ssl_tls.c 238 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637
  1. /*
  2. * SSLv3/TLSv1 shared functions
  3. *
  4. * Copyright The Mbed TLS Contributors
  5. * SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
  6. */
  7. /*
  8. * The SSL 3.0 specification was drafted by Netscape in 1996,
  9. * and became an IETF standard in 1999.
  10. *
  11. * http://wp.netscape.com/eng/ssl3/
  12. * http://www.ietf.org/rfc/rfc2246.txt
  13. * http://www.ietf.org/rfc/rfc4346.txt
  14. */
  15. #include "common.h"
  16. #if defined(MBEDTLS_SSL_TLS_C)
  17. #include "mbedtls/platform.h"
  18. #include "mbedtls/ssl.h"
  19. #include "mbedtls/ssl_internal.h"
  20. #include "mbedtls/debug.h"
  21. #include "mbedtls/error.h"
  22. #include "mbedtls/platform_util.h"
  23. #include "mbedtls/version.h"
  24. #include "mbedtls/constant_time.h"
  25. #include <string.h>
  26. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  27. #include "mbedtls/psa_util.h"
  28. #include "psa/crypto.h"
  29. #endif
  30. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  31. #include "mbedtls/oid.h"
  32. #endif
  33. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  34. #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
  35. /* Top-level Connection ID API */
  36. int mbedtls_ssl_conf_cid(mbedtls_ssl_config *conf,
  37. size_t len,
  38. int ignore_other_cid)
  39. {
  40. if (len > MBEDTLS_SSL_CID_IN_LEN_MAX) {
  41. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  42. }
  43. if (ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_FAIL &&
  44. ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_IGNORE) {
  45. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  46. }
  47. conf->ignore_unexpected_cid = ignore_other_cid;
  48. conf->cid_len = len;
  49. return 0;
  50. }
  51. int mbedtls_ssl_set_cid(mbedtls_ssl_context *ssl,
  52. int enable,
  53. unsigned char const *own_cid,
  54. size_t own_cid_len)
  55. {
  56. if (ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
  57. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  58. }
  59. ssl->negotiate_cid = enable;
  60. if (enable == MBEDTLS_SSL_CID_DISABLED) {
  61. MBEDTLS_SSL_DEBUG_MSG(3, ("Disable use of CID extension."));
  62. return 0;
  63. }
  64. MBEDTLS_SSL_DEBUG_MSG(3, ("Enable use of CID extension."));
  65. MBEDTLS_SSL_DEBUG_BUF(3, "Own CID", own_cid, own_cid_len);
  66. if (own_cid_len != ssl->conf->cid_len) {
  67. MBEDTLS_SSL_DEBUG_MSG(3, ("CID length %u does not match CID length %u in config",
  68. (unsigned) own_cid_len,
  69. (unsigned) ssl->conf->cid_len));
  70. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  71. }
  72. memcpy(ssl->own_cid, own_cid, own_cid_len);
  73. /* Truncation is not an issue here because
  74. * MBEDTLS_SSL_CID_IN_LEN_MAX at most 255. */
  75. ssl->own_cid_len = (uint8_t) own_cid_len;
  76. return 0;
  77. }
  78. int mbedtls_ssl_get_peer_cid(mbedtls_ssl_context *ssl,
  79. int *enabled,
  80. unsigned char peer_cid[MBEDTLS_SSL_CID_OUT_LEN_MAX],
  81. size_t *peer_cid_len)
  82. {
  83. *enabled = MBEDTLS_SSL_CID_DISABLED;
  84. if (ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM ||
  85. ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER) {
  86. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  87. }
  88. /* We report MBEDTLS_SSL_CID_DISABLED in case the CID extensions
  89. * were used, but client and server requested the empty CID.
  90. * This is indistinguishable from not using the CID extension
  91. * in the first place. */
  92. if (ssl->transform_in->in_cid_len == 0 &&
  93. ssl->transform_in->out_cid_len == 0) {
  94. return 0;
  95. }
  96. if (peer_cid_len != NULL) {
  97. *peer_cid_len = ssl->transform_in->out_cid_len;
  98. if (peer_cid != NULL) {
  99. memcpy(peer_cid, ssl->transform_in->out_cid,
  100. ssl->transform_in->out_cid_len);
  101. }
  102. }
  103. *enabled = MBEDTLS_SSL_CID_ENABLED;
  104. return 0;
  105. }
  106. #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
  107. #endif /* MBEDTLS_SSL_PROTO_DTLS */
  108. #if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
  109. /*
  110. * Convert max_fragment_length codes to length.
