blob: b8b8df2052287f3300613d8e98f6fa6905cb068e [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21/*
22 * The SSL 3.0 specification was drafted by Netscape in 1996,
23 * and became an IETF standard in 1999.
24 *
25 * http://wp.netscape.com/eng/ssl3/
26 * http://www.ietf.org/rfc/rfc2246.txt
27 * http://www.ietf.org/rfc/rfc4346.txt
28 */
29
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020030#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020032#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020033#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020034#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000037
SimonBd5800b72016-04-26 07:43:27 +010038#if defined(MBEDTLS_PLATFORM_C)
39#include "mbedtls/platform.h"
40#else
41#include <stdlib.h>
42#define mbedtls_calloc calloc
43#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010044#endif
45
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/debug.h"
47#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020048#include "mbedtls/ssl_internal.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050049#include "mbedtls/platform_util.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020050
Rich Evans00ab4702015-02-06 13:43:58 +000051#include <string.h>
52
Janos Follath23bdca02016-10-07 14:47:14 +010053#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000054#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020055#endif
56
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010057/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020058static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010059{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020060#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020061 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010062 return( 2 );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010063#else
64 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010065#endif
66 return( 0 );
67}
68
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020069/*
70 * Start a timer.
71 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020072 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020073static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020074{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020075 if( ssl->f_set_timer == NULL )
76 return;
77
78 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
79 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020080}
81
82/*
83 * Return -1 is timer is expired, 0 if it isn't.
84 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020085static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020086{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020087 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020088 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020089
90 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020091 {
92 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020093 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020094 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020095
96 return( 0 );
97}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020098
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020099#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200100/*
101 * Double the retransmit timeout value, within the allowed range,
102 * returning -1 if the maximum value has already been reached.
103 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200104static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200105{
106 uint32_t new_timeout;
107
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200108 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200109 return( -1 );
110
111 new_timeout = 2 * ssl->handshake->retransmit_timeout;
112
113 /* Avoid arithmetic overflow and range overflow */
114 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200115 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200116 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200117 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200118 }
119
120 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200121 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200122 ssl->handshake->retransmit_timeout ) );
123
124 return( 0 );
125}
126
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200127static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200128{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200129 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200130 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200131 ssl->handshake->retransmit_timeout ) );
132}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200133#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200134
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200135#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200136/*
137 * Convert max_fragment_length codes to length.
138 * RFC 6066 says:
139 * enum{
140 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
141 * } MaxFragmentLength;
142 * and we add 0 -> extension unused
143 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200144static unsigned int mfl_code_to_length[MBEDTLS_SSL_MAX_FRAG_LEN_INVALID] =
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200145{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200146 MBEDTLS_SSL_MAX_CONTENT_LEN, /* MBEDTLS_SSL_MAX_FRAG_LEN_NONE */
147 512, /* MBEDTLS_SSL_MAX_FRAG_LEN_512 */
148 1024, /* MBEDTLS_SSL_MAX_FRAG_LEN_1024 */
149 2048, /* MBEDTLS_SSL_MAX_FRAG_LEN_2048 */
150 4096, /* MBEDTLS_SSL_MAX_FRAG_LEN_4096 */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200151};
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200152#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200153
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +0200154#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200155static int ssl_session_copy( mbedtls_ssl_session *dst, const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200156{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200157 mbedtls_ssl_session_free( dst );
158 memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200159
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200160#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200161 if( src->peer_cert != NULL )
162 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200163 int ret;
164
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200165 dst->peer_cert = mbedtls_calloc( 1, sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200166 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200167 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200168
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200169 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200170
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200171 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200172 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200173 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200174 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200175 dst->peer_cert = NULL;
176 return( ret );
177 }
178 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200179#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200180
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200181#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200182 if( src->ticket != NULL )
183 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200184 dst->ticket = mbedtls_calloc( 1, src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200185 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200186 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200187
188 memcpy( dst->ticket, src->ticket, src->ticket_len );
189 }
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200190#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200191
192 return( 0 );
193}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +0200194#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200195
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200196#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
197int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200198 const unsigned char *key_enc, const unsigned char *key_dec,
199 size_t keylen,
200 const unsigned char *iv_enc, const unsigned char *iv_dec,
201 size_t ivlen,
202 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200203 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200204int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
205int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
206int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
207int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
208int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
209#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000210
Paul Bakker5121ce52009-01-03 21:22:43 +0000211/*
212 * Key material generation
213 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200214#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200215static int ssl3_prf( const unsigned char *secret, size_t slen,
216 const char *label,
217 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000218 unsigned char *dstbuf, size_t dlen )
219{
Andres Amaya Garcia33952502017-07-20 16:29:16 +0100220 int ret = 0;
Paul Bakker5f70b252012-09-13 14:23:06 +0000221 size_t i;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200222 mbedtls_md5_context md5;
223 mbedtls_sha1_context sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000224 unsigned char padding[16];
225 unsigned char sha1sum[20];
226 ((void)label);
227
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200228 mbedtls_md5_init( &md5 );
229 mbedtls_sha1_init( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200230
Paul Bakker5f70b252012-09-13 14:23:06 +0000231 /*
232 * SSLv3:
233 * block =
234 * MD5( secret + SHA1( 'A' + secret + random ) ) +
235 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
236 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
237 * ...
238 */
239 for( i = 0; i < dlen / 16; i++ )
240 {
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200241 memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000242
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100243 if( ( ret = mbedtls_sha1_starts_ret( &sha1 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100244 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100245 if( ( ret = mbedtls_sha1_update_ret( &sha1, padding, 1 + i ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100246 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100247 if( ( ret = mbedtls_sha1_update_ret( &sha1, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100248 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100249 if( ( ret = mbedtls_sha1_update_ret( &sha1, random, rlen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100250 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100251 if( ( ret = mbedtls_sha1_finish_ret( &sha1, sha1sum ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100252 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000253
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100254 if( ( ret = mbedtls_md5_starts_ret( &md5 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100255 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100256 if( ( ret = mbedtls_md5_update_ret( &md5, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100257 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100258 if( ( ret = mbedtls_md5_update_ret( &md5, sha1sum, 20 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100259 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100260 if( ( ret = mbedtls_md5_finish_ret( &md5, dstbuf + i * 16 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100261 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000262 }
263
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100264exit:
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200265 mbedtls_md5_free( &md5 );
266 mbedtls_sha1_free( &sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000267
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500268 mbedtls_platform_zeroize( padding, sizeof( padding ) );
269 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000270
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100271 return( ret );
Paul Bakker5f70b252012-09-13 14:23:06 +0000272}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200273#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000274
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200275#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200276static int tls1_prf( const unsigned char *secret, size_t slen,
277 const char *label,
278 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000279 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000280{
Paul Bakker23986e52011-04-24 08:57:21 +0000281 size_t nb, hs;
282 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200283 const unsigned char *S1, *S2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000284 unsigned char tmp[128];
285 unsigned char h_i[20];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200286 const mbedtls_md_info_t *md_info;
287 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100288 int ret;
289
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200290 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000291
292 if( sizeof( tmp ) < 20 + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200293 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000294
295 hs = ( slen + 1 ) / 2;
296 S1 = secret;
297 S2 = secret + slen - hs;
298
299 nb = strlen( label );
300 memcpy( tmp + 20, label, nb );
301 memcpy( tmp + 20 + nb, random, rlen );
302 nb += rlen;
303
304 /*
305 * First compute P_md5(secret,label+random)[0..dlen]
306 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200307 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) == NULL )
308 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100309
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200310 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100311 return( ret );
312
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200313 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
314 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
315 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000316
317 for( i = 0; i < dlen; i += 16 )
318 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200319 mbedtls_md_hmac_reset ( &md_ctx );
320 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
321 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100322
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200323 mbedtls_md_hmac_reset ( &md_ctx );
324 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
325 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000326
327 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
328
329 for( j = 0; j < k; j++ )
330 dstbuf[i + j] = h_i[j];
331 }
332
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200333 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100334
Paul Bakker5121ce52009-01-03 21:22:43 +0000335 /*
336 * XOR out with P_sha1(secret,label+random)[0..dlen]
337 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200338 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
339 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100340
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200341 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100342 return( ret );
343
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200344 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
345 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
346 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000347
348 for( i = 0; i < dlen; i += 20 )
349 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200350 mbedtls_md_hmac_reset ( &md_ctx );
351 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
352 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100353
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200354 mbedtls_md_hmac_reset ( &md_ctx );
355 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
356 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000357
358 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
359
360 for( j = 0; j < k; j++ )
361 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
362 }
363
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200364 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100365
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500366 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
367 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000368
369 return( 0 );
370}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200371#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000372
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200373#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
374static int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100375 const unsigned char *secret, size_t slen,
376 const char *label,
377 const unsigned char *random, size_t rlen,
378 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000379{
380 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100381 size_t i, j, k, md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000382 unsigned char tmp[128];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200383 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
384 const mbedtls_md_info_t *md_info;
385 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100386 int ret;
387
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200388 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000389
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200390 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) == NULL )
391 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100392
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200393 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100394
395 if( sizeof( tmp ) < md_len + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200396 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000397
398 nb = strlen( label );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100399 memcpy( tmp + md_len, label, nb );
400 memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000401 nb += rlen;
402
403 /*
404 * Compute P_<hash>(secret, label + random)[0..dlen]
405 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200406 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100407 return( ret );
408
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200409 mbedtls_md_hmac_starts( &md_ctx, secret, slen );
410 mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb );
411 mbedtls_md_hmac_finish( &md_ctx, tmp );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100412
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100413 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000414 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200415 mbedtls_md_hmac_reset ( &md_ctx );
416 mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb );
417 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100418
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200419 mbedtls_md_hmac_reset ( &md_ctx );
420 mbedtls_md_hmac_update( &md_ctx, tmp, md_len );
421 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000422
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100423 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000424
425 for( j = 0; j < k; j++ )
426 dstbuf[i + j] = h_i[j];
427 }
428
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200429 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100430
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500431 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
432 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000433
434 return( 0 );
435}
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100436
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200437#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100438static int tls_prf_sha256( const unsigned char *secret, size_t slen,
439 const char *label,
440 const unsigned char *random, size_t rlen,
441 unsigned char *dstbuf, size_t dlen )
442{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200443 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100444 label, random, rlen, dstbuf, dlen ) );
445}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200446#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000447
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200448#if defined(MBEDTLS_SHA512_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200449static int tls_prf_sha384( const unsigned char *secret, size_t slen,
450 const char *label,
451 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000452 unsigned char *dstbuf, size_t dlen )
453{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200454 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100455 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000456}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200457#endif /* MBEDTLS_SHA512_C */
458#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000459
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200460static void ssl_update_checksum_start( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200461
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200462#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
463 defined(MBEDTLS_SSL_PROTO_TLS1_1)
464static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200465#endif
Paul Bakker380da532012-04-18 16:10:25 +0000466
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200467#if defined(MBEDTLS_SSL_PROTO_SSL3)
468static void ssl_calc_verify_ssl( mbedtls_ssl_context *, unsigned char * );
469static void ssl_calc_finished_ssl( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200470#endif
471
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200472#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
473static void ssl_calc_verify_tls( mbedtls_ssl_context *, unsigned char * );
474static void ssl_calc_finished_tls( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200475#endif
476
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200477#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
478#if defined(MBEDTLS_SHA256_C)
479static void ssl_update_checksum_sha256( mbedtls_ssl_context *, const unsigned char *, size_t );
480static void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *,unsigned char * );
481static void ssl_calc_finished_tls_sha256( mbedtls_ssl_context *,unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200482#endif
Paul Bakker769075d2012-11-24 11:26:46 +0100483
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200484#if defined(MBEDTLS_SHA512_C)
485static void ssl_update_checksum_sha384( mbedtls_ssl_context *, const unsigned char *, size_t );
486static void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *, unsigned char * );
487static void ssl_calc_finished_tls_sha384( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakker769075d2012-11-24 11:26:46 +0100488#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200489#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000490
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200491int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000492{
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200493 int ret = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000494 unsigned char tmp[64];
Paul Bakker5121ce52009-01-03 21:22:43 +0000495 unsigned char keyblk[256];
496 unsigned char *key1;
497 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +0100498 unsigned char *mac_enc;
499 unsigned char *mac_dec;
Hanno Becker81c7b182017-11-09 18:39:33 +0000500 size_t mac_key_len;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200501 size_t iv_copy_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200502 const mbedtls_cipher_info_t *cipher_info;
503 const mbedtls_md_info_t *md_info;
Paul Bakker68884e32013-01-07 18:20:04 +0100504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200505 mbedtls_ssl_session *session = ssl->session_negotiate;
506 mbedtls_ssl_transform *transform = ssl->transform_negotiate;
507 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
Paul Bakker5121ce52009-01-03 21:22:43 +0000508
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200509 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000510
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200511 cipher_info = mbedtls_cipher_info_from_type( transform->ciphersuite_info->cipher );
Paul Bakker68884e32013-01-07 18:20:04 +0100512 if( cipher_info == NULL )
513 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200514 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Paul Bakker68884e32013-01-07 18:20:04 +0100515 transform->ciphersuite_info->cipher ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200516 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100517 }
518
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200519 md_info = mbedtls_md_info_from_type( transform->ciphersuite_info->mac );
Paul Bakker68884e32013-01-07 18:20:04 +0100520 if( md_info == NULL )
521 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200522 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Paul Bakker68884e32013-01-07 18:20:04 +0100523 transform->ciphersuite_info->mac ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200524 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100525 }
526
Paul Bakker5121ce52009-01-03 21:22:43 +0000527 /*
Paul Bakkerca4ab492012-04-18 14:23:57 +0000528 * Set appropriate PRF function and other SSL / TLS / TLS1.2 functions
Paul Bakker1ef83d62012-04-11 12:09:53 +0000529 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200530#if defined(MBEDTLS_SSL_PROTO_SSL3)
531 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000532 {
Paul Bakker48916f92012-09-16 19:57:18 +0000533 handshake->tls_prf = ssl3_prf;
534 handshake->calc_verify = ssl_calc_verify_ssl;
535 handshake->calc_finished = ssl_calc_finished_ssl;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000536 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200537 else
538#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200539#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
540 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000541 {
Paul Bakker48916f92012-09-16 19:57:18 +0000542 handshake->tls_prf = tls1_prf;
543 handshake->calc_verify = ssl_calc_verify_tls;
544 handshake->calc_finished = ssl_calc_finished_tls;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000545 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200546 else
547#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200548#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
549#if defined(MBEDTLS_SHA512_C)
550 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
551 transform->ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000552 {
Paul Bakker48916f92012-09-16 19:57:18 +0000553 handshake->tls_prf = tls_prf_sha384;
554 handshake->calc_verify = ssl_calc_verify_tls_sha384;
555 handshake->calc_finished = ssl_calc_finished_tls_sha384;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000556 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000557 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200558#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200559#if defined(MBEDTLS_SHA256_C)
560 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000561 {
Paul Bakker48916f92012-09-16 19:57:18 +0000562 handshake->tls_prf = tls_prf_sha256;
563 handshake->calc_verify = ssl_calc_verify_tls_sha256;
564 handshake->calc_finished = ssl_calc_finished_tls_sha256;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000565 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200566 else
567#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200568#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +0200569 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200570 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
571 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +0200572 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000573
574 /*
Paul Bakker5121ce52009-01-03 21:22:43 +0000575 * SSLv3:
576 * master =
577 * MD5( premaster + SHA1( 'A' + premaster + randbytes ) ) +
578 * MD5( premaster + SHA1( 'BB' + premaster + randbytes ) ) +
579 * MD5( premaster + SHA1( 'CCC' + premaster + randbytes ) )
Paul Bakkerf7abd422013-04-16 13:15:56 +0200580 *
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200581 * TLSv1+:
Paul Bakker5121ce52009-01-03 21:22:43 +0000582 * master = PRF( premaster, "master secret", randbytes )[0..47]
583 */
Paul Bakker0a597072012-09-25 21:55:46 +0000584 if( handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000585 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200586 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret", handshake->premaster,
Paul Bakker48916f92012-09-16 19:57:18 +0000587 handshake->pmslen );
Paul Bakker5121ce52009-01-03 21:22:43 +0000588
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200589#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
590 if( ssl->handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200591 {
592 unsigned char session_hash[48];
593 size_t hash_len;
594
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200595 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using extended master secret" ) );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200596
597 ssl->handshake->calc_verify( ssl, session_hash );
598
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200599#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
600 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200601 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200602#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200603 if( ssl->transform_negotiate->ciphersuite_info->mac ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200604 MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200605 {
606 hash_len = 48;
607 }
608 else
609#endif
610 hash_len = 32;
611 }
612 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200613#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200614 hash_len = 36;
615
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200616 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash", session_hash, hash_len );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200617
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100618 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
619 "extended master secret",
620 session_hash, hash_len,
621 session->master, 48 );
622 if( ret != 0 )
623 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200624 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100625 return( ret );
626 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200627
628 }
629 else
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200630#endif
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100631 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
632 "master secret",
633 handshake->randbytes, 64,
634 session->master, 48 );
635 if( ret != 0 )
636 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200637 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100638 return( ret );
639 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200640
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500641 mbedtls_platform_zeroize( handshake->premaster,
642 sizeof(handshake->premaster) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000643 }
644 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200645 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000646
647 /*
648 * Swap the client and server random values.
649 */
Paul Bakker48916f92012-09-16 19:57:18 +0000650 memcpy( tmp, handshake->randbytes, 64 );
651 memcpy( handshake->randbytes, tmp + 32, 32 );
652 memcpy( handshake->randbytes + 32, tmp, 32 );
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500653 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000654
655 /*
656 * SSLv3:
657 * key block =
658 * MD5( master + SHA1( 'A' + master + randbytes ) ) +
659 * MD5( master + SHA1( 'BB' + master + randbytes ) ) +
660 * MD5( master + SHA1( 'CCC' + master + randbytes ) ) +
661 * MD5( master + SHA1( 'DDDD' + master + randbytes ) ) +
662 * ...
663 *
664 * TLSv1:
665 * key block = PRF( master, "key expansion", randbytes )
666 */
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100667 ret = handshake->tls_prf( session->master, 48, "key expansion",
668 handshake->randbytes, 64, keyblk, 256 );
669 if( ret != 0 )
670 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200671 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100672 return( ret );
673 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000674
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200675 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
676 mbedtls_ssl_get_ciphersuite_name( session->ciphersuite ) ) );
677 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", session->master, 48 );
678 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", handshake->randbytes, 64 );
679 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000680
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500681 mbedtls_platform_zeroize( handshake->randbytes,
682 sizeof( handshake->randbytes ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000683
684 /*
685 * Determine the appropriate key, IV and MAC length.
686 */
Paul Bakker68884e32013-01-07 18:20:04 +0100687
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200688 transform->keylen = cipher_info->key_bitlen / 8;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200689
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200690 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
691 cipher_info->mode == MBEDTLS_MODE_CCM )
Paul Bakker5121ce52009-01-03 21:22:43 +0000692 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200693 transform->maclen = 0;
Hanno Becker81c7b182017-11-09 18:39:33 +0000694 mac_key_len = 0;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200695
Paul Bakker68884e32013-01-07 18:20:04 +0100696 transform->ivlen = 12;
697 transform->fixed_ivlen = 4;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200698
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200699 /* Minimum length is expicit IV + tag */
700 transform->minlen = transform->ivlen - transform->fixed_ivlen
701 + ( transform->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200702 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16 );
Paul Bakker68884e32013-01-07 18:20:04 +0100703 }
704 else
705 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200706 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200707 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
708 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +0100709 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200710 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200711 return( ret );
Paul Bakker68884e32013-01-07 18:20:04 +0100712 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000713
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200714 /* Get MAC length */
Hanno Becker81c7b182017-11-09 18:39:33 +0000715 mac_key_len = mbedtls_md_get_size( md_info );
716 transform->maclen = mac_key_len;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200717
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200718#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200719 /*
720 * If HMAC is to be truncated, we shall keep the leftmost bytes,
721 * (rfc 6066 page 13 or rfc 2104 section 4),
722 * so we only need to adjust the length here.
723 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200724 if( session->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Hanno Beckere89353a2017-11-20 16:36:41 +0000725 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200726 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
Hanno Beckere89353a2017-11-20 16:36:41 +0000727
728#if defined(MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT)
729 /* Fall back to old, non-compliant version of the truncated
Hanno Becker563423f2017-11-21 17:20:17 +0000730 * HMAC implementation which also truncates the key
731 * (Mbed TLS versions from 1.3 to 2.6.0) */
Hanno Beckere89353a2017-11-20 16:36:41 +0000732 mac_key_len = transform->maclen;
733#endif
734 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200735#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200736
737 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +0100738 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +0000739
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200740 /* Minimum length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200741 if( cipher_info->mode == MBEDTLS_MODE_STREAM )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200742 transform->minlen = transform->maclen;
743 else
Paul Bakker68884e32013-01-07 18:20:04 +0100744 {
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200745 /*
746 * GenericBlockCipher:
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100747 * 1. if EtM is in use: one block plus MAC
748 * otherwise: * first multiple of blocklen greater than maclen
749 * 2. IV except for SSL3 and TLS 1.0
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200750 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200751#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
752 if( session->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100753 {
754 transform->minlen = transform->maclen
755 + cipher_info->block_size;
756 }
757 else
758#endif
759 {
760 transform->minlen = transform->maclen
761 + cipher_info->block_size
762 - transform->maclen % cipher_info->block_size;
763 }
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200764
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200765#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
766 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
767 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200768 ; /* No need to adjust minlen */
Paul Bakker68884e32013-01-07 18:20:04 +0100769 else
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200770#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200771#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
772 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_2 ||
773 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200774 {
775 transform->minlen += transform->ivlen;
776 }
777 else
778#endif
779 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200780 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
781 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200782 }
Paul Bakker68884e32013-01-07 18:20:04 +0100783 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000784 }
785
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200786 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %d, minlen: %d, ivlen: %d, maclen: %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000787 transform->keylen, transform->minlen, transform->ivlen,
788 transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000789
790 /*
791 * Finally setup the cipher contexts, IVs and MAC secrets.
792 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200793#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200794 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +0000795 {
Hanno Becker81c7b182017-11-09 18:39:33 +0000796 key1 = keyblk + mac_key_len * 2;
797 key2 = keyblk + mac_key_len * 2 + transform->keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000798
Paul Bakker68884e32013-01-07 18:20:04 +0100799 mac_enc = keyblk;
Hanno Becker81c7b182017-11-09 18:39:33 +0000800 mac_dec = keyblk + mac_key_len;
Paul Bakker5121ce52009-01-03 21:22:43 +0000801
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000802 /*
803 * This is not used in TLS v1.1.
804 */
Paul Bakker48916f92012-09-16 19:57:18 +0000805 iv_copy_len = ( transform->fixed_ivlen ) ?
806 transform->fixed_ivlen : transform->ivlen;
807 memcpy( transform->iv_enc, key2 + transform->keylen, iv_copy_len );
808 memcpy( transform->iv_dec, key2 + transform->keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000809 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000810 }
811 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200812#endif /* MBEDTLS_SSL_CLI_C */
813#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200814 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +0000815 {
Hanno Becker81c7b182017-11-09 18:39:33 +0000816 key1 = keyblk + mac_key_len * 2 + transform->keylen;
817 key2 = keyblk + mac_key_len * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000818
Hanno Becker81c7b182017-11-09 18:39:33 +0000819 mac_enc = keyblk + mac_key_len;
Paul Bakker68884e32013-01-07 18:20:04 +0100820 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +0000821
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000822 /*
823 * This is not used in TLS v1.1.
824 */
Paul Bakker48916f92012-09-16 19:57:18 +0000825 iv_copy_len = ( transform->fixed_ivlen ) ?
826 transform->fixed_ivlen : transform->ivlen;
827 memcpy( transform->iv_dec, key1 + transform->keylen, iv_copy_len );
828 memcpy( transform->iv_enc, key1 + transform->keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000829 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000830 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100831 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200832#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100833 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200834 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
835 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100836 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000837
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200838#if defined(MBEDTLS_SSL_PROTO_SSL3)
839 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +0100840 {
Hanno Becker81c7b182017-11-09 18:39:33 +0000841 if( mac_key_len > sizeof transform->mac_enc )
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +0100842 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200843 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
844 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +0100845 }
846
Hanno Becker81c7b182017-11-09 18:39:33 +0000847 memcpy( transform->mac_enc, mac_enc, mac_key_len );
848 memcpy( transform->mac_dec, mac_dec, mac_key_len );
Paul Bakker68884e32013-01-07 18:20:04 +0100849 }
850 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200851#endif /* MBEDTLS_SSL_PROTO_SSL3 */
852#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
853 defined(MBEDTLS_SSL_PROTO_TLS1_2)
854 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakker68884e32013-01-07 18:20:04 +0100855 {
Gilles Peskine039fd122018-03-19 19:06:08 +0100856 /* For HMAC-based ciphersuites, initialize the HMAC transforms.
