copied
3363 * 22-24 uint24 fragment_length; olen - 25
3364 *
3365 * 25-26 ProtocolVersion server_version; 0xfe 0xff
3366 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
3367 *
3368 * Minimum length is 28.
3369 */
3370 if( buf_len < 28 )
3371 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
3372
3373 /* Copy most fields and adapt others */
3374 memcpy( obuf, in, 25 );
3375 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
3376 obuf[25] = 0xfe;
3377 obuf[26] = 0xff;
3378
3379 /* Generate and write actual cookie */
3380 p = obuf + 28;
3381 if( f_cookie_write( p_cookie,
3382 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
3383 {
3384 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3385 }
3386
3387 *olen = p - obuf;
3388
3389 /* Go back and fill length fields */
3390 obuf[27] = (unsigned char)( *olen - 28 );
3391
3392 obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 );
3393 obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 );
3394 obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) );
3395
3396 obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 );
3397 obuf[12] = (unsigned char)( ( *olen - 13 ) );
3398
3399 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
3400}
3401
3402/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003403 * Handle possible client reconnect with the same UDP quadruplet
3404 * (RFC 6347 Section 4.2.8).
3405 *
3406 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
3407 * that looks like a ClientHello.
3408 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003409 * - if the input looks like a ClientHello without cookies,
3410 * send back HelloVerifyRequest, then
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003411 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003412 * - if the input looks like a ClientHello with a valid cookie,
3413 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02003414 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003415 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003416 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003417 * mbedtls_ssl_read_record() will ignore the record if anything else than
Simon Butcherd0bf6a32015-09-11 17:34:49 +01003418 * MBEDTLS_ERR_SSL_CLIENT_RECONNECT or 0 is returned, although this function
3419 * cannot not return 0.
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003420 */
3421static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
3422{
3423 int ret;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003424 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003425
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003426 ret = ssl_check_dtls_clihlo_cookie(
3427 ssl->conf->f_cookie_write,
3428 ssl->conf->f_cookie_check,
3429 ssl->conf->p_cookie,
3430 ssl->cli_id, ssl->cli_id_len,
3431 ssl->in_buf, ssl->in_left,
3432 ssl->out_buf, MBEDTLS_SSL_MAX_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003433
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003434 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
3435
3436 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003437 {
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003438 /* Dont check write errors as we can't do anything here.
3439 * If the error is permanent we'll catch it later,
3440 * if it's not, then hopefully it'll work next time. */
3441 (void) ssl->f_send( ssl->p_bio, ssl->out_buf, len );
3442
3443 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003444 }
3445
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003446 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003447 {
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003448 /* Got a valid cookie, partially reset context */
3449 if( ( ret = ssl_session_reset_int( ssl, 1 ) ) != 0 )
3450 {
3451 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
3452 return( ret );
3453 }
3454
3455 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003456 }
3457
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003458 return( ret );
3459}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003460#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003461
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003462/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003463 * ContentType type;
3464 * ProtocolVersion version;
3465 * uint16 epoch; // DTLS only
3466 * uint48 sequence_number; // DTLS only
3467 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003468 *
3469 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00003470 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003471 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
3472 *
3473 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00003474 * 1. proceed with the record if this function returns 0
3475 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
3476 * 3. return CLIENT_RECONNECT if this function return that value
3477 * 4. drop the whole datagram if this function returns anything else.
3478 * Point 2 is needed when the peer is resending, and we have already received
3479 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003480 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003481static int ssl_parse_record_header( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003482{
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003483 int ret;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003484 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00003485
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003486 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) );
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003487
Paul Bakker5121ce52009-01-03 21:22:43 +00003488 ssl->in_msgtype = ssl->in_hdr[0];
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003489 ssl->in_msglen = ( ssl->in_len[0] << 8 ) | ssl->in_len[1];
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003490 mbedtls_ssl_read_version( &major_ver, &minor_ver, ssl->conf->transport, ssl->in_hdr + 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00003491
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003492 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00003493 "version = [%d:%d], msglen = %d",
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003494 ssl->in_msgtype,
3495 major_ver, minor_ver, ssl->in_msglen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003496
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003497 /* Check record type */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003498 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
3499 ssl->in_msgtype != MBEDTLS_SSL_MSG_ALERT &&
3500 ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3501 ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003502 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003503 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003505 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
3506 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3507 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE ) ) != 0 )
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003508 {
3509 return( ret );
3510 }
3511
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003512 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003513 }
3514
3515 /* Check version */
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003516 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003517 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003518 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
3519 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003520 }
3521
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003522 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003523 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003524 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
3525 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003526 }
3527
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003528 /* Check length against the size of our buffer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003529 if( ssl->in_msglen > MBEDTLS_SSL_BUFFER_LEN
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003530 - (size_t)( ssl->in_msg - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003531 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003532 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3533 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003534 }
3535
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003536 /* Check length against bounds of the current transform and version */
Paul Bakker48916f92012-09-16 19:57:18 +00003537 if( ssl->transform_in == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003538 {
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003539 if( ssl->in_msglen < 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003540 ssl->in_msglen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003541 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003542 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3543 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003544 }
3545 }
3546 else
3547 {
Paul Bakker48916f92012-09-16 19:57:18 +00003548 if( ssl->in_msglen < ssl->transform_in->minlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00003549 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003550 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3551 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003552 }
3553
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003554#if defined(MBEDTLS_SSL_PROTO_SSL3)
3555 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
3556 ssl->in_msglen > ssl->transform_in->minlen + MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003557 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003558 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3559 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003560 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003561#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003562#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3563 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker5121ce52009-01-03 21:22:43 +00003564 /*
3565 * TLS encrypted messages can have up to 256 bytes of padding
3566 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003567 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 &&
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02003568 ssl->in_msglen > ssl->transform_in->minlen +
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003569 MBEDTLS_SSL_MAX_CONTENT_LEN + 256 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003570 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003571 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3572 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003573 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003574#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003575 }
3576
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003577 /*
3578 * DTLS-related tests done last, because most of them may result in
3579 * silently dropping the record (but not the whole datagram), and we only
3580 * want to consider that after ensuring that the "basic" fields (type,
3581 * version, length) are sane.
3582 */
3583#if defined(MBEDTLS_SSL_PROTO_DTLS)
3584 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3585 {
3586 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
3587
3588 /* Drop unexpected ChangeCipherSpec messages */
3589 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3590 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
3591 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
3592 {
3593 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ChangeCipherSpec" ) );
3594 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3595 }
3596
3597 /* Drop unexpected ApplicationData records,
3598 * except at the beginning of renegotiations */
3599 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
3600 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
3601#if defined(MBEDTLS_SSL_RENEGOTIATION)
3602 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
3603 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
3604#endif
3605 )
3606 {
3607 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
3608 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3609 }
3610
3611 /* Check epoch (and sequence number) with DTLS */
3612 if( rec_epoch != ssl->in_epoch )
3613 {
3614 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
3615 "expected %d, received %d",
3616 ssl->in_epoch, rec_epoch ) );
3617
3618#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
3619 /*
3620 * Check for an epoch 0 ClientHello. We can't use in_msg here to
3621 * access the first byte of record content (handshake type), as we
3622 * have an active transform (possibly iv_len != 0), so use the
3623 * fact that the record header len is 13 instead.
3624 */
3625 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
3626 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
3627 rec_epoch == 0 &&
3628 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3629 ssl->in_left > 13 &&
3630 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
3631 {
3632 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
3633 "from the same port" ) );
3634 return( ssl_handle_possible_reconnect( ssl ) );
3635 }
3636 else
3637#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
3638 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3639 }
3640
3641#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3642 /* Replay detection only works for the current epoch */
3643 if( rec_epoch == ssl->in_epoch &&
3644 mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
3645 {
3646 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
3647 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3648 }
3649#endif
3650 }
3651#endif /* MBEDTLS_SSL_PROTO_DTLS */
3652
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003653 return( 0 );
3654}
Paul Bakker5121ce52009-01-03 21:22:43 +00003655
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003656/*
3657 * If applicable, decrypt (and decompress) record content
3658 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003659static int ssl_prepare_record_content( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003660{
3661 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003662
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003663 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
3664 ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00003665
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003666#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3667 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00003668 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003669 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00003670
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003671 ret = mbedtls_ssl_hw_record_read( ssl );
3672 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00003673 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003674 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
3675 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00003676 }
Paul Bakkerc7878112012-12-19 14:41:14 +01003677
3678 if( ret == 0 )
3679 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00003680 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003681#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00003682 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003683 {
3684 if( ( ret = ssl_decrypt_buf( ssl ) ) != 0 )
3685 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003686 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003687 return( ret );
3688 }
3689
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003690 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Paul Bakker5121ce52009-01-03 21:22:43 +00003691 ssl->in_msg, ssl->in_msglen );
3692
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003693 if( ssl->in_msglen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003694 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003695 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3696 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003697 }
3698 }
3699
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003700#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00003701 if( ssl->transform_in != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003702 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003703 {
3704 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
3705 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003706 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003707 return( ret );
3708 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00003709 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003710#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003711
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003712#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003713 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003714 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003715 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003716 }
3717#endif
3718
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003719 return( 0 );
3720}
3721
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003722static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003723
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003724/*
3725 * Read a record.
3726 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02003727 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
3728 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
3729 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003730 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003731int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003732{
3733 int ret;
3734
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003735 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003736
Manuel Pégourié-Gonnard624bcb52014-09-10 21:56:38 +02003737 if( ssl->in_hslen != 0 && ssl->in_hslen < ssl->in_msglen )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003738 {
3739 /*
3740 * Get next Handshake message in the current record
3741 */
3742 ssl->in_msglen -= ssl->in_hslen;
3743
3744 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
3745 ssl->in_msglen );
3746
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003747 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02003748 ssl->in_msg, ssl->in_msglen );
3749
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003750 if( ( ret = ssl_prepare_handshake_record( ssl ) ) != 0 )
3751 return( ret );
3752
3753 return( 0 );
3754 }
3755
3756 ssl->in_hslen = 0;
3757
3758 /*
3759 * Read the record header and parse it
3760 */
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003761read_record_header:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003762 if( ( ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_hdr_len( ssl ) ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003763 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003764 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003765 return( ret );
3766 }
3767
3768 if( ( ret = ssl_parse_record_header( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003769 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003770#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02003771 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
3772 ret != MBEDTLS_ERR_SSL_CLIENT_RECONNECT )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003773 {
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003774 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
3775 {
3776 /* Skip unexpected record (but not whole datagram) */
3777 ssl->next_record_offset = ssl->in_msglen
3778 + mbedtls_ssl_hdr_len( ssl );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003779
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003780 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
3781 "(header)" ) );
3782 }
3783 else
3784 {
3785 /* Skip invalid record and the rest of the datagram */
3786 ssl->next_record_offset = 0;
3787 ssl->in_left = 0;
3788
3789 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
3790 "(header)" ) );
3791 }
3792
3793 /* Get next record */
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003794 goto read_record_header;
3795 }
3796#endif
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003797 return( ret );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003798 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003799
3800 /*
3801 * Read and optionally decrypt the message contents
3802 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003803 if( ( ret = mbedtls_ssl_fetch_input( ssl,
3804 mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003805 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003806 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003807 return( ret );
3808 }
3809
3810 /* Done reading this record, get ready for the next one */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003811#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003812 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003813 ssl->next_record_offset = ssl->in_msglen + mbedtls_ssl_hdr_len( ssl );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003814 else
3815#endif
3816 ssl->in_left = 0;
3817
3818 if( ( ret = ssl_prepare_record_content( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003819 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003820#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003821 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003822 {
3823 /* Silently discard invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003824 if( ret == MBEDTLS_ERR_SSL_INVALID_RECORD ||
3825 ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003826 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02003827 /* Except when waiting for Finished as a bad mac here
3828 * probably means something went wrong in the handshake
3829 * (eg wrong psk used, mitm downgrade attempt, etc.) */
3830 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
3831 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
3832 {
3833#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
3834 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
3835 {
3836 mbedtls_ssl_send_alert_message( ssl,
3837 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3838 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
3839 }
3840#endif
3841 return( ret );
3842 }
3843
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003844#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003845 if( ssl->conf->badmac_limit != 0 &&
3846 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02003847 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003848 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
3849 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02003850 }
3851#endif
3852
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003853 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003854 goto read_record_header;
3855 }
3856
3857 return( ret );
3858 }
3859 else
3860#endif
3861 {
3862 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003863#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
3864 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003865 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003866 mbedtls_ssl_send_alert_message( ssl,
3867 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3868 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003869 }
3870#endif
3871 return( ret );
3872 }
3873 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003874
3875 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003876 * When we sent the last flight of the handshake, we MUST respond to a
3877 * retransmit of the peer's previous flight with a retransmit. (In
3878 * practice, only the Finished message will make it, other messages
3879 * including CCS use the old transform so they're dropped as invalid.)
3880 *
3881 * If the record we received is not a handshake message, however, it
3882 * means the peer received our last flight so we can clean up
3883 * handshake info.