  111. * RFC 6066 says:
  112. * enum{
  113. * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
  114. * } MaxFragmentLength;
  115. * and we add 0 -> extension unused
  116. */
  117. static unsigned int ssl_mfl_code_to_length(int mfl)
  118. {
  119. switch (mfl) {
  120. case MBEDTLS_SSL_MAX_FRAG_LEN_NONE:
  121. return MBEDTLS_TLS_EXT_ADV_CONTENT_LEN;
  122. case MBEDTLS_SSL_MAX_FRAG_LEN_512:
  123. return 512;
  124. case MBEDTLS_SSL_MAX_FRAG_LEN_1024:
  125. return 1024;
  126. case MBEDTLS_SSL_MAX_FRAG_LEN_2048:
  127. return 2048;
  128. case MBEDTLS_SSL_MAX_FRAG_LEN_4096:
  129. return 4096;
  130. default:
  131. return MBEDTLS_TLS_EXT_ADV_CONTENT_LEN;
  132. }
  133. }
  134. #endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
  135. int mbedtls_ssl_session_copy(mbedtls_ssl_session *dst,
  136. const mbedtls_ssl_session *src)
  137. {
  138. mbedtls_ssl_session_free(dst);
  139. memcpy(dst, src, sizeof(mbedtls_ssl_session));
  140. #if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
  141. dst->ticket = NULL;
  142. #endif
  143. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  144. #if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
  145. if (src->peer_cert != NULL) {
  146. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  147. dst->peer_cert = mbedtls_calloc(1, sizeof(mbedtls_x509_crt));
  148. if (dst->peer_cert == NULL) {
  149. return MBEDTLS_ERR_SSL_ALLOC_FAILED;
  150. }
  151. mbedtls_x509_crt_init(dst->peer_cert);
  152. if ((ret = mbedtls_x509_crt_parse_der(dst->peer_cert, src->peer_cert->raw.p,
  153. src->peer_cert->raw.len)) != 0) {
  154. mbedtls_free(dst->peer_cert);
  155. dst->peer_cert = NULL;
  156. return ret;
  157. }
  158. }
  159. #else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
  160. if (src->peer_cert_digest != NULL) {
  161. dst->peer_cert_digest =
  162. mbedtls_calloc(1, src->peer_cert_digest_len);
  163. if (dst->peer_cert_digest == NULL) {
  164. return MBEDTLS_ERR_SSL_ALLOC_FAILED;
  165. }
  166. memcpy(dst->peer_cert_digest, src->peer_cert_digest,
  167. src->peer_cert_digest_len);
  168. dst->peer_cert_digest_type = src->peer_cert_digest_type;
  169. dst->peer_cert_digest_len = src->peer_cert_digest_len;
  170. }
  171. #endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
  172. #endif /* MBEDTLS_X509_CRT_PARSE_C */
  173. #if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
  174. if (src->ticket != NULL) {
  175. dst->ticket = mbedtls_calloc(1, src->ticket_len);
  176. if (dst->ticket == NULL) {
  177. return MBEDTLS_ERR_SSL_ALLOC_FAILED;
  178. }
  179. memcpy(dst->ticket, src->ticket, src->ticket_len);
  180. }
  181. #endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
  182. return 0;
  183. }
  184. #if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
  185. MBEDTLS_CHECK_RETURN_CRITICAL
  186. static int resize_buffer(unsigned char **buffer, size_t len_new, size_t *len_old)
  187. {
  188. unsigned char *resized_buffer = mbedtls_calloc(1, len_new);
  189. if (resized_buffer == NULL) {
  190. return -1;
  191. }
  192. /* We want to copy len_new bytes when downsizing the buffer, and
  193. * len_old bytes when upsizing, so we choose the smaller of two sizes,
  194. * to fit one buffer into another. Size checks, ensuring that no data is
  195. * lost, are done outside of this function. */
  196. memcpy(resized_buffer, *buffer,
  197. (len_new < *len_old) ? len_new : *len_old);
  198. mbedtls_platform_zeroize(*buffer, *len_old);
  199. mbedtls_free(*buffer);
  200. *buffer = resized_buffer;
  201. *len_old = len_new;
  202. return 0;
  203. }
  204. static void handle_buffer_resizing(mbedtls_ssl_context *ssl, int downsizing,
  205. size_t in_buf_new_len,
  206. size_t out_buf_new_len)
  207. {
  208. int modified = 0;
  209. size_t written_in = 0, iv_offset_in = 0, len_offset_in = 0;
  210. size_t written_out = 0, iv_offset_out = 0, len_offset_out = 0;
  211. if (ssl->in_buf != NULL) {
  212. written_in = ssl->in_msg - ssl->in_buf;
  213. iv_offset_in = ssl->in_iv - ssl->in_buf;
  214. len_offset_in = ssl->in_len - ssl->in_buf;
  215. if (downsizing ?
  216. ssl->in_buf_len > in_buf_new_len && ssl->in_left < in_buf_new_len :
  217. ssl->in_buf_len < in_buf_new_len) {
  218. if (resize_buffer(&ssl->in_buf, in_buf_new_len, &ssl->in_buf_len) != 0) {
  219. MBEDTLS_SSL_DEBUG_MSG(1, ("input buffer resizing failed - out of memory"));
  220. } else {
  221. MBEDTLS_SSL_DEBUG_MSG(2, ("Reallocating in_buf to %" MBEDTLS_PRINTF_SIZET,
  222. in_buf_new_len));
  223. modified = 1;
  224. }
  225. }
  226. }
  227. if (ssl->out_buf != NULL) {
  228. written_out = ssl->out_msg - ssl->out_buf;
  229. iv_offset_out = ssl->out_iv - ssl->out_buf;
  230. len_offset_out = ssl->out_len - ssl->out_buf;
  231. if (downsizing ?