857 For AEAD-based ciphersuites, there is nothing to do here. */
858 if( mac_key_len != 0 )
859 {
860 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, mac_key_len );
861 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, mac_key_len );
862 }
Paul Bakker68884e32013-01-07 18:20:04 +0100863 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200864 else
865#endif
Paul Bakker577e0062013-08-28 11:57:20 +0200866 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200867 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
868 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +0200869 }
Paul Bakker68884e32013-01-07 18:20:04 +0100870
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200871#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
872 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +0000873 {
874 int ret = 0;
875
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200876 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +0000877
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200878 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, transform->keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100879 transform->iv_enc, transform->iv_dec,
880 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +0100881 mac_enc, mac_dec,
Hanno Becker81c7b182017-11-09 18:39:33 +0000882 mac_key_len ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +0000883 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200884 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
885 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +0000886 }
887 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200888#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000889
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +0200890#if defined(MBEDTLS_SSL_EXPORT_KEYS)
891 if( ssl->conf->f_export_keys != NULL )
Robert Cragie4feb7ae2015-10-02 13:33:37 +0100892 {
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +0200893 ssl->conf->f_export_keys( ssl->conf->p_export_keys,
894 session->master, keyblk,
Hanno Becker81c7b182017-11-09 18:39:33 +0000895 mac_key_len, transform->keylen,
Robert Cragie4feb7ae2015-10-02 13:33:37 +0100896 iv_copy_len );
897 }
898#endif
899
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200900 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200901 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000902 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200903 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200904 return( ret );
905 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200906
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200907 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200908 cipher_info ) ) != 0 )
909 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200910 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200911 return( ret );
912 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200913
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200914 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200915 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200916 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200917 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200918 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200919 return( ret );
920 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200921
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200922 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200923 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200924 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200925 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200926 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200927 return( ret );
928 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200929
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200930#if defined(MBEDTLS_CIPHER_MODE_CBC)
931 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200932 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200933 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
934 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +0200935 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200936 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200937 return( ret );
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +0200938 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200939
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200940 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
941 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200942 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200943 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200944 return( ret );
945 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000946 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200947#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000948
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500949 mbedtls_platform_zeroize( keyblk, sizeof( keyblk ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000950
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200951#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +0000952 // Initialize compression
953 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200954 if( session->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +0000955 {
Paul Bakker16770332013-10-11 09:59:44 +0200956 if( ssl->compress_buf == NULL )
957 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200958 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200959 ssl->compress_buf = mbedtls_calloc( 1, MBEDTLS_SSL_BUFFER_LEN );
Paul Bakker16770332013-10-11 09:59:44 +0200960 if( ssl->compress_buf == NULL )
961 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +0200962 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200963 MBEDTLS_SSL_BUFFER_LEN ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200964 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker16770332013-10-11 09:59:44 +0200965 }
966 }
967
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200968 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000969
Paul Bakker48916f92012-09-16 19:57:18 +0000970 memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
971 memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000972
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200973 if( deflateInit( &transform->ctx_deflate,
974 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +0000975 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +0000976 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200977 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
978 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000979 }
980 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200981#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000982
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200983 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000984
985 return( 0 );
986}
987
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200988#if defined(MBEDTLS_SSL_PROTO_SSL3)
989void ssl_calc_verify_ssl( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker5121ce52009-01-03 21:22:43 +0000990{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200991 mbedtls_md5_context md5;
992 mbedtls_sha1_context sha1;
Paul Bakker5121ce52009-01-03 21:22:43 +0000993 unsigned char pad_1[48];
994 unsigned char pad_2[48];
995
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200996 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000997
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +0200998 mbedtls_md5_init( &md5 );
999 mbedtls_sha1_init( &sha1 );
1000
1001 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1002 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001003
Paul Bakker380da532012-04-18 16:10:25 +00001004 memset( pad_1, 0x36, 48 );
1005 memset( pad_2, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001006
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001007 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1008 mbedtls_md5_update_ret( &md5, pad_1, 48 );
1009 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001010
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001011 mbedtls_md5_starts_ret( &md5 );
1012 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1013 mbedtls_md5_update_ret( &md5, pad_2, 48 );
1014 mbedtls_md5_update_ret( &md5, hash, 16 );
1015 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001016
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001017 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1018 mbedtls_sha1_update_ret( &sha1, pad_1, 40 );
1019 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001020
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001021 mbedtls_sha1_starts_ret( &sha1 );
1022 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1023 mbedtls_sha1_update_ret( &sha1, pad_2, 40 );
1024 mbedtls_sha1_update_ret( &sha1, hash + 16, 20 );
1025 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001027 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
1028 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001029
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001030 mbedtls_md5_free( &md5 );
1031 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001032
Paul Bakker380da532012-04-18 16:10:25 +00001033 return;
1034}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001035#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker380da532012-04-18 16:10:25 +00001036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001037#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
1038void ssl_calc_verify_tls( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker380da532012-04-18 16:10:25 +00001039{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001040 mbedtls_md5_context md5;
1041 mbedtls_sha1_context sha1;
Paul Bakker380da532012-04-18 16:10:25 +00001042
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001043 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001044
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001045 mbedtls_md5_init( &md5 );
1046 mbedtls_sha1_init( &sha1 );
1047
1048 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1049 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker380da532012-04-18 16:10:25 +00001050
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001051 mbedtls_md5_finish_ret( &md5, hash );
1052 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001053
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001054 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
1055 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001056
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001057 mbedtls_md5_free( &md5 );
1058 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001059
Paul Bakker380da532012-04-18 16:10:25 +00001060 return;
1061}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001062#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker380da532012-04-18 16:10:25 +00001063
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001064#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1065#if defined(MBEDTLS_SHA256_C)
1066void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *ssl, unsigned char hash[32] )
Paul Bakker380da532012-04-18 16:10:25 +00001067{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001068 mbedtls_sha256_context sha256;
Paul Bakker380da532012-04-18 16:10:25 +00001069
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001070 mbedtls_sha256_init( &sha256 );
1071
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001072 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha256" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001073
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001074 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001075 mbedtls_sha256_finish_ret( &sha256, hash );
Paul Bakker380da532012-04-18 16:10:25 +00001076
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001077 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 32 );
1078 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001079
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001080 mbedtls_sha256_free( &sha256 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001081
Paul Bakker380da532012-04-18 16:10:25 +00001082 return;
1083}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001084#endif /* MBEDTLS_SHA256_C */
Paul Bakker380da532012-04-18 16:10:25 +00001085
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001086#if defined(MBEDTLS_SHA512_C)
1087void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *ssl, unsigned char hash[48] )
Paul Bakker380da532012-04-18 16:10:25 +00001088{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001089 mbedtls_sha512_context sha512;
Paul Bakker380da532012-04-18 16:10:25 +00001090
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001091 mbedtls_sha512_init( &sha512 );
1092
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001093 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001094
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001095 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001096 mbedtls_sha512_finish_ret( &sha512, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001097
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001098 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 48 );
1099 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001100
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001101 mbedtls_sha512_free( &sha512 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001102
Paul Bakker5121ce52009-01-03 21:22:43 +00001103 return;
1104}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001105#endif /* MBEDTLS_SHA512_C */
1106#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001107
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001108#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1109int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001110{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001111 unsigned char *p = ssl->handshake->premaster;
1112 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001113 const unsigned char *psk = ssl->conf->psk;
1114 size_t psk_len = ssl->conf->psk_len;
1115
1116 /* If the psk callback was called, use its result */
1117 if( ssl->handshake->psk != NULL )
1118 {
1119 psk = ssl->handshake->psk;
1120 psk_len = ssl->handshake->psk_len;
1121 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001122
1123 /*
1124 * PMS = struct {
1125 * opaque other_secret<0..2^16-1>;
1126 * opaque psk<0..2^16-1>;
1127 * };
1128 * with "other_secret" depending on the particular key exchange
1129 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001130#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
1131 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001132 {
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001133 if( end - p < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001134 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001135
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001136 *(p++) = (unsigned char)( psk_len >> 8 );
1137 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001138
1139 if( end < p || (size_t)( end - p ) < psk_len )
1140 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1141
1142 memset( p, 0, psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001143 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001144 }
1145 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001146#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
1147#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
1148 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001149 {
1150 /*
1151 * other_secret already set by the ClientKeyExchange message,
1152 * and is 48 bytes long
1153 */
Philippe Antoine747fd532018-05-30 09:13:21 +02001154 if( end - p < 2 )
1155 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1156
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001157 *p++ = 0;
1158 *p++ = 48;
1159 p += 48;
1160 }
1161 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001162#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
1163#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1164 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001165 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001166 int ret;
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001167 size_t len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001168
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001169 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001170 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001171 p + 2, end - ( p + 2 ), &len,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001172 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001173 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001174 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001175 return( ret );
1176 }
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001177 *(p++) = (unsigned char)( len >> 8 );
1178 *(p++) = (unsigned char)( len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001179 p += len;
1180
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001181 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001182 }
1183 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001184#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
1185#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1186 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001187 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001188 int ret;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001189 size_t zlen;
1190
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001191 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02001192 p + 2, end - ( p + 2 ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001193 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001194 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001195 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001196 return( ret );
1197 }
1198
1199 *(p++) = (unsigned char)( zlen >> 8 );
1200 *(p++) = (unsigned char)( zlen );
1201 p += zlen;
1202
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001203 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001204 }
1205 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001206#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001207 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001208 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1209 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001210 }
1211
1212 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001213 if( end - p < 2 )
1214 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01001215
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001216 *(p++) = (unsigned char)( psk_len >> 8 );
1217 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001218
1219 if( end < p || (size_t)( end - p ) < psk_len )
1220 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1221
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001222 memcpy( p, psk, psk_len );
1223 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001224
1225 ssl->handshake->pmslen = p - ssl->handshake->premaster;
1226
1227 return( 0 );
1228}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001229#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001230
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001231#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00001232/*
1233 * SSLv3.0 MAC functions
1234 */
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001235#define SSL_MAC_MAX_BYTES 20 /* MD-5 or SHA-1 */
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001236static void ssl_mac( mbedtls_md_context_t *md_ctx,
1237 const unsigned char *secret,
1238 const unsigned char *buf, size_t len,
1239 const unsigned char *ctr, int type,
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001240 unsigned char out[SSL_MAC_MAX_BYTES] )
Paul Bakker5121ce52009-01-03 21:22:43 +00001241{
1242 unsigned char header[11];
1243 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001244 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001245 int md_size = mbedtls_md_get_size( md_ctx->md_info );
1246 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01001247
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001248 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001249 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01001250 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001251 else
Paul Bakker68884e32013-01-07 18:20:04 +01001252 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00001253
1254 memcpy( header, ctr, 8 );
1255 header[ 8] = (unsigned char) type;
1256 header[ 9] = (unsigned char)( len >> 8 );
1257 header[10] = (unsigned char)( len );
1258
Paul Bakker68884e32013-01-07 18:20:04 +01001259 memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001260 mbedtls_md_starts( md_ctx );
1261 mbedtls_md_update( md_ctx, secret, md_size );
1262 mbedtls_md_update( md_ctx, padding, padlen );
1263 mbedtls_md_update( md_ctx, header, 11 );
1264 mbedtls_md_update( md_ctx, buf, len );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001265 mbedtls_md_finish( md_ctx, out );
Paul Bakker5121ce52009-01-03 21:22:43 +00001266
Paul Bakker68884e32013-01-07 18:20:04 +01001267 memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001268 mbedtls_md_starts( md_ctx );
1269 mbedtls_md_update( md_ctx, secret, md_size );
1270 mbedtls_md_update( md_ctx, padding, padlen );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001271 mbedtls_md_update( md_ctx, out, md_size );
1272 mbedtls_md_finish( md_ctx, out );
Paul Bakker5f70b252012-09-13 14:23:06 +00001273}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001274#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00001275
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001276#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER) || \
1277 ( defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00001278 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C)) )
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001279#define SSL_SOME_MODES_USE_MAC
Manuel Pégourié-Gonnard8e4b3372014-11-17 15:06:13 +01001280#endif
1281
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001282/*
Paul Bakker5121ce52009-01-03 21:22:43 +00001283 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02001284 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001285static int ssl_encrypt_buf( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001286{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001287 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001288 int auth_done = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001289
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001290 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001291
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001292 if( ssl->session_out == NULL || ssl->transform_out == NULL )
1293 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001294 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1295 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001296 }
1297
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001298 mode = mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001299
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001300 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01001301 ssl->out_msg, ssl->out_msglen );
1302
Hanno Beckerd33f1ca2017-09-18 10:55:31 +01001303 if( ssl->out_msglen > MBEDTLS_SSL_MAX_CONTENT_LEN )
1304 {
Hanno Becker184f6752017-10-04 13:47:33 +01001305 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %u too large, maximum %d",
1306 (unsigned) ssl->out_msglen,
Hanno Beckerd33f1ca2017-09-18 10:55:31 +01001307 MBEDTLS_SSL_MAX_CONTENT_LEN ) );
1308 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1309 }
1310
Paul Bakker5121ce52009-01-03 21:22:43 +00001311 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001312 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00001313 */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001314#if defined(SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001315 if( mode == MBEDTLS_MODE_STREAM ||
1316 ( mode == MBEDTLS_MODE_CBC
1317#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1318 && ssl->session_out->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001319#endif
1320 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00001321 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001322#if defined(MBEDTLS_SSL_PROTO_SSL3)
1323 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001324 {
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001325 unsigned char mac[SSL_MAC_MAX_BYTES];
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001326
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001327 ssl_mac( &ssl->transform_out->md_ctx_enc,
1328 ssl->transform_out->mac_enc,
1329 ssl->out_msg, ssl->out_msglen,
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001330 ssl->out_ctr, ssl->out_msgtype,
1331 mac );
1332
1333 memcpy( ssl->out_msg + ssl->out_msglen, mac, ssl->transform_out->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001334 }
1335 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001336#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001337#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1338 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1339 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001340 {
Hanno Becker992b6872017-11-09 18:57:39 +00001341 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
1342
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001343 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_ctr, 8 );
1344 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_hdr, 3 );
1345 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_len, 2 );
1346 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001347 ssl->out_msg, ssl->out_msglen );
Hanno Becker992b6872017-11-09 18:57:39 +00001348 mbedtls_md_hmac_finish( &ssl->transform_out->md_ctx_enc, mac );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001349 mbedtls_md_hmac_reset( &ssl->transform_out->md_ctx_enc );
Hanno Becker992b6872017-11-09 18:57:39 +00001350
1351 memcpy( ssl->out_msg + ssl->out_msglen, mac, ssl->transform_out->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001352 }
1353 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001354#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001355 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001356 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1357 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001358 }
1359
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001360 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac",
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001361 ssl->out_msg + ssl->out_msglen,
1362 ssl->transform_out->maclen );
1363
1364 ssl->out_msglen += ssl->transform_out->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001365 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02001366 }
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001367#endif /* AEAD not the only option */
Paul Bakker5121ce52009-01-03 21:22:43 +00001368
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001369 /*
1370 * Encrypt
1371 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001372#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1373 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001374 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001375 int ret;
1376 size_t olen = 0;
1377
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001378 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00001379 "including %d bytes of padding",
1380 ssl->out_msglen, 0 ) );
1381
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001382 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_out->cipher_ctx_enc,
Paul Bakker45125bc2013-09-04 16:47:11 +02001383 ssl->transform_out->iv_enc,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001384 ssl->transform_out->ivlen,
1385 ssl->out_msg, ssl->out_msglen,
1386 ssl->out_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001387 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001388 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001389 return( ret );
1390 }
1391
1392 if( ssl->out_msglen != olen )
1393 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001394 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1395 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001396 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001397 }
Paul Bakker68884e32013-01-07 18:20:04 +01001398 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001399#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
1400#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
1401 if( mode == MBEDTLS_MODE_GCM ||
1402 mode == MBEDTLS_MODE_CCM )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001403 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001404 int ret;
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001405 size_t enc_msglen, olen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001406 unsigned char *enc_msg;
1407 unsigned char add_data[13];
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001408 unsigned char taglen = ssl->transform_out->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001409 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001410
Paul Bakkerca4ab492012-04-18 14:23:57 +00001411 memcpy( add_data, ssl->out_ctr, 8 );
1412 add_data[8] = ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001413 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001414 ssl->conf->transport, add_data + 9 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001415 add_data[11] = ( ssl->out_msglen >> 8 ) & 0xFF;
1416 add_data[12] = ssl->out_msglen & 0xFF;
1417
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001418 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Paul Bakkerca4ab492012-04-18 14:23:57 +00001419 add_data, 13 );
1420
Paul Bakker68884e32013-01-07 18:20:04 +01001421 /*
1422 * Generate IV
1423 */
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001424 if( ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen != 8 )
1425 {
1426 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001427 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1428 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001429 }
1430
1431 memcpy( ssl->transform_out->iv_enc + ssl->transform_out->fixed_ivlen,
1432 ssl->out_ctr, 8 );
1433 memcpy( ssl->out_iv, ssl->out_ctr, 8 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001434
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001435 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", ssl->out_iv,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001436 ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen );
Manuel Pégourié-Gonnard226d5da2013-09-05 13:19:22 +02001437
Paul Bakker68884e32013-01-07 18:20:04 +01001438 /*
1439 * Fix pointer positions and message length with added IV
1440 */
1441 enc_msg = ssl->out_msg;
1442 enc_msglen = ssl->out_msglen;
1443 ssl->out_msglen += ssl->transform_out->ivlen -
1444 ssl->transform_out->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001445
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001446 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker68884e32013-01-07 18:20:04 +01001447 "including %d bytes of padding",
1448 ssl->out_msglen, 0 ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001449
Paul Bakker68884e32013-01-07 18:20:04 +01001450 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001451 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001452 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001453 if( ( ret = mbedtls_cipher_auth_encrypt( &ssl->transform_out->cipher_ctx_enc,
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001454 ssl->transform_out->iv_enc,
1455 ssl->transform_out->ivlen,
1456 add_data, 13,
1457 enc_msg, enc_msglen,
1458 enc_msg, &olen,
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001459 enc_msg + enc_msglen, taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001460 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001461 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001462 return( ret );
1463 }
1464
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001465 if( olen != enc_msglen )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001466 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001467 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1468 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001469 }
1470
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001471 ssl->out_msglen += taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001472 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001473
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001474 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag", enc_msg + enc_msglen, taglen );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001475 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001476 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001477#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1478#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00001479 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001480 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001481 {
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001482 int ret;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001483 unsigned char *enc_msg;
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01001484 size_t enc_msglen, padlen, olen = 0, i;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001485
Paul Bakker48916f92012-09-16 19:57:18 +00001486 padlen = ssl->transform_out->ivlen - ( ssl->out_msglen + 1 ) %
1487 ssl->transform_out->ivlen;
1488 if( padlen == ssl->transform_out->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001489 padlen = 0;
1490
1491 for( i = 0; i <= padlen; i++ )
1492 ssl->out_msg[ssl->out_msglen + i] = (unsigned char) padlen;
1493
1494 ssl->out_msglen += padlen + 1;
1495
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001496 enc_msglen = ssl->out_msglen;
1497 enc_msg = ssl->out_msg;
1498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001499#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001500 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001501 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
1502 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001503 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001504 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001505 {
1506 /*
1507 * Generate IV
1508 */
Manuel Pégourié-Gonnardea356662015-08-27 12:02:40 +02001509 ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->transform_out->iv_enc,
Paul Bakker48916f92012-09-16 19:57:18 +00001510 ssl->transform_out->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00001511 if( ret != 0 )
1512 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001513
Paul Bakker92be97b2013-01-02 17:30:03 +01001514 memcpy( ssl->out_iv, ssl->transform_out->iv_enc,
Paul Bakker48916f92012-09-16 19:57:18 +00001515 ssl->transform_out->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001516
1517 /*
1518 * Fix pointer positions and message length with added IV
1519 */
Paul Bakker92be97b2013-01-02 17:30:03 +01001520 enc_msg = ssl->out_msg;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001521 enc_msglen = ssl->out_msglen;
Paul Bakker48916f92012-09-16 19:57:18 +00001522 ssl->out_msglen += ssl->transform_out->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001523 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001524#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001525
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001526 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001527 "including %d bytes of IV and %d bytes of padding",
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001528 ssl->out_msglen, ssl->transform_out->ivlen,
1529 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001530
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001531 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_out->cipher_ctx_enc,
Paul Bakker45125bc2013-09-04 16:47:11 +02001532 ssl->transform_out->iv_enc,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001533 ssl->transform_out->ivlen,
1534 enc_msg, enc_msglen,
1535 enc_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001536 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001537 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001538 return( ret );
1539 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001540
Paul Bakkercca5b812013-08-31 17:40:26 +02001541 if( enc_msglen != olen )
1542 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001543 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1544 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001545 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001546
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001547#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
1548 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001549 {
1550 /*
1551 * Save IV in SSL3 and TLS1
1552 */
1553 memcpy( ssl->transform_out->iv_enc,
1554 ssl->transform_out->cipher_ctx_enc.iv,
1555 ssl->transform_out->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001556 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001557#endif
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001558
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001559#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001560 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001561 {
1562 /*
1563 * MAC(MAC_write_key, seq_num +
1564 * TLSCipherText.type +
1565 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001566 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001567 * IV + // except for TLS 1.0
1568 * ENC(content + padding + padding_length));
1569 */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001570 unsigned char pseudo_hdr[13];
1571
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001572 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001573
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001574 memcpy( pseudo_hdr + 0, ssl->out_ctr, 8 );
1575 memcpy( pseudo_hdr + 8, ssl->out_hdr, 3 );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001576 pseudo_hdr[11] = (unsigned char)( ( ssl->out_msglen >> 8 ) & 0xFF );
1577 pseudo_hdr[12] = (unsigned char)( ( ssl->out_msglen ) & 0xFF );
1578
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001579 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", pseudo_hdr, 13 );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001580
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001581 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, pseudo_hdr, 13 );
1582 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001583 ssl->out_iv, ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001584 mbedtls_md_hmac_finish( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001585 ssl->out_iv + ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001586 mbedtls_md_hmac_reset( &ssl->transform_out->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001587
1588 ssl->out_msglen += ssl->transform_out->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001589 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001590 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001591#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001592 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001593 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001594#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00001595 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001596 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001597 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1598 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001599 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001600
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001601 /* Make extra sure authentication was performed, exactly once */
1602 if( auth_done != 1 )
1603 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001604 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1605 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001606 }
1607
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001608 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001609
1610 return( 0 );
1611}
1612
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001613static int ssl_decrypt_buf( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001614{
Paul Bakker1e5369c2013-12-19 16:40:57 +01001615 size_t i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001616 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001617 int auth_done = 0;
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001618#if defined(SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01001619 size_t padlen = 0, correct = 1;
1620#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001621
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001622 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001623
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001624 if( ssl->session_in == NULL || ssl->transform_in == NULL )
1625 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001626 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1627 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001628 }
1629
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001630 mode = mbedtls_cipher_get_cipher_mode( &ssl->transform_in->cipher_ctx_dec );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001631
Paul Bakker48916f92012-09-16 19:57:18 +00001632 if( ssl->in_msglen < ssl->transform_in->minlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001633 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001634 MBEDTLS_SSL_DEBUG_MSG( 1, ( "in_msglen (%d) < minlen (%d)",
Paul Bakker48916f92012-09-16 19:57:18 +00001635 ssl->in_msglen, ssl->transform_in->minlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001636 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker5121ce52009-01-03 21:22:43 +00001637 }
1638
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001639#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1640 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01001641 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001642 int ret;
1643 size_t olen = 0;
1644
Paul Bakker68884e32013-01-07 18:20:04 +01001645 padlen = 0;
1646
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001647 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_in->cipher_ctx_dec,
Paul Bakker45125bc2013-09-04 16:47:11 +02001648 ssl->transform_in->iv_dec,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001649 ssl->transform_in->ivlen,
1650 ssl->in_msg, ssl->in_msglen,
1651 ssl->in_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001652 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001653 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001654 return( ret );
1655 }
1656
1657 if( ssl->in_msglen != olen )
1658 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001659 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1660 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001661 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001662 }
Paul Bakker68884e32013-01-07 18:20:04 +01001663 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001664#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
1665#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
1666 if( mode == MBEDTLS_MODE_GCM ||
1667 mode == MBEDTLS_MODE_CCM )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001668 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001669 int ret;
1670 size_t dec_msglen, olen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001671 unsigned char *dec_msg;
1672 unsigned char *dec_msg_result;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001673 unsigned char add_data[13];
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001674 unsigned char taglen = ssl->transform_in->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001675 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001676 size_t explicit_iv_len = ssl->transform_in->ivlen -
1677 ssl->transform_in->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001678
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001679 if( ssl->in_msglen < explicit_iv_len + taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001680 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001681 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001682 "+ taglen (%d)", ssl->in_msglen,
1683 explicit_iv_len, taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001684 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001685 }
1686 dec_msglen = ssl->in_msglen - explicit_iv_len - taglen;
1687
Paul Bakker68884e32013-01-07 18:20:04 +01001688 dec_msg = ssl->in_msg;
1689 dec_msg_result = ssl->in_msg;
1690 ssl->in_msglen = dec_msglen;
1691
1692 memcpy( add_data, ssl->in_ctr, 8 );
1693 add_data[8] = ssl->in_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001694 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001695 ssl->conf->transport, add_data + 9 );
Paul Bakker68884e32013-01-07 18:20:04 +01001696 add_data[11] = ( ssl->in_msglen >> 8 ) & 0xFF;
1697 add_data[12] = ssl->in_msglen & 0xFF;
1698
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001699 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Paul Bakker68884e32013-01-07 18:20:04 +01001700 add_data, 13 );
1701
1702 memcpy( ssl->transform_in->iv_dec + ssl->transform_in->fixed_ivlen,
1703 ssl->in_iv,
1704 ssl->transform_in->ivlen - ssl->transform_in->fixed_ivlen );
1705
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001706 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", ssl->transform_in->iv_dec,
Paul Bakker68884e32013-01-07 18:20:04 +01001707 ssl->transform_in->ivlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001708 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", dec_msg + dec_msglen, taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01001709
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001710 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001711 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001712 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001713 if( ( ret = mbedtls_cipher_auth_decrypt( &ssl->transform_in->cipher_ctx_dec,
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001714 ssl->transform_in->iv_dec,
1715 ssl->transform_in->ivlen,
1716 add_data, 13,
1717 dec_msg, dec_msglen,
1718 dec_msg_result, &olen,
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001719 dec_msg + dec_msglen, taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001720 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001721 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001722
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001723 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
1724 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001725
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001726 return( ret );
1727 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001728 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001729
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001730 if( olen != dec_msglen )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001731 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001732 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1733 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001734 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00001735 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001736 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001737#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1738#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00001739 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001740 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001741 {
Paul Bakker45829992013-01-03 14:52:21 +01001742 /*
1743 * Decrypt and check the padding
1744 */
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001745 int ret;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001746 unsigned char *dec_msg;
1747 unsigned char *dec_msg_result;
Paul Bakker23986e52011-04-24 08:57:21 +00001748 size_t dec_msglen;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001749 size_t minlen = 0;
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001750 size_t olen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001751
Paul Bakker5121ce52009-01-03 21:22:43 +00001752 /*
Paul Bakker45829992013-01-03 14:52:21 +01001753 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00001754 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001755#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
1756 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker45829992013-01-03 14:52:21 +01001757 minlen += ssl->transform_in->ivlen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001758#endif
Paul Bakker45829992013-01-03 14:52:21 +01001759
1760 if( ssl->in_msglen < minlen + ssl->transform_in->ivlen ||
1761 ssl->in_msglen < minlen + ssl->transform_in->maclen + 1 )
1762 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001763 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001764 "+ 1 ) ( + expl IV )", ssl->in_msglen,
1765 ssl->transform_in->ivlen,
1766 ssl->transform_in->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001767 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01001768 }
1769
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001770 dec_msglen = ssl->in_msglen;
1771 dec_msg = ssl->in_msg;
1772 dec_msg_result = ssl->in_msg;
1773
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001774 /*
1775 * Authenticate before decrypt if enabled
1776 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001777#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1778 if( ssl->session_in->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001779 {
Hanno Becker992b6872017-11-09 18:57:39 +00001780 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001781 unsigned char pseudo_hdr[13];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001782
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001783 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001784
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001785 dec_msglen -= ssl->transform_in->maclen;
1786 ssl->in_msglen -= ssl->transform_in->maclen;
1787
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001788 memcpy( pseudo_hdr + 0, ssl->in_ctr, 8 );
1789 memcpy( pseudo_hdr + 8, ssl->in_hdr, 3 );
1790 pseudo_hdr[11] = (unsigned char)( ( ssl->in_msglen >> 8 ) & 0xFF );
1791 pseudo_hdr[12] = (unsigned char)( ( ssl->in_msglen ) & 0xFF );
1792
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001793 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", pseudo_hdr, 13 );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001794
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001795 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, pseudo_hdr, 13 );
1796 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001797 ssl->in_iv, ssl->in_msglen );
Hanno Becker992b6872017-11-09 18:57:39 +00001798 mbedtls_md_hmac_finish( &ssl->transform_in->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001799 mbedtls_md_hmac_reset( &ssl->transform_in->md_ctx_dec );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001800
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001801 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", ssl->in_iv + ssl->in_msglen,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001802 ssl->transform_in->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00001803 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001804 ssl->transform_in->maclen );
1805
Hanno Becker992b6872017-11-09 18:57:39 +00001806 if( mbedtls_ssl_safer_memcmp( ssl->in_iv + ssl->in_msglen, mac_expect,
1807 ssl->transform_in->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001808 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001809 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001810
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001811 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001812 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001813 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001814 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001815#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001816
1817 /*
1818 * Check length sanity
1819 */
1820 if( ssl->in_msglen % ssl->transform_in->ivlen != 0 )
1821 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001822 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001823 ssl->in_msglen, ssl->transform_in->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001824 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001825 }
1826
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001827#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001828 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001829 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001830 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001831 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001832 {
Paul Bakker48916f92012-09-16 19:57:18 +00001833 dec_msglen -= ssl->transform_in->ivlen;
1834 ssl->in_msglen -= ssl->transform_in->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001835
Paul Bakker48916f92012-09-16 19:57:18 +00001836 for( i = 0; i < ssl->transform_in->ivlen; i++ )
Paul Bakker92be97b2013-01-02 17:30:03 +01001837 ssl->transform_in->iv_dec[i] = ssl->in_iv[i];
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001838 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001839#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001840
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001841 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_in->cipher_ctx_dec,
Paul Bakker45125bc2013-09-04 16:47:11 +02001842 ssl->transform_in->iv_dec,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001843 ssl->transform_in->ivlen,
1844 dec_msg, dec_msglen,
1845 dec_msg_result, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001846 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001847 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001848 return( ret );
1849 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001850
Paul Bakkercca5b812013-08-31 17:40:26 +02001851 if( dec_msglen != olen )
1852 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001853 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1854 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001855 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001856
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001857#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
1858 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001859 {
1860 /*
1861 * Save IV in SSL3 and TLS1
1862 */
1863 memcpy( ssl->transform_in->iv_dec,
1864 ssl->transform_in->cipher_ctx_dec.iv,
1865 ssl->transform_in->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001866 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001867#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001868
1869 padlen = 1 + ssl->in_msg[ssl->in_msglen - 1];
Paul Bakker45829992013-01-03 14:52:21 +01001870
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001871 if( ssl->in_msglen < ssl->transform_in->maclen + padlen &&
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001872 auth_done == 0 )
Paul Bakker45829992013-01-03 14:52:21 +01001873 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001874#if defined(MBEDTLS_SSL_DEBUG_ALL)
1875 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
Paul Bakker45829992013-01-03 14:52:21 +01001876 ssl->in_msglen, ssl->transform_in->maclen, padlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001877#endif
Paul Bakker45829992013-01-03 14:52:21 +01001878 padlen = 0;
Paul Bakker45829992013-01-03 14:52:21 +01001879 correct = 0;
1880 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001881
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001882#if defined(MBEDTLS_SSL_PROTO_SSL3)
1883 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001884 {
Paul Bakker48916f92012-09-16 19:57:18 +00001885 if( padlen > ssl->transform_in->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001886 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001887#if defined(MBEDTLS_SSL_DEBUG_ALL)
1888 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00001889 "should be no more than %d",
Paul Bakker48916f92012-09-16 19:57:18 +00001890 padlen, ssl->transform_in->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001891#endif
Paul Bakker45829992013-01-03 14:52:21 +01001892 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001893 }
1894 }
1895 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001896#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1897#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1898 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1899 if( ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001900 {
1901 /*
Paul Bakker45829992013-01-03 14:52:21 +01001902 * TLSv1+: always check the padding up to the first failure
1903 * and fake check up to 256 bytes of padding
Paul Bakker5121ce52009-01-03 21:22:43 +00001904 */
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001905 size_t pad_count = 0, real_count = 1;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001906 size_t padding_idx = ssl->in_msglen - padlen - 1;
1907
Paul Bakker956c9e02013-12-19 14:42:28 +01001908 /*
1909 * Padding is guaranteed to be incorrect if:
Paul Bakker91c61bc2014-03-26 14:06:55 +01001910 * 1. padlen >= ssl->in_msglen
Paul Bakker956c9e02013-12-19 14:42:28 +01001911 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001912 * 2. padding_idx >= MBEDTLS_SSL_MAX_CONTENT_LEN +
Paul Bakker61885c72014-04-25 12:59:03 +02001913 * ssl->transform_in->maclen
Paul Bakker956c9e02013-12-19 14:42:28 +01001914 *
1915 * In both cases we reset padding_idx to a safe value (0) to
1916 * prevent out-of-buffer reads.