3884 *
3885 * This check needs to be done before prepare_handshake() due to an edge
3886 * case: if the client immediately requests renegotiation, this
3887 * finishes the current handshake first, avoiding the new ClientHello
3888 * being mistaken for an ancient message in the current handshake.
3889 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003890#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003891 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003892 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003893 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003894 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003895 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3896 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003897 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003898 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received retransmit of last flight" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003899
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003900 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003901 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003902 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003903 return( ret );
3904 }
3905
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003906 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003907 }
3908 else
3909 {
3910 ssl_handshake_wrapup_free_hs_transform( ssl );
3911 }
3912 }
3913#endif
3914
3915 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003916 * Handle particular types of records
3917 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003918 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003919 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003920 if( ( ret = ssl_prepare_handshake_record( ssl ) ) != 0 )
3921 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003922 }
3923
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003924 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00003925 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003926 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00003927 ssl->in_msg[0], ssl->in_msg[1] ) );
3928
3929 /*
Simon Butcher459a9502015-10-27 16:09:03 +00003930 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00003931 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003932 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003933 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003934 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003935 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003936 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003937 }
3938
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003939 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
3940 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00003941 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003942 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
3943 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00003944 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02003945
3946#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
3947 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
3948 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
3949 {
3950 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
3951 /* Will be handled when trying to parse ServerHello */
3952 return( 0 );
3953 }
3954#endif
3955
3956#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
3957 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
3958 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
3959 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
3960 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
3961 {
3962 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
3963 /* Will be handled in mbedtls_ssl_parse_certificate() */
3964 return( 0 );
3965 }
3966#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
3967
3968 /* Silently ignore: fetch new message */
3969 goto read_record_header;
Paul Bakker5121ce52009-01-03 21:22:43 +00003970 }
3971
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003972 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003973
3974 return( 0 );
3975}
3976
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003977int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00003978{
3979 int ret;
3980
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003981 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
3982 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3983 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00003984 {
3985 return( ret );
3986 }
3987
3988 return( 0 );
3989}
3990
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003991int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00003992 unsigned char level,
3993 unsigned char message )
3994{
3995 int ret;
3996
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02003997 if( ssl == NULL || ssl->conf == NULL )
3998 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3999
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004000 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00004001
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004002 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00004003 ssl->out_msglen = 2;
4004 ssl->out_msg[0] = level;
4005 ssl->out_msg[1] = message;
4006
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004007 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00004008 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004009 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00004010 return( ret );
4011 }
4012
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004013 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00004014
4015 return( 0 );
4016}
4017
Paul Bakker5121ce52009-01-03 21:22:43 +00004018/*
4019 * Handshake functions
4020 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004021#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
4022 !defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED) && \
4023 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
4024 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
4025 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) && \
4026 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) && \
4027 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
4028int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004029{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004030 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00004031
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004032 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004033
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004034 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
4035 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02004036 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
4037 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02004038 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004039 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02004040 ssl->state++;
4041 return( 0 );
4042 }
4043
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004044 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4045 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004046}
4047
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004048int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004049{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004050 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004051
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004052 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004053
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004054 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
4055 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02004056 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
4057 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004058 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004059 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004060 ssl->state++;
4061 return( 0 );
4062 }
4063
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004064 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4065 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004066}
4067#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004068int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004069{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004070 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004071 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004072 const mbedtls_x509_crt *crt;
4073 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004074
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004075 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004076
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004077 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
4078 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02004079 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
4080 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004081 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004082 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004083 ssl->state++;
4084 return( 0 );
4085 }
4086
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004087#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004088 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00004089 {
4090 if( ssl->client_auth == 0 )
4091 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004092 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004093 ssl->state++;
4094 return( 0 );
4095 }
4096
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004097#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00004098 /*
4099 * If using SSLv3 and got no cert, send an Alert message
4100 * (otherwise an empty Certificate message will be sent).
4101 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004102 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
4103 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004104 {
4105 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004106 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
4107 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
4108 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00004109
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004110 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004111 goto write_msg;
4112 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004113#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00004114 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004115#endif /* MBEDTLS_SSL_CLI_C */
4116#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004117 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00004118 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004119 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004120 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004121 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
4122 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004123 }
4124 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004125#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004126
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004127 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004128
4129 /*
4130 * 0 . 0 handshake type
4131 * 1 . 3 handshake length
4132 * 4 . 6 length of all certs
4133 * 7 . 9 length of cert. 1
4134 * 10 . n-1 peer certificate
4135 * n . n+2 length of cert. 2
4136 * n+3 . ... upper level cert, etc.
4137 */
4138 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004139 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00004140
Paul Bakker29087132010-03-21 21:03:34 +00004141 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004142 {
4143 n = crt->raw.len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004144 if( n > MBEDTLS_SSL_MAX_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00004145 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004146 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
4147 i + 3 + n, MBEDTLS_SSL_MAX_CONTENT_LEN ) );
4148 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004149 }
4150
4151 ssl->out_msg[i ] = (unsigned char)( n >> 16 );
4152 ssl->out_msg[i + 1] = (unsigned char)( n >> 8 );
4153 ssl->out_msg[i + 2] = (unsigned char)( n );
4154
4155 i += 3; memcpy( ssl->out_msg + i, crt->raw.p, n );
4156 i += n; crt = crt->next;
4157 }
4158
4159 ssl->out_msg[4] = (unsigned char)( ( i - 7 ) >> 16 );
4160 ssl->out_msg[5] = (unsigned char)( ( i - 7 ) >> 8 );
4161 ssl->out_msg[6] = (unsigned char)( ( i - 7 ) );
4162
4163 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004164 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
4165 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00004166
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02004167#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00004168write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004169#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004170
4171 ssl->state++;
4172
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004173 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004174 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004175 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004176 return( ret );
4177 }
4178
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004179 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004180
Paul Bakkered27a042013-04-18 22:46:23 +02004181 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004182}
4183
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004184int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004185{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004186 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker23986e52011-04-24 08:57:21 +00004187 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004188 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004189 int authmode = ssl->conf->authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00004190
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004191 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004192
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004193 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
4194 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02004195 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
4196 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02004197 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004198 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02004199 ssl->state++;
4200 return( 0 );
4201 }
4202
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004203#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004204 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004205 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
4206 {
4207 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
4208 ssl->state++;
4209 return( 0 );
4210 }
4211
4212#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
4213 if( ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET )
4214 authmode = ssl->handshake->sni_authmode;
4215#endif
4216
4217 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
4218 authmode == MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004219 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01004220 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_SKIP_VERIFY;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004221 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004222 ssl->state++;
4223 return( 0 );
4224 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004225#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004226
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004227 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004228 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004229 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004230 return( ret );
4231 }
4232
4233 ssl->state++;
4234
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004235#if defined(MBEDTLS_SSL_SRV_C)
4236#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00004237 /*
4238 * Check if the client sent an empty certificate
4239 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004240 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004241 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004242 {
Paul Bakker2e11f7d2010-07-25 14:24:53 +00004243 if( ssl->in_msglen == 2 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004244 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
4245 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4246 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00004247 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004248 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004249
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01004250 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004251 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004252 return( 0 );
4253 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004254 return( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004255 }
4256 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004257#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00004258
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004259#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
4260 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004261 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004262 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004263 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004264 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
4265 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4266 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
4267 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004268 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004269 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004270
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01004271 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004272 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004273 return( 0 );
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004274 else
4275 return( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004276 }
4277 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004278#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
4279 MBEDTLS_SSL_PROTO_TLS1_2 */
4280#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00004281
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004282 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004283 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004284 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
4285 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004286 }
4287
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004288 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
4289 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004290 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004291 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
4292 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004293 }
4294
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004295 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00004296
Paul Bakker5121ce52009-01-03 21:22:43 +00004297 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004298 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00004299 */
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00004300 n = ( ssl->in_msg[i+1] << 8 ) | ssl->in_msg[i+2];
Paul Bakker5121ce52009-01-03 21:22:43 +00004301
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00004302 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004303 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00004304 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004305 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
4306 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004307 }
4308
Manuel Pégourié-Gonnardbfb355c2013-09-07 17:27:43 +02004309 /* In case we tried to reuse a session but it failed */
4310 if( ssl->session_negotiate->peer_cert != NULL )
4311 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004312 mbedtls_x509_crt_free( ssl->session_negotiate->peer_cert );
4313 mbedtls_free( ssl->session_negotiate->peer_cert );
Manuel Pégourié-Gonnardbfb355c2013-09-07 17:27:43 +02004314 }
4315
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02004316 if( ( ssl->session_negotiate->peer_cert = mbedtls_calloc( 1,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004317 sizeof( mbedtls_x509_crt ) ) ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004318 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02004319 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004320 sizeof( mbedtls_x509_crt ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02004321 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004322 }
4323
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004324 mbedtls_x509_crt_init( ssl->session_negotiate->peer_cert );
Paul Bakker5121ce52009-01-03 21:22:43 +00004325
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00004326 i += 3;
Paul Bakker5121ce52009-01-03 21:22:43 +00004327
4328 while( i < ssl->in_hslen )
4329 {
4330 if( ssl->in_msg[i] != 0 )
4331 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004332 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
4333 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004334 }
4335
4336 n = ( (unsigned int) ssl->in_msg[i + 1] << 8 )
4337 | (unsigned int) ssl->in_msg[i + 2];
4338 i += 3;
4339
4340 if( n < 128 || i + n > ssl->in_hslen )
4341 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004342 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
4343 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004344 }
4345
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004346 ret = mbedtls_x509_crt_parse_der( ssl->session_negotiate->peer_cert,
Paul Bakkerddf26b42013-09-18 13:46:23 +02004347 ssl->in_msg + i, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00004348 if( ret != 0 )
4349 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004350 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004351 return( ret );
4352 }
4353
4354 i += n;
4355 }
4356
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004357 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", ssl->session_negotiate->peer_cert );
Paul Bakker5121ce52009-01-03 21:22:43 +00004358
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004359 /*
4360 * On client, make sure the server cert doesn't change during renego to
4361 * avoid "triple handshake" attack: https://secure-resumption.com/
4362 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004363#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004364 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004365 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004366 {
4367 if( ssl->session->peer_cert == NULL )
4368 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004369 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
4370 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004371 }
4372
4373 if( ssl->session->peer_cert->raw.len !=
4374 ssl->session_negotiate->peer_cert->raw.len ||
4375 memcmp( ssl->session->peer_cert->raw.p,
4376 ssl->session_negotiate->peer_cert->raw.p,
4377 ssl->session->peer_cert->raw.len ) != 0 )
4378 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004379 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server cert changed during renegotiation" ) );
4380 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004381 }
4382 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004383#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004384
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004385 if( authmode != MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004386 {
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004387 mbedtls_x509_crt *ca_chain;
4388 mbedtls_x509_crl *ca_crl;
4389
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02004390#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004391 if( ssl->handshake->sni_ca_chain != NULL )
4392 {
4393 ca_chain = ssl->handshake->sni_ca_chain;
4394 ca_crl = ssl->handshake->sni_ca_crl;
4395 }
4396 else
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02004397#endif
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004398 {
4399 ca_chain = ssl->conf->ca_chain;
4400 ca_crl = ssl->conf->ca_crl;
4401 }
4402
4403 if( ca_chain == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004404 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004405 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
4406 return( MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004407 }
4408
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004409 /*
4410 * Main check: verify certificate
4411 */
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02004412 ret = mbedtls_x509_crt_verify_with_profile(
4413 ssl->session_negotiate->peer_cert,
4414 ca_chain, ca_crl,
4415 ssl->conf->cert_profile,
4416 ssl->hostname,
4417 &ssl->session_negotiate->verify_result,
4418 ssl->conf->f_vrfy, ssl->conf->p_vrfy );
Paul Bakker5121ce52009-01-03 21:22:43 +00004419
4420 if( ret != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004421 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004422 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", ret );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004423 }
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004424
4425 /*
4426 * Secondary checks: always done, but change 'ret' only if it was 0
4427 */
4428
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02004429#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004430 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004431 const mbedtls_pk_context *pk = &ssl->session_negotiate->peer_cert->pk;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004432
4433 /* If certificate uses an EC key, make sure the curve is OK */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004434 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) &&
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02004435 mbedtls_ssl_check_curve( ssl, mbedtls_pk_ec( *pk )->grp.id ) != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004436 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004437 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004438 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004439 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004440 }
4441 }
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02004442#endif /* MBEDTLS_ECP_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00004443
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004444 if( mbedtls_ssl_check_cert_usage( ssl->session_negotiate->peer_cert,
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004445 ciphersuite_info,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004446 ! ssl->conf->endpoint,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01004447 &ssl->session_negotiate->verify_result ) != 0 )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004448 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004449 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004450 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004451 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004452 }
4453
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004454 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004455 ret = 0;
4456 }
4457
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004458 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004459
4460 return( ret );
4461}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004462#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
4463 !MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
4464 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
4465 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
4466 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
4467 !MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
4468 !MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00004469
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004470int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004471{
4472 int ret;
4473
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004474 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004475
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004476 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00004477 ssl->out_msglen = 1;
4478 ssl->out_msg[0] = 1;
4479
Paul Bakker5121ce52009-01-03 21:22:43 +00004480 ssl->state++;
4481
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004482 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004483 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004484 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004485 return( ret );
4486 }
4487
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004488 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004489
4490 return( 0 );
4491}
4492
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004493int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004494{
4495 int ret;
4496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004497 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004499 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004500 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004501 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004502 return( ret );
4503 }
4504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004505 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00004506 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004507 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
4508 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004509 }
4510
4511 if( ssl->in_msglen != 1 || ssl->in_msg[0] != 1 )
4512 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004513 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
4514 return( MBEDTLS_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC );
Paul Bakker5121ce52009-01-03 21:22:43 +00004515 }
4516
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004517 /*
4518 * Switch to our negotiated transform and session parameters for inbound
4519 * data.