  232. ssl->out_buf_len > out_buf_new_len && ssl->out_left < out_buf_new_len :
  233. ssl->out_buf_len < out_buf_new_len) {
  234. if (resize_buffer(&ssl->out_buf, out_buf_new_len, &ssl->out_buf_len) != 0) {
  235. MBEDTLS_SSL_DEBUG_MSG(1, ("output buffer resizing failed - out of memory"));
  236. } else {
  237. MBEDTLS_SSL_DEBUG_MSG(2, ("Reallocating out_buf to %" MBEDTLS_PRINTF_SIZET,
  238. out_buf_new_len));
  239. modified = 1;
  240. }
  241. }
  242. }
  243. if (modified) {
  244. /* Update pointers here to avoid doing it twice. */
  245. mbedtls_ssl_reset_in_out_pointers(ssl);
  246. /* Fields below might not be properly updated with record
  247. * splitting or with CID, so they are manually updated here. */
  248. ssl->out_msg = ssl->out_buf + written_out;
  249. ssl->out_len = ssl->out_buf + len_offset_out;
  250. ssl->out_iv = ssl->out_buf + iv_offset_out;
  251. ssl->in_msg = ssl->in_buf + written_in;
  252. ssl->in_len = ssl->in_buf + len_offset_in;
  253. ssl->in_iv = ssl->in_buf + iv_offset_in;
  254. }
  255. }
  256. #endif /* MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH */
  257. /*
  258. * Key material generation
  259. */
  260. #if defined(MBEDTLS_SSL_PROTO_SSL3)
  261. MBEDTLS_CHECK_RETURN_CRITICAL
  262. static int ssl3_prf(const unsigned char *secret, size_t slen,
  263. const char *label,
  264. const unsigned char *random, size_t rlen,
  265. unsigned char *dstbuf, size_t dlen)
  266. {
  267. int ret = 0;
  268. size_t i;
  269. mbedtls_md5_context md5;
  270. mbedtls_sha1_context sha1;
  271. unsigned char padding[16];
  272. unsigned char sha1sum[20];
  273. ((void) label);
  274. mbedtls_md5_init(&md5);
  275. mbedtls_sha1_init(&sha1);
  276. /*
  277. * SSLv3:
  278. * block =
  279. * MD5( secret + SHA1( 'A' + secret + random ) ) +
  280. * MD5( secret + SHA1( 'BB' + secret + random ) ) +
  281. * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
  282. * ...
  283. */
  284. for (i = 0; i < dlen / 16; i++) {
  285. memset(padding, (unsigned char) ('A' + i), 1 + i);
  286. if ((ret = mbedtls_sha1_starts_ret(&sha1)) != 0) {
  287. goto exit;
  288. }
  289. if ((ret = mbedtls_sha1_update_ret(&sha1, padding, 1 + i)) != 0) {
  290. goto exit;
  291. }
  292. if ((ret = mbedtls_sha1_update_ret(&sha1, secret, slen)) != 0) {
  293. goto exit;
  294. }
  295. if ((ret = mbedtls_sha1_update_ret(&sha1, random, rlen)) != 0) {
  296. goto exit;
  297. }
  298. if ((ret = mbedtls_sha1_finish_ret(&sha1, sha1sum)) != 0) {
  299. goto exit;
  300. }
  301. if ((ret = mbedtls_md5_starts_ret(&md5)) != 0) {
  302. goto exit;
  303. }
  304. if ((ret = mbedtls_md5_update_ret(&md5, secret, slen)) != 0) {
  305. goto exit;
  306. }
  307. if ((ret = mbedtls_md5_update_ret(&md5, sha1sum, 20)) != 0) {
  308. goto exit;
  309. }
  310. if ((ret = mbedtls_md5_finish_ret(&md5, dstbuf + i * 16)) != 0) {
  311. goto exit;
  312. }
  313. }
  314. exit:
  315. mbedtls_md5_free(&md5);
  316. mbedtls_sha1_free(&sha1);
  317. mbedtls_platform_zeroize(padding, sizeof(padding));
  318. mbedtls_platform_zeroize(sha1sum, sizeof(sha1sum));
  319. return ret;
  320. }
  321. #endif /* MBEDTLS_SSL_PROTO_SSL3 */
  322. #if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
  323. MBEDTLS_CHECK_RETURN_CRITICAL
  324. static int tls1_prf(const unsigned char *secret, size_t slen,
  325. const char *label,
  326. const unsigned char *random, size_t rlen,
  327. unsigned char *dstbuf, size_t dlen)
  328. {
  329. size_t nb, hs;
  330. size_t i, j, k;
  331. const unsigned char *S1, *S2;
  332. unsigned char *tmp;
  333. size_t tmp_len = 0;
  334. unsigned char h_i[20];
  335. const mbedtls_md_info_t *md_info;
  336. mbedtls_md_context_t md_ctx;
  337. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  338. mbedtls_md_init(&md_ctx);
  339. tmp_len = 20 + strlen(label) + rlen;
  340. tmp = mbedtls_calloc(1, tmp_len);
  341. if (tmp == NULL) {
  342. ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
  343. goto exit;
  344. }
  345. hs = (slen + 1) / 2;
  346. S1 = secret;
  347. S2 = secret + slen - hs;
  348. nb = strlen(label);
  349. memcpy(tmp + 20, label, nb);
  350. memcpy(tmp + 20 + nb, random, rlen);
  351. nb += rlen;
  352. /*
  353. * First compute P_md5(secret,label+random)[0..dlen]
  354. */
  355. if ((md_info = mbedtls_md_info_from_type(MBEDTLS_MD_MD5)) == NULL) {
  356. ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
  357. goto exit;
  358. }
  359. if ((ret = mbedtls_md_setup(&md_ctx, md_info, 1)) != 0) {
  360. goto exit;
  361. }
  362. ret = mbedtls_md_hmac_starts(&md_ctx, S1, hs);
  363. if (ret != 0) {
  364. goto exit;
  365. }
  366. ret = mbedtls_md_hmac_update(&md_ctx, tmp + 20, nb);
  367. if (ret != 0) {
  368. goto exit;
  369. }
  370. ret = mbedtls_md_hmac_finish(&md_ctx, 4 + tmp);
  371. if (ret != 0) {
  372. goto exit;
  373. }
  374. for (i = 0; i < dlen; i += 16) {
  375. ret = mbedtls_md_hmac_reset(&md_ctx);
  376. if (ret != 0) {