1917 */
Paul Bakker91c61bc2014-03-26 14:06:55 +01001918 correct &= ( ssl->in_msglen >= padlen + 1 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001919 correct &= ( padding_idx < MBEDTLS_SSL_MAX_CONTENT_LEN +
Paul Bakker61885c72014-04-25 12:59:03 +02001920 ssl->transform_in->maclen );
Paul Bakker956c9e02013-12-19 14:42:28 +01001921
1922 padding_idx *= correct;
1923
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001924 for( i = 1; i <= 256; i++ )
1925 {
1926 real_count &= ( i <= padlen );
1927 pad_count += real_count *
1928 ( ssl->in_msg[padding_idx + i] == padlen - 1 );
1929 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01001930
1931 correct &= ( pad_count == padlen ); /* Only 1 on correct padding */
Paul Bakkere47b34b2013-02-27 14:48:00 +01001932
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001933#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02001934 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001935 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001936#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01001937 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00001938 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001939 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001940#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1941 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02001942 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001943 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1944 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001945 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001946
1947 ssl->in_msglen -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001948 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001949 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001950#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00001951 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001952 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001953 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1954 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001955 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001956
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001957 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Paul Bakker5121ce52009-01-03 21:22:43 +00001958 ssl->in_msg, ssl->in_msglen );
1959
1960 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001961 * Authenticate if not done yet.
1962 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00001963 */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001964#if defined(SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001965 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001966 {
Hanno Becker992b6872017-11-09 18:57:39 +00001967 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01001968
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001969 ssl->in_msglen -= ssl->transform_in->maclen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001970
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01001971 ssl->in_len[0] = (unsigned char)( ssl->in_msglen >> 8 );
1972 ssl->in_len[1] = (unsigned char)( ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001973
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001974#if defined(MBEDTLS_SSL_PROTO_SSL3)
1975 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001976 {
1977 ssl_mac( &ssl->transform_in->md_ctx_dec,
1978 ssl->transform_in->mac_dec,
1979 ssl->in_msg, ssl->in_msglen,
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001980 ssl->in_ctr, ssl->in_msgtype,
1981 mac_expect );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001982 }
1983 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001984#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1985#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1986 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1987 if( ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001988 {
1989 /*
1990 * Process MAC and always update for padlen afterwards to make
1991 * total time independent of padlen
1992 *
Paul Bakker9af723c2014-05-01 13:03:14 +02001993 * extra_run compensates MAC check for padlen
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001994 *
1995 * Known timing attacks:
1996 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
1997 *
1998 * We use ( ( Lx + 8 ) / 64 ) to handle 'negative Lx' values
1999 * correctly. (We round down instead of up, so -56 is the correct
2000 * value for our calculations instead of -55)
2001 */
2002 size_t j, extra_run = 0;
2003 extra_run = ( 13 + ssl->in_msglen + padlen + 8 ) / 64 -
2004 ( 13 + ssl->in_msglen + 8 ) / 64;
Paul Bakkere47b34b2013-02-27 14:48:00 +01002005
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002006 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01002007
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002008 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_ctr, 8 );
2009 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_hdr, 3 );
2010 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_len, 2 );
2011 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_msg,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002012 ssl->in_msglen );
Hanno Becker992b6872017-11-09 18:57:39 +00002013 mbedtls_md_hmac_finish( &ssl->transform_in->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02002014 /* Call mbedtls_md_process at least once due to cache attacks */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02002015 for( j = 0; j < extra_run + 1; j++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002016 mbedtls_md_process( &ssl->transform_in->md_ctx_dec, ssl->in_msg );
Paul Bakkere47b34b2013-02-27 14:48:00 +01002017
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002018 mbedtls_md_hmac_reset( &ssl->transform_in->md_ctx_dec );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002019 }
2020 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002021#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2022 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002023 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002024 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2025 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002026 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002027
Hanno Becker992b6872017-11-09 18:57:39 +00002028 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, ssl->transform_in->maclen );
2029 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", ssl->in_msg + ssl->in_msglen,
2030 ssl->transform_in->maclen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002031
Hanno Becker992b6872017-11-09 18:57:39 +00002032 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + ssl->in_msglen, mac_expect,
2033 ssl->transform_in->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002034 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002035#if defined(MBEDTLS_SSL_DEBUG_ALL)
2036 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01002037#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002038 correct = 0;
2039 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002040 auth_done++;
Paul Bakker5121ce52009-01-03 21:22:43 +00002041
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002042 /*
2043 * Finally check the correct flag
2044 */
2045 if( correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002046 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002047 }
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002048#endif /* SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002049
2050 /* Make extra sure authentication was performed, exactly once */
2051 if( auth_done != 1 )
2052 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002053 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2054 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002055 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002056
2057 if( ssl->in_msglen == 0 )
2058 {
2059 ssl->nb_zero++;
2060
2061 /*
2062 * Three or more empty messages may be a DoS attack
2063 * (excessive CPU consumption).
2064 */
2065 if( ssl->nb_zero > 3 )
2066 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002067 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Paul Bakker5121ce52009-01-03 21:22:43 +00002068 "messages, possible DoS attack" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002069 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker5121ce52009-01-03 21:22:43 +00002070 }
2071 }
2072 else
2073 ssl->nb_zero = 0;
Paul Bakkerf7abd422013-04-16 13:15:56 +02002074
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002075#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002076 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002077 {
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02002078 ; /* in_ctr read from peer, not maintained internally */
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002079 }
2080 else
2081#endif
2082 {
2083 for( i = 8; i > ssl_ep_len( ssl ); i-- )
2084 if( ++ssl->in_ctr[i - 1] != 0 )
2085 break;
2086
2087 /* The loop goes to its end iff the counter is wrapping */
2088 if( i == ssl_ep_len( ssl ) )
2089 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002090 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
2091 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002092 }
Manuel Pégourié-Gonnard83cdffc2014-03-10 21:20:29 +01002093 }
2094
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002095 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002096
2097 return( 0 );
2098}
2099
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002100#undef MAC_NONE
2101#undef MAC_PLAINTEXT
2102#undef MAC_CIPHERTEXT
2103
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002104#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00002105/*
2106 * Compression/decompression functions
2107 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002108static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002109{
2110 int ret;
2111 unsigned char *msg_post = ssl->out_msg;
Andrzej Kurek5462e022018-04-20 07:58:53 -04002112 ptrdiff_t bytes_written = ssl->out_msg - ssl->out_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002113 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002114 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002115
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002116 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002117
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002118 if( len_pre == 0 )
2119 return( 0 );
2120
Paul Bakker2770fbd2012-07-03 13:30:23 +00002121 memcpy( msg_pre, ssl->out_msg, len_pre );
2122
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002123 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002124 ssl->out_msglen ) );
2125
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002126 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002127 ssl->out_msg, ssl->out_msglen );
2128
Paul Bakker48916f92012-09-16 19:57:18 +00002129 ssl->transform_out->ctx_deflate.next_in = msg_pre;
2130 ssl->transform_out->ctx_deflate.avail_in = len_pre;
2131 ssl->transform_out->ctx_deflate.next_out = msg_post;
Andrzej Kurek5462e022018-04-20 07:58:53 -04002132 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_BUFFER_LEN - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002133
Paul Bakker48916f92012-09-16 19:57:18 +00002134 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002135 if( ret != Z_OK )
2136 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002137 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
2138 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002139 }
2140
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002141 ssl->out_msglen = MBEDTLS_SSL_BUFFER_LEN -
Andrzej Kurek5462e022018-04-20 07:58:53 -04002142 ssl->transform_out->ctx_deflate.avail_out - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002143
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002144 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002145 ssl->out_msglen ) );
2146
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002147 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002148 ssl->out_msg, ssl->out_msglen );
2149
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002150 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002151
2152 return( 0 );
2153}
2154
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002155static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002156{
2157 int ret;
2158 unsigned char *msg_post = ssl->in_msg;
Andrzej Kureka9ceef82018-04-24 06:32:44 -04002159 ptrdiff_t header_bytes = ssl->in_msg - ssl->in_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002160 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002161 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002162
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002163 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002164
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002165 if( len_pre == 0 )
2166 return( 0 );
2167
Paul Bakker2770fbd2012-07-03 13:30:23 +00002168 memcpy( msg_pre, ssl->in_msg, len_pre );
2169
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002170 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002171 ssl->in_msglen ) );
2172
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002173 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002174 ssl->in_msg, ssl->in_msglen );
2175
Paul Bakker48916f92012-09-16 19:57:18 +00002176 ssl->transform_in->ctx_inflate.next_in = msg_pre;
2177 ssl->transform_in->ctx_inflate.avail_in = len_pre;
2178 ssl->transform_in->ctx_inflate.next_out = msg_post;
Andrzej Kurek5462e022018-04-20 07:58:53 -04002179 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04002180 header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002181
Paul Bakker48916f92012-09-16 19:57:18 +00002182 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002183 if( ret != Z_OK )
2184 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002185 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
2186 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002187 }
2188
Andrzej Kurek5462e022018-04-20 07:58:53 -04002189 ssl->in_msglen = MBEDTLS_SSL_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04002190 ssl->transform_in->ctx_inflate.avail_out - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002191
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002192 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002193 ssl->in_msglen ) );
2194
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002195 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002196 ssl->in_msg, ssl->in_msglen );
2197
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002198 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002199
2200 return( 0 );
2201}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002202#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002203
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002204#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
2205static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002206
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002207#if defined(MBEDTLS_SSL_PROTO_DTLS)
2208static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002209{
2210 /* If renegotiation is not enforced, retransmit until we would reach max
2211 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002212 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002213 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002214 uint32_t ratio = ssl->conf->hs_timeout_max / ssl->conf->hs_timeout_min + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002215 unsigned char doublings = 1;
2216
2217 while( ratio != 0 )
2218 {
2219 ++doublings;
2220 ratio >>= 1;
2221 }
2222
2223 if( ++ssl->renego_records_seen > doublings )
2224 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02002225 MBEDTLS_SSL_DEBUG_MSG( 2, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002226 return( 0 );
2227 }
2228 }
2229
2230 return( ssl_write_hello_request( ssl ) );
2231}
2232#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002233#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002234
Paul Bakker5121ce52009-01-03 21:22:43 +00002235/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002236 * Fill the input message buffer by appending data to it.
2237 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002238 *
2239 * If we return 0, is it guaranteed that (at least) nb_want bytes are
2240 * available (from this read and/or a previous one). Otherwise, an error code
2241 * is returned (possibly EOF or WANT_READ).
2242 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002243 * With stream transport (TLS) on success ssl->in_left == nb_want, but
2244 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
2245 * since we always read a whole datagram at once.
2246 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02002247 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002248 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00002249 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002250int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00002251{
Paul Bakker23986e52011-04-24 08:57:21 +00002252 int ret;
2253 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002254
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002255 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002256
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002257 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
2258 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002259 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002260 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002261 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002262 }
2263
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002264 if( nb_want > MBEDTLS_SSL_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002265 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002266 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
2267 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002268 }
2269
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002270#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002271 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002272 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002273 uint32_t timeout;
2274
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02002275 /* Just to be sure */
2276 if( ssl->f_set_timer == NULL || ssl->f_get_timer == NULL )
2277 {
2278 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
2279 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
2280 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2281 }
2282
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002283 /*
2284 * The point is, we need to always read a full datagram at once, so we
2285 * sometimes read more then requested, and handle the additional data.
2286 * It could be the rest of the current record (while fetching the
2287 * header) and/or some other records in the same datagram.
2288 */
2289
2290 /*
2291 * Move to the next record in the already read datagram if applicable
2292 */
2293 if( ssl->next_record_offset != 0 )
2294 {
2295 if( ssl->in_left < ssl->next_record_offset )
2296 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002297 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2298 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002299 }
2300
2301 ssl->in_left -= ssl->next_record_offset;
2302
2303 if( ssl->in_left != 0 )
2304 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002305 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002306 ssl->next_record_offset ) );
2307 memmove( ssl->in_hdr,
2308 ssl->in_hdr + ssl->next_record_offset,
2309 ssl->in_left );
2310 }
2311
2312 ssl->next_record_offset = 0;
2313 }
2314
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002315 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00002316 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002317
2318 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002319 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002320 */
2321 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002322 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002323 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002324 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002325 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002326
2327 /*
2328 * A record can't be split accross datagrams. If we need to read but
2329 * are not at the beginning of a new record, the caller did something
2330 * wrong.
2331 */
2332 if( ssl->in_left != 0 )
2333 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002334 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2335 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002336 }
2337
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002338 /*
2339 * Don't even try to read if time's out already.
2340 * This avoids by-passing the timer when repeatedly receiving messages
2341 * that will end up being dropped.
2342 */
2343 if( ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01002344 {
2345 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002346 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01002347 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002348 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002349 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002350 len = MBEDTLS_SSL_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002351
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002352 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002353 timeout = ssl->handshake->retransmit_timeout;
2354 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002355 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002356
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002357 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002358
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002359 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002360 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
2361 timeout );
2362 else
2363 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
2364
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002365 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002366
2367 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002368 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002369 }
2370
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002371 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002372 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002373 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002374 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002375
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002376 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002377 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002378 if( ssl_double_retransmit_timeout( ssl ) != 0 )
2379 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002380 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002381 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002382 }
2383
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002384 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002385 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002386 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002387 return( ret );
2388 }
2389
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002390 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002391 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002392#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002393 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002394 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002395 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002396 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002397 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002398 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002399 return( ret );
2400 }
2401
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002402 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002403 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002404#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002405 }
2406
Paul Bakker5121ce52009-01-03 21:22:43 +00002407 if( ret < 0 )
2408 return( ret );
2409
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002410 ssl->in_left = ret;
2411 }
2412 else
2413#endif
2414 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002415 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002416 ssl->in_left, nb_want ) );
2417
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002418 while( ssl->in_left < nb_want )
2419 {
2420 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02002421
2422 if( ssl_check_timer( ssl ) != 0 )
2423 ret = MBEDTLS_ERR_SSL_TIMEOUT;
2424 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002425 {
2426 if( ssl->f_recv_timeout != NULL )
2427 {
2428 ret = ssl->f_recv_timeout( ssl->p_bio,
2429 ssl->in_hdr + ssl->in_left, len,
2430 ssl->conf->read_timeout );
2431 }
2432 else
2433 {
2434 ret = ssl->f_recv( ssl->p_bio,
2435 ssl->in_hdr + ssl->in_left, len );
2436 }
2437 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002438
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002439 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002440 ssl->in_left, nb_want ) );
2441 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002442
2443 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002444 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002445
2446 if( ret < 0 )
2447 return( ret );
2448
mohammad160352aecb92018-03-28 23:41:40 -07002449 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08002450 {
Darryl Green11999bb2018-03-13 15:22:58 +00002451 MBEDTLS_SSL_DEBUG_MSG( 1,
2452 ( "f_recv returned %d bytes but only %lu were requested",
mohammad160319d392b2018-04-02 07:25:26 -07002453 ret, (unsigned long)len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08002454 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2455 }
2456
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002457 ssl->in_left += ret;
2458 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002459 }
2460
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002461 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002462
2463 return( 0 );
2464}
2465
2466/*
2467 * Flush any data not yet written
2468 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002469int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002470{
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002471 int ret;
2472 unsigned char *buf, i;
Paul Bakker5121ce52009-01-03 21:22:43 +00002473
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002474 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002475
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002476 if( ssl->f_send == NULL )
2477 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002478 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002479 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002480 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002481 }
2482
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002483 /* Avoid incrementing counter if data is flushed */
2484 if( ssl->out_left == 0 )
2485 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002486 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002487 return( 0 );
2488 }
2489
Paul Bakker5121ce52009-01-03 21:22:43 +00002490 while( ssl->out_left > 0 )
2491 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002492 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
2493 mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002494
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002495 buf = ssl->out_hdr + mbedtls_ssl_hdr_len( ssl ) +
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002496 ssl->out_msglen - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002497 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00002498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002499 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002500
2501 if( ret <= 0 )
2502 return( ret );
2503
mohammad160352aecb92018-03-28 23:41:40 -07002504 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08002505 {
Darryl Green11999bb2018-03-13 15:22:58 +00002506 MBEDTLS_SSL_DEBUG_MSG( 1,
2507 ( "f_send returned %d bytes but only %lu bytes were sent",
mohammad160319d392b2018-04-02 07:25:26 -07002508 ret, (unsigned long)ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08002509 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2510 }
2511
Paul Bakker5121ce52009-01-03 21:22:43 +00002512 ssl->out_left -= ret;
2513 }
2514
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002515 for( i = 8; i > ssl_ep_len( ssl ); i-- )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002516 if( ++ssl->out_ctr[i - 1] != 0 )
2517 break;
2518
2519 /* The loop goes to its end iff the counter is wrapping */
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002520 if( i == ssl_ep_len( ssl ) )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002521 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002522 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
2523 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002524 }
2525
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002526 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002527
2528 return( 0 );
2529}
2530
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002531/*
2532 * Functions to handle the DTLS retransmission state machine
2533 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002534#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002535/*
2536 * Append current handshake message to current outgoing flight
2537 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002538static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002539{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002540 mbedtls_ssl_flight_item *msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002541
2542 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002543 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002544 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002545 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002546 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002547 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002548 }
2549
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002550 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002551 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002552 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002553 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002554 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002555 }
2556
2557 /* Copy current handshake message with headers */
2558 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
2559 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002560 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002561 msg->next = NULL;
2562
2563 /* Append to the current flight */
2564 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002565 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002566 else
2567 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002568 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002569 while( cur->next != NULL )
2570 cur = cur->next;
2571 cur->next = msg;
2572 }
2573
2574 return( 0 );
2575}
2576
2577/*
2578 * Free the current flight of handshake messages
2579 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002580static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002581{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002582 mbedtls_ssl_flight_item *cur = flight;
2583 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002584
2585 while( cur != NULL )
2586 {
2587 next = cur->next;
2588
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002589 mbedtls_free( cur->p );
2590 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002591
2592 cur = next;
2593 }
2594}
2595
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002596#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
2597static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02002598#endif
2599
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002600/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002601 * Swap transform_out and out_ctr with the alternative ones
2602 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002603static void ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002604{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002605 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002606 unsigned char tmp_out_ctr[8];
2607
2608 if( ssl->transform_out == ssl->handshake->alt_transform_out )
2609 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002610 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002611 return;
2612 }
2613
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002614 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002615
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002616 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002617 tmp_transform = ssl->transform_out;
2618 ssl->transform_out = ssl->handshake->alt_transform_out;
2619 ssl->handshake->alt_transform_out = tmp_transform;
2620
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002621 /* Swap epoch + sequence_number */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002622 memcpy( tmp_out_ctr, ssl->out_ctr, 8 );
2623 memcpy( ssl->out_ctr, ssl->handshake->alt_out_ctr, 8 );
2624 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002625
2626 /* Adjust to the newly activated transform */
2627 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002628 ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002629 {
2630 ssl->out_msg = ssl->out_iv + ssl->transform_out->ivlen -
2631 ssl->transform_out->fixed_ivlen;
2632 }
2633 else
2634 ssl->out_msg = ssl->out_iv;
2635
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002636#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2637 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002638 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002639 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002640 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002641 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
2642 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002643 }
2644 }
2645#endif
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002646}
2647
2648/*
2649 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002650 *
2651 * Need to remember the current message in case flush_output returns
2652 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002653 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002654 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002655int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002656{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002657 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002658
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002659 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002660 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002661 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise resending" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002662
2663 ssl->handshake->cur_msg = ssl->handshake->flight;
2664 ssl_swap_epochs( ssl );
2665
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002666 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002667 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002668
2669 while( ssl->handshake->cur_msg != NULL )
2670 {
2671 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002672 mbedtls_ssl_flight_item *cur = ssl->handshake->cur_msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002673
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002674 /* Swap epochs before sending Finished: we can't do it after
2675 * sending ChangeCipherSpec, in case write returns WANT_READ.
2676 * Must be done before copying, may change out_msg pointer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002677 if( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
2678 cur->p[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002679 {
2680 ssl_swap_epochs( ssl );
2681 }
2682
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002683 memcpy( ssl->out_msg, cur->p, cur->len );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002684 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002685 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002686
2687 ssl->handshake->cur_msg = cur->next;
2688
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002689 MBEDTLS_SSL_DEBUG_BUF( 3, "resent handshake message header", ssl->out_msg, 12 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002690
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002691 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002692 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002693 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002694 return( ret );
2695 }
2696 }
2697
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002698 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
2699 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02002700 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002701 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002702 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002703 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
2704 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002705
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002706 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002707
2708 return( 0 );
2709}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002710
2711/*
2712 * To be called when the last message of an incoming flight is received.
2713 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002714void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002715{
2716 /* We won't need to resend that one any more */
2717 ssl_flight_free( ssl->handshake->flight );
2718 ssl->handshake->flight = NULL;
2719 ssl->handshake->cur_msg = NULL;
2720
2721 /* The next incoming flight will start with this msg_seq */
2722 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
2723
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002724 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002725 ssl_set_timer( ssl, 0 );
2726
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002727 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2728 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002729 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002730 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002731 }
2732 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002733 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002734}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002735
2736/*
2737 * To be called when the last message of an outgoing flight is send.
2738 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002739void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002740{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002741 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002742 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002743
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002744 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2745 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002746 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002747 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002748 }
2749 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002750 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002751}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002752#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002753
Paul Bakker5121ce52009-01-03 21:22:43 +00002754/*
2755 * Record layer functions
2756 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002757
2758/*
2759 * Write current record.
2760 * Uses ssl->out_msgtype, ssl->out_msglen and bytes at ssl->out_msg.
2761 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002762int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002763{
Nicholas Wilsonf0021642016-04-13 11:51:05 +01002764 int ret, done = 0, out_msg_type;
Paul Bakker23986e52011-04-24 08:57:21 +00002765 size_t len = ssl->out_msglen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002766
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002767 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002768
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002769#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002770 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002771 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002772 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002773 {
2774 ; /* Skip special handshake treatment when resending */
2775 }
2776 else
2777#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002778 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002779 {
Nicholas Wilsonf0021642016-04-13 11:51:05 +01002780 out_msg_type = ssl->out_msg[0];
2781
2782 if( out_msg_type != MBEDTLS_SSL_HS_HELLO_REQUEST &&
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02002783 ssl->handshake == NULL )
2784 {
2785 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2786 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2787 }
2788
Paul Bakker5121ce52009-01-03 21:22:43 +00002789 ssl->out_msg[1] = (unsigned char)( ( len - 4 ) >> 16 );
2790 ssl->out_msg[2] = (unsigned char)( ( len - 4 ) >> 8 );
2791 ssl->out_msg[3] = (unsigned char)( ( len - 4 ) );
2792
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002793 /*
2794 * DTLS has additional fields in the Handshake layer,
2795 * between the length field and the actual payload:
2796 * uint16 message_seq;
2797 * uint24 fragment_offset;
2798 * uint24 fragment_length;
2799 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002800#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002801 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002802 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002803 /* Make room for the additional DTLS fields */
Hanno Becker9648f8b2017-09-18 10:55:54 +01002804 if( MBEDTLS_SSL_MAX_CONTENT_LEN - ssl->out_msglen < 8 )
2805 {
2806 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
2807 "size %u, maximum %u",
2808 (unsigned) ( ssl->in_hslen - 4 ),
2809 (unsigned) ( MBEDTLS_SSL_MAX_CONTENT_LEN - 12 ) ) );
2810 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2811 }
2812
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002813 memmove( ssl->out_msg + 12, ssl->out_msg + 4, len - 4 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002814 ssl->out_msglen += 8;
2815 len += 8;
2816
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002817 /* Write message_seq and update it, except for HelloRequest */
Nicholas Wilsonf0021642016-04-13 11:51:05 +01002818 if( out_msg_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002819 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02002820 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
2821 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
2822 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002823 }
2824 else
2825 {
2826 ssl->out_msg[4] = 0;
2827 ssl->out_msg[5] = 0;
2828 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002829
2830 /* We don't fragment, so frag_offset = 0 and frag_len = len */
2831 memset( ssl->out_msg + 6, 0x00, 3 );
2832 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002833 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002834#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002835
Nicholas Wilsonf0021642016-04-13 11:51:05 +01002836 if( out_msg_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardf3dc2f62013-10-29 18:17:41 +01002837 ssl->handshake->update_checksum( ssl, ssl->out_msg, len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002838 }
2839
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002840 /* Save handshake and CCS messages for resending */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002841#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002842 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002843 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002844 ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING &&
2845 ( ssl->out_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC ||
2846 ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002847 {
2848 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
2849 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002850 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002851 return( ret );
2852 }
2853 }
2854#endif
2855
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002856#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00002857 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002858 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002859 {
2860 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
2861 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002862 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002863 return( ret );
2864 }
2865
2866 len = ssl->out_msglen;
2867 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002868#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002870#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2871 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002872 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002873 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002874
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002875 ret = mbedtls_ssl_hw_record_write( ssl );
2876 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00002877 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002878 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
2879 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00002880 }
Paul Bakkerc7878112012-12-19 14:41:14 +01002881
2882 if( ret == 0 )
2883 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00002884 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002885#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00002886 if( !done )
2887 {
2888 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002889 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002890 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002891
2892 ssl->out_len[0] = (unsigned char)( len >> 8 );
2893 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002894
Paul Bakker48916f92012-09-16 19:57:18 +00002895 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00002896 {
2897 if( ( ret = ssl_encrypt_buf( ssl ) ) != 0 )
2898 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002899 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00002900 return( ret );
2901 }
2902
2903 len = ssl->out_msglen;
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002904 ssl->out_len[0] = (unsigned char)( len >> 8 );
2905 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002906 }
2907
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002908 ssl->out_left = mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen;
Paul Bakker05ef8352012-05-08 09:17:57 +00002909
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002910 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Paul Bakker05ef8352012-05-08 09:17:57 +00002911 "version = [%d:%d], msglen = %d",
2912 ssl->out_hdr[0], ssl->out_hdr[1], ssl->out_hdr[2],
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002913 ( ssl->out_len[0] << 8 ) | ssl->out_len[1] ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00002914
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002915 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
2916 ssl->out_hdr, mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002917 }
2918
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002919 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002920 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002921 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002922 return( ret );
2923 }
2924
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002925 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002926
2927 return( 0 );
2928}
2929
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002930#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002931/*
2932 * Mark bits in bitmask (used for DTLS HS reassembly)
2933 */
2934static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
2935{
2936 unsigned int start_bits, end_bits;
2937
2938 start_bits = 8 - ( offset % 8 );
2939 if( start_bits != 8 )
2940 {
2941 size_t first_byte_idx = offset / 8;
2942
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02002943 /* Special case */
2944 if( len <= start_bits )
2945 {
2946 for( ; len != 0; len-- )
2947 mask[first_byte_idx] |= 1 << ( start_bits - len );
2948
2949 /* Avoid potential issues with offset or len becoming invalid */
2950 return;
2951 }
2952
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002953 offset += start_bits; /* Now offset % 8 == 0 */
2954 len -= start_bits;
2955
2956 for( ; start_bits != 0; start_bits-- )
2957 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
2958 }
2959
2960 end_bits = len % 8;
2961 if( end_bits != 0 )
2962 {
2963 size_t last_byte_idx = ( offset + len ) / 8;
2964
2965 len -= end_bits; /* Now len % 8 == 0 */
2966
2967 for( ; end_bits != 0; end_bits-- )
2968 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
2969 }
2970
2971 memset( mask + offset / 8, 0xFF, len / 8 );
2972}
2973
2974/*
2975 * Check that bitmask is full
2976 */
2977static int ssl_bitmask_check( unsigned char *mask, size_t len )
2978{
2979 size_t i;
2980
2981 for( i = 0; i < len / 8; i++ )
2982 if( mask[i] != 0xFF )
2983 return( -1 );
2984
2985 for( i = 0; i < len % 8; i++ )
2986 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
2987 return( -1 );
2988
2989 return( 0 );
2990}
2991
2992/*
2993 * Reassemble fragmented DTLS handshake messages.