4520 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004521 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004522 ssl->transform_in = ssl->transform_negotiate;
4523 ssl->session_in = ssl->session_negotiate;
4524
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004525#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004526 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004527 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004528#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004529 ssl_dtls_replay_reset( ssl );
4530#endif
4531
4532 /* Increment epoch */
4533 if( ++ssl->in_epoch == 0 )
4534 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004535 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
4536 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004537 }
4538 }
4539 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004540#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004541 memset( ssl->in_ctr, 0, 8 );
4542
4543 /*
4544 * Set the in_msg pointer to the correct location based on IV length
4545 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004546 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004547 {
4548 ssl->in_msg = ssl->in_iv + ssl->transform_negotiate->ivlen -
4549 ssl->transform_negotiate->fixed_ivlen;
4550 }
4551 else
4552 ssl->in_msg = ssl->in_iv;
4553
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004554#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4555 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004556 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004557 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004558 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004559 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
4560 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004561 }
4562 }
4563#endif
4564
Paul Bakker5121ce52009-01-03 21:22:43 +00004565 ssl->state++;
4566
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004567 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004568
4569 return( 0 );
4570}
4571
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004572void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
4573 const mbedtls_ssl_ciphersuite_t *ciphersuite_info )
Paul Bakker380da532012-04-18 16:10:25 +00004574{
Paul Bakkerfb08fd22013-08-27 15:06:26 +02004575 ((void) ciphersuite_info);
Paul Bakker769075d2012-11-24 11:26:46 +01004576
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004577#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4578 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4579 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker48916f92012-09-16 19:57:18 +00004580 ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
Paul Bakker380da532012-04-18 16:10:25 +00004581 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004582#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004583#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4584#if defined(MBEDTLS_SHA512_C)
4585 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004586 ssl->handshake->update_checksum = ssl_update_checksum_sha384;
4587 else
4588#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004589#if defined(MBEDTLS_SHA256_C)
4590 if( ciphersuite_info->mac != MBEDTLS_MD_SHA384 )
Paul Bakker48916f92012-09-16 19:57:18 +00004591 ssl->handshake->update_checksum = ssl_update_checksum_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004592 else
4593#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004594#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02004595 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004596 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004597 return;
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02004598 }
Paul Bakker380da532012-04-18 16:10:25 +00004599}
Paul Bakkerf7abd422013-04-16 13:15:56 +02004600
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004601void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004602{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004603#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4604 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4605 mbedtls_md5_starts( &ssl->handshake->fin_md5 );
4606 mbedtls_sha1_starts( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004607#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004608#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4609#if defined(MBEDTLS_SHA256_C)
4610 mbedtls_sha256_starts( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004611#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004612#if defined(MBEDTLS_SHA512_C)
4613 mbedtls_sha512_starts( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004614#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004615#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004616}
4617
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004618static void ssl_update_checksum_start( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004619 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004620{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004621#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4622 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4623 mbedtls_md5_update( &ssl->handshake->fin_md5 , buf, len );
4624 mbedtls_sha1_update( &ssl->handshake->fin_sha1, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004625#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004626#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4627#if defined(MBEDTLS_SHA256_C)
4628 mbedtls_sha256_update( &ssl->handshake->fin_sha256, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004629#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004630#if defined(MBEDTLS_SHA512_C)
4631 mbedtls_sha512_update( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker769075d2012-11-24 11:26:46 +01004632#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004633#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00004634}
4635
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004636#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4637 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4638static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004639 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004640{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004641 mbedtls_md5_update( &ssl->handshake->fin_md5 , buf, len );
4642 mbedtls_sha1_update( &ssl->handshake->fin_sha1, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004643}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004644#endif
Paul Bakker380da532012-04-18 16:10:25 +00004645
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004646#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4647#if defined(MBEDTLS_SHA256_C)
4648static void ssl_update_checksum_sha256( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004649 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004650{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004651 mbedtls_sha256_update( &ssl->handshake->fin_sha256, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004652}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004653#endif
Paul Bakker380da532012-04-18 16:10:25 +00004654
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004655#if defined(MBEDTLS_SHA512_C)
4656static void ssl_update_checksum_sha384( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004657 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004658{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004659 mbedtls_sha512_update( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004660}
Paul Bakker769075d2012-11-24 11:26:46 +01004661#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004662#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00004663
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004664#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker1ef83d62012-04-11 12:09:53 +00004665static void ssl_calc_finished_ssl(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004666 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00004667{
Paul Bakker3c2122f2013-06-24 19:03:14 +02004668 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004669 mbedtls_md5_context md5;
4670 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004671
Paul Bakker5121ce52009-01-03 21:22:43 +00004672 unsigned char padbuf[48];
4673 unsigned char md5sum[16];
4674 unsigned char sha1sum[20];
4675
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004676 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004677 if( !session )
4678 session = ssl->session;
4679
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004680 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004681
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02004682 mbedtls_md5_init( &md5 );
4683 mbedtls_sha1_init( &sha1 );
4684
4685 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
4686 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004687
4688 /*
4689 * SSLv3:
4690 * hash =
4691 * MD5( master + pad2 +
4692 * MD5( handshake + sender + master + pad1 ) )
4693 * + SHA1( master + pad2 +
4694 * SHA1( handshake + sender + master + pad1 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00004695 */
4696
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004697#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004698 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
4699 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004700#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004701
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004702#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004703 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
4704 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004705#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004706
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004707 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
Paul Bakker3c2122f2013-06-24 19:03:14 +02004708 : "SRVR";
Paul Bakker5121ce52009-01-03 21:22:43 +00004709
Paul Bakker1ef83d62012-04-11 12:09:53 +00004710 memset( padbuf, 0x36, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004711
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004712 mbedtls_md5_update( &md5, (const unsigned char *) sender, 4 );
4713 mbedtls_md5_update( &md5, session->master, 48 );
4714 mbedtls_md5_update( &md5, padbuf, 48 );
4715 mbedtls_md5_finish( &md5, md5sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00004716
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004717 mbedtls_sha1_update( &sha1, (const unsigned char *) sender, 4 );
4718 mbedtls_sha1_update( &sha1, session->master, 48 );
4719 mbedtls_sha1_update( &sha1, padbuf, 40 );
4720 mbedtls_sha1_finish( &sha1, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00004721
Paul Bakker1ef83d62012-04-11 12:09:53 +00004722 memset( padbuf, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004723
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004724 mbedtls_md5_starts( &md5 );
4725 mbedtls_md5_update( &md5, session->master, 48 );
4726 mbedtls_md5_update( &md5, padbuf, 48 );
4727 mbedtls_md5_update( &md5, md5sum, 16 );
4728 mbedtls_md5_finish( &md5, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00004729
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004730 mbedtls_sha1_starts( &sha1 );
4731 mbedtls_sha1_update( &sha1, session->master, 48 );
4732 mbedtls_sha1_update( &sha1, padbuf , 40 );
4733 mbedtls_sha1_update( &sha1, sha1sum, 20 );
4734 mbedtls_sha1_finish( &sha1, buf + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004735
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004736 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004737
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004738 mbedtls_md5_free( &md5 );
4739 mbedtls_sha1_free( &sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004740
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004741 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
4742 mbedtls_zeroize( md5sum, sizeof( md5sum ) );
4743 mbedtls_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004744
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004745 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004746}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004747#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00004748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004749#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker1ef83d62012-04-11 12:09:53 +00004750static void ssl_calc_finished_tls(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004751 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00004752{
Paul Bakker1ef83d62012-04-11 12:09:53 +00004753 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02004754 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004755 mbedtls_md5_context md5;
4756 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004757 unsigned char padbuf[36];
Paul Bakker5121ce52009-01-03 21:22:43 +00004758
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004759 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004760 if( !session )
4761 session = ssl->session;
4762
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004763 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004764
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02004765 mbedtls_md5_init( &md5 );
4766 mbedtls_sha1_init( &sha1 );
4767
4768 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
4769 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004770
Paul Bakker1ef83d62012-04-11 12:09:53 +00004771 /*
4772 * TLSv1:
4773 * hash = PRF( master, finished_label,
4774 * MD5( handshake ) + SHA1( handshake ) )[0..11]
4775 */
Paul Bakker5121ce52009-01-03 21:22:43 +00004776
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004777#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004778 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
4779 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004780#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00004781
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004782#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004783 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
4784 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004785#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00004786
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004787 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02004788 ? "client finished"
4789 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00004790
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004791 mbedtls_md5_finish( &md5, padbuf );
4792 mbedtls_sha1_finish( &sha1, padbuf + 16 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004793
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004794 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00004795 padbuf, 36, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004796
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004797 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004798
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004799 mbedtls_md5_free( &md5 );
4800 mbedtls_sha1_free( &sha1 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004801
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004802 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004803
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004804 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004805}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004806#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +00004807
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004808#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4809#if defined(MBEDTLS_SHA256_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00004810static void ssl_calc_finished_tls_sha256(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004811 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker1ef83d62012-04-11 12:09:53 +00004812{
4813 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02004814 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004815 mbedtls_sha256_context sha256;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004816 unsigned char padbuf[32];
4817
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004818 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004819 if( !session )
4820 session = ssl->session;
4821
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02004822 mbedtls_sha256_init( &sha256 );
4823
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004824 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha256" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004825
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02004826 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004827
4828 /*
4829 * TLSv1.2:
4830 * hash = PRF( master, finished_label,
4831 * Hash( handshake ) )[0.11]
4832 */
4833
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004834#if !defined(MBEDTLS_SHA256_ALT)
4835 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004836 sha256.state, sizeof( sha256.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004837#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00004838
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004839 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02004840 ? "client finished"
4841 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00004842
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004843 mbedtls_sha256_finish( &sha256, padbuf );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004844
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004845 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00004846 padbuf, 32, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004847
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004848 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004849
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004850 mbedtls_sha256_free( &sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004851
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004852 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004853
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004854 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004855}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004856#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00004857
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004858#if defined(MBEDTLS_SHA512_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00004859static void ssl_calc_finished_tls_sha384(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004860 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakkerca4ab492012-04-18 14:23:57 +00004861{
4862 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02004863 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004864 mbedtls_sha512_context sha512;
Paul Bakkerca4ab492012-04-18 14:23:57 +00004865 unsigned char padbuf[48];
4866
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004867 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004868 if( !session )
4869 session = ssl->session;
4870
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02004871 mbedtls_sha512_init( &sha512 );
4872
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004873 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004874
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02004875 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004876
4877 /*
4878 * TLSv1.2:
4879 * hash = PRF( master, finished_label,
4880 * Hash( handshake ) )[0.11]
4881 */
4882
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004883#if !defined(MBEDTLS_SHA512_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004884 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha512 state", (unsigned char *)
4885 sha512.state, sizeof( sha512.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004886#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00004887
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004888 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02004889 ? "client finished"
4890 : "server finished";
Paul Bakkerca4ab492012-04-18 14:23:57 +00004891
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004892 mbedtls_sha512_finish( &sha512, padbuf );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004893
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004894 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00004895 padbuf, 48, buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004896
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004897 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004898
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004899 mbedtls_sha512_free( &sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004900
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004901 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004902
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004903 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004904}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004905#endif /* MBEDTLS_SHA512_C */
4906#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00004907
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004908static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00004909{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004910 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00004911
4912 /*
4913 * Free our handshake params
4914 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004915 mbedtls_ssl_handshake_free( ssl->handshake );
4916 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00004917 ssl->handshake = NULL;
4918
4919 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004920 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00004921 */
4922 if( ssl->transform )
4923 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004924 mbedtls_ssl_transform_free( ssl->transform );
4925 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00004926 }
4927 ssl->transform = ssl->transform_negotiate;
4928 ssl->transform_negotiate = NULL;
4929
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004930 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004931}
4932
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004933void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004934{
4935 int resume = ssl->handshake->resume;
4936
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004937 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004938
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004939#if defined(MBEDTLS_SSL_RENEGOTIATION)
4940 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004941 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004942 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004943 ssl->renego_records_seen = 0;
4944 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01004945#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004946
4947 /*
4948 * Free the previous session and switch in the current one
4949 */
Paul Bakker0a597072012-09-25 21:55:46 +00004950 if( ssl->session )
4951 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004952#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01004953 /* RFC 7366 3.1: keep the EtM state */
4954 ssl->session_negotiate->encrypt_then_mac =
4955 ssl->session->encrypt_then_mac;
4956#endif
4957
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004958 mbedtls_ssl_session_free( ssl->session );
4959 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00004960 }
4961 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004962 ssl->session_negotiate = NULL;
4963
Paul Bakker0a597072012-09-25 21:55:46 +00004964 /*
4965 * Add cache entry
4966 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004967 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02004968 ssl->session->id_len != 0 &&
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02004969 resume == 0 )
4970 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01004971 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004972 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02004973 }
Paul Bakker0a597072012-09-25 21:55:46 +00004974
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004975#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004976 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004977 ssl->handshake->flight != NULL )
4978 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02004979 /* Cancel handshake timer */
4980 ssl_set_timer( ssl, 0 );
4981
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004982 /* Keep last flight around in case we need to resend it:
4983 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004984 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004985 }
4986 else
4987#endif
4988 ssl_handshake_wrapup_free_hs_transform( ssl );
4989
Paul Bakker48916f92012-09-16 19:57:18 +00004990 ssl->state++;
4991
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004992 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00004993}
4994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004995int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00004996{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004997 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004998
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004999 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005000
Paul Bakker92be97b2013-01-02 17:30:03 +01005001 /*
5002 * Set the out_msg pointer to the correct location based on IV length
5003 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005004 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker92be97b2013-01-02 17:30:03 +01005005 {
5006 ssl->out_msg = ssl->out_iv + ssl->transform_negotiate->ivlen -
5007 ssl->transform_negotiate->fixed_ivlen;
5008 }
5009 else
5010 ssl->out_msg = ssl->out_iv;
5011
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005012 ssl->handshake->calc_finished( ssl, ssl->out_msg + 4, ssl->conf->endpoint );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005013
Manuel Pégourié-Gonnard214a8482016-02-22 11:27:26 +01005014 /*
5015 * RFC 5246 7.4.9 (Page 63) says 12 is the default length and ciphersuites
5016 * may define some other value. Currently (early 2016), no defined
5017 * ciphersuite does this (and this is unlikely to change as activity has
5018 * moved to TLS 1.3 now) so we can keep the hardcoded 12 here.