  377. goto exit;
  378. }
  379. ret = mbedtls_md_hmac_update(&md_ctx, 4 + tmp, 16 + nb);
  380. if (ret != 0) {
  381. goto exit;
  382. }
  383. ret = mbedtls_md_hmac_finish(&md_ctx, h_i);
  384. if (ret != 0) {
  385. goto exit;
  386. }
  387. ret = mbedtls_md_hmac_reset(&md_ctx);
  388. if (ret != 0) {
  389. goto exit;
  390. }
  391. ret = mbedtls_md_hmac_update(&md_ctx, 4 + tmp, 16);
  392. if (ret != 0) {
  393. goto exit;
  394. }
  395. ret = mbedtls_md_hmac_finish(&md_ctx, 4 + tmp);
  396. if (ret != 0) {
  397. goto exit;
  398. }
  399. k = (i + 16 > dlen) ? dlen % 16 : 16;
  400. for (j = 0; j < k; j++) {
  401. dstbuf[i + j] = h_i[j];
  402. }
  403. }
  404. mbedtls_md_free(&md_ctx);
  405. /*
  406. * XOR out with P_sha1(secret,label+random)[0..dlen]
  407. */
  408. if ((md_info = mbedtls_md_info_from_type(MBEDTLS_MD_SHA1)) == NULL) {
  409. ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
  410. goto exit;
  411. }
  412. if ((ret = mbedtls_md_setup(&md_ctx, md_info, 1)) != 0) {
  413. goto exit;
  414. }
  415. ret = mbedtls_md_hmac_starts(&md_ctx, S2, hs);
  416. if (ret != 0) {
  417. goto exit;
  418. }
  419. ret = mbedtls_md_hmac_update(&md_ctx, tmp + 20, nb);
  420. if (ret != 0) {
  421. goto exit;
  422. }
  423. ret = mbedtls_md_hmac_finish(&md_ctx, tmp);
  424. if (ret != 0) {
  425. goto exit;
  426. }
  427. for (i = 0; i < dlen; i += 20) {
  428. ret = mbedtls_md_hmac_reset(&md_ctx);
  429. if (ret != 0) {
  430. goto exit;
  431. }
  432. ret = mbedtls_md_hmac_update(&md_ctx, tmp, 20 + nb);
  433. if (ret != 0) {
  434. goto exit;
  435. }
  436. ret = mbedtls_md_hmac_finish(&md_ctx, h_i);
  437. if (ret != 0) {
  438. goto exit;
  439. }
  440. ret = mbedtls_md_hmac_reset(&md_ctx);
  441. if (ret != 0) {
  442. goto exit;
  443. }
  444. ret = mbedtls_md_hmac_update(&md_ctx, tmp, 20);
  445. if (ret != 0) {
  446. goto exit;
  447. }
  448. ret = mbedtls_md_hmac_finish(&md_ctx, tmp);
  449. if (ret != 0) {
  450. goto exit;
  451. }
  452. k = (i + 20 > dlen) ? dlen % 20 : 20;
  453. for (j = 0; j < k; j++) {
  454. dstbuf[i + j] = (unsigned char) (dstbuf[i + j] ^ h_i[j]);
  455. }
  456. }
  457. exit:
  458. mbedtls_md_free(&md_ctx);
  459. mbedtls_platform_zeroize(tmp, tmp_len);
  460. mbedtls_platform_zeroize(h_i, sizeof(h_i));
  461. mbedtls_free(tmp);
  462. return ret;
  463. }
  464. #endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
  465. #if defined(MBEDTLS_SSL_PROTO_TLS1_2)
  466. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  467. static psa_status_t setup_psa_key_derivation(psa_key_derivation_operation_t *derivation,
  468. psa_key_id_t key,
  469. psa_algorithm_t alg,
  470. const unsigned char *seed, size_t seed_length,
  471. const unsigned char *label, size_t label_length,
  472. size_t capacity)
  473. {
  474. psa_status_t status;
  475. status = psa_key_derivation_setup(derivation, alg);
  476. if (status != PSA_SUCCESS) {
  477. return status;
  478. }
  479. if (PSA_ALG_IS_TLS12_PRF(alg) || PSA_ALG_IS_TLS12_PSK_TO_MS(alg)) {
  480. status = psa_key_derivation_input_bytes(derivation,
  481. PSA_KEY_DERIVATION_INPUT_SEED,
  482. seed, seed_length);
  483. if (status != PSA_SUCCESS) {
  484. return status;
  485. }
  486. if (mbedtls_svc_key_id_is_null(key)) {
  487. status = psa_key_derivation_input_bytes(
  488. derivation, PSA_KEY_DERIVATION_INPUT_SECRET,
  489. NULL, 0);
  490. } else {
  491. status = psa_key_derivation_input_key(
  492. derivation, PSA_KEY_DERIVATION_INPUT_SECRET, key);
  493. }
  494. if (status != PSA_SUCCESS) {
  495. return status;
  496. }
  497. status = psa_key_derivation_input_bytes(derivation,
  498. PSA_KEY_DERIVATION_INPUT_LABEL,
  499. label, label_length);
  500. if (status != PSA_SUCCESS) {
  501. return status;
  502. }
  503. } else {
  504. return PSA_ERROR_NOT_SUPPORTED;
  505. }
  506. status = psa_key_derivation_set_capacity(derivation, capacity);
  507. if (status != PSA_SUCCESS) {
  508. return status;
  509. }
  510. return PSA_SUCCESS;
  511. }
  512. MBEDTLS_CHECK_RETURN_CRITICAL
  513. static int tls_prf_generic(mbedtls_md_type_t md_type,
  514. const unsigned char *secret, size_t slen,
  515. const char *label,
  516. const unsigned char *random, size_t rlen,
  517. unsigned char *dstbuf, size_t dlen)
  518. {
  519. psa_status_t status;
  520. psa_algorithm_t alg;
  521. psa_key_id_t master_key = MBEDTLS_SVC_KEY_ID_INIT;
  522. psa_key_derivation_operation_t derivation =
  523. PSA_KEY_DERIVATION_OPERATION_INIT;
  524. if (md_type == MBEDTLS_MD_SHA384) {
  525. alg = PSA_ALG_TLS12_PRF(PSA_ALG_SHA_384);
  526. } else {
  527. alg = PSA_ALG_TLS12_PRF(PSA_ALG_SHA_256);
  528. }
  529. /* Normally a "secret" should be long enough to be impossible to
  530. * find by brute force, and in particular should not be empty. But
  531. * this PRF is also used to derive an IV, in particular in EAP-TLS,
  532. * and for this use case it makes sense to have a 0-length "secret".