2994 *
2995 * Use a temporary buffer for reassembly, divided in two parts:
2996 * - the first holds the reassembled message (including handshake header),
2997 * - the second holds a bitmask indicating which parts of the message
2998 * (excluding headers) have been received so far.
2999 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003000static int ssl_reassemble_dtls_handshake( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003001{
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003002 unsigned char *msg, *bitmask;
3003 size_t frag_len, frag_off;
3004 size_t msg_len = ssl->in_hslen - 12; /* Without headers */
3005
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003006 if( ssl->handshake == NULL )
3007 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003008 MBEDTLS_SSL_DEBUG_MSG( 1, ( "not supported outside handshake (for now)" ) );
3009 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003010 }
3011
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003012 /*
3013 * For first fragment, check size and allocate buffer
3014 */
3015 if( ssl->handshake->hs_msg == NULL )
3016 {
3017 size_t alloc_len;
3018
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003019 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003020 msg_len ) );
3021
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003022 if( ssl->in_hslen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003023 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003024 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too large" ) );
3025 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003026 }
3027
3028 /* The bitmask needs one bit per byte of message excluding header */
3029 alloc_len = 12 + msg_len + msg_len / 8 + ( msg_len % 8 != 0 );
3030
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003031 ssl->handshake->hs_msg = mbedtls_calloc( 1, alloc_len );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003032 if( ssl->handshake->hs_msg == NULL )
3033 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003034 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc failed (%d bytes)", alloc_len ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003035 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003036 }
3037
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003038 /* Prepare final header: copy msg_type, length and message_seq,
3039 * then add standardised fragment_offset and fragment_length */
3040 memcpy( ssl->handshake->hs_msg, ssl->in_msg, 6 );
3041 memset( ssl->handshake->hs_msg + 6, 0, 3 );
3042 memcpy( ssl->handshake->hs_msg + 9,
3043 ssl->handshake->hs_msg + 1, 3 );
3044 }
3045 else
3046 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003047 /* Make sure msg_type and length are consistent */
3048 if( memcmp( ssl->handshake->hs_msg, ssl->in_msg, 4 ) != 0 )
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003049 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003050 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment header mismatch" ) );
3051 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003052 }
3053 }
3054
3055 msg = ssl->handshake->hs_msg + 12;
3056 bitmask = msg + msg_len;
3057
3058 /*
3059 * Check and copy current fragment
3060 */
3061 frag_off = ( ssl->in_msg[6] << 16 ) |
3062 ( ssl->in_msg[7] << 8 ) |
3063 ssl->in_msg[8];
3064 frag_len = ( ssl->in_msg[9] << 16 ) |
3065 ( ssl->in_msg[10] << 8 ) |
3066 ssl->in_msg[11];
3067
3068 if( frag_off + frag_len > msg_len )
3069 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003070 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid fragment offset/len: %d + %d > %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003071 frag_off, frag_len, msg_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003072 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003073 }
3074
3075 if( frag_len + 12 > ssl->in_msglen )
3076 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003077 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid fragment length: %d + 12 > %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003078 frag_len, ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003079 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003080 }
3081
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003082 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003083 frag_off, frag_len ) );
3084
3085 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
3086 ssl_bitmask_set( bitmask, frag_off, frag_len );
3087
3088 /*
3089 * Do we have the complete message by now?
3090 * If yes, finalize it, else ask to read the next record.
3091 */
3092 if( ssl_bitmask_check( bitmask, msg_len ) != 0 )
3093 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003094 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message is not complete yet" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01003095 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003096 }
3097
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003098 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake message completed" ) );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003099
Manuel Pégourié-Gonnard23cad332014-10-13 17:06:41 +02003100 if( frag_len + 12 < ssl->in_msglen )
3101 {
3102 /*
3103 * We'got more handshake messages in the same record.
3104 * This case is not handled now because no know implementation does
3105 * that and it's hard to test, so we prefer to fail cleanly for now.
3106 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003107 MBEDTLS_SSL_DEBUG_MSG( 1, ( "last fragment not alone in its record" ) );
3108 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard23cad332014-10-13 17:06:41 +02003109 }
3110
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003111 if( ssl->in_left > ssl->next_record_offset )
3112 {
3113 /*
3114 * We've got more data in the buffer after the current record,
3115 * that we don't want to overwrite. Move it before writing the
3116 * reassembled message, and adjust in_left and next_record_offset.
3117 */
3118 unsigned char *cur_remain = ssl->in_hdr + ssl->next_record_offset;
3119 unsigned char *new_remain = ssl->in_msg + ssl->in_hslen;
3120 size_t remain_len = ssl->in_left - ssl->next_record_offset;
3121
3122 /* First compute and check new lengths */
3123 ssl->next_record_offset = new_remain - ssl->in_hdr;
3124 ssl->in_left = ssl->next_record_offset + remain_len;
3125
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003126 if( ssl->in_left > MBEDTLS_SSL_BUFFER_LEN -
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003127 (size_t)( ssl->in_hdr - ssl->in_buf ) )
3128 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003129 MBEDTLS_SSL_DEBUG_MSG( 1, ( "reassembled message too large for buffer" ) );
3130 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003131 }
3132
3133 memmove( new_remain, cur_remain, remain_len );
3134 }
3135
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003136 memcpy( ssl->in_msg, ssl->handshake->hs_msg, ssl->in_hslen );
3137
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003138 mbedtls_free( ssl->handshake->hs_msg );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003139 ssl->handshake->hs_msg = NULL;
3140
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003141 MBEDTLS_SSL_DEBUG_BUF( 3, "reassembled handshake message",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003142 ssl->in_msg, ssl->in_hslen );
3143
3144 return( 0 );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003145}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003146#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003147
Simon Butcher99000142016-10-13 17:21:01 +01003148int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003149{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003150 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003151 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003152 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003153 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003154 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003155 }
3156
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003157 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + (
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003158 ( ssl->in_msg[1] << 16 ) |
3159 ( ssl->in_msg[2] << 8 ) |
3160 ssl->in_msg[3] );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003161
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003162 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003163 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003164 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003165
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003166#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003167 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003168 {
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003169 int ret;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003170 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003171
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003172 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01003173 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
3174 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
3175 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
3176 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003177 {
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02003178 /* Retransmit only on last message from previous flight, to avoid
3179 * too many retransmissions.
3180 * Besides, No sane server ever retransmits HelloVerifyRequest */
3181 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003182 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003183 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003184 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003185 "message_seq = %d, start_of_flight = %d",
3186 recv_msg_seq,
3187 ssl->handshake->in_flight_start_seq ) );
3188
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003189 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003190 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003191 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003192 return( ret );
3193 }
3194 }
3195 else
3196 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003197 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003198 "message_seq = %d, expected = %d",
3199 recv_msg_seq,
3200 ssl->handshake->in_msg_seq ) );
3201 }
3202
Hanno Becker90333da2017-10-10 11:27:13 +01003203 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003204 }
3205 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003206
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003207 /* Reassemble if current message is fragmented or reassembly is
3208 * already in progress */
3209 if( ssl->in_msglen < ssl->in_hslen ||
3210 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
3211 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 ||
3212 ( ssl->handshake != NULL && ssl->handshake->hs_msg != NULL ) )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003213 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003214 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003215
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003216 if( ( ret = ssl_reassemble_dtls_handshake( ssl ) ) != 0 )
3217 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003218 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_reassemble_dtls_handshake", ret );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003219 return( ret );
3220 }
3221 }
3222 }
3223 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003224#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003225 /* With TLS we don't handle fragmentation (for now) */
3226 if( ssl->in_msglen < ssl->in_hslen )
3227 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003228 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
3229 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003230 }
3231
Simon Butcher99000142016-10-13 17:21:01 +01003232 return( 0 );
3233}
3234
3235void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
3236{
3237
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003238 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
3239 ssl->handshake != NULL )
3240 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003241 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003242 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003243
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003244 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003245#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003246 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003247 ssl->handshake != NULL )
3248 {
3249 ssl->handshake->in_msg_seq++;
3250 }
3251#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003252}
3253
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003254/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003255 * DTLS anti-replay: RFC 6347 4.1.2.6
3256 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003257 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
3258 * Bit n is set iff record number in_window_top - n has been seen.
3259 *
3260 * Usually, in_window_top is the last record number seen and the lsb of
3261 * in_window is set. The only exception is the initial state (record number 0
3262 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003263 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003264#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3265static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003266{
3267 ssl->in_window_top = 0;
3268 ssl->in_window = 0;
3269}
3270
3271static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
3272{
3273 return( ( (uint64_t) buf[0] << 40 ) |
3274 ( (uint64_t) buf[1] << 32 ) |
3275 ( (uint64_t) buf[2] << 24 ) |
3276 ( (uint64_t) buf[3] << 16 ) |
3277 ( (uint64_t) buf[4] << 8 ) |
3278 ( (uint64_t) buf[5] ) );
3279}
3280
3281/*
3282 * Return 0 if sequence number is acceptable, -1 otherwise
3283 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003284int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003285{
3286 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3287 uint64_t bit;
3288
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003289 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003290 return( 0 );
3291
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003292 if( rec_seqnum > ssl->in_window_top )
3293 return( 0 );
3294
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003295 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003296
3297 if( bit >= 64 )
3298 return( -1 );
3299
3300 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
3301 return( -1 );
3302
3303 return( 0 );
3304}
3305
3306/*
3307 * Update replay window on new validated record
3308 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003309void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003310{
3311 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3312
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003313 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003314 return;
3315
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003316 if( rec_seqnum > ssl->in_window_top )
3317 {
3318 /* Update window_top and the contents of the window */
3319 uint64_t shift = rec_seqnum - ssl->in_window_top;
3320
3321 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003322 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003323 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003324 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003325 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003326 ssl->in_window |= 1;
3327 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003328
3329 ssl->in_window_top = rec_seqnum;
3330 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003331 else
3332 {
3333 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003334 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003335
3336 if( bit < 64 ) /* Always true, but be extra sure */
3337 ssl->in_window |= (uint64_t) 1 << bit;
3338 }
3339}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003340#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003341
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003342#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003343/* Forward declaration */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02003344static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
3345
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003346/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003347 * Without any SSL context, check if a datagram looks like a ClientHello with
3348 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01003349 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003350 *
3351 * - if cookie is valid, return 0
3352 * - if ClientHello looks superficially valid but cookie is not,
3353 * fill obuf and set olen, then
3354 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
3355 * - otherwise return a specific error code
3356 */
3357static int ssl_check_dtls_clihlo_cookie(
3358 mbedtls_ssl_cookie_write_t *f_cookie_write,
3359 mbedtls_ssl_cookie_check_t *f_cookie_check,
3360 void *p_cookie,
3361 const unsigned char *cli_id, size_t cli_id_len,
3362 const unsigned char *in, size_t in_len,
3363 unsigned char *obuf, size_t buf_len, size_t *olen )
3364{
3365 size_t sid_len, cookie_len;
3366 unsigned char *p;
3367
3368 if( f_cookie_write == NULL || f_cookie_check == NULL )
3369 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3370
3371 /*
3372 * Structure of ClientHello with record and handshake headers,
3373 * and expected values. We don't need to check a lot, more checks will be
3374 * done when actually parsing the ClientHello - skipping those checks
3375 * avoids code duplication and does not make cookie forging any easier.
3376 *
3377 * 0-0 ContentType type; copied, must be handshake
3378 * 1-2 ProtocolVersion version; copied
3379 * 3-4 uint16 epoch; copied, must be 0
3380 * 5-10 uint48 sequence_number; copied
3381 * 11-12 uint16 length; (ignored)
3382 *
3383 * 13-13 HandshakeType msg_type; (ignored)
3384 * 14-16 uint24 length; (ignored)
3385 * 17-18 uint16 message_seq; copied
3386 * 19-21 uint24 fragment_offset; copied, must be 0
3387 * 22-24 uint24 fragment_length; (ignored)
3388 *
3389 * 25-26 ProtocolVersion client_version; (ignored)
3390 * 27-58 Random random; (ignored)
3391 * 59-xx SessionID session_id; 1 byte len + sid_len content
3392 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
3393 * ...
3394 *
3395 * Minimum length is 61 bytes.
3396 */
3397 if( in_len < 61 ||
3398 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
3399 in[3] != 0 || in[4] != 0 ||
3400 in[19] != 0 || in[20] != 0 || in[21] != 0 )
3401 {
3402 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3403 }
3404
3405 sid_len = in[59];
3406 if( sid_len > in_len - 61 )
3407 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3408
3409 cookie_len = in[60 + sid_len];
3410 if( cookie_len > in_len - 60 )
3411 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3412
3413 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
3414 cli_id, cli_id_len ) == 0 )
3415 {
3416 /* Valid cookie */
3417 return( 0 );
3418 }
3419
3420 /*
3421 * If we get here, we've got an invalid cookie, let's prepare HVR.
3422 *
3423 * 0-0 ContentType type; copied
3424 * 1-2 ProtocolVersion version; copied
3425 * 3-4 uint16 epoch; copied
3426 * 5-10 uint48 sequence_number; copied
3427 * 11-12 uint16 length; olen - 13
3428 *
3429 * 13-13 HandshakeType msg_type; hello_verify_request
3430 * 14-16 uint24 length; olen - 25
3431 * 17-18 uint16 message_seq; copied
3432 * 19-21 uint24 fragment_offset; copied
3433 * 22-24 uint24 fragment_length; olen - 25
3434 *
3435 * 25-26 ProtocolVersion server_version; 0xfe 0xff
3436 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
3437 *
3438 * Minimum length is 28.
3439 */
3440 if( buf_len < 28 )
3441 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
3442
3443 /* Copy most fields and adapt others */
3444 memcpy( obuf, in, 25 );
3445 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
3446 obuf[25] = 0xfe;
3447 obuf[26] = 0xff;
3448
3449 /* Generate and write actual cookie */
3450 p = obuf + 28;
3451 if( f_cookie_write( p_cookie,
3452 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
3453 {
3454 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3455 }
3456
3457 *olen = p - obuf;
3458
3459 /* Go back and fill length fields */
3460 obuf[27] = (unsigned char)( *olen - 28 );
3461
3462 obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 );
3463 obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 );
3464 obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) );
3465
3466 obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 );
3467 obuf[12] = (unsigned char)( ( *olen - 13 ) );
3468
3469 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
3470}
3471
3472/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003473 * Handle possible client reconnect with the same UDP quadruplet
3474 * (RFC 6347 Section 4.2.8).
3475 *
3476 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
3477 * that looks like a ClientHello.
3478 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003479 * - if the input looks like a ClientHello without cookies,
3480 * send back HelloVerifyRequest, then
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003481 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003482 * - if the input looks like a ClientHello with a valid cookie,
3483 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02003484 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003485 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003486 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003487 * mbedtls_ssl_read_record() will ignore the record if anything else than
Simon Butcherd0bf6a32015-09-11 17:34:49 +01003488 * MBEDTLS_ERR_SSL_CLIENT_RECONNECT or 0 is returned, although this function
3489 * cannot not return 0.
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003490 */
3491static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
3492{
3493 int ret;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003494 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003495
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003496 ret = ssl_check_dtls_clihlo_cookie(
3497 ssl->conf->f_cookie_write,
3498 ssl->conf->f_cookie_check,
3499 ssl->conf->p_cookie,
3500 ssl->cli_id, ssl->cli_id_len,
3501 ssl->in_buf, ssl->in_left,
3502 ssl->out_buf, MBEDTLS_SSL_MAX_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003503
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003504 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
3505
3506 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003507 {
Brian J Murray1903fb32016-11-06 04:45:15 -08003508 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003509 * If the error is permanent we'll catch it later,
3510 * if it's not, then hopefully it'll work next time. */
3511 (void) ssl->f_send( ssl->p_bio, ssl->out_buf, len );
3512
3513 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003514 }
3515
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003516 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003517 {
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003518 /* Got a valid cookie, partially reset context */
3519 if( ( ret = ssl_session_reset_int( ssl, 1 ) ) != 0 )
3520 {
3521 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
3522 return( ret );
3523 }
3524
3525 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003526 }
3527
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003528 return( ret );
3529}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003530#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003531
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003532/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003533 * ContentType type;
3534 * ProtocolVersion version;
3535 * uint16 epoch; // DTLS only
3536 * uint48 sequence_number; // DTLS only
3537 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003538 *
3539 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00003540 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003541 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
3542 *
3543 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00003544 * 1. proceed with the record if this function returns 0
3545 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
3546 * 3. return CLIENT_RECONNECT if this function return that value
3547 * 4. drop the whole datagram if this function returns anything else.
3548 * Point 2 is needed when the peer is resending, and we have already received
3549 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003550 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003551static int ssl_parse_record_header( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003552{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003553 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00003554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003555 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) );
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003556
Paul Bakker5121ce52009-01-03 21:22:43 +00003557 ssl->in_msgtype = ssl->in_hdr[0];
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003558 ssl->in_msglen = ( ssl->in_len[0] << 8 ) | ssl->in_len[1];
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003559 mbedtls_ssl_read_version( &major_ver, &minor_ver, ssl->conf->transport, ssl->in_hdr + 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00003560
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003561 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00003562 "version = [%d:%d], msglen = %d",
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003563 ssl->in_msgtype,
3564 major_ver, minor_ver, ssl->in_msglen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003565
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003566 /* Check record type */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003567 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
3568 ssl->in_msgtype != MBEDTLS_SSL_MSG_ALERT &&
3569 ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3570 ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003571 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003572 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
Andres Amaya Garcia2fad94b2017-06-26 15:11:59 +01003573
3574#if defined(MBEDTLS_SSL_PROTO_DTLS)
Andres Amaya Garcia01692532017-06-28 09:26:46 +01003575 /* Silently ignore invalid DTLS records as recommended by RFC 6347
3576 * Section 4.1.2.7 */
Andres Amaya Garcia2fad94b2017-06-26 15:11:59 +01003577 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3578#endif /* MBEDTLS_SSL_PROTO_DTLS */
3579 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3580 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
3581
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003582 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003583 }
3584
3585 /* Check version */
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003586 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003587 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003588 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
3589 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003590 }
3591
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003592 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003593 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003594 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
3595 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003596 }
3597
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003598 /* Check length against the size of our buffer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003599 if( ssl->in_msglen > MBEDTLS_SSL_BUFFER_LEN
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003600 - (size_t)( ssl->in_msg - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003601 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003602 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3603 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003604 }
3605
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003606 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01003607 * DTLS-related tests.
3608 * Check epoch before checking length constraint because
3609 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
3610 * message gets duplicated before the corresponding Finished message,
3611 * the second ChangeCipherSpec should be discarded because it belongs
3612 * to an old epoch, but not because its length is shorter than
3613 * the minimum record length for packets using the new record transform.
3614 * Note that these two kinds of failures are handled differently,
3615 * as an unexpected record is silently skipped but an invalid
3616 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003617 */
3618#if defined(MBEDTLS_SSL_PROTO_DTLS)
3619 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3620 {
3621 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
3622
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003623 /* Check epoch (and sequence number) with DTLS */
3624 if( rec_epoch != ssl->in_epoch )
3625 {
3626 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
3627 "expected %d, received %d",
3628 ssl->in_epoch, rec_epoch ) );
3629
3630#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
3631 /*
3632 * Check for an epoch 0 ClientHello. We can't use in_msg here to
3633 * access the first byte of record content (handshake type), as we
3634 * have an active transform (possibly iv_len != 0), so use the
3635 * fact that the record header len is 13 instead.
3636 */
3637 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
3638 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
3639 rec_epoch == 0 &&
3640 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3641 ssl->in_left > 13 &&
3642 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
3643 {
3644 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
3645 "from the same port" ) );
3646 return( ssl_handle_possible_reconnect( ssl ) );
3647 }
3648 else
3649#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
3650 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3651 }
3652
3653#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3654 /* Replay detection only works for the current epoch */
3655 if( rec_epoch == ssl->in_epoch &&
3656 mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
3657 {
3658 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
3659 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3660 }
3661#endif
Hanno Becker52c6dc62017-05-26 16:07:36 +01003662
3663 /* Drop unexpected ChangeCipherSpec messages */
3664 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3665 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
3666 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
3667 {
3668 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ChangeCipherSpec" ) );
3669 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3670 }
3671
3672 /* Drop unexpected ApplicationData records,
3673 * except at the beginning of renegotiations */
3674 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
3675 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
3676#if defined(MBEDTLS_SSL_RENEGOTIATION)
3677 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
3678 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
3679#endif
3680 )
3681 {
3682 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
3683 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3684 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003685 }
3686#endif /* MBEDTLS_SSL_PROTO_DTLS */
3687
Hanno Becker52c6dc62017-05-26 16:07:36 +01003688
3689 /* Check length against bounds of the current transform and version */
3690 if( ssl->transform_in == NULL )
3691 {
3692 if( ssl->in_msglen < 1 ||
3693 ssl->in_msglen > MBEDTLS_SSL_MAX_CONTENT_LEN )
3694 {
3695 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3696 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3697 }
3698 }
3699 else
3700 {
3701 if( ssl->in_msglen < ssl->transform_in->minlen )
3702 {
3703 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3704 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3705 }
3706
3707#if defined(MBEDTLS_SSL_PROTO_SSL3)
3708 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
3709 ssl->in_msglen > ssl->transform_in->minlen + MBEDTLS_SSL_MAX_CONTENT_LEN )
3710 {
3711 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3712 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3713 }
3714#endif
3715#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3716 defined(MBEDTLS_SSL_PROTO_TLS1_2)
3717 /*
3718 * TLS encrypted messages can have up to 256 bytes of padding
3719 */
3720 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 &&
3721 ssl->in_msglen > ssl->transform_in->minlen +
3722 MBEDTLS_SSL_MAX_CONTENT_LEN + 256 )
3723 {
3724 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3725 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3726 }
3727#endif
3728 }
3729
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003730 return( 0 );
3731}
Paul Bakker5121ce52009-01-03 21:22:43 +00003732
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003733/*
3734 * If applicable, decrypt (and decompress) record content
3735 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003736static int ssl_prepare_record_content( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003737{
3738 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003739
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003740 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
3741 ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00003742
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003743#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3744 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00003745 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003746 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00003747
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003748 ret = mbedtls_ssl_hw_record_read( ssl );
3749 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00003750 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003751 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
3752 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00003753 }
Paul Bakkerc7878112012-12-19 14:41:14 +01003754
3755 if( ret == 0 )
3756 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00003757 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003758#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00003759 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003760 {
3761 if( ( ret = ssl_decrypt_buf( ssl ) ) != 0 )
3762 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003763 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003764 return( ret );
3765 }
3766
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003767 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Paul Bakker5121ce52009-01-03 21:22:43 +00003768 ssl->in_msg, ssl->in_msglen );
3769
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003770 if( ssl->in_msglen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003771 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003772 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3773 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003774 }
3775 }
3776
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003777#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00003778 if( ssl->transform_in != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003779 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003780 {
3781 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
3782 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003783 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003784 return( ret );
3785 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00003786 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003787#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003788
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003789#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003790 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003791 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003792 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003793 }
3794#endif
3795
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003796 return( 0 );
3797}
3798
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003799static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003800
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003801/*
3802 * Read a record.
3803 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02003804 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
3805 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
3806 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003807 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003808int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003809{
3810 int ret;
3811
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003812 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003813
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003814 if( ssl->keep_current_message == 0 )
3815 {
3816 do {
Simon Butcher99000142016-10-13 17:21:01 +01003817
Hanno Becker90333da2017-10-10 11:27:13 +01003818 do ret = mbedtls_ssl_read_record_layer( ssl );
3819 while( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
3820
3821 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003822 {
3823 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_read_record_layer" ), ret );
3824 return( ret );
3825 }
3826
3827 ret = mbedtls_ssl_handle_message_type( ssl );
3828
Hanno Becker90333da2017-10-10 11:27:13 +01003829 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
3830 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003831
3832 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01003833 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00003834 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01003835 return( ret );
3836 }
3837
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003838 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
3839 {
3840 mbedtls_ssl_update_handshake_status( ssl );
3841 }
Simon Butcher99000142016-10-13 17:21:01 +01003842 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003843 else
Simon Butcher99000142016-10-13 17:21:01 +01003844 {
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003845 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= reuse previously read message" ) );
3846 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01003847 }
3848
3849 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
3850
3851 return( 0 );
3852}
3853
3854int mbedtls_ssl_read_record_layer( mbedtls_ssl_context *ssl )
3855{
3856 int ret;
3857
Hanno Becker4a810fb2017-05-24 16:27:30 +01003858 /*
3859 * Step A
3860 *
3861 * Consume last content-layer message and potentially
3862 * update in_msglen which keeps track of the contents'
3863 * consumption state.
3864 *
3865 * (1) Handshake messages:
3866 * Remove last handshake message, move content
3867 * and adapt in_msglen.
3868 *
3869 * (2) Alert messages:
3870 * Consume whole record content, in_msglen = 0.
3871 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01003872 * (3) Change cipher spec:
3873 * Consume whole record content, in_msglen = 0.
3874 *
3875 * (4) Application data:
3876 * Don't do anything - the record layer provides
3877 * the application data as a stream transport
3878 * and consumes through mbedtls_ssl_read only.
3879 *
3880 */
3881
3882 /* Case (1): Handshake messages */
3883 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003884 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01003885 /* Hard assertion to be sure that no application data
3886 * is in flight, as corrupting ssl->in_msglen during
3887 * ssl->in_offt != NULL is fatal. */
3888 if( ssl->in_offt != NULL )
3889 {
3890 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3891 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3892 }
3893
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003894 /*
3895 * Get next Handshake message in the current record
3896 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003897
Hanno Becker4a810fb2017-05-24 16:27:30 +01003898 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01003899 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01003900 * current handshake content: If DTLS handshake
3901 * fragmentation is used, that's the fragment
3902 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01003903 * size here is faulty and should be changed at
3904 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01003905 * (2) While it doesn't seem to cause problems, one
3906 * has to be very careful not to assume that in_hslen
3907 * is always <= in_msglen in a sensible communication.
3908 * Again, it's wrong for DTLS handshake fragmentation.
3909 * The following check is therefore mandatory, and
3910 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01003911 * Additionally, ssl->in_hslen might be arbitrarily out of
3912 * bounds after handling a DTLS message with an unexpected
3913 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01003914 */
3915 if( ssl->in_hslen < ssl->in_msglen )
3916 {
3917 ssl->in_msglen -= ssl->in_hslen;
3918 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
3919 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003920
Hanno Becker4a810fb2017-05-24 16:27:30 +01003921 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
3922 ssl->in_msg, ssl->in_msglen );
3923 }
3924 else
3925 {
3926 ssl->in_msglen = 0;
3927 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02003928
Hanno Becker4a810fb2017-05-24 16:27:30 +01003929 ssl->in_hslen = 0;
3930 }
3931 /* Case (4): Application data */
3932 else if( ssl->in_offt != NULL )
3933 {
3934 return( 0 );
3935 }
3936 /* Everything else (CCS & Alerts) */
3937 else
3938 {
3939 ssl->in_msglen = 0;
3940 }
3941
3942 /*
3943 * Step B
3944 *
3945 * Fetch and decode new record if current one is fully consumed.