5019 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005020 hash_len = ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00005021
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005022#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00005023 ssl->verify_data_len = hash_len;
5024 memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005025#endif
Paul Bakker48916f92012-09-16 19:57:18 +00005026
Paul Bakker5121ce52009-01-03 21:22:43 +00005027 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005028 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5029 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005030
5031 /*
5032 * In case of session resuming, invert the client and server
5033 * ChangeCipherSpec messages order.
5034 */
Paul Bakker0a597072012-09-25 21:55:46 +00005035 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005036 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005037#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005038 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005039 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005040#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005041#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005042 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005043 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005044#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005045 }
5046 else
5047 ssl->state++;
5048
Paul Bakker48916f92012-09-16 19:57:18 +00005049 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02005050 * Switch to our negotiated transform and session parameters for outbound
5051 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00005052 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005053 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01005054
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005055#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005056 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005057 {
5058 unsigned char i;
5059
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005060 /* Remember current epoch settings for resending */
5061 ssl->handshake->alt_transform_out = ssl->transform_out;
5062 memcpy( ssl->handshake->alt_out_ctr, ssl->out_ctr, 8 );
5063
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005064 /* Set sequence_number to zero */
5065 memset( ssl->out_ctr + 2, 0, 6 );
5066
5067 /* Increment epoch */
5068 for( i = 2; i > 0; i-- )
5069 if( ++ssl->out_ctr[i - 1] != 0 )
5070 break;
5071
5072 /* The loop goes to its end iff the counter is wrapping */
5073 if( i == 0 )
5074 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005075 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
5076 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005077 }
5078 }
5079 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005080#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005081 memset( ssl->out_ctr, 0, 8 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005082
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005083 ssl->transform_out = ssl->transform_negotiate;
5084 ssl->session_out = ssl->session_negotiate;
5085
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005086#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5087 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01005088 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005089 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01005090 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005091 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
5092 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01005093 }
5094 }
5095#endif
5096
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005097#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005098 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005099 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02005100#endif
5101
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005102 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005103 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005104 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005105 return( ret );
5106 }
5107
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005108 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005109
5110 return( 0 );
5111}
5112
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005113#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00005114#define SSL_MAX_HASH_LEN 36
5115#else
5116#define SSL_MAX_HASH_LEN 12
5117#endif
5118
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005119int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005120{
Paul Bakker23986e52011-04-24 08:57:21 +00005121 int ret;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005122 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00005123 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00005124
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005125 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005126
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005127 ssl->handshake->calc_finished( ssl, buf, ssl->conf->endpoint ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005128
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005129 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005130 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005131 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005132 return( ret );
5133 }
5134
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005135 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00005136 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005137 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
5138 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005139 }
5140
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00005141 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005142#if defined(MBEDTLS_SSL_PROTO_SSL3)
5143 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00005144 hash_len = 36;
5145 else
5146#endif
5147 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00005148
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005149 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
5150 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005151 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005152 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
5153 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00005154 }
5155
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005156 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
Manuel Pégourié-Gonnard4abc3272014-09-10 12:02:46 +00005157 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005158 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005159 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
5160 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00005161 }
5162
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005163#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00005164 ssl->verify_data_len = hash_len;
5165 memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005166#endif
Paul Bakker48916f92012-09-16 19:57:18 +00005167
Paul Bakker0a597072012-09-25 21:55:46 +00005168 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005169 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005170#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005171 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005172 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005173#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005174#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005175 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005176 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005177#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005178 }
5179 else
5180 ssl->state++;
5181
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005182#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005183 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005184 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005185#endif
5186
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005187 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005188
5189 return( 0 );
5190}
5191
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005192static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005193{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005194 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005195
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005196#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
5197 defined(MBEDTLS_SSL_PROTO_TLS1_1)
5198 mbedtls_md5_init( &handshake->fin_md5 );
5199 mbedtls_sha1_init( &handshake->fin_sha1 );
5200 mbedtls_md5_starts( &handshake->fin_md5 );
5201 mbedtls_sha1_starts( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005202#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005203#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
5204#if defined(MBEDTLS_SHA256_C)
5205 mbedtls_sha256_init( &handshake->fin_sha256 );
5206 mbedtls_sha256_starts( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005207#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005208#if defined(MBEDTLS_SHA512_C)
5209 mbedtls_sha512_init( &handshake->fin_sha512 );
5210 mbedtls_sha512_starts( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005211#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005212#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005213
5214 handshake->update_checksum = ssl_update_checksum_start;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005215 handshake->sig_alg = MBEDTLS_SSL_HASH_SHA1;
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005216
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005217#if defined(MBEDTLS_DHM_C)
5218 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005219#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005220#if defined(MBEDTLS_ECDH_C)
5221 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005222#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02005223#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02005224 mbedtls_ecjpake_init( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02005225#if defined(MBEDTLS_SSL_CLI_C)
5226 handshake->ecjpake_cache = NULL;
5227 handshake->ecjpake_cache_len = 0;
5228#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02005229#endif
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02005230
5231#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
5232 handshake->sni_authmode = MBEDTLS_SSL_VERIFY_UNSET;
5233#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005234}
5235
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005236static void ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005237{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005238 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Paul Bakker84bbeb52014-07-01 14:53:22 +02005239
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005240 mbedtls_cipher_init( &transform->cipher_ctx_enc );
5241 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Paul Bakker84bbeb52014-07-01 14:53:22 +02005242
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005243 mbedtls_md_init( &transform->md_ctx_enc );
5244 mbedtls_md_init( &transform->md_ctx_dec );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005245}
5246
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005247void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005248{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005249 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005250}
5251
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005252static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00005253{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005254 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00005255 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005256 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005257 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005258 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005259 if( ssl->handshake )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005260 mbedtls_ssl_handshake_free( ssl->handshake );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005261
5262 /*
5263 * Either the pointers are now NULL or cleared properly and can be freed.
5264 * Now allocate missing structures.
5265 */
5266 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005267 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005268 ssl->transform_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005269 }
Paul Bakker48916f92012-09-16 19:57:18 +00005270
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005271 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005272 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005273 ssl->session_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005274 }
Paul Bakker48916f92012-09-16 19:57:18 +00005275
Paul Bakker82788fb2014-10-20 13:59:19 +02005276 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005277 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005278 ssl->handshake = mbedtls_calloc( 1, sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005279 }
Paul Bakker48916f92012-09-16 19:57:18 +00005280
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005281 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00005282 if( ssl->handshake == NULL ||
5283 ssl->transform_negotiate == NULL ||
5284 ssl->session_negotiate == NULL )
5285 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02005286 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005287
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005288 mbedtls_free( ssl->handshake );
5289 mbedtls_free( ssl->transform_negotiate );
5290 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005291
5292 ssl->handshake = NULL;
5293 ssl->transform_negotiate = NULL;
5294 ssl->session_negotiate = NULL;
5295
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005296 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00005297 }
5298
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005299 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005300 mbedtls_ssl_session_init( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005301 ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02005302 ssl_handshake_params_init( ssl->handshake );
5303
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005304#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02005305 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5306 {
5307 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005308
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02005309 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
5310 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
5311 else
5312 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005313
5314 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02005315 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005316#endif
5317
Paul Bakker48916f92012-09-16 19:57:18 +00005318 return( 0 );
5319}
5320
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02005321#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02005322/* Dummy cookie callbacks for defaults */
5323static int ssl_cookie_write_dummy( void *ctx,
5324 unsigned char **p, unsigned char *end,
5325 const unsigned char *cli_id, size_t cli_id_len )
5326{
5327 ((void) ctx);
5328 ((void) p);
5329 ((void) end);
5330 ((void) cli_id);
5331 ((void) cli_id_len);
5332
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005333 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02005334}
5335
5336static int ssl_cookie_check_dummy( void *ctx,
5337 const unsigned char *cookie, size_t cookie_len,
5338 const unsigned char *cli_id, size_t cli_id_len )
5339{
5340 ((void) ctx);
5341 ((void) cookie);
5342 ((void) cookie_len);
5343 ((void) cli_id);
5344 ((void) cli_id_len);
5345
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005346 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02005347}
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02005348#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02005349
Paul Bakker5121ce52009-01-03 21:22:43 +00005350/*
5351 * Initialize an SSL context
5352 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02005353void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
5354{
5355 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
5356}
5357
5358/*
5359 * Setup an SSL context
5360 */
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02005361int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02005362 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00005363{
Paul Bakker48916f92012-09-16 19:57:18 +00005364 int ret;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02005365 const size_t len = MBEDTLS_SSL_BUFFER_LEN;
Paul Bakker5121ce52009-01-03 21:22:43 +00005366
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02005367 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00005368
5369 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01005370 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00005371 */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005372 if( ( ssl-> in_buf = mbedtls_calloc( 1, len ) ) == NULL ||
5373 ( ssl->out_buf = mbedtls_calloc( 1, len ) ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005374 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02005375 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005376 mbedtls_free( ssl->in_buf );
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005377 ssl->in_buf = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005378 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00005379 }
5380
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02005381#if defined(MBEDTLS_SSL_PROTO_DTLS)
5382 if( conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5383 {
5384 ssl->out_hdr = ssl->out_buf;
5385 ssl->out_ctr = ssl->out_buf + 3;
5386 ssl->out_len = ssl->out_buf + 11;
5387 ssl->out_iv = ssl->out_buf + 13;
5388 ssl->out_msg = ssl->out_buf + 13;
5389
5390 ssl->in_hdr = ssl->in_buf;
5391 ssl->in_ctr = ssl->in_buf + 3;
5392 ssl->in_len = ssl->in_buf + 11;
5393 ssl->in_iv = ssl->in_buf + 13;
5394 ssl->in_msg = ssl->in_buf + 13;
5395 }
5396 else
5397#endif
5398 {
5399 ssl->out_ctr = ssl->out_buf;
5400 ssl->out_hdr = ssl->out_buf + 8;
5401 ssl->out_len = ssl->out_buf + 11;
5402 ssl->out_iv = ssl->out_buf + 13;
5403 ssl->out_msg = ssl->out_buf + 13;
5404
5405 ssl->in_ctr = ssl->in_buf;
5406 ssl->in_hdr = ssl->in_buf + 8;
5407 ssl->in_len = ssl->in_buf + 11;
5408 ssl->in_iv = ssl->in_buf + 13;
5409 ssl->in_msg = ssl->in_buf + 13;
5410 }
5411
Paul Bakker48916f92012-09-16 19:57:18 +00005412 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
5413 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005414
5415 return( 0 );
5416}
5417
5418/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00005419 * Reset an initialized and used SSL context for re-use while retaining
5420 * all application-set variables, function pointers and data.
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005421 *
5422 * If partial is non-zero, keep data in the input buffer and client ID.
5423 * (Use when a DTLS client reconnects from the same port.)