  533. * Since the key API doesn't allow importing a key of length 0,
  534. * keep master_key=0, which setup_psa_key_derivation() understands
  535. * to mean a 0-length "secret" input. */
  536. if (slen != 0) {
  537. psa_key_attributes_t key_attributes = psa_key_attributes_init();
  538. psa_set_key_usage_flags(&key_attributes, PSA_KEY_USAGE_DERIVE);
  539. psa_set_key_algorithm(&key_attributes, alg);
  540. psa_set_key_type(&key_attributes, PSA_KEY_TYPE_DERIVE);
  541. status = psa_import_key(&key_attributes, secret, slen, &master_key);
  542. if (status != PSA_SUCCESS) {
  543. return MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
  544. }
  545. }
  546. status = setup_psa_key_derivation(&derivation,
  547. master_key, alg,
  548. random, rlen,
  549. (unsigned char const *) label,
  550. (size_t) strlen(label),
  551. dlen);
  552. if (status != PSA_SUCCESS) {
  553. psa_key_derivation_abort(&derivation);
  554. psa_destroy_key(master_key);
  555. return MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
  556. }
  557. status = psa_key_derivation_output_bytes(&derivation, dstbuf, dlen);
  558. if (status != PSA_SUCCESS) {
  559. psa_key_derivation_abort(&derivation);
  560. psa_destroy_key(master_key);
  561. return MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
  562. }
  563. status = psa_key_derivation_abort(&derivation);
  564. if (status != PSA_SUCCESS) {
  565. psa_destroy_key(master_key);
  566. return MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
  567. }
  568. if (!mbedtls_svc_key_id_is_null(master_key)) {
  569. status = psa_destroy_key(master_key);
  570. }
  571. if (status != PSA_SUCCESS) {
  572. return MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
  573. }
  574. return 0;
  575. }
  576. #else /* MBEDTLS_USE_PSA_CRYPTO */
  577. MBEDTLS_CHECK_RETURN_CRITICAL
  578. static int tls_prf_generic(mbedtls_md_type_t md_type,
  579. const unsigned char *secret, size_t slen,
  580. const char *label,
  581. const unsigned char *random, size_t rlen,
  582. unsigned char *dstbuf, size_t dlen)
  583. {
  584. size_t nb;
  585. size_t i, j, k, md_len;
  586. unsigned char *tmp;
  587. size_t tmp_len = 0;
  588. unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
  589. const mbedtls_md_info_t *md_info;
  590. mbedtls_md_context_t md_ctx;
  591. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  592. mbedtls_md_init(&md_ctx);
  593. if ((md_info = mbedtls_md_info_from_type(md_type)) == NULL) {
  594. return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
  595. }
  596. md_len = mbedtls_md_get_size(md_info);
  597. tmp_len = md_len + strlen(label) + rlen;
  598. tmp = mbedtls_calloc(1, tmp_len);
  599. if (tmp == NULL) {
  600. ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
  601. goto exit;
  602. }
  603. nb = strlen(label);
  604. memcpy(tmp + md_len, label, nb);
  605. memcpy(tmp + md_len + nb, random, rlen);
  606. nb += rlen;
  607. /*
  608. * Compute P_<hash>(secret, label + random)[0..dlen]
  609. */
  610. if ((ret = mbedtls_md_setup(&md_ctx, md_info, 1)) != 0) {
  611. goto exit;
  612. }
  613. ret = mbedtls_md_hmac_starts(&md_ctx, secret, slen);
  614. if (ret != 0) {
  615. goto exit;
  616. }
  617. ret = mbedtls_md_hmac_update(&md_ctx, tmp + md_len, nb);
  618. if (ret != 0) {
  619. goto exit;
  620. }
  621. ret = mbedtls_md_hmac_finish(&md_ctx, tmp);
  622. if (ret != 0) {
  623. goto exit;
  624. }
  625. for (i = 0; i < dlen; i += md_len) {
  626. ret = mbedtls_md_hmac_reset(&md_ctx);
  627. if (ret != 0) {
  628. goto exit;
  629. }
  630. ret = mbedtls_md_hmac_update(&md_ctx, tmp, md_len + nb);
  631. if (ret != 0) {
  632. goto exit;
  633. }
  634. ret = mbedtls_md_hmac_finish(&md_ctx, h_i);
  635. if (ret != 0) {
  636. goto exit;
  637. }
  638. ret = mbedtls_md_hmac_reset(&md_ctx);
  639. if (ret != 0) {
  640. goto exit;
  641. }
  642. ret = mbedtls_md_hmac_update(&md_ctx, tmp, md_len);
  643. if (ret != 0) {
  644. goto exit;
  645. }
  646. ret = mbedtls_md_hmac_finish(&md_ctx, tmp);
  647. if (ret != 0) {
  648. goto exit;
  649. }
  650. k = (i + md_len > dlen) ? dlen % md_len : md_len;
  651. for (j = 0; j < k; j++) {
  652. dstbuf[i + j] = h_i[j];
  653. }
  654. }
  655. exit:
  656. mbedtls_md_free(&md_ctx);
  657. if (tmp != NULL) {
  658. mbedtls_platform_zeroize(tmp, tmp_len);
  659. }
  660. mbedtls_platform_zeroize(h_i, sizeof(h_i));
  661. mbedtls_free(tmp);
  662. return ret;
  663. }
  664. #endif /* MBEDTLS_USE_PSA_CRYPTO */
  665. #if defined(MBEDTLS_SHA256_C)
  666. MBEDTLS_CHECK_RETURN_CRITICAL
  667. static int tls_prf_sha256(const unsigned char *secret, size_t slen,
  668. const char *label,