3946 *
3947 */
3948
3949 if( ssl->in_msglen > 0 )
3950 {
3951 /* There's something left to be processed in the current record. */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003952 return( 0 );
3953 }
3954
Hanno Becker4a810fb2017-05-24 16:27:30 +01003955 /* Current record either fully processed or to be discarded. */
3956
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003957 if( ( ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_hdr_len( ssl ) ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003958 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003959 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003960 return( ret );
3961 }
3962
3963 if( ( ret = ssl_parse_record_header( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003964 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003965#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02003966 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
3967 ret != MBEDTLS_ERR_SSL_CLIENT_RECONNECT )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003968 {
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003969 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
3970 {
3971 /* Skip unexpected record (but not whole datagram) */
3972 ssl->next_record_offset = ssl->in_msglen
3973 + mbedtls_ssl_hdr_len( ssl );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003974
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003975 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
3976 "(header)" ) );
3977 }
3978 else
3979 {
3980 /* Skip invalid record and the rest of the datagram */
3981 ssl->next_record_offset = 0;
3982 ssl->in_left = 0;
3983
3984 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
3985 "(header)" ) );
3986 }
3987
3988 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01003989 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003990 }
3991#endif
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003992 return( ret );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003993 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003994
3995 /*
3996 * Read and optionally decrypt the message contents
3997 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003998 if( ( ret = mbedtls_ssl_fetch_input( ssl,
3999 mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004000 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004001 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004002 return( ret );
4003 }
4004
4005 /* Done reading this record, get ready for the next one */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004006#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004007 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckere65ce782017-05-22 14:47:48 +01004008 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004009 ssl->next_record_offset = ssl->in_msglen + mbedtls_ssl_hdr_len( ssl );
Hanno Beckere65ce782017-05-22 14:47:48 +01004010 if( ssl->next_record_offset < ssl->in_left )
4011 {
4012 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
4013 }
4014 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004015 else
4016#endif
4017 ssl->in_left = 0;
4018
4019 if( ( ret = ssl_prepare_record_content( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004020 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004021#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004022 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004023 {
4024 /* Silently discard invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004025 if( ret == MBEDTLS_ERR_SSL_INVALID_RECORD ||
4026 ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004027 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02004028 /* Except when waiting for Finished as a bad mac here
4029 * probably means something went wrong in the handshake
4030 * (eg wrong psk used, mitm downgrade attempt, etc.) */
4031 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
4032 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
4033 {
4034#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4035 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
4036 {
4037 mbedtls_ssl_send_alert_message( ssl,
4038 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4039 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
4040 }
4041#endif
4042 return( ret );
4043 }
4044
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004045#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004046 if( ssl->conf->badmac_limit != 0 &&
4047 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004048 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004049 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
4050 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004051 }
4052#endif
4053
Hanno Becker4a810fb2017-05-24 16:27:30 +01004054 /* As above, invalid records cause
4055 * dismissal of the whole datagram. */
4056
4057 ssl->next_record_offset = 0;
4058 ssl->in_left = 0;
4059
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004060 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01004061 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004062 }
4063
4064 return( ret );
4065 }
4066 else
4067#endif
4068 {
4069 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004070#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4071 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004072 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004073 mbedtls_ssl_send_alert_message( ssl,
4074 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4075 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004076 }
4077#endif
4078 return( ret );
4079 }
4080 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004081
Simon Butcher99000142016-10-13 17:21:01 +01004082 return( 0 );
4083}
4084
4085int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
4086{
4087 int ret;
4088
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004089 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004090 * Handle particular types of records
4091 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004092 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004093 {
Simon Butcher99000142016-10-13 17:21:01 +01004094 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
4095 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004096 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01004097 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004098 }
4099
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004100 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00004101 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004102 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00004103 ssl->in_msg[0], ssl->in_msg[1] ) );
4104
4105 /*
Simon Butcher459a9502015-10-27 16:09:03 +00004106 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00004107 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004108 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004109 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004110 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00004111 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004112 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004113 }
4114
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004115 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4116 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00004117 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004118 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
4119 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00004120 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004121
4122#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
4123 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4124 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
4125 {
Hanno Becker90333da2017-10-10 11:27:13 +01004126 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004127 /* Will be handled when trying to parse ServerHello */
4128 return( 0 );
4129 }
4130#endif
4131
4132#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
4133 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
4134 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
4135 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4136 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
4137 {
4138 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
4139 /* Will be handled in mbedtls_ssl_parse_certificate() */
4140 return( 0 );
4141 }
4142#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
4143
4144 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01004145 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00004146 }
4147
Hanno Beckerc76c6192017-06-06 10:03:17 +01004148#if defined(MBEDTLS_SSL_PROTO_DTLS)
4149 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4150 ssl->handshake != NULL &&
4151 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
4152 {
4153 ssl_handshake_wrapup_free_hs_transform( ssl );
4154 }
4155#endif
4156
Paul Bakker5121ce52009-01-03 21:22:43 +00004157 return( 0 );
4158}
4159
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004160int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004161{
4162 int ret;
4163
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004164 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
4165 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4166 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004167 {
4168 return( ret );
4169 }
4170
4171 return( 0 );
4172}
4173
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004174int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00004175 unsigned char level,
4176 unsigned char message )
4177{
4178 int ret;
4179
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02004180 if( ssl == NULL || ssl->conf == NULL )
4181 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4182
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004183 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004184 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00004185
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004186 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00004187 ssl->out_msglen = 2;
4188 ssl->out_msg[0] = level;
4189 ssl->out_msg[1] = message;
4190
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004191 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00004192 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004193 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00004194 return( ret );
4195 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004196 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00004197
4198 return( 0 );
4199}
4200
Paul Bakker5121ce52009-01-03 21:22:43 +00004201/*
4202 * Handshake functions
4203 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004204#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
4205 !defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED) && \
4206 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
4207 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
4208 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) && \
4209 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) && \
4210 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
Gilles Peskinef9828522017-05-03 12:28:43 +02004211/* No certificate support -> dummy functions */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004212int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004213{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004214 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00004215
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004216 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004217
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004218 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
4219 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02004220 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
4221 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02004222 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004223 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02004224 ssl->state++;
4225 return( 0 );
4226 }
4227
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004228 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4229 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004230}
4231
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004232int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004233{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004234 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004235
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004236 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004237
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004238 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
4239 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02004240 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
4241 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004242 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004243 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004244 ssl->state++;
4245 return( 0 );
4246 }
4247
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004248 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4249 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004250}
Gilles Peskinef9828522017-05-03 12:28:43 +02004251
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004252#else
Gilles Peskinef9828522017-05-03 12:28:43 +02004253/* Some certificate support -> implement write and parse */
4254
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004255int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004256{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004257 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004258 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004259 const mbedtls_x509_crt *crt;
4260 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004261
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004262 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004263
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004264 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
4265 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02004266 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
4267 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004268 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004269 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004270 ssl->state++;
4271 return( 0 );
4272 }
4273
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004274#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004275 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00004276 {
4277 if( ssl->client_auth == 0 )
4278 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004279 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004280 ssl->state++;
4281 return( 0 );
4282 }
4283
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004284#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00004285 /*
4286 * If using SSLv3 and got no cert, send an Alert message
4287 * (otherwise an empty Certificate message will be sent).
4288 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004289 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
4290 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004291 {
4292 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004293 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
4294 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
4295 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00004296
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004297 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004298 goto write_msg;
4299 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004300#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00004301 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004302#endif /* MBEDTLS_SSL_CLI_C */
4303#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004304 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00004305 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004306 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004307 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004308 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
4309 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004310 }
4311 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004312#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004313
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004314 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004315
4316 /*
4317 * 0 . 0 handshake type
4318 * 1 . 3 handshake length
4319 * 4 . 6 length of all certs
4320 * 7 . 9 length of cert. 1
4321 * 10 . n-1 peer certificate
4322 * n . n+2 length of cert. 2
4323 * n+3 . ... upper level cert, etc.
4324 */
4325 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004326 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00004327
Paul Bakker29087132010-03-21 21:03:34 +00004328 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004329 {
4330 n = crt->raw.len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004331 if( n > MBEDTLS_SSL_MAX_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00004332 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004333 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
4334 i + 3 + n, MBEDTLS_SSL_MAX_CONTENT_LEN ) );
4335 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004336 }
4337
4338 ssl->out_msg[i ] = (unsigned char)( n >> 16 );
4339 ssl->out_msg[i + 1] = (unsigned char)( n >> 8 );
4340 ssl->out_msg[i + 2] = (unsigned char)( n );
4341
4342 i += 3; memcpy( ssl->out_msg + i, crt->raw.p, n );
4343 i += n; crt = crt->next;
4344 }
4345
4346 ssl->out_msg[4] = (unsigned char)( ( i - 7 ) >> 16 );
4347 ssl->out_msg[5] = (unsigned char)( ( i - 7 ) >> 8 );
4348 ssl->out_msg[6] = (unsigned char)( ( i - 7 ) );
4349
4350 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004351 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
4352 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00004353
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02004354#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00004355write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004356#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004357
4358 ssl->state++;
4359
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004360 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004361 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004362 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004363 return( ret );
4364 }
4365
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004366 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004367
Paul Bakkered27a042013-04-18 22:46:23 +02004368 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004369}
4370
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004371int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004372{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004373 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker23986e52011-04-24 08:57:21 +00004374 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004375 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004376 int authmode = ssl->conf->authmode;
Gilles Peskine064a85c2017-05-10 10:46:40 +02004377 uint8_t alert;
Paul Bakker5121ce52009-01-03 21:22:43 +00004378
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004379 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004380
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004381 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
4382 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02004383 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
4384 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02004385 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004386 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02004387 ssl->state++;
4388 return( 0 );
4389 }
4390
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004391#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004392 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004393 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
4394 {
4395 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
4396 ssl->state++;
4397 return( 0 );
4398 }
4399
4400#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
4401 if( ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET )
4402 authmode = ssl->handshake->sni_authmode;
4403#endif
4404
4405 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
4406 authmode == MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004407 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01004408 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_SKIP_VERIFY;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004409 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004410 ssl->state++;
4411 return( 0 );
4412 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004413#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004414
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004415 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004416 {
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004417 /* mbedtls_ssl_read_record may have sent an alert already. We
4418 let it decide whether to alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004419 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004420 return( ret );
4421 }
4422
4423 ssl->state++;
4424
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004425#if defined(MBEDTLS_SSL_SRV_C)
4426#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00004427 /*
4428 * Check if the client sent an empty certificate
4429 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004430 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004431 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004432 {
Paul Bakker2e11f7d2010-07-25 14:24:53 +00004433 if( ssl->in_msglen == 2 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004434 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
4435 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4436 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00004437 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004438 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004439
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004440 /* The client was asked for a certificate but didn't send
4441 one. The client should know what's going on, so we
4442 don't send an alert. */
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01004443 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004444 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004445 return( 0 );
4446 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004447 return( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004448 }
4449 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004450#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00004451
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004452#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
4453 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004454 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004455 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004456 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004457 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
4458 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4459 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
4460 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004461 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004462 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004463
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004464 /* The client was asked for a certificate but didn't send
4465 one. The client should know what's going on, so we
4466 don't send an alert. */
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01004467 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004468 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004469 return( 0 );
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004470 else
4471 return( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004472 }
4473 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004474#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
4475 MBEDTLS_SSL_PROTO_TLS1_2 */
4476#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00004477
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004478 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004479 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004480 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004481 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4482 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004483 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004484 }
4485
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004486 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
4487 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004488 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004489 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004490 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4491 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004492 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004493 }
4494
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004495 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00004496
Paul Bakker5121ce52009-01-03 21:22:43 +00004497 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004498 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00004499 */
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00004500 n = ( ssl->in_msg[i+1] << 8 ) | ssl->in_msg[i+2];
Paul Bakker5121ce52009-01-03 21:22:43 +00004501
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00004502 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004503 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00004504 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004505 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004506 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4507 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004508 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004509 }
4510
Manuel Pégourié-Gonnardbfb355c2013-09-07 17:27:43 +02004511 /* In case we tried to reuse a session but it failed */
4512 if( ssl->session_negotiate->peer_cert != NULL )
4513 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004514 mbedtls_x509_crt_free( ssl->session_negotiate->peer_cert );
4515 mbedtls_free( ssl->session_negotiate->peer_cert );
Manuel Pégourié-Gonnardbfb355c2013-09-07 17:27:43 +02004516 }
4517
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02004518 if( ( ssl->session_negotiate->peer_cert = mbedtls_calloc( 1,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004519 sizeof( mbedtls_x509_crt ) ) ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004520 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02004521 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004522 sizeof( mbedtls_x509_crt ) ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004523 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4524 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02004525 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004526 }
4527
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004528 mbedtls_x509_crt_init( ssl->session_negotiate->peer_cert );
Paul Bakker5121ce52009-01-03 21:22:43 +00004529
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00004530 i += 3;
Paul Bakker5121ce52009-01-03 21:22:43 +00004531
4532 while( i < ssl->in_hslen )
4533 {
Philippe Antoine747fd532018-05-30 09:13:21 +02004534 if ( i + 3 > ssl->in_hslen ) {
4535 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
4536 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4537 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
4538 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
4539 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004540 if( ssl->in_msg[i] != 0 )
4541 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004542 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004543 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4544 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004545 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004546 }
4547
4548 n = ( (unsigned int) ssl->in_msg[i + 1] << 8 )
4549 | (unsigned int) ssl->in_msg[i + 2];
4550 i += 3;
4551
4552 if( n < 128 || i + n > ssl->in_hslen )
4553 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004554 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004555 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4556 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004557 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004558 }
4559
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004560 ret = mbedtls_x509_crt_parse_der( ssl->session_negotiate->peer_cert,
Paul Bakkerddf26b42013-09-18 13:46:23 +02004561 ssl->in_msg + i, n );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004562 switch( ret )
Paul Bakker5121ce52009-01-03 21:22:43 +00004563 {
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004564 case 0: /*ok*/
4565 case MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG + MBEDTLS_ERR_OID_NOT_FOUND:
4566 /* Ignore certificate with an unknown algorithm: maybe a
4567 prior certificate was already trusted. */
4568 break;
4569
4570 case MBEDTLS_ERR_X509_ALLOC_FAILED:
4571 alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
4572 goto crt_parse_der_failed;
4573
4574 case MBEDTLS_ERR_X509_UNKNOWN_VERSION:
4575 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
4576 goto crt_parse_der_failed;
4577
4578 default:
4579 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
4580 crt_parse_der_failed:
4581 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL, alert );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004582 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004583 return( ret );
4584 }
4585
4586 i += n;
4587 }
4588
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004589 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", ssl->session_negotiate->peer_cert );
Paul Bakker5121ce52009-01-03 21:22:43 +00004590
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004591 /*
4592 * On client, make sure the server cert doesn't change during renego to
4593 * avoid "triple handshake" attack: https://secure-resumption.com/
4594 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004595#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004596 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004597 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004598 {
4599 if( ssl->session->peer_cert == NULL )
4600 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004601 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004602 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4603 MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004604 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004605 }
4606
4607 if( ssl->session->peer_cert->raw.len !=
4608 ssl->session_negotiate->peer_cert->raw.len ||
4609 memcmp( ssl->session->peer_cert->raw.p,
4610 ssl->session_negotiate->peer_cert->raw.p,
4611 ssl->session->peer_cert->raw.len ) != 0 )
4612 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004613 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server cert changed during renegotiation" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004614 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4615 MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004616 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004617 }
4618 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004619#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004620
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004621 if( authmode != MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004622 {
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004623 mbedtls_x509_crt *ca_chain;
4624 mbedtls_x509_crl *ca_crl;
4625
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02004626#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004627 if( ssl->handshake->sni_ca_chain != NULL )
4628 {
4629 ca_chain = ssl->handshake->sni_ca_chain;
4630 ca_crl = ssl->handshake->sni_ca_crl;
4631 }
4632 else
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02004633#endif
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004634 {
4635 ca_chain = ssl->conf->ca_chain;
4636 ca_crl = ssl->conf->ca_crl;
4637 }
4638
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004639 /*
4640 * Main check: verify certificate
4641 */
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02004642 ret = mbedtls_x509_crt_verify_with_profile(
4643 ssl->session_negotiate->peer_cert,
4644 ca_chain, ca_crl,
4645 ssl->conf->cert_profile,
4646 ssl->hostname,
4647 &ssl->session_negotiate->verify_result,
4648 ssl->conf->f_vrfy, ssl->conf->p_vrfy );
Paul Bakker5121ce52009-01-03 21:22:43 +00004649
4650 if( ret != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004651 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004652 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", ret );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004653 }
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004654
4655 /*
4656 * Secondary checks: always done, but change 'ret' only if it was 0
4657 */
4658
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02004659#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004660 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004661 const mbedtls_pk_context *pk = &ssl->session_negotiate->peer_cert->pk;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004662
4663 /* If certificate uses an EC key, make sure the curve is OK */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004664 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) &&
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02004665 mbedtls_ssl_check_curve( ssl, mbedtls_pk_ec( *pk )->grp.id ) != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004666 {
Hanno Becker39ae8cd2017-05-08 16:31:14 +01004667 ssl->session_negotiate->verify_result |= MBEDTLS_X509_BADCERT_BAD_KEY;
4668
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004669 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004670 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004671 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004672 }
4673 }
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02004674#endif /* MBEDTLS_ECP_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00004675
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004676 if( mbedtls_ssl_check_cert_usage( ssl->session_negotiate->peer_cert,
Hanno Becker39ae8cd2017-05-08 16:31:14 +01004677 ciphersuite_info,
4678 ! ssl->conf->endpoint,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01004679 &ssl->session_negotiate->verify_result ) != 0 )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004680 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004681 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004682 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004683 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004684 }
4685
Hanno Becker39ae8cd2017-05-08 16:31:14 +01004686 /* mbedtls_x509_crt_verify_with_profile is supposed to report a
4687 * verification failure through MBEDTLS_ERR_X509_CERT_VERIFY_FAILED,
4688 * with details encoded in the verification flags. All other kinds
4689 * of error codes, including those from the user provided f_vrfy
4690 * functions, are treated as fatal and lead to a failure of
4691 * ssl_parse_certificate even if verification was optional. */
4692 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL &&
4693 ( ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ||
4694 ret == MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE ) )
4695 {
Paul Bakker5121ce52009-01-03 21:22:43 +00004696 ret = 0;
Hanno Becker39ae8cd2017-05-08 16:31:14 +01004697 }
4698
4699 if( ca_chain == NULL && authmode == MBEDTLS_SSL_VERIFY_REQUIRED )
4700 {
4701 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
4702 ret = MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED;
4703 }
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004704
4705 if( ret != 0 )
4706 {
4707 /* The certificate may have been rejected for several reasons.
4708 Pick one and send the corresponding alert. Which alert to send
4709 may be a subject of debate in some cases. */
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004710 if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_OTHER )
4711 alert = MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED;
4712 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_CN_MISMATCH )
4713 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
4714 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_KEY_USAGE )
4715 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
4716 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXT_KEY_USAGE )
4717 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
4718 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NS_CERT_TYPE )
4719 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
4720 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_PK )
4721 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
4722 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_KEY )
4723 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
4724 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXPIRED )
4725 alert = MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED;
4726 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_REVOKED )
4727 alert = MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED;
4728 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NOT_TRUSTED )
4729 alert = MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA;
Gilles Peskine8498cb32017-05-10 15:39:40 +02004730 else
4731 alert = MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004732 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4733 alert );
4734 }
Hanno Becker39ae8cd2017-05-08 16:31:14 +01004735
Hanno Beckere6706e62017-05-15 16:05:15 +01004736#if defined(MBEDTLS_DEBUG_C)
4737 if( ssl->session_negotiate->verify_result != 0 )
4738 {
4739 MBEDTLS_SSL_DEBUG_MSG( 3, ( "! Certificate verification flags %x",
4740 ssl->session_negotiate->verify_result ) );
4741 }
4742 else
4743 {
4744 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Certificate verification flags clear" ) );
4745 }
4746#endif /* MBEDTLS_DEBUG_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00004747 }
4748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004749 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004750
4751 return( ret );
4752}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004753#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
4754 !MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
4755 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
4756 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
4757 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
4758 !MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
4759 !MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00004760
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004761int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004762{
4763 int ret;
4764
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004765 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004766
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004767 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00004768 ssl->out_msglen = 1;
4769 ssl->out_msg[0] = 1;
4770
Paul Bakker5121ce52009-01-03 21:22:43 +00004771 ssl->state++;
4772
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004773 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004774 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004775 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004776 return( ret );
4777 }
4778
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004779 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004780
4781 return( 0 );
4782}
4783
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004784int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004785{
4786 int ret;
4787
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004788 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004789
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004790 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004791 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004792 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004793 return( ret );
4794 }
4795
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004796 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00004797 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004798 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004799 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4800 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004801 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004802 }
4803
4804 if( ssl->in_msglen != 1 || ssl->in_msg[0] != 1 )
4805 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004806 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004807 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4808 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004809 return( MBEDTLS_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC );
Paul Bakker5121ce52009-01-03 21:22:43 +00004810 }
4811
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004812 /*
4813 * Switch to our negotiated transform and session parameters for inbound
4814 * data.
4815 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004816 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004817 ssl->transform_in = ssl->transform_negotiate;
4818 ssl->session_in = ssl->session_negotiate;
4819
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004820#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004821 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004822 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004823#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004824 ssl_dtls_replay_reset( ssl );
4825#endif
4826
4827 /* Increment epoch */
4828 if( ++ssl->in_epoch == 0 )
4829 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004830 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004831 /* This is highly unlikely to happen for legitimate reasons, so
4832 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004833 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004834 }
4835 }
4836 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004837#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004838 memset( ssl->in_ctr, 0, 8 );
4839
4840 /*
4841 * Set the in_msg pointer to the correct location based on IV length
4842 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004843 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004844 {
4845 ssl->in_msg = ssl->in_iv + ssl->transform_negotiate->ivlen -
4846 ssl->transform_negotiate->fixed_ivlen;
4847 }
4848 else
4849 ssl->in_msg = ssl->in_iv;
4850
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004851#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4852 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004853 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004854 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004855 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004856 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004857 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4858 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004859 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004860 }
4861 }
4862#endif
4863
Paul Bakker5121ce52009-01-03 21:22:43 +00004864 ssl->state++;
4865
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004866 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004867
4868 return( 0 );
4869}
4870
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004871void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
4872 const mbedtls_ssl_ciphersuite_t *ciphersuite_info )
Paul Bakker380da532012-04-18 16:10:25 +00004873{
Paul Bakkerfb08fd22013-08-27 15:06:26 +02004874 ((void) ciphersuite_info);
Paul Bakker769075d2012-11-24 11:26:46 +01004875
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004876#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4877 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4878 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker48916f92012-09-16 19:57:18 +00004879 ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
Paul Bakker380da532012-04-18 16:10:25 +00004880 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004881#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004882#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4883#if defined(MBEDTLS_SHA512_C)
4884 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004885 ssl->handshake->update_checksum = ssl_update_checksum_sha384;
4886 else
4887#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004888#if defined(MBEDTLS_SHA256_C)
4889 if( ciphersuite_info->mac != MBEDTLS_MD_SHA384 )
Paul Bakker48916f92012-09-16 19:57:18 +00004890 ssl->handshake->update_checksum = ssl_update_checksum_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004891 else
4892#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004893#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02004894 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004895 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004896 return;
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02004897 }
Paul Bakker380da532012-04-18 16:10:25 +00004898}
Paul Bakkerf7abd422013-04-16 13:15:56 +02004899
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004900void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004901{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004902#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4903 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01004904 mbedtls_md5_starts_ret( &ssl->handshake->fin_md5 );
4905 mbedtls_sha1_starts_ret( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004906#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004907#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4908#if defined(MBEDTLS_SHA256_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01004909 mbedtls_sha256_starts_ret( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004910#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004911#if defined(MBEDTLS_SHA512_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01004912 mbedtls_sha512_starts_ret( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004913#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004914#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004915}
4916
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004917static void ssl_update_checksum_start( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004918 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004919{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004920#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4921 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01004922 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
4923 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004924#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004925#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4926#if defined(MBEDTLS_SHA256_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01004927 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004928#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004929#if defined(MBEDTLS_SHA512_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01004930 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker769075d2012-11-24 11:26:46 +01004931#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004932#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00004933}
4934
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004935#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4936 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4937static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004938 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004939{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01004940 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
4941 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004942}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004943#endif
Paul Bakker380da532012-04-18 16:10:25 +00004944
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004945#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4946#if defined(MBEDTLS_SHA256_C)
4947static void ssl_update_checksum_sha256( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004948 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004949{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01004950 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004951}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004952#endif
Paul Bakker380da532012-04-18 16:10:25 +00004953
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004954#if defined(MBEDTLS_SHA512_C)
4955static void ssl_update_checksum_sha384( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004956 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004957{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01004958 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004959}
Paul Bakker769075d2012-11-24 11:26:46 +01004960#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004961#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00004962
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004963#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker1ef83d62012-04-11 12:09:53 +00004964static void ssl_calc_finished_ssl(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004965 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00004966{
Paul Bakker3c2122f2013-06-24 19:03:14 +02004967 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004968 mbedtls_md5_context md5;
4969 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004970
Paul Bakker5121ce52009-01-03 21:22:43 +00004971 unsigned char padbuf[48];
4972 unsigned char md5sum[16];
4973 unsigned char sha1sum[20];
4974
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004975 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004976 if( !session )
4977 session = ssl->session;
4978
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004979 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004980
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02004981 mbedtls_md5_init( &md5 );
4982 mbedtls_sha1_init( &sha1 );
4983
4984 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
4985 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004986
4987 /*
4988 * SSLv3:
4989 * hash =
4990 * MD5( master + pad2 +
4991 * MD5( handshake + sender + master + pad1 ) )
4992 * + SHA1( master + pad2 +
4993 * SHA1( handshake + sender + master + pad1 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00004994 */
4995
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004996#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004997 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
4998 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004999#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005000
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005001#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005002 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
5003 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02005004#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005005
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005006 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
Paul Bakker3c2122f2013-06-24 19:03:14 +02005007 : "SRVR";
Paul Bakker5121ce52009-01-03 21:22:43 +00005008
Paul Bakker1ef83d62012-04-11 12:09:53 +00005009 memset( padbuf, 0x36, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005010
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005011 mbedtls_md5_update_ret( &md5, (const unsigned char *) sender, 4 );
5012 mbedtls_md5_update_ret( &md5, session->master, 48 );
5013 mbedtls_md5_update_ret( &md5, padbuf, 48 );
5014 mbedtls_md5_finish_ret( &md5, md5sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00005015
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005016 mbedtls_sha1_update_ret( &sha1, (const unsigned char *) sender, 4 );
5017 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
5018 mbedtls_sha1_update_ret( &sha1, padbuf, 40 );
5019 mbedtls_sha1_finish_ret( &sha1, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00005020
Paul Bakker1ef83d62012-04-11 12:09:53 +00005021 memset( padbuf, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005022
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005023 mbedtls_md5_starts_ret( &md5 );
5024 mbedtls_md5_update_ret( &md5, session->master, 48 );
5025 mbedtls_md5_update_ret( &md5, padbuf, 48 );
5026 mbedtls_md5_update_ret( &md5, md5sum, 16 );
5027 mbedtls_md5_finish_ret( &md5, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00005028
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005029 mbedtls_sha1_starts_ret( &sha1 );
5030 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
5031 mbedtls_sha1_update_ret( &sha1, padbuf , 40 );
5032 mbedtls_sha1_update_ret( &sha1, sha1sum, 20 );
5033 mbedtls_sha1_finish_ret( &sha1, buf + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005034
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005035 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005036
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005037 mbedtls_md5_free( &md5 );
5038 mbedtls_sha1_free( &sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005039
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05005040 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
5041 mbedtls_platform_zeroize( md5sum, sizeof( md5sum ) );
5042 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005043
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005044 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005045}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005046#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00005047
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005048#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker1ef83d62012-04-11 12:09:53 +00005049static void ssl_calc_finished_tls(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005050 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00005051{
Paul Bakker1ef83d62012-04-11 12:09:53 +00005052 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02005053 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005054 mbedtls_md5_context md5;
5055 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00005056 unsigned char padbuf[36];
Paul Bakker5121ce52009-01-03 21:22:43 +00005057
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005058 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00005059 if( !session )
5060 session = ssl->session;
5061
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005062 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005063
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02005064 mbedtls_md5_init( &md5 );
5065 mbedtls_sha1_init( &sha1 );
5066
5067 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
5068 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005069
Paul Bakker1ef83d62012-04-11 12:09:53 +00005070 /*
5071 * TLSv1:
5072 * hash = PRF( master, finished_label,
5073 * MD5( handshake ) + SHA1( handshake ) )[0..11]
5074 */
Paul Bakker5121ce52009-01-03 21:22:43 +00005075
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005076#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005077 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
5078 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02005079#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00005080
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005081#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005082 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
5083 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02005084#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00005085
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005086 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02005087 ? "client finished"
5088 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00005089
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005090 mbedtls_md5_finish_ret( &md5, padbuf );
5091 mbedtls_sha1_finish_ret( &sha1, padbuf + 16 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005092
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02005093 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00005094 padbuf, 36, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005095
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005096 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005097
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005098 mbedtls_md5_free( &md5 );
5099 mbedtls_sha1_free( &sha1 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005100
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05005101 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005102
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005103 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005104}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005105#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +00005106
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005107#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
5108#if defined(MBEDTLS_SHA256_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00005109static void ssl_calc_finished_tls_sha256(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005110 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker1ef83d62012-04-11 12:09:53 +00005111{
5112 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02005113 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005114 mbedtls_sha256_context sha256;
Paul Bakker1ef83d62012-04-11 12:09:53 +00005115 unsigned char padbuf[32];
5116
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005117 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00005118 if( !session )
5119 session = ssl->session;
5120
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02005121 mbedtls_sha256_init( &sha256 );
5122
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005123 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha256" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005124
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02005125 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005126
5127 /*
5128 * TLSv1.2:
5129 * hash = PRF( master, finished_label,
5130 * Hash( handshake ) )[0.11]
5131 */
5132
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005133#if !defined(MBEDTLS_SHA256_ALT)
5134 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005135 sha256.state, sizeof( sha256.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02005136#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00005137
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005138 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02005139 ? "client finished"
5140 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00005141
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005142 mbedtls_sha256_finish_ret( &sha256, padbuf );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005143
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02005144 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00005145 padbuf, 32, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005146
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005147 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005148
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005149 mbedtls_sha256_free( &sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005150
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05005151 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005152
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005153 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005154}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005155#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00005156
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005157#if defined(MBEDTLS_SHA512_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00005158static void ssl_calc_finished_tls_sha384(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005159 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakkerca4ab492012-04-18 14:23:57 +00005160{
5161 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02005162 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005163 mbedtls_sha512_context sha512;
Paul Bakkerca4ab492012-04-18 14:23:57 +00005164 unsigned char padbuf[48];
5165
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005166 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00005167 if( !session )
5168 session = ssl->session;
5169
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02005170 mbedtls_sha512_init( &sha512 );
5171
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005172 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00005173
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02005174 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00005175
5176 /*
5177 * TLSv1.2:
5178 * hash = PRF( master, finished_label,
5179 * Hash( handshake ) )[0.11]
5180 */
5181
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005182#if !defined(MBEDTLS_SHA512_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005183 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha512 state", (unsigned char *)
5184 sha512.state, sizeof( sha512.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02005185#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00005186
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005187 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02005188 ? "client finished"
5189 : "server finished";
Paul Bakkerca4ab492012-04-18 14:23:57 +00005190
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005191 mbedtls_sha512_finish_ret( &sha512, padbuf );
Paul Bakkerca4ab492012-04-18 14:23:57 +00005192
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02005193 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00005194 padbuf, 48, buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00005195
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005196 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00005197
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02005198 mbedtls_sha512_free( &sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00005199
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05005200 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00005201
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005202 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00005203}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005204#endif /* MBEDTLS_SHA512_C */
5205#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00005206
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005207static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00005208{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005209 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005210
5211 /*
5212 * Free our handshake params
5213 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005214 mbedtls_ssl_handshake_free( ssl->handshake );
5215 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00005216 ssl->handshake = NULL;
5217
5218 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005219 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00005220 */
5221 if( ssl->transform )
5222 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005223 mbedtls_ssl_transform_free( ssl->transform );
5224 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00005225 }
5226 ssl->transform = ssl->transform_negotiate;
5227 ssl->transform_negotiate = NULL;
5228
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005229 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005230}
5231
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005232void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005233{
5234 int resume = ssl->handshake->resume;
5235
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005236 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005237
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005238#if defined(MBEDTLS_SSL_RENEGOTIATION)
5239 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005240 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005241 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005242 ssl->renego_records_seen = 0;
5243 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005244#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005245
5246 /*
5247 * Free the previous session and switch in the current one
5248 */
Paul Bakker0a597072012-09-25 21:55:46 +00005249 if( ssl->session )
5250 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005251#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01005252 /* RFC 7366 3.1: keep the EtM state */
5253 ssl->session_negotiate->encrypt_then_mac =
5254 ssl->session->encrypt_then_mac;
5255#endif
5256
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005257 mbedtls_ssl_session_free( ssl->session );
5258 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00005259 }
5260 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00005261 ssl->session_negotiate = NULL;
5262
Paul Bakker0a597072012-09-25 21:55:46 +00005263 /*
5264 * Add cache entry
5265 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005266 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02005267 ssl->session->id_len != 0 &&
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02005268 resume == 0 )
5269 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01005270 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005271 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02005272 }
Paul Bakker0a597072012-09-25 21:55:46 +00005273
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005274#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005275 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005276 ssl->handshake->flight != NULL )
5277 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005278 /* Cancel handshake timer */
5279 ssl_set_timer( ssl, 0 );
5280
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005281 /* Keep last flight around in case we need to resend it:
5282 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005283 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005284 }
5285 else
5286#endif
5287 ssl_handshake_wrapup_free_hs_transform( ssl );
5288
Paul Bakker48916f92012-09-16 19:57:18 +00005289 ssl->state++;
5290
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005291 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005292}
5293
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005294int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00005295{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005296 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00005297
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005298 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005299
Paul Bakker92be97b2013-01-02 17:30:03 +01005300 /*
5301 * Set the out_msg pointer to the correct location based on IV length
5302 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005303 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker92be97b2013-01-02 17:30:03 +01005304 {
5305 ssl->out_msg = ssl->out_iv + ssl->transform_negotiate->ivlen -
5306 ssl->transform_negotiate->fixed_ivlen;
5307 }
5308 else
5309 ssl->out_msg = ssl->out_iv;
5310
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005311 ssl->handshake->calc_finished( ssl, ssl->out_msg + 4, ssl->conf->endpoint );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005312
Manuel Pégourié-Gonnard214a8482016-02-22 11:27:26 +01005313 /*
5314 * RFC 5246 7.4.9 (Page 63) says 12 is the default length and ciphersuites
5315 * may define some other value. Currently (early 2016), no defined
5316 * ciphersuite does this (and this is unlikely to change as activity has
5317 * moved to TLS 1.3 now) so we can keep the hardcoded 12 here.