Paul Bakker7eb013f2011-10-06 12:37:39 +00005424 */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005425static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial )
Paul Bakker7eb013f2011-10-06 12:37:39 +00005426{
Paul Bakker48916f92012-09-16 19:57:18 +00005427 int ret;
5428
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005429 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005430
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005431 /* Cancel any possibly running timer */
5432 ssl_set_timer( ssl, 0 );
5433
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005434#if defined(MBEDTLS_SSL_RENEGOTIATION)
5435 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005436 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00005437
5438 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005439 memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
5440 memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005441#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005442 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00005443
Paul Bakker7eb013f2011-10-06 12:37:39 +00005444 ssl->in_offt = NULL;
5445
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005446 ssl->in_msg = ssl->in_buf + 13;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005447 ssl->in_msgtype = 0;
5448 ssl->in_msglen = 0;
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005449 if( partial == 0 )
5450 ssl->in_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005451#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005452 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005453 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005454#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005455#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005456 ssl_dtls_replay_reset( ssl );
5457#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00005458
5459 ssl->in_hslen = 0;
5460 ssl->nb_zero = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005461 ssl->record_read = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005462
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005463 ssl->out_msg = ssl->out_buf + 13;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005464 ssl->out_msgtype = 0;
5465 ssl->out_msglen = 0;
5466 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005467#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
5468 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005469 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005470#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00005471
Paul Bakker48916f92012-09-16 19:57:18 +00005472 ssl->transform_in = NULL;
5473 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005474
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005475 memset( ssl->out_buf, 0, MBEDTLS_SSL_BUFFER_LEN );
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005476 if( partial == 0 )
5477 memset( ssl->in_buf, 0, MBEDTLS_SSL_BUFFER_LEN );
Paul Bakker05ef8352012-05-08 09:17:57 +00005478
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005479#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5480 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00005481 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005482 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
5483 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005484 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005485 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
5486 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005487 }
Paul Bakker05ef8352012-05-08 09:17:57 +00005488 }
5489#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00005490
Paul Bakker48916f92012-09-16 19:57:18 +00005491 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005492 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005493 mbedtls_ssl_transform_free( ssl->transform );
5494 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00005495 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00005496 }
Paul Bakker48916f92012-09-16 19:57:18 +00005497
Paul Bakkerc0463502013-02-14 11:19:38 +01005498 if( ssl->session )
5499 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005500 mbedtls_ssl_session_free( ssl->session );
5501 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01005502 ssl->session = NULL;
5503 }
5504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005505#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005506 ssl->alpn_chosen = NULL;
5507#endif
5508
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02005509#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005510 if( partial == 0 )
5511 {
5512 mbedtls_free( ssl->cli_id );
5513 ssl->cli_id = NULL;
5514 ssl->cli_id_len = 0;
5515 }
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02005516#endif
5517
Paul Bakker48916f92012-09-16 19:57:18 +00005518 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
5519 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005520
5521 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00005522}
5523
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02005524/*
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005525 * Reset an initialized and used SSL context for re-use while retaining
5526 * all application-set variables, function pointers and data.
5527 */
5528int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
5529{
5530 return( ssl_session_reset_int( ssl, 0 ) );
5531}
5532
5533/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005534 * SSL set accessors
5535 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005536void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00005537{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005538 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00005539}
5540
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02005541void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01005542{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005543 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01005544}
5545
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005546#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005547void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005548{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005549 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005550}
5551#endif
5552
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005553#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005554void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf, unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005555{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005556 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005557}
5558#endif
5559
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005560#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005561void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf, uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02005562{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005563 conf->hs_timeout_min = min;
5564 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02005565}
5566#endif
5567
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005568void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00005569{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005570 conf->authmode = authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00005571}
5572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005573#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005574void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02005575 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005576 void *p_vrfy )
5577{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005578 conf->f_vrfy = f_vrfy;
5579 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005580}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005581#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005582
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005583void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00005584 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00005585 void *p_rng )
5586{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01005587 conf->f_rng = f_rng;
5588 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00005589}
5590
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005591void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02005592 void (*f_dbg)(void *, int, const char *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00005593 void *p_dbg )
5594{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005595 conf->f_dbg = f_dbg;
5596 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00005597}
5598
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005599void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005600 void *p_bio,
Simon Butchere846b512016-03-01 17:31:49 +00005601 mbedtls_ssl_send_t *f_send,
5602 mbedtls_ssl_recv_t *f_recv,
5603 mbedtls_ssl_recv_timeout_t *f_recv_timeout )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005604{
5605 ssl->p_bio = p_bio;
5606 ssl->f_send = f_send;
5607 ssl->f_recv = f_recv;
5608 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01005609}
5610
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005611void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01005612{
5613 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005614}
5615
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02005616void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
5617 void *p_timer,
Simon Butchere846b512016-03-01 17:31:49 +00005618 mbedtls_ssl_set_timer_t *f_set_timer,
5619 mbedtls_ssl_get_timer_t *f_get_timer )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02005620{
5621 ssl->p_timer = p_timer;
5622 ssl->f_set_timer = f_set_timer;
5623 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005624
5625 /* Make sure we start with no timer running */
5626 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02005627}
5628
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005629#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005630void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01005631 void *p_cache,
5632 int (*f_get_cache)(void *, mbedtls_ssl_session *),
5633 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00005634{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01005635 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005636 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005637 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00005638}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005639#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005640
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005641#if defined(MBEDTLS_SSL_CLI_C)
5642int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00005643{
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005644 int ret;
5645
5646 if( ssl == NULL ||
5647 session == NULL ||
5648 ssl->session_negotiate == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005649 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005650 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005651 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005652 }
5653
5654 if( ( ret = ssl_session_copy( ssl->session_negotiate, session ) ) != 0 )
5655 return( ret );
5656
Paul Bakker0a597072012-09-25 21:55:46 +00005657 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005658
5659 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005660}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005661#endif /* MBEDTLS_SSL_CLI_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005662
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005663void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005664 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00005665{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005666 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
5667 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
5668 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
5669 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005670}
5671
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005672void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02005673 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005674 int major, int minor )
5675{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005676 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005677 return;
5678
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005679 if( minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005680 return;
5681
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005682 conf->ciphersuite_list[minor] = ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00005683}
5684
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005685#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02005686void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
Nicholas Wilson2088e2e2015-09-08 16:53:18 +01005687 const mbedtls_x509_crt_profile *profile )
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02005688{
5689 conf->cert_profile = profile;
5690}
5691
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005692/* Append a new keycert entry to a (possibly empty) list */
5693static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
5694 mbedtls_x509_crt *cert,
5695 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005696{
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005697 mbedtls_ssl_key_cert *new;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005698
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005699 new = mbedtls_calloc( 1, sizeof( mbedtls_ssl_key_cert ) );
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005700 if( new == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005701 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005702
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005703 new->cert = cert;
5704 new->key = key;
5705 new->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005706
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005707 /* Update head is the list was null, else add to the end */
5708 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01005709 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005710 *head = new;
Paul Bakker0333b972013-11-04 17:08:28 +01005711 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005712 else
5713 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005714 mbedtls_ssl_key_cert *cur = *head;
5715 while( cur->next != NULL )
5716 cur = cur->next;
5717 cur->next = new;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005718 }
5719
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005720 return( 0 );
5721}
5722
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005723int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005724 mbedtls_x509_crt *own_cert,
5725 mbedtls_pk_context *pk_key )
5726{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02005727 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005728}
5729
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005730void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005731 mbedtls_x509_crt *ca_chain,
5732 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005733{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005734 conf->ca_chain = ca_chain;
5735 conf->ca_crl = ca_crl;
Paul Bakker5121ce52009-01-03 21:22:43 +00005736}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005737#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00005738
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02005739#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
5740int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
5741 mbedtls_x509_crt *own_cert,
5742 mbedtls_pk_context *pk_key )
5743{
5744 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
5745 own_cert, pk_key ) );
5746}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02005747
5748void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
5749 mbedtls_x509_crt *ca_chain,
5750 mbedtls_x509_crl *ca_crl )
5751{
5752 ssl->handshake->sni_ca_chain = ca_chain;
5753 ssl->handshake->sni_ca_crl = ca_crl;
5754}
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02005755
5756void mbedtls_ssl_set_hs_authmode( mbedtls_ssl_context *ssl,
5757 int authmode )
5758{
5759 ssl->handshake->sni_authmode = authmode;
5760}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02005761#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
5762
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02005763#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02005764/*
5765 * Set EC J-PAKE password for current handshake
5766 */
5767int mbedtls_ssl_set_hs_ecjpake_password( mbedtls_ssl_context *ssl,
5768 const unsigned char *pw,
5769 size_t pw_len )
5770{
5771 mbedtls_ecjpake_role role;
5772
5773 if( ssl->handshake == NULL && ssl->conf == NULL )
5774 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5775
5776 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
5777 role = MBEDTLS_ECJPAKE_SERVER;
5778 else
5779 role = MBEDTLS_ECJPAKE_CLIENT;
5780
5781 return( mbedtls_ecjpake_setup( &ssl->handshake->ecjpake_ctx,
5782 role,
5783 MBEDTLS_MD_SHA256,
5784 MBEDTLS_ECP_DP_SECP256R1,
5785 pw, pw_len ) );
5786}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02005787#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02005788
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005789#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005790int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01005791 const unsigned char *psk, size_t psk_len,
5792 const unsigned char *psk_identity, size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005793{
Paul Bakker6db455e2013-09-18 17:29:31 +02005794 if( psk == NULL || psk_identity == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005795 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker6db455e2013-09-18 17:29:31 +02005796
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005797 if( psk_len > MBEDTLS_PSK_MAX_LEN )
5798 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01005799
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02005800 /* Identity len will be encoded on two bytes */
5801 if( ( psk_identity_len >> 16 ) != 0 ||
5802 psk_identity_len > MBEDTLS_SSL_MAX_CONTENT_LEN )
5803 {
5804 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5805 }
5806
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005807 if( conf->psk != NULL || conf->psk_identity != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02005808 {
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005809 mbedtls_free( conf->psk );
5810 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02005811 conf->psk = NULL;
5812 conf->psk_identity = NULL;
Paul Bakker6db455e2013-09-18 17:29:31 +02005813 }
5814
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005815 if( ( conf->psk = mbedtls_calloc( 1, psk_len ) ) == NULL ||
5816 ( conf->psk_identity = mbedtls_calloc( 1, psk_identity_len ) ) == NULL )
Mansour Moufidf81088b2015-02-17 13:10:21 -05005817 {
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005818 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02005819 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005820 conf->psk = NULL;
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02005821 conf->psk_identity = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005822 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Mansour Moufidf81088b2015-02-17 13:10:21 -05005823 }
Paul Bakker6db455e2013-09-18 17:29:31 +02005824
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005825 conf->psk_len = psk_len;
5826 conf->psk_identity_len = psk_identity_len;
Paul Bakker6db455e2013-09-18 17:29:31 +02005827
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005828 memcpy( conf->psk, psk, conf->psk_len );
5829 memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker6db455e2013-09-18 17:29:31 +02005830
5831 return( 0 );
5832}
5833
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01005834int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
5835 const unsigned char *psk, size_t psk_len )
5836{
5837 if( psk == NULL || ssl->handshake == NULL )
5838 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5839
5840 if( psk_len > MBEDTLS_PSK_MAX_LEN )
5841 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5842
5843 if( ssl->handshake->psk != NULL )
Simon Butcher5b8d1d62015-10-04 22:06:51 +01005844 mbedtls_free( ssl->handshake->psk );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01005845
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005846 if( ( ssl->handshake->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005847 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01005848
5849 ssl->handshake->psk_len = psk_len;
5850 memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
5851
5852 return( 0 );
5853}
5854
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005855void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005856 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02005857 size_t),
5858 void *p_psk )
5859{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005860 conf->f_psk = f_psk;
5861 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005862}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005863#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00005864
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02005865#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005866int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00005867{
5868 int ret;
5869
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01005870 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
5871 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
5872 {
5873 mbedtls_mpi_free( &conf->dhm_P );
5874 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00005875 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01005876 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005877
5878 return( 0 );
5879}
5880
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005881int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00005882{
5883 int ret;
5884
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01005885 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
5886 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
5887 {
5888 mbedtls_mpi_free( &conf->dhm_P );
5889 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00005890 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01005891 }
Paul Bakker1b57b062011-01-06 15:48:19 +00005892
5893 return( 0 );
5894}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02005895#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00005896
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02005897#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
5898/*
5899 * Set the minimum length for Diffie-Hellman parameters
5900 */
5901void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
5902 unsigned int bitlen )
5903{
5904 conf->dhm_min_bitlen = bitlen;
5905}
5906#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
5907
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02005908#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02005909/*
5910 * Set allowed/preferred hashes for handshake signatures
5911 */
5912void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
5913 const int *hashes )
5914{
5915 conf->sig_hashes = hashes;
5916}
5917#endif
5918
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02005919#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01005920/*
5921 * Set the allowed elliptic curves
5922 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005923void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005924 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01005925{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005926 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01005927}
5928#endif
5929
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005930#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005931int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00005932{
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005933 size_t hostname_len;
5934
Paul Bakker5121ce52009-01-03 21:22:43 +00005935 if( hostname == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005936 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00005937
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005938 hostname_len = strlen( hostname );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02005939
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005940 if( hostname_len + 1 == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005941 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02005942
Simon Butcher9f812312015-09-28 19:22:33 +01005943 if( hostname_len > MBEDTLS_SSL_MAX_HOST_NAME_LEN )
Simon Butcher89f77622015-09-27 22:50:49 +01005944 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5945
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005946 ssl->hostname = mbedtls_calloc( 1, hostname_len + 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005947
Paul Bakkerb15b8512012-01-13 13:44:06 +00005948 if( ssl->hostname == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005949 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakkerb15b8512012-01-13 13:44:06 +00005950
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005951 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakkerf7abd422013-04-16 13:15:56 +02005952
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005953 ssl->hostname[hostname_len] = '\0';
Paul Bakker5121ce52009-01-03 21:22:43 +00005954
5955 return( 0 );
5956}
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005957#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005958
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005959#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005960void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005961 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00005962 const unsigned char *, size_t),
5963 void *p_sni )
5964{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005965 conf->f_sni = f_sni;
5966 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00005967}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005968#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00005969
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005970#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005971int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005972{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02005973 size_t cur_len, tot_len;
5974 const char **p;
5975
5976 /*
5977 * "Empty strings MUST NOT be included and byte strings MUST NOT be
5978 * truncated". Check lengths now rather than later.