  669. const unsigned char *random, size_t rlen,
  670. unsigned char *dstbuf, size_t dlen)
  671. {
  672. return tls_prf_generic(MBEDTLS_MD_SHA256, secret, slen,
  673. label, random, rlen, dstbuf, dlen);
  674. }
  675. #endif /* MBEDTLS_SHA256_C */
  676. #if defined(MBEDTLS_SHA512_C) && !defined(MBEDTLS_SHA512_NO_SHA384)
  677. MBEDTLS_CHECK_RETURN_CRITICAL
  678. static int tls_prf_sha384(const unsigned char *secret, size_t slen,
  679. const char *label,
  680. const unsigned char *random, size_t rlen,
  681. unsigned char *dstbuf, size_t dlen)
  682. {
  683. return tls_prf_generic(MBEDTLS_MD_SHA384, secret, slen,
  684. label, random, rlen, dstbuf, dlen);
  685. }
  686. #endif /* MBEDTLS_SHA512_C && !MBEDTLS_SHA512_NO_SHA384 */
  687. #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
  688. static void ssl_update_checksum_start(mbedtls_ssl_context *, const unsigned char *, size_t);
  689. #if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
  690. defined(MBEDTLS_SSL_PROTO_TLS1_1)
  691. static void ssl_update_checksum_md5sha1(mbedtls_ssl_context *, const unsigned char *, size_t);
  692. #endif
  693. #if defined(MBEDTLS_SSL_PROTO_SSL3)
  694. static void ssl_calc_verify_ssl(const mbedtls_ssl_context *, unsigned char *, size_t *);
  695. static void ssl_calc_finished_ssl(mbedtls_ssl_context *, unsigned char *, int);
  696. #endif
  697. #if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
  698. static void ssl_calc_verify_tls(const mbedtls_ssl_context *, unsigned char *, size_t *);
  699. static void ssl_calc_finished_tls(mbedtls_ssl_context *, unsigned char *, int);
  700. #endif
  701. #if defined(MBEDTLS_SSL_PROTO_TLS1_2)
  702. #if defined(MBEDTLS_SHA256_C)
  703. static void ssl_update_checksum_sha256(mbedtls_ssl_context *, const unsigned char *, size_t);
  704. static void ssl_calc_verify_tls_sha256(const mbedtls_ssl_context *, unsigned char *, size_t *);
  705. static void ssl_calc_finished_tls_sha256(mbedtls_ssl_context *, unsigned char *, int);
  706. #endif
  707. #if defined(MBEDTLS_SHA512_C) && !defined(MBEDTLS_SHA512_NO_SHA384)
  708. static void ssl_update_checksum_sha384(mbedtls_ssl_context *, const unsigned char *, size_t);
  709. static void ssl_calc_verify_tls_sha384(const mbedtls_ssl_context *, unsigned char *, size_t *);
  710. static void ssl_calc_finished_tls_sha384(mbedtls_ssl_context *, unsigned char *, int);
  711. #endif
  712. #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
  713. #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) && \
  714. defined(MBEDTLS_USE_PSA_CRYPTO)
  715. MBEDTLS_CHECK_RETURN_CRITICAL
  716. static int ssl_use_opaque_psk(mbedtls_ssl_context const *ssl)
  717. {
  718. if (ssl->conf->f_psk != NULL) {
  719. /* If we've used a callback to select the PSK,
  720. * the static configuration is irrelevant. */
  721. if (!mbedtls_svc_key_id_is_null(ssl->handshake->psk_opaque)) {
  722. return 1;
  723. }
  724. return 0;
  725. }
  726. if (!mbedtls_svc_key_id_is_null(ssl->conf->psk_opaque)) {
  727. return 1;
  728. }
  729. return 0;
  730. }
  731. #endif /* MBEDTLS_USE_PSA_CRYPTO &&
  732. MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
  733. #if defined(MBEDTLS_SSL_EXPORT_KEYS)
  734. static mbedtls_tls_prf_types tls_prf_get_type(mbedtls_ssl_tls_prf_cb *tls_prf)
  735. {
  736. #if defined(MBEDTLS_SSL_PROTO_SSL3)
  737. if (tls_prf == ssl3_prf) {
  738. return MBEDTLS_SSL_TLS_PRF_SSL3;
  739. } else
  740. #endif
  741. #if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
  742. if (tls_prf == tls1_prf) {
  743. return MBEDTLS_SSL_TLS_PRF_TLS1;
  744. } else
  745. #endif
  746. #if defined(MBEDTLS_SSL_PROTO_TLS1_2)
  747. #if defined(MBEDTLS_SHA512_C) && !defined(MBEDTLS_SHA512_NO_SHA384)
  748. if (tls_prf == tls_prf_sha384) {
  749. return MBEDTLS_SSL_TLS_PRF_SHA384;
  750. } else
  751. #endif
  752. #if defined(MBEDTLS_SHA256_C)
  753. if (tls_prf == tls_prf_sha256) {
  754. return MBEDTLS_SSL_TLS_PRF_SHA256;
  755. } else
  756. #endif
  757. #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
  758. return MBEDTLS_SSL_TLS_PRF_NONE;
  759. }
  760. #endif /* MBEDTLS_SSL_EXPORT_KEYS */
  761. int mbedtls_ssl_tls_prf(const mbedtls_tls_prf_types prf,
  762. const unsigned char *secret, size_t slen,
  763. const char *label,
  764. const unsigned char *random, size_t rlen,
  765. unsigned char *dstbuf, size_t dlen)
  766. {
  767. mbedtls_ssl_tls_prf_cb *tls_prf = NULL;
  768. switch (prf) {
  769. #if defined(MBEDTLS_SSL_PROTO_SSL3)
  770. case MBEDTLS_SSL_TLS_PRF_SSL3:
  771. tls_prf = ssl3_prf;
  772. break;
  773. #endif /* MBEDTLS_SSL_PROTO_SSL3 */
  774. #if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