5318 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005319 hash_len = ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00005320
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005321#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00005322 ssl->verify_data_len = hash_len;
5323 memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005324#endif
Paul Bakker48916f92012-09-16 19:57:18 +00005325
Paul Bakker5121ce52009-01-03 21:22:43 +00005326 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005327 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5328 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005329
5330 /*
5331 * In case of session resuming, invert the client and server
5332 * ChangeCipherSpec messages order.
5333 */
Paul Bakker0a597072012-09-25 21:55:46 +00005334 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005335 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005336#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005337 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005338 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005339#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005340#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005341 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005342 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005343#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005344 }
5345 else
5346 ssl->state++;
5347
Paul Bakker48916f92012-09-16 19:57:18 +00005348 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02005349 * Switch to our negotiated transform and session parameters for outbound
5350 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00005351 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005352 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01005353
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005354#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005355 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005356 {
5357 unsigned char i;
5358
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005359 /* Remember current epoch settings for resending */
5360 ssl->handshake->alt_transform_out = ssl->transform_out;
5361 memcpy( ssl->handshake->alt_out_ctr, ssl->out_ctr, 8 );
5362
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005363 /* Set sequence_number to zero */
5364 memset( ssl->out_ctr + 2, 0, 6 );
5365
5366 /* Increment epoch */
5367 for( i = 2; i > 0; i-- )
5368 if( ++ssl->out_ctr[i - 1] != 0 )
5369 break;
5370
5371 /* The loop goes to its end iff the counter is wrapping */
5372 if( i == 0 )
5373 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005374 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
5375 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005376 }
5377 }
5378 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005379#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005380 memset( ssl->out_ctr, 0, 8 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005381
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005382 ssl->transform_out = ssl->transform_negotiate;
5383 ssl->session_out = ssl->session_negotiate;
5384
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005385#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5386 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01005387 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005388 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01005389 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005390 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
5391 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01005392 }
5393 }
5394#endif
5395
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005396#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005397 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005398 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02005399#endif
5400
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005401 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005402 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005403 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005404 return( ret );
5405 }
5406
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005407 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005408
5409 return( 0 );
5410}
5411
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005412#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00005413#define SSL_MAX_HASH_LEN 36
5414#else
5415#define SSL_MAX_HASH_LEN 12
5416#endif
5417
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005418int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005419{
Paul Bakker23986e52011-04-24 08:57:21 +00005420 int ret;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005421 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00005422 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00005423
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005424 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005425
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005426 ssl->handshake->calc_finished( ssl, buf, ssl->conf->endpoint ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005427
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005428 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005429 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005430 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005431 return( ret );
5432 }
5433
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005434 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00005435 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005436 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005437 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5438 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005439 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005440 }
5441
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00005442 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005443#if defined(MBEDTLS_SSL_PROTO_SSL3)
5444 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00005445 hash_len = 36;
5446 else
5447#endif
5448 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00005449
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005450 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
5451 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005452 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005453 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005454 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5455 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005456 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00005457 }
5458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005459 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
Manuel Pégourié-Gonnard4abc3272014-09-10 12:02:46 +00005460 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005461 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005462 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005463 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5464 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005465 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00005466 }
5467
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005468#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00005469 ssl->verify_data_len = hash_len;
5470 memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005471#endif
Paul Bakker48916f92012-09-16 19:57:18 +00005472
Paul Bakker0a597072012-09-25 21:55:46 +00005473 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005474 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005475#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005476 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005477 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005478#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005479#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005480 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005481 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005482#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005483 }
5484 else
5485 ssl->state++;
5486
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005487#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005488 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005489 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005490#endif
5491
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005492 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005493
5494 return( 0 );
5495}
5496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005497static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005498{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005499 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005500
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005501#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
5502 defined(MBEDTLS_SSL_PROTO_TLS1_1)
5503 mbedtls_md5_init( &handshake->fin_md5 );
5504 mbedtls_sha1_init( &handshake->fin_sha1 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005505 mbedtls_md5_starts_ret( &handshake->fin_md5 );
5506 mbedtls_sha1_starts_ret( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005507#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005508#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
5509#if defined(MBEDTLS_SHA256_C)
5510 mbedtls_sha256_init( &handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005511 mbedtls_sha256_starts_ret( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005512#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005513#if defined(MBEDTLS_SHA512_C)
5514 mbedtls_sha512_init( &handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005515 mbedtls_sha512_starts_ret( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005516#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005517#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005518
5519 handshake->update_checksum = ssl_update_checksum_start;
Hanno Becker7e5437a2017-04-28 17:15:26 +01005520
5521#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
5522 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
5523 mbedtls_ssl_sig_hash_set_init( &handshake->hash_algs );
5524#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005525
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005526#if defined(MBEDTLS_DHM_C)
5527 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005528#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005529#if defined(MBEDTLS_ECDH_C)
5530 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005531#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02005532#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02005533 mbedtls_ecjpake_init( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02005534#if defined(MBEDTLS_SSL_CLI_C)
5535 handshake->ecjpake_cache = NULL;
5536 handshake->ecjpake_cache_len = 0;
5537#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02005538#endif
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02005539
5540#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
5541 handshake->sni_authmode = MBEDTLS_SSL_VERIFY_UNSET;
5542#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005543}
5544
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005545static void ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005546{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005547 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Paul Bakker84bbeb52014-07-01 14:53:22 +02005548
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005549 mbedtls_cipher_init( &transform->cipher_ctx_enc );
5550 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Paul Bakker84bbeb52014-07-01 14:53:22 +02005551
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005552 mbedtls_md_init( &transform->md_ctx_enc );
5553 mbedtls_md_init( &transform->md_ctx_dec );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005554}
5555
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005556void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005557{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005558 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005559}
5560
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005561static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00005562{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005563 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00005564 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005565 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005566 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005567 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005568 if( ssl->handshake )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005569 mbedtls_ssl_handshake_free( ssl->handshake );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005570
5571 /*
5572 * Either the pointers are now NULL or cleared properly and can be freed.
5573 * Now allocate missing structures.
5574 */
5575 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005576 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005577 ssl->transform_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005578 }
Paul Bakker48916f92012-09-16 19:57:18 +00005579
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005580 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005581 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005582 ssl->session_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005583 }
Paul Bakker48916f92012-09-16 19:57:18 +00005584
Paul Bakker82788fb2014-10-20 13:59:19 +02005585 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005586 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005587 ssl->handshake = mbedtls_calloc( 1, sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005588 }
Paul Bakker48916f92012-09-16 19:57:18 +00005589
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005590 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00005591 if( ssl->handshake == NULL ||
5592 ssl->transform_negotiate == NULL ||
5593 ssl->session_negotiate == NULL )
5594 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02005595 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005596
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005597 mbedtls_free( ssl->handshake );
5598 mbedtls_free( ssl->transform_negotiate );
5599 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005600
5601 ssl->handshake = NULL;
5602 ssl->transform_negotiate = NULL;
5603 ssl->session_negotiate = NULL;
5604
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005605 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00005606 }
5607
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005608 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005609 mbedtls_ssl_session_init( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005610 ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02005611 ssl_handshake_params_init( ssl->handshake );
5612
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005613#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02005614 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5615 {
5616 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005617
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02005618 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
5619 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
5620 else
5621 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005622
5623 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02005624 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005625#endif
5626
Paul Bakker48916f92012-09-16 19:57:18 +00005627 return( 0 );
5628}
5629
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02005630#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02005631/* Dummy cookie callbacks for defaults */
5632static int ssl_cookie_write_dummy( void *ctx,
5633 unsigned char **p, unsigned char *end,
5634 const unsigned char *cli_id, size_t cli_id_len )
5635{
5636 ((void) ctx);
5637 ((void) p);
5638 ((void) end);
5639 ((void) cli_id);
5640 ((void) cli_id_len);
5641
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005642 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02005643}
5644
5645static int ssl_cookie_check_dummy( void *ctx,
5646 const unsigned char *cookie, size_t cookie_len,
5647 const unsigned char *cli_id, size_t cli_id_len )
5648{
5649 ((void) ctx);
5650 ((void) cookie);
5651 ((void) cookie_len);
5652 ((void) cli_id);
5653 ((void) cli_id_len);
5654
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005655 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02005656}
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02005657#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02005658
Paul Bakker5121ce52009-01-03 21:22:43 +00005659/*
5660 * Initialize an SSL context
5661 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02005662void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
5663{
5664 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
5665}
5666
5667/*
5668 * Setup an SSL context
5669 */
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02005670int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02005671 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00005672{
Paul Bakker48916f92012-09-16 19:57:18 +00005673 int ret;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02005674 const size_t len = MBEDTLS_SSL_BUFFER_LEN;
Paul Bakker5121ce52009-01-03 21:22:43 +00005675
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02005676 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00005677
5678 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01005679 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00005680 */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005681 if( ( ssl-> in_buf = mbedtls_calloc( 1, len ) ) == NULL ||
5682 ( ssl->out_buf = mbedtls_calloc( 1, len ) ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005683 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02005684 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005685 mbedtls_free( ssl->in_buf );
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005686 ssl->in_buf = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005687 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00005688 }
5689
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02005690#if defined(MBEDTLS_SSL_PROTO_DTLS)
5691 if( conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5692 {
5693 ssl->out_hdr = ssl->out_buf;
5694 ssl->out_ctr = ssl->out_buf + 3;
5695 ssl->out_len = ssl->out_buf + 11;
5696 ssl->out_iv = ssl->out_buf + 13;
5697 ssl->out_msg = ssl->out_buf + 13;
5698
5699 ssl->in_hdr = ssl->in_buf;
5700 ssl->in_ctr = ssl->in_buf + 3;
5701 ssl->in_len = ssl->in_buf + 11;
5702 ssl->in_iv = ssl->in_buf + 13;
5703 ssl->in_msg = ssl->in_buf + 13;
5704 }
5705 else
5706#endif
5707 {
5708 ssl->out_ctr = ssl->out_buf;
5709 ssl->out_hdr = ssl->out_buf + 8;
5710 ssl->out_len = ssl->out_buf + 11;
5711 ssl->out_iv = ssl->out_buf + 13;
5712 ssl->out_msg = ssl->out_buf + 13;
5713
5714 ssl->in_ctr = ssl->in_buf;
5715 ssl->in_hdr = ssl->in_buf + 8;
5716 ssl->in_len = ssl->in_buf + 11;
5717 ssl->in_iv = ssl->in_buf + 13;
5718 ssl->in_msg = ssl->in_buf + 13;
5719 }
5720
Paul Bakker48916f92012-09-16 19:57:18 +00005721 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
5722 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005723
5724 return( 0 );
5725}
5726
5727/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00005728 * Reset an initialized and used SSL context for re-use while retaining
5729 * all application-set variables, function pointers and data.
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005730 *
5731 * If partial is non-zero, keep data in the input buffer and client ID.
5732 * (Use when a DTLS client reconnects from the same port.)
Paul Bakker7eb013f2011-10-06 12:37:39 +00005733 */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005734static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial )
Paul Bakker7eb013f2011-10-06 12:37:39 +00005735{
Paul Bakker48916f92012-09-16 19:57:18 +00005736 int ret;
5737
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005738 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005739
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005740 /* Cancel any possibly running timer */
5741 ssl_set_timer( ssl, 0 );
5742
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005743#if defined(MBEDTLS_SSL_RENEGOTIATION)
5744 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005745 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00005746
5747 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005748 memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
5749 memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005750#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005751 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00005752
Paul Bakker7eb013f2011-10-06 12:37:39 +00005753 ssl->in_offt = NULL;
5754
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005755 ssl->in_msg = ssl->in_buf + 13;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005756 ssl->in_msgtype = 0;
5757 ssl->in_msglen = 0;
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005758 if( partial == 0 )
5759 ssl->in_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005760#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005761 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005762 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005763#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005764#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005765 ssl_dtls_replay_reset( ssl );
5766#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00005767
5768 ssl->in_hslen = 0;
5769 ssl->nb_zero = 0;
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005770
5771 ssl->keep_current_message = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005772
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005773 ssl->out_msg = ssl->out_buf + 13;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005774 ssl->out_msgtype = 0;
5775 ssl->out_msglen = 0;
5776 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005777#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
5778 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005779 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005780#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00005781
Paul Bakker48916f92012-09-16 19:57:18 +00005782 ssl->transform_in = NULL;
5783 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005784
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005785 memset( ssl->out_buf, 0, MBEDTLS_SSL_BUFFER_LEN );
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005786 if( partial == 0 )
5787 memset( ssl->in_buf, 0, MBEDTLS_SSL_BUFFER_LEN );
Paul Bakker05ef8352012-05-08 09:17:57 +00005788
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005789#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5790 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00005791 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005792 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
5793 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005794 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005795 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
5796 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005797 }
Paul Bakker05ef8352012-05-08 09:17:57 +00005798 }
5799#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00005800
Paul Bakker48916f92012-09-16 19:57:18 +00005801 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005802 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005803 mbedtls_ssl_transform_free( ssl->transform );
5804 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00005805 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00005806 }
Paul Bakker48916f92012-09-16 19:57:18 +00005807
Paul Bakkerc0463502013-02-14 11:19:38 +01005808 if( ssl->session )
5809 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005810 mbedtls_ssl_session_free( ssl->session );
5811 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01005812 ssl->session = NULL;
5813 }
5814
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005815#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005816 ssl->alpn_chosen = NULL;
5817#endif
5818
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02005819#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005820 if( partial == 0 )
5821 {
5822 mbedtls_free( ssl->cli_id );
5823 ssl->cli_id = NULL;
5824 ssl->cli_id_len = 0;
5825 }
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02005826#endif
5827
Paul Bakker48916f92012-09-16 19:57:18 +00005828 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
5829 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005830
5831 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00005832}
5833
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02005834/*
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005835 * Reset an initialized and used SSL context for re-use while retaining
5836 * all application-set variables, function pointers and data.
5837 */
5838int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
5839{
5840 return( ssl_session_reset_int( ssl, 0 ) );
5841}
5842
5843/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005844 * SSL set accessors
5845 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005846void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00005847{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005848 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00005849}
5850
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02005851void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01005852{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005853 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01005854}
5855
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005856#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005857void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005858{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005859 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005860}
5861#endif
5862
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005863#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005864void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf, unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005865{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005866 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005867}
5868#endif
5869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005870#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005871void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf, uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02005872{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005873 conf->hs_timeout_min = min;
5874 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02005875}
5876#endif
5877
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005878void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00005879{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005880 conf->authmode = authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00005881}
5882
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005883#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005884void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02005885 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005886 void *p_vrfy )
5887{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005888 conf->f_vrfy = f_vrfy;
5889 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005890}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005891#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005892
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005893void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00005894 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00005895 void *p_rng )
5896{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01005897 conf->f_rng = f_rng;
5898 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00005899}
5900
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005901void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02005902 void (*f_dbg)(void *, int, const char *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00005903 void *p_dbg )
5904{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005905 conf->f_dbg = f_dbg;
5906 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00005907}
5908
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005909void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005910 void *p_bio,
Simon Butchere846b512016-03-01 17:31:49 +00005911 mbedtls_ssl_send_t *f_send,
5912 mbedtls_ssl_recv_t *f_recv,
5913 mbedtls_ssl_recv_timeout_t *f_recv_timeout )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005914{
5915 ssl->p_bio = p_bio;
5916 ssl->f_send = f_send;
5917 ssl->f_recv = f_recv;
5918 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01005919}
5920
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005921void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01005922{
5923 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005924}
5925
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02005926void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
5927 void *p_timer,
Simon Butchere846b512016-03-01 17:31:49 +00005928 mbedtls_ssl_set_timer_t *f_set_timer,
5929 mbedtls_ssl_get_timer_t *f_get_timer )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02005930{
5931 ssl->p_timer = p_timer;
5932 ssl->f_set_timer = f_set_timer;
5933 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005934
5935 /* Make sure we start with no timer running */
5936 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02005937}
5938
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005939#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005940void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01005941 void *p_cache,
5942 int (*f_get_cache)(void *, mbedtls_ssl_session *),
5943 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00005944{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01005945 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005946 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005947 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00005948}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005949#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005950
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005951#if defined(MBEDTLS_SSL_CLI_C)
5952int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00005953{
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005954 int ret;
5955
5956 if( ssl == NULL ||
5957 session == NULL ||
5958 ssl->session_negotiate == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005959 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005960 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005961 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005962 }
5963
5964 if( ( ret = ssl_session_copy( ssl->session_negotiate, session ) ) != 0 )
5965 return( ret );
5966
Paul Bakker0a597072012-09-25 21:55:46 +00005967 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005968
5969 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005970}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005971#endif /* MBEDTLS_SSL_CLI_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005972
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005973void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005974 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00005975{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005976 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
5977 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
5978 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
5979 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005980}
5981
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005982void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02005983 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005984 int major, int minor )
5985{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005986 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005987 return;
5988
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005989 if( minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005990 return;
5991
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005992 conf->ciphersuite_list[minor] = ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00005993}
5994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005995#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02005996void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
Nicholas Wilson2088e2e2015-09-08 16:53:18 +01005997 const mbedtls_x509_crt_profile *profile )
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02005998{
5999 conf->cert_profile = profile;
6000}
6001
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02006002/* Append a new keycert entry to a (possibly empty) list */
6003static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
6004 mbedtls_x509_crt *cert,
6005 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02006006{
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02006007 mbedtls_ssl_key_cert *new;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02006008
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02006009 new = mbedtls_calloc( 1, sizeof( mbedtls_ssl_key_cert ) );
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02006010 if( new == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02006011 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02006012
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02006013 new->cert = cert;
6014 new->key = key;
6015 new->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02006016
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02006017 /* Update head is the list was null, else add to the end */
6018 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01006019 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02006020 *head = new;
Paul Bakker0333b972013-11-04 17:08:28 +01006021 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02006022 else
6023 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02006024 mbedtls_ssl_key_cert *cur = *head;
6025 while( cur->next != NULL )
6026 cur = cur->next;
6027 cur->next = new;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02006028 }
6029
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02006030 return( 0 );
6031}
6032
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006033int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02006034 mbedtls_x509_crt *own_cert,
6035 mbedtls_pk_context *pk_key )
6036{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02006037 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02006038}
6039
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006040void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01006041 mbedtls_x509_crt *ca_chain,
6042 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006043{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01006044 conf->ca_chain = ca_chain;
6045 conf->ca_crl = ca_crl;
Paul Bakker5121ce52009-01-03 21:22:43 +00006046}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006047#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00006048
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02006049#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
6050int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
6051 mbedtls_x509_crt *own_cert,
6052 mbedtls_pk_context *pk_key )
6053{
6054 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
6055 own_cert, pk_key ) );
6056}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02006057
6058void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
6059 mbedtls_x509_crt *ca_chain,
6060 mbedtls_x509_crl *ca_crl )
6061{
6062 ssl->handshake->sni_ca_chain = ca_chain;
6063 ssl->handshake->sni_ca_crl = ca_crl;
6064}
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02006065
6066void mbedtls_ssl_set_hs_authmode( mbedtls_ssl_context *ssl,
6067 int authmode )
6068{
6069 ssl->handshake->sni_authmode = authmode;
6070}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02006071#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
6072
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02006073#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02006074/*
6075 * Set EC J-PAKE password for current handshake
6076 */
6077int mbedtls_ssl_set_hs_ecjpake_password( mbedtls_ssl_context *ssl,
6078 const unsigned char *pw,
6079 size_t pw_len )
6080{
6081 mbedtls_ecjpake_role role;
6082
Janos Follath8eb64132016-06-03 15:40:57 +01006083 if( ssl->handshake == NULL || ssl->conf == NULL )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02006084 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6085
6086 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
6087 role = MBEDTLS_ECJPAKE_SERVER;
6088 else
6089 role = MBEDTLS_ECJPAKE_CLIENT;
6090
6091 return( mbedtls_ecjpake_setup( &ssl->handshake->ecjpake_ctx,
6092 role,
6093 MBEDTLS_MD_SHA256,
6094 MBEDTLS_ECP_DP_SECP256R1,
6095 pw, pw_len ) );
6096}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02006097#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02006098
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006099#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006100int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01006101 const unsigned char *psk, size_t psk_len,
6102 const unsigned char *psk_identity, size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006103{
Paul Bakker6db455e2013-09-18 17:29:31 +02006104 if( psk == NULL || psk_identity == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006105 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker6db455e2013-09-18 17:29:31 +02006106
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006107 if( psk_len > MBEDTLS_PSK_MAX_LEN )
6108 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01006109
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02006110 /* Identity len will be encoded on two bytes */
6111 if( ( psk_identity_len >> 16 ) != 0 ||
6112 psk_identity_len > MBEDTLS_SSL_MAX_CONTENT_LEN )
6113 {
6114 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6115 }
6116
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01006117 if( conf->psk != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02006118 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05006119 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01006120
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01006121 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02006122 conf->psk = NULL;
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01006123 conf->psk_len = 0;
6124 }
6125 if( conf->psk_identity != NULL )
6126 {
6127 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02006128 conf->psk_identity = NULL;
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01006129 conf->psk_identity_len = 0;
Paul Bakker6db455e2013-09-18 17:29:31 +02006130 }
6131
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02006132 if( ( conf->psk = mbedtls_calloc( 1, psk_len ) ) == NULL ||
6133 ( conf->psk_identity = mbedtls_calloc( 1, psk_identity_len ) ) == NULL )
Mansour Moufidf81088b2015-02-17 13:10:21 -05006134 {
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01006135 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02006136 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01006137 conf->psk = NULL;
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02006138 conf->psk_identity = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02006139 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Mansour Moufidf81088b2015-02-17 13:10:21 -05006140 }
Paul Bakker6db455e2013-09-18 17:29:31 +02006141
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01006142 conf->psk_len = psk_len;
6143 conf->psk_identity_len = psk_identity_len;
Paul Bakker6db455e2013-09-18 17:29:31 +02006144
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01006145 memcpy( conf->psk, psk, conf->psk_len );
6146 memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker6db455e2013-09-18 17:29:31 +02006147
6148 return( 0 );
6149}
6150
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01006151int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
6152 const unsigned char *psk, size_t psk_len )
6153{
6154 if( psk == NULL || ssl->handshake == NULL )
6155 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6156
6157 if( psk_len > MBEDTLS_PSK_MAX_LEN )
6158 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6159
6160 if( ssl->handshake->psk != NULL )
Andres Amaya Garciaa0049882017-06-26 11:35:17 +01006161 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05006162 mbedtls_platform_zeroize( ssl->handshake->psk,
6163 ssl->handshake->psk_len );
Simon Butcher5b8d1d62015-10-04 22:06:51 +01006164 mbedtls_free( ssl->handshake->psk );
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01006165 ssl->handshake->psk_len = 0;
Andres Amaya Garciaa0049882017-06-26 11:35:17 +01006166 }
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01006167
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02006168 if( ( ssl->handshake->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02006169 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01006170
6171 ssl->handshake->psk_len = psk_len;
6172 memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
6173
6174 return( 0 );
6175}
6176
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006177void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006178 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02006179 size_t),
6180 void *p_psk )
6181{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006182 conf->f_psk = f_psk;
6183 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006184}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006185#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00006186
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02006187#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker470a8c42017-10-04 15:28:46 +01006188
6189#if !defined(MBEDTLS_DEPRECATED_REMOVED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006190int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00006191{
6192 int ret;
6193
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01006194 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
6195 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
6196 {
6197 mbedtls_mpi_free( &conf->dhm_P );
6198 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00006199 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01006200 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006201
6202 return( 0 );
6203}
Hanno Becker470a8c42017-10-04 15:28:46 +01006204#endif /* MBEDTLS_DEPRECATED_REMOVED */
Paul Bakker5121ce52009-01-03 21:22:43 +00006205
Hanno Beckera90658f2017-10-04 15:29:08 +01006206int mbedtls_ssl_conf_dh_param_bin( mbedtls_ssl_config *conf,
6207 const unsigned char *dhm_P, size_t P_len,
6208 const unsigned char *dhm_G, size_t G_len )
6209{
6210 int ret;
6211
6212 if( ( ret = mbedtls_mpi_read_binary( &conf->dhm_P, dhm_P, P_len ) ) != 0 ||
6213 ( ret = mbedtls_mpi_read_binary( &conf->dhm_G, dhm_G, G_len ) ) != 0 )
6214 {
6215 mbedtls_mpi_free( &conf->dhm_P );
6216 mbedtls_mpi_free( &conf->dhm_G );
6217 return( ret );
6218 }
6219
6220 return( 0 );
6221}
Paul Bakker5121ce52009-01-03 21:22:43 +00006222
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006223int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00006224{
6225 int ret;
6226
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01006227 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
6228 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
6229 {
6230 mbedtls_mpi_free( &conf->dhm_P );
6231 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00006232 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01006233 }
Paul Bakker1b57b062011-01-06 15:48:19 +00006234
6235 return( 0 );
6236}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02006237#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00006238
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02006239#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
6240/*
6241 * Set the minimum length for Diffie-Hellman parameters
6242 */
6243void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
6244 unsigned int bitlen )
6245{
6246 conf->dhm_min_bitlen = bitlen;
6247}
6248#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
6249
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02006250#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02006251/*
6252 * Set allowed/preferred hashes for handshake signatures
6253 */
6254void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
6255 const int *hashes )
6256{
6257 conf->sig_hashes = hashes;
6258}
Hanno Becker947194e2017-04-07 13:25:49 +01006259#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02006260
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02006261#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01006262/*
6263 * Set the allowed elliptic curves
6264 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006265void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006266 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01006267{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006268 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01006269}
Hanno Becker947194e2017-04-07 13:25:49 +01006270#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01006271
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01006272#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006273int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00006274{
Hanno Becker947194e2017-04-07 13:25:49 +01006275 /* Initialize to suppress unnecessary compiler warning */
6276 size_t hostname_len = 0;
6277
6278 /* Check if new hostname is valid before
6279 * making any change to current one */
Hanno Becker947194e2017-04-07 13:25:49 +01006280 if( hostname != NULL )
6281 {
6282 hostname_len = strlen( hostname );
6283
6284 if( hostname_len > MBEDTLS_SSL_MAX_HOST_NAME_LEN )
6285 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6286 }
6287
6288 /* Now it's clear that we will overwrite the old hostname,
6289 * so we can free it safely */
6290
6291 if( ssl->hostname != NULL )
6292 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05006293 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Hanno Becker947194e2017-04-07 13:25:49 +01006294 mbedtls_free( ssl->hostname );
6295 }
6296
6297 /* Passing NULL as hostname shall clear the old one */
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01006298
Paul Bakker5121ce52009-01-03 21:22:43 +00006299 if( hostname == NULL )
Hanno Becker947194e2017-04-07 13:25:49 +01006300 {
6301 ssl->hostname = NULL;
6302 }
6303 else
6304 {
6305 ssl->hostname = mbedtls_calloc( 1, hostname_len + 1 );
Hanno Becker947194e2017-04-07 13:25:49 +01006306 if( ssl->hostname == NULL )
6307 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02006308
Hanno Becker947194e2017-04-07 13:25:49 +01006309 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02006310
Hanno Becker947194e2017-04-07 13:25:49 +01006311 ssl->hostname[hostname_len] = '\0';
6312 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006313
6314 return( 0 );
6315}
Hanno Becker1a9a51c2017-04-07 13:02:16 +01006316#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00006317
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01006318#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006319void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006320 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00006321 const unsigned char *, size_t),
6322 void *p_sni )
6323{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006324 conf->f_sni = f_sni;
6325 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00006326}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006327#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00006328
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006329#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006330int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02006331{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02006332 size_t cur_len, tot_len;
6333 const char **p;
6334
6335 /*
Brian J Murray1903fb32016-11-06 04:45:15 -08006336 * RFC 7301 3.1: "Empty strings MUST NOT be included and byte strings
6337 * MUST NOT be truncated."