5979 */
5980 tot_len = 0;
5981 for( p = protos; *p != NULL; p++ )
5982 {
5983 cur_len = strlen( *p );
5984 tot_len += cur_len;
5985
5986 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005987 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02005988 }
5989
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005990 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02005991
5992 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005993}
5994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005995const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005996{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02005997 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005998}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005999#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02006000
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02006001void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00006002{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006003 conf->max_major_ver = major;
6004 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +00006005}
6006
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02006007void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00006008{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006009 conf->min_major_ver = major;
6010 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +00006011}
6012
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006013#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006014void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02006015{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01006016 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02006017}
6018#endif
6019
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006020#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006021void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01006022{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006023 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01006024}
6025#endif
6026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006027#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006028void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02006029{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006030 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02006031}
6032#endif
6033
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02006034#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006035void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006036{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006037 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006038}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02006039#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006040
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006041#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006042int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02006043{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006044 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
6045 mfl_code_to_length[mfl_code] > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02006046 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006047 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02006048 }
6049
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01006050 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02006051
6052 return( 0 );
6053}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006054#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02006055
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006056#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02006057void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02006058{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006059 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02006060}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006061#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02006062
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006063#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006064void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006065{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01006066 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006067}
6068#endif
6069
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006070void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00006071{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006072 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00006073}
6074
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006075#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006076void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01006077{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006078 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01006079}
6080
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006081void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006082{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006083 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006084}
6085
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006086void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01006087 const unsigned char period[8] )
6088{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006089 memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01006090}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006091#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00006092
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006093#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02006094#if defined(MBEDTLS_SSL_CLI_C)
6095void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02006096{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01006097 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02006098}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02006099#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +02006100
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02006101#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02006102void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
6103 mbedtls_ssl_ticket_write_t *f_ticket_write,
6104 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
6105 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +02006106{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02006107 conf->f_ticket_write = f_ticket_write;
6108 conf->f_ticket_parse = f_ticket_parse;
6109 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +02006110}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02006111#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006112#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02006113
Robert Cragie4feb7ae2015-10-02 13:33:37 +01006114#if defined(MBEDTLS_SSL_EXPORT_KEYS)
6115void mbedtls_ssl_conf_export_keys_cb( mbedtls_ssl_config *conf,
6116 mbedtls_ssl_export_keys_t *f_export_keys,
6117 void *p_export_keys )
6118{
6119 conf->f_export_keys = f_export_keys;
6120 conf->p_export_keys = p_export_keys;
6121}
6122#endif
6123
Paul Bakker5121ce52009-01-03 21:22:43 +00006124/*
6125 * SSL get accessors
6126 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006127size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006128{
6129 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
6130}
6131
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02006132uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006133{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00006134 if( ssl->session != NULL )
6135 return( ssl->session->verify_result );
6136
6137 if( ssl->session_negotiate != NULL )
6138 return( ssl->session_negotiate->verify_result );
6139
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +02006140 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +00006141}
6142
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006143const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +00006144{
Paul Bakker926c8e42013-03-06 10:23:34 +01006145 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02006146 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +01006147
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006148 return mbedtls_ssl_get_ciphersuite_name( ssl->session->ciphersuite );
Paul Bakker72f62662011-01-16 21:27:44 +00006149}
6150
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006151const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +00006152{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006153#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006154 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01006155 {
6156 switch( ssl->minor_ver )
6157 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006158 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01006159 return( "DTLSv1.0" );
6160
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006161 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01006162 return( "DTLSv1.2" );
6163
6164 default:
6165 return( "unknown (DTLS)" );
6166 }
6167 }
6168#endif
6169
Paul Bakker43ca69c2011-01-15 17:35:19 +00006170 switch( ssl->minor_ver )
6171 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006172 case MBEDTLS_SSL_MINOR_VERSION_0:
Paul Bakker43ca69c2011-01-15 17:35:19 +00006173 return( "SSLv3.0" );
6174
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006175 case MBEDTLS_SSL_MINOR_VERSION_1:
Paul Bakker43ca69c2011-01-15 17:35:19 +00006176 return( "TLSv1.0" );
6177
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006178 case MBEDTLS_SSL_MINOR_VERSION_2:
Paul Bakker43ca69c2011-01-15 17:35:19 +00006179 return( "TLSv1.1" );
6180
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006181 case MBEDTLS_SSL_MINOR_VERSION_3:
Paul Bakker1ef83d62012-04-11 12:09:53 +00006182 return( "TLSv1.2" );
6183
Paul Bakker43ca69c2011-01-15 17:35:19 +00006184 default:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01006185 return( "unknown" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00006186 }
Paul Bakker43ca69c2011-01-15 17:35:19 +00006187}
6188
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006189int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006190{
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02006191 size_t transform_expansion;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006192 const mbedtls_ssl_transform *transform = ssl->transform_out;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006193
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006194#if defined(MBEDTLS_ZLIB_SUPPORT)
6195 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
6196 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006197#endif
6198
6199 if( transform == NULL )
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02006200 return( (int) mbedtls_ssl_hdr_len( ssl ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006201
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006202 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006203 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006204 case MBEDTLS_MODE_GCM:
6205 case MBEDTLS_MODE_CCM:
6206 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006207 transform_expansion = transform->minlen;
6208 break;
6209
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006210 case MBEDTLS_MODE_CBC:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006211 transform_expansion = transform->maclen
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006212 + mbedtls_cipher_get_block_size( &transform->cipher_ctx_enc );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006213 break;
6214
6215 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02006216 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006217 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006218 }
6219
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02006220 return( (int)( mbedtls_ssl_hdr_len( ssl ) + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006221}
6222
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02006223#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
6224size_t mbedtls_ssl_get_max_frag_len( const mbedtls_ssl_context *ssl )
6225{
6226 size_t max_len;
6227
6228 /*
6229 * Assume mfl_code is correct since it was checked when set
6230 */
6231 max_len = mfl_code_to_length[ssl->conf->mfl_code];
6232
6233 /*
6234 * Check if a smaller max length was negotiated
6235 */
6236 if( ssl->session_out != NULL &&
6237 mfl_code_to_length[ssl->session_out->mfl_code] < max_len )
6238 {
6239 max_len = mfl_code_to_length[ssl->session_out->mfl_code];
6240 }
6241
6242 return max_len;
6243}
6244#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
6245
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006246#if defined(MBEDTLS_X509_CRT_PARSE_C)
6247const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +00006248{
6249 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02006250 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +00006251
Paul Bakkerd8bb8262014-06-17 14:06:49 +02006252 return( ssl->session->peer_cert );
Paul Bakkerb0550d92012-10-30 07:51:03 +00006253}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006254#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00006255
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006256#if defined(MBEDTLS_SSL_CLI_C)
6257int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl, mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006258{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006259 if( ssl == NULL ||
6260 dst == NULL ||
6261 ssl->session == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006262 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006263 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006264 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006265 }
6266
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02006267 return( ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006268}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006269#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006270
Paul Bakker5121ce52009-01-03 21:22:43 +00006271/*
Paul Bakker1961b702013-01-25 14:49:24 +01006272 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +00006273 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006274int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006275{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006276 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +00006277
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006278 if( ssl == NULL || ssl->conf == NULL )
6279 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6280
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006281#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006282 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006283 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00006284#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006285#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006286 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006287 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00006288#endif
6289
Paul Bakker1961b702013-01-25 14:49:24 +01006290 return( ret );
6291}
6292
6293/*
6294 * Perform the SSL handshake
6295 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006296int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +01006297{
6298 int ret = 0;
6299
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006300 if( ssl == NULL || ssl->conf == NULL )
6301 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6302
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006303 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +01006304
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006305 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +01006306 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006307 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01006308
6309 if( ret != 0 )
6310 break;
6311 }
6312
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006313 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006314
6315 return( ret );
6316}
6317
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006318#if defined(MBEDTLS_SSL_RENEGOTIATION)
6319#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00006320/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006321 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +00006322 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006323static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006324{
6325 int ret;
6326
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006327 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006328
6329 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006330 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
6331 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006332
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006333 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006334 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006335 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006336 return( ret );
6337 }
6338
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006339 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006340
6341 return( 0 );
6342}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006343#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006344
6345/*
6346 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006347 * - any side: calling mbedtls_ssl_renegotiate(),
6348 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
6349 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +02006350 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006351 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006352 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006353 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006354static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00006355{
6356 int ret;
6357
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006358 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006359
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006360 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
6361 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00006362
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02006363 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
6364 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006365#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006366 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006367 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02006368 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006369 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006370 ssl->handshake->out_msg_seq = 1;
6371 else
6372 ssl->handshake->in_msg_seq = 1;
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02006373 }
6374#endif
6375
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006376 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
6377 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +00006378
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006379 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00006380 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006381 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +00006382 return( ret );
6383 }
6384
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006385 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006386
6387 return( 0 );
6388}
6389
6390/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006391 * Renegotiate current connection on client,
6392 * or request renegotiation on server
6393 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006394int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006395{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006396 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006397
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006398 if( ssl == NULL || ssl->conf == NULL )
6399 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6400
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006401#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006402 /* On server, just send the request */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006403 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006404 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006405 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
6406 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006408 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02006409
6410 /* Did we already try/start sending HelloRequest? */
6411 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006412 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02006413
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006414 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006415 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006416#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006417
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006418#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006419 /*
6420 * On client, either start the renegotiation process or,
6421 * if already in progress, continue the handshake
6422 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006423 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006424 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006425 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
6426 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006427
6428 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
6429 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006430 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006431 return( ret );
6432 }
6433 }
6434 else
6435 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006436 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006437 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006438 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006439 return( ret );
6440 }
6441 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006442#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006443
Paul Bakker37ce0ff2013-10-31 14:32:04 +01006444 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006445}
6446
6447/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006448 * Check record counters and renegotiate if they're above the limit.