  775. case MBEDTLS_SSL_TLS_PRF_TLS1:
  776. tls_prf = tls1_prf;
  777. break;
  778. #endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
  779. #if defined(MBEDTLS_SSL_PROTO_TLS1_2)
  780. #if defined(MBEDTLS_SHA512_C) && !defined(MBEDTLS_SHA512_NO_SHA384)
  781. case MBEDTLS_SSL_TLS_PRF_SHA384:
  782. tls_prf = tls_prf_sha384;
  783. break;
  784. #endif /* MBEDTLS_SHA512_C && !MBEDTLS_SHA512_NO_SHA384 */
  785. #if defined(MBEDTLS_SHA256_C)
  786. case MBEDTLS_SSL_TLS_PRF_SHA256:
  787. tls_prf = tls_prf_sha256;
  788. break;
  789. #endif /* MBEDTLS_SHA256_C */
  790. #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
  791. default:
  792. return MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
  793. }
  794. return tls_prf(secret, slen, label, random, rlen, dstbuf, dlen);
  795. }
  796. /* Type for the TLS PRF */
  797. typedef int ssl_tls_prf_t(const unsigned char *, size_t, const char *,
  798. const unsigned char *, size_t,
  799. unsigned char *, size_t);
  800. /*
  801. * Populate a transform structure with session keys and all the other
  802. * necessary information.
  803. *
  804. * Parameters:
  805. * - [in/out]: transform: structure to populate
  806. * [in] must be just initialised with mbedtls_ssl_transform_init()
  807. * [out] fully populated, ready for use by mbedtls_ssl_{en,de}crypt_buf()
  808. * - [in] ciphersuite
  809. * - [in] master
  810. * - [in] encrypt_then_mac
  811. * - [in] trunc_hmac
  812. * - [in] compression
  813. * - [in] tls_prf: pointer to PRF to use for key derivation
  814. * - [in] randbytes: buffer holding ServerHello.random + ClientHello.random
  815. * - [in] minor_ver: SSL/TLS minor version
  816. * - [in] endpoint: client or server
  817. * - [in] ssl: optionally used for:
  818. * - MBEDTLS_SSL_HW_RECORD_ACCEL: whole context (non-const)
  819. * - MBEDTLS_SSL_EXPORT_KEYS: ssl->conf->{f,p}_export_keys
  820. * - MBEDTLS_DEBUG_C: ssl->conf->{f,p}_dbg
  821. */
  822. MBEDTLS_CHECK_RETURN_CRITICAL
  823. static int ssl_populate_transform(mbedtls_ssl_transform *transform,
  824. int ciphersuite,
  825. const unsigned char master[48],
  826. #if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
  827. #if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
  828. int encrypt_then_mac,
  829. #endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
  830. #if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
  831. int trunc_hmac,
  832. #endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
  833. #endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
  834. #if defined(MBEDTLS_ZLIB_SUPPORT)
  835. int compression,
  836. #endif
  837. ssl_tls_prf_t tls_prf,
  838. const unsigned char randbytes[64],
  839. int minor_ver,
  840. unsigned endpoint,
  841. #if !defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
  842. const
  843. #endif
  844. mbedtls_ssl_context *ssl)
  845. {
  846. int ret = 0;
  847. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  848. int psa_fallthrough;
  849. #endif /* MBEDTLS_USE_PSA_CRYPTO */
  850. int do_mbedtls_cipher_setup;
  851. unsigned char keyblk[256];
  852. unsigned char *key1;
  853. unsigned char *key2;
  854. unsigned char *mac_enc;
  855. unsigned char *mac_dec;
  856. size_t mac_key_len = 0;
  857. size_t iv_copy_len;
  858. unsigned keylen;
  859. const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
  860. const mbedtls_cipher_info_t *cipher_info;
  861. const mbedtls_md_info_t *md_info;
  862. #if !defined(MBEDTLS_SSL_HW_RECORD_ACCEL) && \
  863. !defined(MBEDTLS_SSL_EXPORT_KEYS) && \
  864. !defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) && \
  865. !defined(MBEDTLS_DEBUG_C)
  866. (void) ssl; /* ssl is unused except for those cases */
  867. #endif
  868. /*
  869. * Some data just needs copying into the structure
  870. */
  871. #if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC) && \
  872. defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
  873. transform->encrypt_then_mac = encrypt_then_mac;
  874. #endif
  875. transform->minor_ver = minor_ver;
  876. #if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
  877. memcpy(transform->randbytes, randbytes, sizeof(transform->randbytes));
  878. #endif
  879. /*
  880. * Get various info structures
  881. */
  882. ciphersuite_info = mbedtls_ssl_ciphersuite_from_id(ciphersuite);
  883. if (ciphersuite_info == NULL) {
  884. MBEDTLS_SSL_DEBUG_MSG(1, ("ciphersuite info for %d not found",
  885. ciphersuite));
  886. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  887. }
  888. cipher_info = mbedtls_cipher_info_from_type(ciphersuite_info->cipher);