6338 * We check lengths now rather than later.
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02006339 */
6340 tot_len = 0;
6341 for( p = protos; *p != NULL; p++ )
6342 {
6343 cur_len = strlen( *p );
6344 tot_len += cur_len;
6345
6346 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006347 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02006348 }
6349
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006350 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02006351
6352 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02006353}
6354
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006355const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02006356{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02006357 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02006358}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006359#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02006360
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02006361void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00006362{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006363 conf->max_major_ver = major;
6364 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +00006365}
6366
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02006367void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00006368{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006369 conf->min_major_ver = major;
6370 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +00006371}
6372
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006373#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006374void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02006375{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01006376 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02006377}
6378#endif
6379
Janos Follath088ce432017-04-10 12:42:31 +01006380#if defined(MBEDTLS_SSL_SRV_C)
6381void mbedtls_ssl_conf_cert_req_ca_list( mbedtls_ssl_config *conf,
6382 char cert_req_ca_list )
6383{
6384 conf->cert_req_ca_list = cert_req_ca_list;
6385}
6386#endif
6387
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006388#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006389void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01006390{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006391 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01006392}
6393#endif
6394
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006395#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006396void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02006397{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006398 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02006399}
6400#endif
6401
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02006402#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006403void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006404{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006405 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006406}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02006407#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006408
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006409#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006410int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02006411{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006412 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
6413 mfl_code_to_length[mfl_code] > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02006414 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006415 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02006416 }
6417
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01006418 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02006419
6420 return( 0 );
6421}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006422#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02006423
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006424#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02006425void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02006426{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006427 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02006428}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006429#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02006430
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006431#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006432void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006433{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01006434 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006435}
6436#endif
6437
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006438void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00006439{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006440 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00006441}
6442
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006443#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006444void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01006445{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006446 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01006447}
6448
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006449void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006450{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006451 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006452}
6453
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006454void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01006455 const unsigned char period[8] )
6456{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006457 memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01006458}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006459#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00006460
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006461#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02006462#if defined(MBEDTLS_SSL_CLI_C)
6463void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02006464{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01006465 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02006466}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02006467#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +02006468
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02006469#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02006470void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
6471 mbedtls_ssl_ticket_write_t *f_ticket_write,
6472 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
6473 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +02006474{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02006475 conf->f_ticket_write = f_ticket_write;
6476 conf->f_ticket_parse = f_ticket_parse;
6477 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +02006478}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02006479#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006480#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02006481
Robert Cragie4feb7ae2015-10-02 13:33:37 +01006482#if defined(MBEDTLS_SSL_EXPORT_KEYS)
6483void mbedtls_ssl_conf_export_keys_cb( mbedtls_ssl_config *conf,
6484 mbedtls_ssl_export_keys_t *f_export_keys,
6485 void *p_export_keys )
6486{
6487 conf->f_export_keys = f_export_keys;
6488 conf->p_export_keys = p_export_keys;
6489}
6490#endif
6491
Paul Bakker5121ce52009-01-03 21:22:43 +00006492/*
6493 * SSL get accessors
6494 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006495size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006496{
6497 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
6498}
6499
Hanno Becker8b170a02017-10-10 11:51:19 +01006500int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
6501{
6502 /*
6503 * Case A: We're currently holding back
6504 * a message for further processing.
6505 */
6506
6507 if( ssl->keep_current_message == 1 )
6508 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01006509 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01006510 return( 1 );
6511 }
6512
6513 /*
6514 * Case B: Further records are pending in the current datagram.
6515 */
6516
6517#if defined(MBEDTLS_SSL_PROTO_DTLS)
6518 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
6519 ssl->in_left > ssl->next_record_offset )
6520 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01006521 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01006522 return( 1 );
6523 }
6524#endif /* MBEDTLS_SSL_PROTO_DTLS */
6525
6526 /*
6527 * Case C: A handshake message is being processed.
6528 */
6529
Hanno Becker8b170a02017-10-10 11:51:19 +01006530 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
6531 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01006532 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01006533 return( 1 );
6534 }
6535
6536 /*
6537 * Case D: An application data message is being processed
6538 */
6539 if( ssl->in_offt != NULL )
6540 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01006541 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01006542 return( 1 );
6543 }
6544
6545 /*
6546 * In all other cases, the rest of the message can be dropped.
6547 * As in ssl_read_record_layer, this needs to be adapted if
6548 * we implement support for multiple alerts in single records.
6549 */
6550
6551 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
6552 return( 0 );
6553}
6554
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02006555uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006556{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00006557 if( ssl->session != NULL )
6558 return( ssl->session->verify_result );
6559
6560 if( ssl->session_negotiate != NULL )
6561 return( ssl->session_negotiate->verify_result );
6562
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +02006563 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +00006564}
6565
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006566const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +00006567{
Paul Bakker926c8e42013-03-06 10:23:34 +01006568 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02006569 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +01006570
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006571 return mbedtls_ssl_get_ciphersuite_name( ssl->session->ciphersuite );
Paul Bakker72f62662011-01-16 21:27:44 +00006572}
6573
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006574const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +00006575{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006576#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006577 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01006578 {
6579 switch( ssl->minor_ver )
6580 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006581 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01006582 return( "DTLSv1.0" );
6583
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006584 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01006585 return( "DTLSv1.2" );
6586
6587 default:
6588 return( "unknown (DTLS)" );
6589 }
6590 }
6591#endif
6592
Paul Bakker43ca69c2011-01-15 17:35:19 +00006593 switch( ssl->minor_ver )
6594 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006595 case MBEDTLS_SSL_MINOR_VERSION_0:
Paul Bakker43ca69c2011-01-15 17:35:19 +00006596 return( "SSLv3.0" );
6597
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006598 case MBEDTLS_SSL_MINOR_VERSION_1:
Paul Bakker43ca69c2011-01-15 17:35:19 +00006599 return( "TLSv1.0" );
6600
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006601 case MBEDTLS_SSL_MINOR_VERSION_2:
Paul Bakker43ca69c2011-01-15 17:35:19 +00006602 return( "TLSv1.1" );
6603
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006604 case MBEDTLS_SSL_MINOR_VERSION_3:
Paul Bakker1ef83d62012-04-11 12:09:53 +00006605 return( "TLSv1.2" );
6606
Paul Bakker43ca69c2011-01-15 17:35:19 +00006607 default:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01006608 return( "unknown" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00006609 }
Paul Bakker43ca69c2011-01-15 17:35:19 +00006610}
6611
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006612int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006613{
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02006614 size_t transform_expansion;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006615 const mbedtls_ssl_transform *transform = ssl->transform_out;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006616
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006617#if defined(MBEDTLS_ZLIB_SUPPORT)
6618 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
6619 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006620#endif
6621
6622 if( transform == NULL )
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02006623 return( (int) mbedtls_ssl_hdr_len( ssl ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006624
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006625 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006626 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006627 case MBEDTLS_MODE_GCM:
6628 case MBEDTLS_MODE_CCM:
6629 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006630 transform_expansion = transform->minlen;
6631 break;
6632
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006633 case MBEDTLS_MODE_CBC:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006634 transform_expansion = transform->maclen
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006635 + mbedtls_cipher_get_block_size( &transform->cipher_ctx_enc );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006636 break;
6637
6638 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02006639 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006640 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006641 }
6642
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02006643 return( (int)( mbedtls_ssl_hdr_len( ssl ) + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006644}
6645
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02006646#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
6647size_t mbedtls_ssl_get_max_frag_len( const mbedtls_ssl_context *ssl )
6648{
6649 size_t max_len;
6650
6651 /*
6652 * Assume mfl_code is correct since it was checked when set
6653 */
6654 max_len = mfl_code_to_length[ssl->conf->mfl_code];
6655
6656 /*
6657 * Check if a smaller max length was negotiated
6658 */
6659 if( ssl->session_out != NULL &&
6660 mfl_code_to_length[ssl->session_out->mfl_code] < max_len )
6661 {
6662 max_len = mfl_code_to_length[ssl->session_out->mfl_code];
6663 }
6664
6665 return max_len;
6666}
6667#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
6668
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006669#if defined(MBEDTLS_X509_CRT_PARSE_C)
6670const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +00006671{
6672 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02006673 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +00006674
Paul Bakkerd8bb8262014-06-17 14:06:49 +02006675 return( ssl->session->peer_cert );
Paul Bakkerb0550d92012-10-30 07:51:03 +00006676}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006677#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00006678
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006679#if defined(MBEDTLS_SSL_CLI_C)
6680int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl, mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006681{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006682 if( ssl == NULL ||
6683 dst == NULL ||
6684 ssl->session == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006685 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006686 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006687 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006688 }
6689
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02006690 return( ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006691}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006692#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006693
Paul Bakker5121ce52009-01-03 21:22:43 +00006694/*
Paul Bakker1961b702013-01-25 14:49:24 +01006695 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +00006696 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006697int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006698{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006699 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +00006700
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006701 if( ssl == NULL || ssl->conf == NULL )
6702 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6703
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006704#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006705 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006706 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00006707#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006708#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006709 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006710 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00006711#endif
6712
Paul Bakker1961b702013-01-25 14:49:24 +01006713 return( ret );
6714}
6715
6716/*
6717 * Perform the SSL handshake
6718 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006719int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +01006720{
6721 int ret = 0;
6722
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006723 if( ssl == NULL || ssl->conf == NULL )
6724 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6725
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006726 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +01006727
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006728 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +01006729 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006730 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01006731
6732 if( ret != 0 )
6733 break;
6734 }
6735
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006736 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006737
6738 return( ret );
6739}
6740
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006741#if defined(MBEDTLS_SSL_RENEGOTIATION)
6742#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00006743/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006744 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +00006745 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006746static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006747{
6748 int ret;
6749
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006750 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006751
6752 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006753 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
6754 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006755
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006756 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006757 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006758 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006759 return( ret );
6760 }
6761
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006762 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006763
6764 return( 0 );
6765}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006766#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006767
6768/*
6769 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006770 * - any side: calling mbedtls_ssl_renegotiate(),
6771 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
6772 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +02006773 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006774 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006775 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006776 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006777static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00006778{
6779 int ret;
6780
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006781 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006782
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006783 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
6784 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00006785
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02006786 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
6787 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006788#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006789 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006790 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02006791 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006792 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006793 ssl->handshake->out_msg_seq = 1;
6794 else
6795 ssl->handshake->in_msg_seq = 1;
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02006796 }
6797#endif
6798
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006799 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
6800 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +00006801
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006802 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00006803 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006804 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +00006805 return( ret );
6806 }
6807
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006808 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006809
6810 return( 0 );
6811}
6812
6813/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006814 * Renegotiate current connection on client,
6815 * or request renegotiation on server
6816 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006817int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006818{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006819 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006820
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006821 if( ssl == NULL || ssl->conf == NULL )
6822 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6823
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006824#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006825 /* On server, just send the request */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006826 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006827 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006828 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
6829 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006830
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006831 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02006832
6833 /* Did we already try/start sending HelloRequest? */
6834 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006835 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02006836
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006837 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006838 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006839#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006840
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006841#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006842 /*
6843 * On client, either start the renegotiation process or,
6844 * if already in progress, continue the handshake
6845 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006846 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006847 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006848 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
6849 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006850
6851 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
6852 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006853 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006854 return( ret );
6855 }
6856 }
6857 else
6858 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006859 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006860 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006861 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006862 return( ret );
6863 }
6864 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006865#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006866
Paul Bakker37ce0ff2013-10-31 14:32:04 +01006867 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006868}
6869
6870/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006871 * Check record counters and renegotiate if they're above the limit.
6872 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006873static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006874{
Andres AG2196c7f2016-12-15 17:01:16 +00006875 size_t ep_len = ssl_ep_len( ssl );
6876 int in_ctr_cmp;
6877 int out_ctr_cmp;
6878
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006879 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
6880 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006881 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006882 {
6883 return( 0 );
6884 }
6885
Andres AG2196c7f2016-12-15 17:01:16 +00006886 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
6887 ssl->conf->renego_period + ep_len, 8 - ep_len );
6888 out_ctr_cmp = memcmp( ssl->out_ctr + ep_len,
6889 ssl->conf->renego_period + ep_len, 8 - ep_len );
6890
6891 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006892 {
6893 return( 0 );
6894 }
6895
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02006896 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006897 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006898}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006899#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00006900
6901/*
6902 * Receive application data decrypted from the SSL layer
6903 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006904int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00006905{
Hanno Becker4a810fb2017-05-24 16:27:30 +01006906 int ret;
Paul Bakker23986e52011-04-24 08:57:21 +00006907 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00006908
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006909 if( ssl == NULL || ssl->conf == NULL )
6910 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6911
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006912 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006913
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006914#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006915 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006916 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006917 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006918 return( ret );
6919
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006920 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006921 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006922 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006923 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006924 return( ret );
6925 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006926 }
6927#endif
6928
Hanno Becker4a810fb2017-05-24 16:27:30 +01006929 /*
6930 * Check if renegotiation is necessary and/or handshake is
6931 * in process. If yes, perform/continue, and fall through
6932 * if an unexpected packet is received while the client
6933 * is waiting for the ServerHello.
6934 *
6935 * (There is no equivalent to the last condition on
6936 * the server-side as it is not treated as within
6937 * a handshake while waiting for the ClientHello
6938 * after a renegotiation request.)
6939 */
6940
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006941#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01006942 ret = ssl_check_ctr_renegotiate( ssl );
6943 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
6944 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006945 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006946 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006947 return( ret );
6948 }
6949#endif
6950
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006951 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006952 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006953 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +01006954 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
6955 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006956 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006957 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006958 return( ret );
6959 }
6960 }
6961
Hanno Beckere41158b2017-10-23 13:30:32 +01006962 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +01006963 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006964 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006965 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02006966 if( ssl->f_get_timer != NULL &&
6967 ssl->f_get_timer( ssl->p_timer ) == -1 )
6968 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006969 ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02006970 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006971
Hanno Becker4a810fb2017-05-24 16:27:30 +01006972 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006973 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01006974 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
6975 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +00006976
Hanno Becker4a810fb2017-05-24 16:27:30 +01006977 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
6978 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006979 }
6980
6981 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006982 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00006983 {
6984 /*
6985 * OpenSSL sends empty messages to randomize the IV
6986 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006987 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006988 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006989 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +00006990 return( 0 );
6991
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006992 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006993 return( ret );
6994 }
6995 }
6996
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006997 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00006998 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006999 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007000
Hanno Becker4a810fb2017-05-24 16:27:30 +01007001 /*
7002 * - For client-side, expect SERVER_HELLO_REQUEST.
7003 * - For server-side, expect CLIENT_HELLO.
7004 * - Fail (TLS) or silently drop record (DTLS) in other cases.
7005 */
7006
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007007#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007008 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007009 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
Hanno Becker4a810fb2017-05-24 16:27:30 +01007010 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +00007011 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007012 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007013
7014 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007015#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007016 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +01007017 {
7018 continue;
7019 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007020#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007021 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007022 }
Hanno Becker4a810fb2017-05-24 16:27:30 +01007023#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007024
Hanno Becker4a810fb2017-05-24 16:27:30 +01007025#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007026 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007027 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007028 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007029 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007030
7031 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007032#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007033 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +01007034 {
7035 continue;
7036 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007037#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007038 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker48916f92012-09-16 19:57:18 +00007039 }
Hanno Becker4a810fb2017-05-24 16:27:30 +01007040#endif /* MBEDTLS_SSL_SRV_C */
7041
Hanno Becker21df7f92017-10-17 11:03:26 +01007042#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01007043 /* Determine whether renegotiation attempt should be accepted */
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01007044 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
7045 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
7046 ssl->conf->allow_legacy_renegotiation ==
7047 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
7048 {
7049 /*
7050 * Accept renegotiation request
7051 */
Paul Bakker48916f92012-09-16 19:57:18 +00007052
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01007053 /* DTLS clients need to know renego is server-initiated */
7054#if defined(MBEDTLS_SSL_PROTO_DTLS)
7055 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
7056 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
7057 {
7058 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
7059 }
7060#endif
7061 ret = ssl_start_renegotiation( ssl );
7062 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
7063 ret != 0 )
7064 {
7065 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
7066 return( ret );
7067 }
7068 }
7069 else
Hanno Becker21df7f92017-10-17 11:03:26 +01007070#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00007071 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01007072 /*
7073 * Refuse renegotiation
7074 */
7075
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007076 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007077
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007078#if defined(MBEDTLS_SSL_PROTO_SSL3)
7079 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +00007080 {
Gilles Peskine92e44262017-05-10 17:27:49 +02007081 /* SSLv3 does not have a "no_renegotiation" warning, so
7082 we send a fatal alert and abort the connection. */
7083 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7084 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
7085 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00007086 }
7087 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007088#endif /* MBEDTLS_SSL_PROTO_SSL3 */
7089#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
7090 defined(MBEDTLS_SSL_PROTO_TLS1_2)
7091 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00007092 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007093 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
7094 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
7095 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00007096 {
7097 return( ret );
7098 }
Paul Bakker48916f92012-09-16 19:57:18 +00007099 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007100 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007101#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
7102 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02007103 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007104 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
7105 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02007106 }
Paul Bakker48916f92012-09-16 19:57:18 +00007107 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02007108
Hanno Becker90333da2017-10-10 11:27:13 +01007109 /* At this point, we don't know whether the renegotiation has been
7110 * completed or not. The cases to consider are the following:
7111 * 1) The renegotiation is complete. In this case, no new record
7112 * has been read yet.
7113 * 2) The renegotiation is incomplete because the client received
7114 * an application data record while awaiting the ServerHello.
7115 * 3) The renegotiation is incomplete because the client received
7116 * a non-handshake, non-application data message while awaiting
7117 * the ServerHello.
7118 * In each of these case, looping will be the proper action:
7119 * - For 1), the next iteration will read a new record and check
7120 * if it's application data.
7121 * - For 2), the loop condition isn't satisfied as application data
7122 * is present, hence continue is the same as break
7123 * - For 3), the loop condition is satisfied and read_record
7124 * will re-deliver the message that was held back by the client
7125 * when expecting the ServerHello.
7126 */
7127 continue;
Paul Bakker48916f92012-09-16 19:57:18 +00007128 }
Hanno Becker21df7f92017-10-17 11:03:26 +01007129#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007130 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01007131 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007132 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02007133 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007134 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02007135 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007136 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02007137 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007138 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02007139 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02007140 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01007141 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007142#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02007143
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007144 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
7145 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02007146 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007147 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01007148 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02007149 }
7150
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007151 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00007152 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007153 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
7154 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007155 }
7156
7157 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02007158
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007159 /* We're going to return something now, cancel timer,
7160 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007161 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007162 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02007163
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02007164#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02007165 /* If we requested renego but received AppData, resend HelloRequest.
7166 * Do it now, after setting in_offt, to avoid taking this branch
7167 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007168#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007169 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007170 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02007171 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02007172 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02007173 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007174 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02007175 return( ret );
7176 }
7177 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007178#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +01007179#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00007180 }
7181
7182 n = ( len < ssl->in_msglen )
7183 ? len : ssl->in_msglen;
7184
7185 memcpy( buf, ssl->in_offt, n );
7186 ssl->in_msglen -= n;
7187
7188 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +01007189 {
7190 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +00007191 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +01007192 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +01007193 }
Paul Bakker5121ce52009-01-03 21:22:43 +00007194 else
Hanno Becker4a810fb2017-05-24 16:27:30 +01007195 {
Paul Bakker5121ce52009-01-03 21:22:43 +00007196 /* more data available */
7197 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +01007198 }
Paul Bakker5121ce52009-01-03 21:22:43 +00007199
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007200 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007201
Paul Bakker23986e52011-04-24 08:57:21 +00007202 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +00007203}
7204
7205/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007206 * Send application data to be encrypted by the SSL layer,
7207 * taking care of max fragment length and buffer size
Paul Bakker5121ce52009-01-03 21:22:43 +00007208 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02007209static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007210 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00007211{
Paul Bakker23986e52011-04-24 08:57:21 +00007212 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007213#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02007214 size_t max_len = mbedtls_ssl_get_max_frag_len( ssl );
Florin0b7b83f2017-07-22 09:01:44 +02007215#else
7216 size_t max_len = MBEDTLS_SSL_MAX_CONTENT_LEN;
7217#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02007218 if( len > max_len )
7219 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007220#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007221 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02007222 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007223 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02007224 "maximum fragment length: %d > %d",
7225 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007226 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02007227 }
7228 else
7229#endif
7230 len = max_len;
7231 }
Paul Bakker887bd502011-06-08 13:10:54 +00007232
Paul Bakker5121ce52009-01-03 21:22:43 +00007233 if( ssl->out_left != 0 )
7234 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007235 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007236 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007237 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007238 return( ret );
7239 }
7240 }
Paul Bakker887bd502011-06-08 13:10:54 +00007241 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00007242 {
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02007243 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007244 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02007245 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00007246
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007247 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00007248 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007249 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +00007250 return( ret );
7251 }
Paul Bakker5121ce52009-01-03 21:22:43 +00007252 }
7253
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02007254 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +00007255}
7256
7257/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01007258 * Write application data, doing 1/n-1 splitting if necessary.