6449 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006450static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006451{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006452 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
6453 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006454 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006455 {
6456 return( 0 );
6457 }
6458
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006459 if( memcmp( ssl->in_ctr, ssl->conf->renego_period, 8 ) <= 0 &&
6460 memcmp( ssl->out_ctr, ssl->conf->renego_period, 8 ) <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006461 {
6462 return( 0 );
6463 }
6464
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02006465 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006466 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006467}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006468#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00006469
6470/*
6471 * Receive application data decrypted from the SSL layer
6472 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006473int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00006474{
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006475 int ret, record_read = 0;
Paul Bakker23986e52011-04-24 08:57:21 +00006476 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00006477
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006478 if( ssl == NULL || ssl->conf == NULL )
6479 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6480
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006481 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006482
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006483#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006484 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006485 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006486 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006487 return( ret );
6488
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006489 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006490 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006491 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006492 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006493 return( ret );
6494 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006495 }
6496#endif
6497
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006498#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006499 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
6500 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006501 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006502 return( ret );
6503 }
6504#endif
6505
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006506 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006507 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006508 ret = mbedtls_ssl_handshake( ssl );
6509 if( ret == MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006510 {
6511 record_read = 1;
6512 }
6513 else if( ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006514 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006515 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006516 return( ret );
6517 }
6518 }
6519
6520 if( ssl->in_offt == NULL )
6521 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006522 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02006523 if( ssl->f_get_timer != NULL &&
6524 ssl->f_get_timer( ssl->p_timer ) == -1 )
6525 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006526 ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02006527 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006528
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006529 if( ! record_read )
Paul Bakker5121ce52009-01-03 21:22:43 +00006530 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006531 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006532 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006533 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006534 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +00006535
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006536 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006537 return( ret );
6538 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006539 }
6540
6541 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006542 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00006543 {
6544 /*
6545 * OpenSSL sends empty messages to randomize the IV
6546 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006547 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006548 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006549 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +00006550 return( 0 );
6551
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006552 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006553 return( ret );
6554 }
6555 }
6556
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006557#if defined(MBEDTLS_SSL_RENEGOTIATION)
6558 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00006559 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006560 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006561
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006562#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006563 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006564 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
6565 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +00006566 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006567 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006568
6569 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006570#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006571 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006572 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006573#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006574 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006575 }
6576
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006577 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006578 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006579 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006580 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006581
6582 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006583#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006584 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006585 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006586#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006587 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker48916f92012-09-16 19:57:18 +00006588 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006589#endif
Paul Bakker48916f92012-09-16 19:57:18 +00006590
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006591 if( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006592 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006593 ssl->conf->allow_legacy_renegotiation ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006594 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) )
Paul Bakker48916f92012-09-16 19:57:18 +00006595 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006596 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006597
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006598#if defined(MBEDTLS_SSL_PROTO_SSL3)
6599 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +00006600 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006601 /*
6602 * SSLv3 does not have a "no_renegotiation" alert
6603 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006604 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006605 return( ret );
6606 }
6607 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006608#endif /* MBEDTLS_SSL_PROTO_SSL3 */
6609#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
6610 defined(MBEDTLS_SSL_PROTO_TLS1_2)
6611 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006612 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006613 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
6614 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
6615 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006616 {
6617 return( ret );
6618 }
Paul Bakker48916f92012-09-16 19:57:18 +00006619 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006620 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006621#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
6622 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02006623 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006624 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6625 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02006626 }
Paul Bakker48916f92012-09-16 19:57:18 +00006627 }
6628 else
6629 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006630 /* DTLS clients need to know renego is server-initiated */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006631#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006632 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
6633 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006634 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006635 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006636 }
6637#endif
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006638 ret = ssl_start_renegotiation( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006639 if( ret == MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006640 {
6641 record_read = 1;
6642 }
6643 else if( ret != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00006644 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006645 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Paul Bakker48916f92012-09-16 19:57:18 +00006646 return( ret );
6647 }
Paul Bakker48916f92012-09-16 19:57:18 +00006648 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006649
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006650 /* If a non-handshake record was read during renego, fallthrough,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006651 * else tell the user they should call mbedtls_ssl_read() again */
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006652 if( ! record_read )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006653 return( MBEDTLS_ERR_SSL_WANT_READ );
Paul Bakker48916f92012-09-16 19:57:18 +00006654 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006655 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01006656 {
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006657
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006658 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006659 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006660 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006661 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006662 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006663 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006664 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006665 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006666 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01006667 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006668#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006669
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006670 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
6671 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006672 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006673 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006674 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006675 }
6676
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006677 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00006678 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006679 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
6680 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006681 }
6682
6683 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006684
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006685 /* We're going to return something now, cancel timer,
6686 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006687 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006688 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006689
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02006690#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006691 /* If we requested renego but received AppData, resend HelloRequest.
6692 * Do it now, after setting in_offt, to avoid taking this branch
6693 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006694#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006695 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006696 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006697 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006698 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006699 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006700 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006701 return( ret );
6702 }
6703 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006704#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf1e9b092014-10-02 18:08:53 +02006705#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006706 }
6707
6708 n = ( len < ssl->in_msglen )
6709 ? len : ssl->in_msglen;
6710
6711 memcpy( buf, ssl->in_offt, n );
6712 ssl->in_msglen -= n;
6713
6714 if( ssl->in_msglen == 0 )
6715 /* all bytes consumed */
6716 ssl->in_offt = NULL;
6717 else
6718 /* more data available */
6719 ssl->in_offt += n;
6720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006721 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006722
Paul Bakker23986e52011-04-24 08:57:21 +00006723 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +00006724}
6725
6726/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006727 * Send application data to be encrypted by the SSL layer,
6728 * taking care of max fragment length and buffer size
Paul Bakker5121ce52009-01-03 21:22:43 +00006729 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006730static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006731 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00006732{
Paul Bakker23986e52011-04-24 08:57:21 +00006733 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006734#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02006735 size_t max_len = mbedtls_ssl_get_max_frag_len( ssl );
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +02006736
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006737 if( len > max_len )
6738 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006739#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006740 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006741 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006742 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006743 "maximum fragment length: %d > %d",
6744 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006745 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006746 }
6747 else
6748#endif
6749 len = max_len;
6750 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006751#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker887bd502011-06-08 13:10:54 +00006752
Paul Bakker5121ce52009-01-03 21:22:43 +00006753 if( ssl->out_left != 0 )
6754 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006755 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006756 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006757 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006758 return( ret );
6759 }
6760 }
Paul Bakker887bd502011-06-08 13:10:54 +00006761 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00006762 {
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006763 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006764 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006765 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00006766
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006767 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00006768 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006769 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +00006770 return( ret );
6771 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006772 }
6773
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006774 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +00006775}
6776
6777/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006778 * Write application data, doing 1/n-1 splitting if necessary.
6779 *
6780 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006781 * then the caller will call us again with the same arguments, so
6782 * remember wether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006783 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006784#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006785static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006786 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006787{
6788 int ret;
6789
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01006790 if( ssl->conf->cbc_record_splitting ==
6791 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006792 len <= 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006793 ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_1 ||
6794 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
6795 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006796 {
6797 return( ssl_write_real( ssl, buf, len ) );
6798 }
6799
6800 if( ssl->split_done == 0 )
6801 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01006802 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006803 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01006804 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006805 }
6806
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01006807 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
6808 return( ret );
6809 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006810
6811 return( ret + 1 );
6812}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006813#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006814
6815/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006816 * Write application data (public-facing wrapper)
6817 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006818int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006819{
6820 int ret;
6821
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006822 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006823
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006824 if( ssl == NULL || ssl->conf == NULL )
6825 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6826
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006827#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006828 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
6829 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006830 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006831 return( ret );
6832 }
6833#endif
6834
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006835 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006836 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006837 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006838 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02006839 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006840 return( ret );
6841 }
6842 }
6843
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006844#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006845 ret = ssl_write_split( ssl, buf, len );
6846#else
6847 ret = ssl_write_real( ssl, buf, len );
6848#endif
6849
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006850 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006851
6852 return( ret );
6853}
6854
6855/*
Paul Bakker5121ce52009-01-03 21:22:43 +00006856 * Notify the peer that the connection is being closed
6857 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006858int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006859{
6860 int ret;
6861
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006862 if( ssl == NULL || ssl->conf == NULL )
6863 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6864
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006865 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006866
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02006867 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006868 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006870 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006871 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006872 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
6873 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
6874 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006875 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006876 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006877 return( ret );
6878 }
6879 }
6880
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006881 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006882
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02006883 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006884}
6885
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006886void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00006887{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006888 if( transform == NULL )
6889 return;
6890
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006891#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00006892 deflateEnd( &transform->ctx_deflate );
6893 inflateEnd( &transform->ctx_inflate );
6894#endif
6895
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006896 mbedtls_cipher_free( &transform->cipher_ctx_enc );
6897 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +02006898
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006899 mbedtls_md_free( &transform->md_ctx_enc );
6900 mbedtls_md_free( &transform->md_ctx_dec );
Paul Bakker61d113b2013-07-04 11:51:43 +02006901
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006902 mbedtls_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006903}
6904
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006905#if defined(MBEDTLS_X509_CRT_PARSE_C)
6906static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006907{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006908 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006909
6910 while( cur != NULL )
6911 {
6912 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006913 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006914 cur = next;
6915 }
6916}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006917#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006918
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006919void mbedtls_ssl_handshake_free( mbedtls_ssl_handshake_params *handshake )
Paul Bakker48916f92012-09-16 19:57:18 +00006920{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006921 if( handshake == NULL )
6922 return;
6923
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +02006924#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
6925 defined(MBEDTLS_SSL_PROTO_TLS1_1)
6926 mbedtls_md5_free( &handshake->fin_md5 );
6927 mbedtls_sha1_free( &handshake->fin_sha1 );
6928#endif
6929#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
6930#if defined(MBEDTLS_SHA256_C)
6931 mbedtls_sha256_free( &handshake->fin_sha256 );
6932#endif
6933#if defined(MBEDTLS_SHA512_C)
6934 mbedtls_sha512_free( &handshake->fin_sha512 );
6935#endif
6936#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
6937
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006938#if defined(MBEDTLS_DHM_C)
6939 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +00006940#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006941#if defined(MBEDTLS_ECDH_C)
6942 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +02006943#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02006944#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02006945 mbedtls_ecjpake_free( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02006946#if defined(MBEDTLS_SSL_CLI_C)
6947 mbedtls_free( handshake->ecjpake_cache );
6948 handshake->ecjpake_cache = NULL;
6949 handshake->ecjpake_cache_len = 0;
6950#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02006951#endif
Paul Bakker61d113b2013-07-04 11:51:43 +02006952
Janos Follath4ae5c292016-02-10 11:27:43 +00006953#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
6954 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Paul Bakker9af723c2014-05-01 13:03:14 +02006955 /* explicit void pointer cast for buggy MS compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006956 mbedtls_free( (void *) handshake->curves );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +02006957#endif
6958
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01006959#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
6960 if( handshake->psk != NULL )
6961 {
6962 mbedtls_zeroize( handshake->psk, handshake->psk_len );
6963 mbedtls_free( handshake->psk );
6964 }
6965#endif
6966
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006967#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
6968 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02006969 /*
6970 * Free only the linked list wrapper, not the keys themselves
6971 * since the belong to the SNI callback
6972 */
6973 if( handshake->sni_key_cert != NULL )
6974 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006975 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02006976
6977 while( cur != NULL )
6978 {
6979 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006980 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02006981 cur = next;
6982 }
6983 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006984#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006985
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006986#if defined(MBEDTLS_SSL_PROTO_DTLS)
6987 mbedtls_free( handshake->verify_cookie );
6988 mbedtls_free( handshake->hs_msg );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02006989 ssl_flight_free( handshake->flight );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02006990#endif
6991
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006992 mbedtls_zeroize( handshake, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006993}
6994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006995void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +00006996{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006997 if( session == NULL )
6998 return;
6999
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007000#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker0a597072012-09-25 21:55:46 +00007001 if( session->peer_cert != NULL )
Paul Bakker48916f92012-09-16 19:57:18 +00007002 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007003 mbedtls_x509_crt_free( session->peer_cert );
7004 mbedtls_free( session->peer_cert );
Paul Bakker48916f92012-09-16 19:57:18 +00007005 }
Paul Bakkered27a042013-04-18 22:46:23 +02007006#endif
Paul Bakker0a597072012-09-25 21:55:46 +00007007
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02007008#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007009 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +02007010#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +02007011
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007012 mbedtls_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007013}
7014
Paul Bakker5121ce52009-01-03 21:22:43 +00007015/*
7016 * Free an SSL context
7017 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007018void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007019{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007020 if( ssl == NULL )
7021 return;
7022
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007023 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007024
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01007025 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00007026 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007027 mbedtls_zeroize( ssl->out_buf, MBEDTLS_SSL_BUFFER_LEN );
7028 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00007029 }
7030
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01007031 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00007032 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007033 mbedtls_zeroize( ssl->in_buf, MBEDTLS_SSL_BUFFER_LEN );
7034 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00007035 }
7036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007037#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +02007038 if( ssl->compress_buf != NULL )
7039 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007040 mbedtls_zeroize( ssl->compress_buf, MBEDTLS_SSL_BUFFER_LEN );
7041 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +02007042 }
7043#endif
7044
Paul Bakker48916f92012-09-16 19:57:18 +00007045 if( ssl->transform )
7046 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007047 mbedtls_ssl_transform_free( ssl->transform );
7048 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00007049 }
7050
7051 if( ssl->handshake )
7052 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007053 mbedtls_ssl_handshake_free( ssl->handshake );
7054 mbedtls_ssl_transform_free( ssl->transform_negotiate );
7055 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +00007056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007057 mbedtls_free( ssl->handshake );
7058 mbedtls_free( ssl->transform_negotiate );
7059 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +00007060 }
7061
Paul Bakkerc0463502013-02-14 11:19:38 +01007062 if( ssl->session )
7063 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007064 mbedtls_ssl_session_free( ssl->session );
7065 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01007066 }
7067
Manuel Pégourié-Gonnard55fab2d2015-05-11 16:15:19 +02007068#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker66d5d072014-06-17 16:39:18 +02007069 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00007070 {
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01007071 mbedtls_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007072 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +00007073 }
Paul Bakker0be444a2013-08-27 21:55:01 +02007074#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007075
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007076#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
7077 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00007078 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007079 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
7080 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +00007081 }
7082#endif
7083
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02007084#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007085 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02007086#endif
7087
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007088 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +00007089
Paul Bakker86f04f42013-02-14 11:20:09 +01007090 /* Actually clear after last debug message */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007091 mbedtls_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007092}
7093
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007094/*
7095 * Initialze mbedtls_ssl_config
7096 */
7097void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
7098{
7099 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
7100}
7101
Simon Butcherc97b6972015-12-27 23:48:17 +00007102#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01007103static int ssl_preset_default_hashes[] = {
7104#if defined(MBEDTLS_SHA512_C)
7105 MBEDTLS_MD_SHA512,
7106 MBEDTLS_MD_SHA384,
7107#endif
7108#if defined(MBEDTLS_SHA256_C)
7109 MBEDTLS_MD_SHA256,
7110 MBEDTLS_MD_SHA224,
7111#endif
7112#if defined(MBEDTLS_SHA1_C)
7113 MBEDTLS_MD_SHA1,
7114#endif
7115 MBEDTLS_MD_NONE
7116};
Simon Butcherc97b6972015-12-27 23:48:17 +00007117#endif
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01007118
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007119static int ssl_preset_suiteb_ciphersuites[] = {
7120 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
7121 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
7122 0
7123};
7124
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02007125#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007126static int ssl_preset_suiteb_hashes[] = {
7127 MBEDTLS_MD_SHA256,
7128 MBEDTLS_MD_SHA384,
7129 MBEDTLS_MD_NONE
7130};
7131#endif
7132
7133#if defined(MBEDTLS_ECP_C)
7134static mbedtls_ecp_group_id ssl_preset_suiteb_curves[] = {
7135 MBEDTLS_ECP_DP_SECP256R1,
7136 MBEDTLS_ECP_DP_SECP384R1,
7137 MBEDTLS_ECP_DP_NONE
7138};
7139#endif
7140
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007141/*
Tillmann Karras588ad502015-09-25 04:27:22 +02007142 * Load default in mbedtls_ssl_config
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007143 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02007144int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007145 int endpoint, int transport, int preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007146{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02007147#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007148 int ret;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02007149#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007150
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +02007151 /* Use the functions here so that they are covered in tests,
7152 * but otherwise access member directly for efficiency */
7153 mbedtls_ssl_conf_endpoint( conf, endpoint );
7154 mbedtls_ssl_conf_transport( conf, transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007155
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007156 /*
7157 * Things that are common to all presets
7158 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02007159#if defined(MBEDTLS_SSL_CLI_C)
7160 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
7161 {
7162 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
7163#if defined(MBEDTLS_SSL_SESSION_TICKETS)
7164 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
7165#endif
7166 }
7167#endif
7168
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02007169#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007170 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02007171#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007172
7173#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
7174 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
7175#endif
7176
7177#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
7178 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
7179#endif
7180
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01007181#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
7182 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
7183#endif
7184
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02007185#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007186 conf->f_cookie_write = ssl_cookie_write_dummy;
7187 conf->f_cookie_check = ssl_cookie_check_dummy;
7188#endif
7189
7190#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
7191 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
7192#endif
7193
7194#if defined(MBEDTLS_SSL_PROTO_DTLS)
7195 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
7196 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
7197#endif
7198
7199#if defined(MBEDTLS_SSL_RENEGOTIATION)
7200 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
7201 memset( conf->renego_period, 0xFF, 7 );
7202 conf->renego_period[7] = 0x00;
7203#endif
7204
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007205#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
7206 if( endpoint == MBEDTLS_SSL_IS_SERVER )
7207 {
7208 if( ( ret = mbedtls_ssl_conf_dh_param( conf,
7209 MBEDTLS_DHM_RFC5114_MODP_2048_P,
7210 MBEDTLS_DHM_RFC5114_MODP_2048_G ) ) != 0 )
7211 {
7212 return( ret );
7213 }
7214 }
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02007215#endif
7216
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007217 /*
7218 * Preset-specific defaults
7219 */
7220 switch( preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007221 {
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007222 /*
7223 * NSA Suite B
7224 */
7225 case MBEDTLS_SSL_PRESET_SUITEB:
7226 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
7227 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_3; /* TLS 1.2 */
7228 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
7229 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
7230
7231 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
7232 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
7233 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
7234 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
7235 ssl_preset_suiteb_ciphersuites;
7236
7237#if defined(MBEDTLS_X509_CRT_PARSE_C)
7238 conf->cert_profile = &mbedtls_x509_crt_profile_suiteb;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007239#endif
7240
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02007241#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007242 conf->sig_hashes = ssl_preset_suiteb_hashes;
7243#endif
7244
7245#if defined(MBEDTLS_ECP_C)
7246 conf->curve_list = ssl_preset_suiteb_curves;
7247#endif
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +02007248 break;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007249
7250 /*
7251 * Default
7252 */
7253 default:
7254 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
7255 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_1; /* TLS 1.0 */
7256 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
7257 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
7258
7259#if defined(MBEDTLS_SSL_PROTO_DTLS)
7260 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
7261 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
7262#endif
7263
7264 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
7265 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
7266 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
7267 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
7268 mbedtls_ssl_list_ciphersuites();
7269
7270#if defined(MBEDTLS_X509_CRT_PARSE_C)
7271 conf->cert_profile = &mbedtls_x509_crt_profile_default;
7272#endif
7273
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02007274#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01007275 conf->sig_hashes = ssl_preset_default_hashes;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007276#endif
7277
7278#if defined(MBEDTLS_ECP_C)
7279 conf->curve_list = mbedtls_ecp_grp_id_list();
7280#endif
7281
7282#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
7283 conf->dhm_min_bitlen = 1024;
7284#endif
7285 }
7286
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007287 return( 0 );
7288}
7289
7290/*
7291 * Free mbedtls_ssl_config
7292 */
7293void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
7294{
7295#if defined(MBEDTLS_DHM_C)
7296 mbedtls_mpi_free( &conf->dhm_P );
7297 mbedtls_mpi_free( &conf->dhm_G );
7298#endif
7299
7300#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
7301 if( conf->psk != NULL )
7302 {
7303 mbedtls_zeroize( conf->psk, conf->psk_len );
7304 mbedtls_zeroize( conf->psk_identity, conf->psk_identity_len );
7305 mbedtls_free( conf->psk );
7306 mbedtls_free( conf->psk_identity );
7307 conf->psk_len = 0;
7308 conf->psk_identity_len = 0;
7309 }
7310#endif
7311
7312#if defined(MBEDTLS_X509_CRT_PARSE_C)
7313 ssl_key_cert_free( conf->key_cert );
7314#endif
7315
7316 mbedtls_zeroize( conf, sizeof( mbedtls_ssl_config ) );
7317}
7318
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +02007319#if defined(MBEDTLS_PK_C) && \
7320 ( defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C) )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007321/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007322 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007323 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007324unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007325{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007326#if defined(MBEDTLS_RSA_C)
7327 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
7328 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007329#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007330#if defined(MBEDTLS_ECDSA_C)
7331 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
7332 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007333#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007334 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007335}
7336
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007337mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007338{
7339 switch( sig )
7340 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007341#if defined(MBEDTLS_RSA_C)
7342 case MBEDTLS_SSL_SIG_RSA:
7343 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007344#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007345#if defined(MBEDTLS_ECDSA_C)
7346 case MBEDTLS_SSL_SIG_ECDSA:
7347 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007348#endif
7349 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007350 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007351 }
7352}
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +02007353#endif /* MBEDTLS_PK_C && ( MBEDTLS_RSA_C || MBEDTLS_ECDSA_C ) */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007354
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02007355/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02007356 * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02007357 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007358mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007359{
7360 switch( hash )
7361 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007362#if defined(MBEDTLS_MD5_C)
7363 case MBEDTLS_SSL_HASH_MD5:
7364 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007365#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007366#if defined(MBEDTLS_SHA1_C)
7367 case MBEDTLS_SSL_HASH_SHA1:
7368 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007369#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007370#if defined(MBEDTLS_SHA256_C)
7371 case MBEDTLS_SSL_HASH_SHA224:
7372 return( MBEDTLS_MD_SHA224 );
7373 case MBEDTLS_SSL_HASH_SHA256:
7374 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007375#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007376#if defined(MBEDTLS_SHA512_C)
7377 case MBEDTLS_SSL_HASH_SHA384:
7378 return( MBEDTLS_MD_SHA384 );
7379 case MBEDTLS_SSL_HASH_SHA512:
7380 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007381#endif
7382 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007383 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007384 }
7385}
7386
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02007387/*
7388 * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
7389 */
7390unsigned char mbedtls_ssl_hash_from_md_alg( int md )
7391{
7392 switch( md )
7393 {
7394#if defined(MBEDTLS_MD5_C)
7395 case MBEDTLS_MD_MD5:
7396 return( MBEDTLS_SSL_HASH_MD5 );
7397#endif
7398#if defined(MBEDTLS_SHA1_C)
7399 case MBEDTLS_MD_SHA1:
7400 return( MBEDTLS_SSL_HASH_SHA1 );
7401#endif
7402#if defined(MBEDTLS_SHA256_C)
7403 case MBEDTLS_MD_SHA224:
7404 return( MBEDTLS_SSL_HASH_SHA224 );
7405 case MBEDTLS_MD_SHA256:
7406 return( MBEDTLS_SSL_HASH_SHA256 );
7407#endif
7408#if defined(MBEDTLS_SHA512_C)
7409 case MBEDTLS_MD_SHA384:
7410 return( MBEDTLS_SSL_HASH_SHA384 );
7411 case MBEDTLS_MD_SHA512:
7412 return( MBEDTLS_SSL_HASH_SHA512 );
7413#endif
7414 default:
7415 return( MBEDTLS_SSL_HASH_NONE );
7416 }
7417}
7418
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02007419#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007420/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02007421 * Check if a curve proposed by the peer is in our list.
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007422 * Return 0 if we're willing to use it, -1 otherwise.
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007423 */
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007424int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007425{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007426 const mbedtls_ecp_group_id *gid;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007427
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007428 if( ssl->conf->curve_list == NULL )
7429 return( -1 );
7430
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007431 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007432 if( *gid == grp_id )
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007433 return( 0 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007434
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007435 return( -1 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007436}
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02007437#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007438
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02007439#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02007440/*
7441 * Check if a hash proposed by the peer is in our list.
7442 * Return 0 if we're willing to use it, -1 otherwise.
7443 */
7444int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
7445 mbedtls_md_type_t md )
7446{
7447 const int *cur;
7448
7449 if( ssl->conf->sig_hashes == NULL )
7450 return( -1 );
7451
7452 for( cur = ssl->conf->sig_hashes; *cur != MBEDTLS_MD_NONE; cur++ )
7453 if( *cur == (int) md )
7454 return( 0 );
7455
7456 return( -1 );
7457}
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02007458#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02007459
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007460#if defined(MBEDTLS_X509_CRT_PARSE_C)
7461int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
7462 const mbedtls_ssl_ciphersuite_t *ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007463 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02007464 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007465{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007466 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007467#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007468 int usage = 0;
7469#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007470#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007471 const char *ext_oid;
7472 size_t ext_len;
7473#endif
7474
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007475#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
7476 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007477 ((void) cert);
7478 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007479 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007480#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007481
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007482#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
7483 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007484 {
7485 /* Server part of the key exchange */
7486 switch( ciphersuite->key_exchange )
7487 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007488 case MBEDTLS_KEY_EXCHANGE_RSA:
7489 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01007490 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007491 break;
7492
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007493 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
7494 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
7495 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
7496 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007497 break;
7498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007499 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
7500 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01007501 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007502 break;
7503
7504 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007505 case MBEDTLS_KEY_EXCHANGE_NONE:
7506 case MBEDTLS_KEY_EXCHANGE_PSK:
7507 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
7508 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +02007509 case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007510 usage = 0;
7511 }
7512 }
7513 else
7514 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007515 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
7516 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007517 }
7518
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007519 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007520 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01007521 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007522 ret = -1;
7523 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007524#else
7525 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007526#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007527
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007528#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
7529 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007530 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007531 ext_oid = MBEDTLS_OID_SERVER_AUTH;
7532 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007533 }
7534 else
7535 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007536 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
7537 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007538 }
7539
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007540 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007541 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01007542 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007543 ret = -1;
7544 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007545#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007546
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007547 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007548}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007549#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +02007550
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007551/*
7552 * Convert version numbers to/from wire format
7553 * and, for DTLS, to/from TLS equivalent.
7554 *
7555 * For TLS this is the identity.
7556 * For DTLS, use one complement (v -> 255 - v, and then map as follows:
7557 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
7558 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
7559 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007560void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007561 unsigned char ver[2] )
7562{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007563#if defined(MBEDTLS_SSL_PROTO_DTLS)
7564 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007565 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007566 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007567 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
7568
7569 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
7570 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
7571 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01007572 else
7573#else
7574 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007575#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01007576 {
7577 ver[0] = (unsigned char) major;
7578 ver[1] = (unsigned char) minor;
7579 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007580}
7581
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007582void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007583 const unsigned char ver[2] )
7584{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007585#if defined(MBEDTLS_SSL_PROTO_DTLS)
7586 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007587 {
7588 *major = 255 - ver[0] + 2;
7589 *minor = 255 - ver[1] + 1;
7590
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007591 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007592 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
7593 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01007594 else
7595#else
7596 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007597#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01007598 {
7599 *major = ver[0];
7600 *minor = ver[1];
7601 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007602}
7603
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007604#endif /* MBEDTLS_SSL_TLS_C */