7259 *
7260 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01007261 * then the caller will call us again with the same arguments, so
Hanno Becker2b187c42017-09-18 14:58:11 +01007262 * remember whether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01007263 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007264#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02007265static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007266 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01007267{
7268 int ret;
7269
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01007270 if( ssl->conf->cbc_record_splitting ==
7271 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01007272 len <= 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007273 ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_1 ||
7274 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
7275 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01007276 {
7277 return( ssl_write_real( ssl, buf, len ) );
7278 }
7279
7280 if( ssl->split_done == 0 )
7281 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01007282 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01007283 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01007284 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01007285 }
7286
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01007287 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
7288 return( ret );
7289 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01007290
7291 return( ret + 1 );
7292}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007293#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01007294
7295/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007296 * Write application data (public-facing wrapper)
7297 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02007298int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007299{
7300 int ret;
7301
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02007302 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007303
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02007304 if( ssl == NULL || ssl->conf == NULL )
7305 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7306
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02007307#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007308 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
7309 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02007310 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007311 return( ret );
7312 }
7313#endif
7314
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02007315 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007316 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02007317 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007318 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02007319 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007320 return( ret );
7321 }
7322 }
7323
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02007324#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007325 ret = ssl_write_split( ssl, buf, len );
7326#else
7327 ret = ssl_write_real( ssl, buf, len );
7328#endif
7329
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02007330 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02007331
7332 return( ret );
7333}
7334
7335/*
Paul Bakker5121ce52009-01-03 21:22:43 +00007336 * Notify the peer that the connection is being closed
7337 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007338int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007339{
7340 int ret;
7341
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02007342 if( ssl == NULL || ssl->conf == NULL )
7343 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7344
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007345 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007346
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02007347 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007348 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007349
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007350 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00007351 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007352 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
7353 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
7354 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007355 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007356 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007357 return( ret );
7358 }
7359 }
7360
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007361 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007362
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02007363 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007364}
7365
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007366void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00007367{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007368 if( transform == NULL )
7369 return;
7370
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007371#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00007372 deflateEnd( &transform->ctx_deflate );
7373 inflateEnd( &transform->ctx_inflate );
7374#endif
7375
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007376 mbedtls_cipher_free( &transform->cipher_ctx_enc );
7377 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +02007378
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007379 mbedtls_md_free( &transform->md_ctx_enc );
7380 mbedtls_md_free( &transform->md_ctx_dec );
Paul Bakker61d113b2013-07-04 11:51:43 +02007381
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007382 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007383}
7384
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007385#if defined(MBEDTLS_X509_CRT_PARSE_C)
7386static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02007387{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007388 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02007389
7390 while( cur != NULL )
7391 {
7392 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007393 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02007394 cur = next;
7395 }
7396}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007397#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02007398
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007399void mbedtls_ssl_handshake_free( mbedtls_ssl_handshake_params *handshake )
Paul Bakker48916f92012-09-16 19:57:18 +00007400{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007401 if( handshake == NULL )
7402 return;
7403
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +02007404#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7405 defined(MBEDTLS_SSL_PROTO_TLS1_1)
7406 mbedtls_md5_free( &handshake->fin_md5 );
7407 mbedtls_sha1_free( &handshake->fin_sha1 );
7408#endif
7409#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7410#if defined(MBEDTLS_SHA256_C)
7411 mbedtls_sha256_free( &handshake->fin_sha256 );
7412#endif
7413#if defined(MBEDTLS_SHA512_C)
7414 mbedtls_sha512_free( &handshake->fin_sha512 );
7415#endif
7416#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
7417
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007418#if defined(MBEDTLS_DHM_C)
7419 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +00007420#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007421#if defined(MBEDTLS_ECDH_C)
7422 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +02007423#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02007424#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02007425 mbedtls_ecjpake_free( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02007426#if defined(MBEDTLS_SSL_CLI_C)
7427 mbedtls_free( handshake->ecjpake_cache );
7428 handshake->ecjpake_cache = NULL;
7429 handshake->ecjpake_cache_len = 0;
7430#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02007431#endif
Paul Bakker61d113b2013-07-04 11:51:43 +02007432
Janos Follath4ae5c292016-02-10 11:27:43 +00007433#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
7434 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Paul Bakker9af723c2014-05-01 13:03:14 +02007435 /* explicit void pointer cast for buggy MS compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007436 mbedtls_free( (void *) handshake->curves );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +02007437#endif
7438
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01007439#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
7440 if( handshake->psk != NULL )
7441 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007442 mbedtls_platform_zeroize( handshake->psk, handshake->psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01007443 mbedtls_free( handshake->psk );
7444 }
7445#endif
7446
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007447#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
7448 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02007449 /*
7450 * Free only the linked list wrapper, not the keys themselves
7451 * since the belong to the SNI callback
7452 */
7453 if( handshake->sni_key_cert != NULL )
7454 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007455 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02007456
7457 while( cur != NULL )
7458 {
7459 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007460 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02007461 cur = next;
7462 }
7463 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007464#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02007465
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007466#if defined(MBEDTLS_SSL_PROTO_DTLS)
7467 mbedtls_free( handshake->verify_cookie );
7468 mbedtls_free( handshake->hs_msg );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02007469 ssl_flight_free( handshake->flight );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02007470#endif
7471
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007472 mbedtls_platform_zeroize( handshake,
7473 sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007474}
7475
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007476void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +00007477{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007478 if( session == NULL )
7479 return;
7480
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007481#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker0a597072012-09-25 21:55:46 +00007482 if( session->peer_cert != NULL )
Paul Bakker48916f92012-09-16 19:57:18 +00007483 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007484 mbedtls_x509_crt_free( session->peer_cert );
7485 mbedtls_free( session->peer_cert );
Paul Bakker48916f92012-09-16 19:57:18 +00007486 }
Paul Bakkered27a042013-04-18 22:46:23 +02007487#endif
Paul Bakker0a597072012-09-25 21:55:46 +00007488
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02007489#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007490 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +02007491#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +02007492
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007493 mbedtls_platform_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007494}
7495
Paul Bakker5121ce52009-01-03 21:22:43 +00007496/*
7497 * Free an SSL context
7498 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007499void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007500{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007501 if( ssl == NULL )
7502 return;
7503
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007504 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007505
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01007506 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00007507 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007508 mbedtls_platform_zeroize( ssl->out_buf, MBEDTLS_SSL_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007509 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00007510 }
7511
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01007512 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00007513 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007514 mbedtls_platform_zeroize( ssl->in_buf, MBEDTLS_SSL_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007515 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00007516 }
7517
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007518#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +02007519 if( ssl->compress_buf != NULL )
7520 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007521 mbedtls_platform_zeroize( ssl->compress_buf, MBEDTLS_SSL_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007522 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +02007523 }
7524#endif
7525
Paul Bakker48916f92012-09-16 19:57:18 +00007526 if( ssl->transform )
7527 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007528 mbedtls_ssl_transform_free( ssl->transform );
7529 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00007530 }
7531
7532 if( ssl->handshake )
7533 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007534 mbedtls_ssl_handshake_free( ssl->handshake );
7535 mbedtls_ssl_transform_free( ssl->transform_negotiate );
7536 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +00007537
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007538 mbedtls_free( ssl->handshake );
7539 mbedtls_free( ssl->transform_negotiate );
7540 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +00007541 }
7542
Paul Bakkerc0463502013-02-14 11:19:38 +01007543 if( ssl->session )
7544 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007545 mbedtls_ssl_session_free( ssl->session );
7546 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01007547 }
7548
Manuel Pégourié-Gonnard55fab2d2015-05-11 16:15:19 +02007549#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker66d5d072014-06-17 16:39:18 +02007550 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00007551 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007552 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007553 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +00007554 }
Paul Bakker0be444a2013-08-27 21:55:01 +02007555#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007556
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007557#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
7558 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00007559 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007560 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
7561 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +00007562 }
7563#endif
7564
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02007565#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007566 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02007567#endif
7568
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007569 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +00007570
Paul Bakker86f04f42013-02-14 11:20:09 +01007571 /* Actually clear after last debug message */
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007572 mbedtls_platform_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007573}
7574
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007575/*
7576 * Initialze mbedtls_ssl_config
7577 */
7578void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
7579{
7580 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
7581}
7582
Simon Butcherc97b6972015-12-27 23:48:17 +00007583#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01007584static int ssl_preset_default_hashes[] = {
7585#if defined(MBEDTLS_SHA512_C)
7586 MBEDTLS_MD_SHA512,
7587 MBEDTLS_MD_SHA384,
7588#endif
7589#if defined(MBEDTLS_SHA256_C)
7590 MBEDTLS_MD_SHA256,
7591 MBEDTLS_MD_SHA224,
7592#endif
Gilles Peskine5d2511c2017-05-12 13:16:40 +02007593#if defined(MBEDTLS_SHA1_C) && defined(MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01007594 MBEDTLS_MD_SHA1,
7595#endif
7596 MBEDTLS_MD_NONE
7597};
Simon Butcherc97b6972015-12-27 23:48:17 +00007598#endif
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01007599
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007600static int ssl_preset_suiteb_ciphersuites[] = {
7601 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
7602 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
7603 0
7604};
7605
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02007606#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007607static int ssl_preset_suiteb_hashes[] = {
7608 MBEDTLS_MD_SHA256,
7609 MBEDTLS_MD_SHA384,
7610 MBEDTLS_MD_NONE
7611};
7612#endif
7613
7614#if defined(MBEDTLS_ECP_C)
7615static mbedtls_ecp_group_id ssl_preset_suiteb_curves[] = {
7616 MBEDTLS_ECP_DP_SECP256R1,
7617 MBEDTLS_ECP_DP_SECP384R1,
7618 MBEDTLS_ECP_DP_NONE
7619};
7620#endif
7621
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007622/*
Tillmann Karras588ad502015-09-25 04:27:22 +02007623 * Load default in mbedtls_ssl_config
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007624 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02007625int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007626 int endpoint, int transport, int preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007627{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02007628#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007629 int ret;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02007630#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007631
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +02007632 /* Use the functions here so that they are covered in tests,
7633 * but otherwise access member directly for efficiency */
7634 mbedtls_ssl_conf_endpoint( conf, endpoint );
7635 mbedtls_ssl_conf_transport( conf, transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007636
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007637 /*
7638 * Things that are common to all presets
7639 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02007640#if defined(MBEDTLS_SSL_CLI_C)
7641 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
7642 {
7643 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
7644#if defined(MBEDTLS_SSL_SESSION_TICKETS)
7645 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
7646#endif
7647 }
7648#endif
7649
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02007650#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007651 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02007652#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007653
7654#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
7655 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
7656#endif
7657
7658#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
7659 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
7660#endif
7661
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01007662#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
7663 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
7664#endif
7665
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02007666#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007667 conf->f_cookie_write = ssl_cookie_write_dummy;
7668 conf->f_cookie_check = ssl_cookie_check_dummy;
7669#endif
7670
7671#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
7672 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
7673#endif
7674
Janos Follath088ce432017-04-10 12:42:31 +01007675#if defined(MBEDTLS_SSL_SRV_C)
7676 conf->cert_req_ca_list = MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED;
7677#endif
7678
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007679#if defined(MBEDTLS_SSL_PROTO_DTLS)
7680 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
7681 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
7682#endif
7683
7684#if defined(MBEDTLS_SSL_RENEGOTIATION)
7685 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
Andres AG2196c7f2016-12-15 17:01:16 +00007686 memset( conf->renego_period, 0x00, 2 );
7687 memset( conf->renego_period + 2, 0xFF, 6 );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007688#endif
7689
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007690#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
7691 if( endpoint == MBEDTLS_SSL_IS_SERVER )
7692 {
Hanno Becker00d0a682017-10-04 13:14:29 +01007693 const unsigned char dhm_p[] =
7694 MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN;
7695 const unsigned char dhm_g[] =
7696 MBEDTLS_DHM_RFC3526_MODP_2048_G_BIN;
7697
Hanno Beckera90658f2017-10-04 15:29:08 +01007698 if ( ( ret = mbedtls_ssl_conf_dh_param_bin( conf,
7699 dhm_p, sizeof( dhm_p ),
7700 dhm_g, sizeof( dhm_g ) ) ) != 0 )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007701 {
7702 return( ret );
7703 }
7704 }
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02007705#endif
7706
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007707 /*
7708 * Preset-specific defaults
7709 */
7710 switch( preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007711 {
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007712 /*
7713 * NSA Suite B
7714 */
7715 case MBEDTLS_SSL_PRESET_SUITEB:
7716 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
7717 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_3; /* TLS 1.2 */
7718 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
7719 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
7720
7721 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
7722 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
7723 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
7724 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
7725 ssl_preset_suiteb_ciphersuites;
7726
7727#if defined(MBEDTLS_X509_CRT_PARSE_C)
7728 conf->cert_profile = &mbedtls_x509_crt_profile_suiteb;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007729#endif
7730
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02007731#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007732 conf->sig_hashes = ssl_preset_suiteb_hashes;
7733#endif
7734
7735#if defined(MBEDTLS_ECP_C)
7736 conf->curve_list = ssl_preset_suiteb_curves;
7737#endif
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +02007738 break;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007739
7740 /*
7741 * Default
7742 */
7743 default:
Ron Eldor5e9f14d2017-05-28 10:46:38 +03007744 conf->min_major_ver = ( MBEDTLS_SSL_MIN_MAJOR_VERSION >
7745 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION ) ?
7746 MBEDTLS_SSL_MIN_MAJOR_VERSION :
7747 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION;
7748 conf->min_minor_ver = ( MBEDTLS_SSL_MIN_MINOR_VERSION >
7749 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION ) ?
7750 MBEDTLS_SSL_MIN_MINOR_VERSION :
7751 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007752 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
7753 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
7754
7755#if defined(MBEDTLS_SSL_PROTO_DTLS)
7756 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
7757 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
7758#endif
7759
7760 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
7761 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
7762 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
7763 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
7764 mbedtls_ssl_list_ciphersuites();
7765
7766#if defined(MBEDTLS_X509_CRT_PARSE_C)
7767 conf->cert_profile = &mbedtls_x509_crt_profile_default;
7768#endif
7769
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02007770#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01007771 conf->sig_hashes = ssl_preset_default_hashes;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007772#endif
7773
7774#if defined(MBEDTLS_ECP_C)
7775 conf->curve_list = mbedtls_ecp_grp_id_list();
7776#endif
7777
7778#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
7779 conf->dhm_min_bitlen = 1024;
7780#endif
7781 }
7782
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007783 return( 0 );
7784}
7785
7786/*
7787 * Free mbedtls_ssl_config
7788 */
7789void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
7790{
7791#if defined(MBEDTLS_DHM_C)
7792 mbedtls_mpi_free( &conf->dhm_P );
7793 mbedtls_mpi_free( &conf->dhm_G );
7794#endif
7795
7796#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
7797 if( conf->psk != NULL )
7798 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007799 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007800 mbedtls_free( conf->psk );
Azim Khan27e8a122018-03-21 14:24:11 +00007801 conf->psk = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007802 conf->psk_len = 0;
junyeonLEE316b1622017-12-20 16:29:30 +09007803 }
7804
7805 if( conf->psk_identity != NULL )
7806 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007807 mbedtls_platform_zeroize( conf->psk_identity, conf->psk_identity_len );
junyeonLEE316b1622017-12-20 16:29:30 +09007808 mbedtls_free( conf->psk_identity );
Azim Khan27e8a122018-03-21 14:24:11 +00007809 conf->psk_identity = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007810 conf->psk_identity_len = 0;
7811 }
7812#endif
7813
7814#if defined(MBEDTLS_X509_CRT_PARSE_C)
7815 ssl_key_cert_free( conf->key_cert );
7816#endif
7817
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007818 mbedtls_platform_zeroize( conf, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007819}
7820
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +02007821#if defined(MBEDTLS_PK_C) && \
7822 ( defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C) )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007823/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007824 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007825 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007826unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007827{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007828#if defined(MBEDTLS_RSA_C)
7829 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
7830 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007831#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007832#if defined(MBEDTLS_ECDSA_C)
7833 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
7834 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007835#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007836 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007837}
7838
Hanno Becker7e5437a2017-04-28 17:15:26 +01007839unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type )
7840{
7841 switch( type ) {
7842 case MBEDTLS_PK_RSA:
7843 return( MBEDTLS_SSL_SIG_RSA );
7844 case MBEDTLS_PK_ECDSA:
7845 case MBEDTLS_PK_ECKEY:
7846 return( MBEDTLS_SSL_SIG_ECDSA );
7847 default:
7848 return( MBEDTLS_SSL_SIG_ANON );
7849 }
7850}
7851
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007852mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007853{
7854 switch( sig )
7855 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007856#if defined(MBEDTLS_RSA_C)
7857 case MBEDTLS_SSL_SIG_RSA:
7858 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007859#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007860#if defined(MBEDTLS_ECDSA_C)
7861 case MBEDTLS_SSL_SIG_ECDSA:
7862 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007863#endif
7864 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007865 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007866 }
7867}
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +02007868#endif /* MBEDTLS_PK_C && ( MBEDTLS_RSA_C || MBEDTLS_ECDSA_C ) */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007869
Hanno Becker7e5437a2017-04-28 17:15:26 +01007870#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
7871 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
7872
7873/* Find an entry in a signature-hash set matching a given hash algorithm. */
7874mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
7875 mbedtls_pk_type_t sig_alg )
7876{
7877 switch( sig_alg )
7878 {
7879 case MBEDTLS_PK_RSA:
7880 return( set->rsa );
7881 case MBEDTLS_PK_ECDSA:
7882 return( set->ecdsa );
7883 default:
7884 return( MBEDTLS_MD_NONE );
7885 }
7886}
7887
7888/* Add a signature-hash-pair to a signature-hash set */
7889void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
7890 mbedtls_pk_type_t sig_alg,
7891 mbedtls_md_type_t md_alg )
7892{
7893 switch( sig_alg )
7894 {
7895 case MBEDTLS_PK_RSA:
7896 if( set->rsa == MBEDTLS_MD_NONE )
7897 set->rsa = md_alg;
7898 break;
7899
7900 case MBEDTLS_PK_ECDSA:
7901 if( set->ecdsa == MBEDTLS_MD_NONE )
7902 set->ecdsa = md_alg;
7903 break;
7904
7905 default:
7906 break;
7907 }
7908}
7909
7910/* Allow exactly one hash algorithm for each signature. */
7911void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
7912 mbedtls_md_type_t md_alg )
7913{
7914 set->rsa = md_alg;
7915 set->ecdsa = md_alg;
7916}
7917
7918#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
7919 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
7920
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02007921/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02007922 * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02007923 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007924mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007925{
7926 switch( hash )
7927 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007928#if defined(MBEDTLS_MD5_C)
7929 case MBEDTLS_SSL_HASH_MD5:
7930 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007931#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007932#if defined(MBEDTLS_SHA1_C)
7933 case MBEDTLS_SSL_HASH_SHA1:
7934 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007935#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007936#if defined(MBEDTLS_SHA256_C)
7937 case MBEDTLS_SSL_HASH_SHA224:
7938 return( MBEDTLS_MD_SHA224 );
7939 case MBEDTLS_SSL_HASH_SHA256:
7940 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007941#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007942#if defined(MBEDTLS_SHA512_C)
7943 case MBEDTLS_SSL_HASH_SHA384:
7944 return( MBEDTLS_MD_SHA384 );
7945 case MBEDTLS_SSL_HASH_SHA512:
7946 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007947#endif
7948 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007949 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007950 }
7951}
7952
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02007953/*
7954 * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
7955 */
7956unsigned char mbedtls_ssl_hash_from_md_alg( int md )
7957{
7958 switch( md )
7959 {
7960#if defined(MBEDTLS_MD5_C)
7961 case MBEDTLS_MD_MD5:
7962 return( MBEDTLS_SSL_HASH_MD5 );
7963#endif
7964#if defined(MBEDTLS_SHA1_C)
7965 case MBEDTLS_MD_SHA1:
7966 return( MBEDTLS_SSL_HASH_SHA1 );
7967#endif
7968#if defined(MBEDTLS_SHA256_C)
7969 case MBEDTLS_MD_SHA224:
7970 return( MBEDTLS_SSL_HASH_SHA224 );
7971 case MBEDTLS_MD_SHA256:
7972 return( MBEDTLS_SSL_HASH_SHA256 );
7973#endif
7974#if defined(MBEDTLS_SHA512_C)
7975 case MBEDTLS_MD_SHA384:
7976 return( MBEDTLS_SSL_HASH_SHA384 );
7977 case MBEDTLS_MD_SHA512:
7978 return( MBEDTLS_SSL_HASH_SHA512 );
7979#endif
7980 default:
7981 return( MBEDTLS_SSL_HASH_NONE );
7982 }
7983}
7984
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02007985#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007986/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02007987 * Check if a curve proposed by the peer is in our list.
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007988 * Return 0 if we're willing to use it, -1 otherwise.
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007989 */
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007990int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007991{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007992 const mbedtls_ecp_group_id *gid;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007993
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007994 if( ssl->conf->curve_list == NULL )
7995 return( -1 );
7996
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007997 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007998 if( *gid == grp_id )
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007999 return( 0 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01008000
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02008001 return( -1 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01008002}
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02008003#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02008004
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02008005#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02008006/*
8007 * Check if a hash proposed by the peer is in our list.
8008 * Return 0 if we're willing to use it, -1 otherwise.
8009 */
8010int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
8011 mbedtls_md_type_t md )
8012{
8013 const int *cur;
8014
8015 if( ssl->conf->sig_hashes == NULL )
8016 return( -1 );
8017
8018 for( cur = ssl->conf->sig_hashes; *cur != MBEDTLS_MD_NONE; cur++ )
8019 if( *cur == (int) md )
8020 return( 0 );
8021
8022 return( -1 );
8023}
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02008024#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02008025
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008026#if defined(MBEDTLS_X509_CRT_PARSE_C)
8027int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
8028 const mbedtls_ssl_ciphersuite_t *ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01008029 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02008030 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02008031{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01008032 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008033#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02008034 int usage = 0;
8035#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008036#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008037 const char *ext_oid;
8038 size_t ext_len;
8039#endif
8040
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008041#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
8042 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008043 ((void) cert);
8044 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01008045 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008046#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02008047
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008048#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
8049 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02008050 {
8051 /* Server part of the key exchange */
8052 switch( ciphersuite->key_exchange )
8053 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008054 case MBEDTLS_KEY_EXCHANGE_RSA:
8055 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01008056 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02008057 break;
8058
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008059 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
8060 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
8061 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
8062 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02008063 break;
8064
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008065 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
8066 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01008067 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02008068 break;
8069
8070 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008071 case MBEDTLS_KEY_EXCHANGE_NONE:
8072 case MBEDTLS_KEY_EXCHANGE_PSK:
8073 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
8074 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +02008075 case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02008076 usage = 0;
8077 }
8078 }
8079 else
8080 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008081 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
8082 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02008083 }
8084
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008085 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01008086 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01008087 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01008088 ret = -1;
8089 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008090#else
8091 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008092#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02008093
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008094#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
8095 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008096 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008097 ext_oid = MBEDTLS_OID_SERVER_AUTH;
8098 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008099 }
8100 else
8101 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008102 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
8103 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008104 }
8105
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008106 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01008107 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01008108 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01008109 ret = -1;
8110 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008111#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008112
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01008113 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02008114}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008115#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +02008116
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008117/*
8118 * Convert version numbers to/from wire format
8119 * and, for DTLS, to/from TLS equivalent.
8120 *
8121 * For TLS this is the identity.
Brian J Murray1903fb32016-11-06 04:45:15 -08008122 * For DTLS, use 1's complement (v -> 255 - v, and then map as follows:
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008123 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
8124 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
8125 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008126void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008127 unsigned char ver[2] )
8128{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008129#if defined(MBEDTLS_SSL_PROTO_DTLS)
8130 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008131 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008132 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008133 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
8134
8135 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
8136 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
8137 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01008138 else
8139#else
8140 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008141#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01008142 {
8143 ver[0] = (unsigned char) major;
8144 ver[1] = (unsigned char) minor;
8145 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008146}
8147
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008148void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008149 const unsigned char ver[2] )
8150{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008151#if defined(MBEDTLS_SSL_PROTO_DTLS)
8152 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008153 {
8154 *major = 255 - ver[0] + 2;
8155 *minor = 255 - ver[1] + 1;
8156
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008157 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008158 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
8159 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01008160 else
8161#else
8162 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008163#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01008164 {
8165 *major = ver[0];
8166 *minor = ver[1];
8167 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01008168}
8169
Simon Butcher99000142016-10-13 17:21:01 +01008170int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md )
8171{
8172#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
8173 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
8174 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
8175
8176 switch( md )
8177 {
8178#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
8179#if defined(MBEDTLS_MD5_C)
8180 case MBEDTLS_SSL_HASH_MD5:
Janos Follath182013f2016-10-25 10:50:22 +01008181 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
Simon Butcher99000142016-10-13 17:21:01 +01008182#endif
8183#if defined(MBEDTLS_SHA1_C)
8184 case MBEDTLS_SSL_HASH_SHA1:
8185 ssl->handshake->calc_verify = ssl_calc_verify_tls;
8186 break;
8187#endif
8188#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
8189#if defined(MBEDTLS_SHA512_C)
8190 case MBEDTLS_SSL_HASH_SHA384:
8191 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha384;
8192 break;
8193#endif
8194#if defined(MBEDTLS_SHA256_C)
8195 case MBEDTLS_SSL_HASH_SHA256:
8196 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha256;
8197 break;
8198#endif
8199 default:
8200 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
8201 }
8202
8203 return 0;
8204#else /* !MBEDTLS_SSL_PROTO_TLS1_2 */
8205 (void) ssl;
8206 (void) md;
8207
8208 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
8209#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
8210}
8211
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008212#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
8213 defined(MBEDTLS_SSL_PROTO_TLS1_1)
8214int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
8215 unsigned char *output,
8216 unsigned char *data, size_t data_len )
8217{
8218 int ret = 0;
8219 mbedtls_md5_context mbedtls_md5;
8220 mbedtls_sha1_context mbedtls_sha1;
8221
8222 mbedtls_md5_init( &mbedtls_md5 );
8223 mbedtls_sha1_init( &mbedtls_sha1 );
8224
8225 /*
8226 * digitally-signed struct {
8227 * opaque md5_hash[16];
8228 * opaque sha_hash[20];
8229 * };
8230 *
8231 * md5_hash
8232 * MD5(ClientHello.random + ServerHello.random
8233 * + ServerParams);
8234 * sha_hash
8235 * SHA(ClientHello.random + ServerHello.random
8236 * + ServerParams);
8237 */
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008238 if( ( ret = mbedtls_md5_starts_ret( &mbedtls_md5 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008239 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008240 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008241 goto exit;
8242 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008243 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008244 ssl->handshake->randbytes, 64 ) ) != 0 )
8245 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008246 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008247 goto exit;
8248 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008249 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5, data, data_len ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008250 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008251 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008252 goto exit;
8253 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008254 if( ( ret = mbedtls_md5_finish_ret( &mbedtls_md5, output ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008255 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008256 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008257 goto exit;
8258 }
8259
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008260 if( ( ret = mbedtls_sha1_starts_ret( &mbedtls_sha1 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008261 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008262 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008263 goto exit;
8264 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008265 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008266 ssl->handshake->randbytes, 64 ) ) != 0 )
8267 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008268 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008269 goto exit;
8270 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008271 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1, data,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008272 data_len ) ) != 0 )
8273 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008274 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008275 goto exit;
8276 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008277 if( ( ret = mbedtls_sha1_finish_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008278 output + 16 ) ) != 0 )
8279 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008280 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01008281 goto exit;
8282 }
8283
8284exit:
8285 mbedtls_md5_free( &mbedtls_md5 );
8286 mbedtls_sha1_free( &mbedtls_sha1 );
8287
8288 if( ret != 0 )
8289 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8290 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
8291
8292 return( ret );
8293
8294}
8295#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
8296 MBEDTLS_SSL_PROTO_TLS1_1 */
8297
8298#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
8299 defined(MBEDTLS_SSL_PROTO_TLS1_2)
8300int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
8301 unsigned char *output,
8302 unsigned char *data, size_t data_len,
8303 mbedtls_md_type_t md_alg )
8304{
8305 int ret = 0;
8306 mbedtls_md_context_t ctx;
8307 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
8308
8309 mbedtls_md_init( &ctx );
8310
8311 /*
8312 * digitally-signed struct {
8313 * opaque client_random[32];
8314 * opaque server_random[32];
8315 * ServerDHParams params;
8316 * };
8317 */
8318 if( ( ret = mbedtls_md_setup( &ctx, md_info, 0 ) ) != 0 )
8319 {
8320 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
8321 goto exit;
8322 }
8323 if( ( ret = mbedtls_md_starts( &ctx ) ) != 0 )
8324 {
8325 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_starts", ret );
8326 goto exit;
8327 }
8328 if( ( ret = mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 ) ) != 0 )
8329 {
8330 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
8331 goto exit;
8332 }
8333 if( ( ret = mbedtls_md_update( &ctx, data, data_len ) ) != 0 )
8334 {
8335 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
8336 goto exit;
8337 }
8338 if( ( ret = mbedtls_md_finish( &ctx, output ) ) != 0 )
8339 {
8340 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_finish", ret );
8341 goto exit;
8342 }
8343
8344exit:
8345 mbedtls_md_free( &ctx );
8346
8347 if( ret != 0 )
8348 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8349 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
8350
8351 return( ret );
8352}
8353#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
8354 MBEDTLS_SSL_PROTO_TLS1_2 */
8355
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008356#endif /* MBEDTLS_SSL_TLS_C */