  889. if (cipher_info == NULL) {
  890. MBEDTLS_SSL_DEBUG_MSG(1, ("cipher info for %u not found",
  891. ciphersuite_info->cipher));
  892. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  893. }
  894. md_info = mbedtls_md_info_from_type(ciphersuite_info->mac);
  895. if (md_info == NULL) {
  896. MBEDTLS_SSL_DEBUG_MSG(1, ("mbedtls_md info for %u not found",
  897. (unsigned) ciphersuite_info->mac));
  898. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  899. }
  900. #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
  901. /* Copy own and peer's CID if the use of the CID
  902. * extension has been negotiated. */
  903. if (ssl->handshake->cid_in_use == MBEDTLS_SSL_CID_ENABLED) {
  904. MBEDTLS_SSL_DEBUG_MSG(3, ("Copy CIDs into SSL transform"));
  905. transform->in_cid_len = ssl->own_cid_len;
  906. memcpy(transform->in_cid, ssl->own_cid, ssl->own_cid_len);
  907. MBEDTLS_SSL_DEBUG_BUF(3, "Incoming CID", transform->in_cid,
  908. transform->in_cid_len);
  909. transform->out_cid_len = ssl->handshake->peer_cid_len;
  910. memcpy(transform->out_cid, ssl->handshake->peer_cid,
  911. ssl->handshake->peer_cid_len);
  912. MBEDTLS_SSL_DEBUG_BUF(3, "Outgoing CID", transform->out_cid,
  913. transform->out_cid_len);
  914. }
  915. #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
  916. /*
  917. * Compute key block using the PRF
  918. */
  919. ret = tls_prf(master, 48, "key expansion", randbytes, 64, keyblk, 256);
  920. if (ret != 0) {
  921. MBEDTLS_SSL_DEBUG_RET(1, "prf", ret);
  922. return ret;
  923. }
  924. MBEDTLS_SSL_DEBUG_MSG(3, ("ciphersuite = %s",
  925. mbedtls_ssl_get_ciphersuite_name(ciphersuite)));
  926. MBEDTLS_SSL_DEBUG_BUF(3, "master secret", master, 48);
  927. MBEDTLS_SSL_DEBUG_BUF(4, "random bytes", randbytes, 64);
  928. MBEDTLS_SSL_DEBUG_BUF(4, "key block", keyblk, 256);
  929. /*
  930. * Determine the appropriate key, IV and MAC length.
  931. */
  932. keylen = cipher_info->key_bitlen / 8;
  933. #if defined(MBEDTLS_GCM_C) || \
  934. defined(MBEDTLS_CCM_C) || \
  935. defined(MBEDTLS_CHACHAPOLY_C)
  936. if (cipher_info->mode == MBEDTLS_MODE_GCM ||
  937. cipher_info->mode == MBEDTLS_MODE_CCM ||
  938. cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY) {
  939. size_t explicit_ivlen;
  940. transform->maclen = 0;
  941. mac_key_len = 0;
  942. transform->taglen =
  943. ciphersuite_info->flags & MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
  944. /* All modes haves 96-bit IVs, but the length of the static parts vary
  945. * with mode and version:
  946. * - For GCM and CCM in TLS 1.2, there's a static IV of 4 Bytes
  947. * (to be concatenated with a dynamically chosen IV of 8 Bytes)
  948. * - For ChaChaPoly in TLS 1.2, and all modes in TLS 1.3, there's
  949. * a static IV of 12 Bytes (to be XOR'ed with the 8 Byte record
  950. * sequence number).
  951. */
  952. transform->ivlen = 12;
  953. #if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
  954. if (minor_ver == MBEDTLS_SSL_MINOR_VERSION_4) {
  955. transform->fixed_ivlen = 12;
  956. } else
  957. #endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
  958. {
  959. if (cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY) {
  960. transform->fixed_ivlen = 12;
  961. } else {
  962. transform->fixed_ivlen = 4;
  963. }
  964. }
  965. /* Minimum length of encrypted record */
  966. explicit_ivlen = transform->ivlen - transform->fixed_ivlen;
  967. transform->minlen = explicit_ivlen + transform->taglen;
  968. } else
  969. #endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
  970. #if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
  971. if (cipher_info->mode == MBEDTLS_MODE_STREAM ||
  972. cipher_info->mode == MBEDTLS_MODE_CBC) {
  973. /* Initialize HMAC contexts */
  974. if ((ret = mbedtls_md_setup(&transform->md_ctx_enc, md_info, 1)) != 0 ||
  975. (ret = mbedtls_md_setup(&transform->md_ctx_dec, md_info, 1)) != 0) {
  976. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_md_setup", ret);
  977. goto end;
  978. }
  979. /* Get MAC length */
  980. mac_key_len = mbedtls_md_get_size(md_info);
  981. transform->maclen = mac_key_len;
  982. #if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
  983. /*
  984. * If HMAC is to be truncated, we shall keep the leftmost bytes,
  985. * (rfc 6066 page 13 or rfc 2104 section 4),
  986. * so we only need to adjust the length here.
  987. */
  988. if (trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED) {
  989. transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
  990. #if defined(MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT)
  991. /* Fall back to old, non-compliant version of the truncated
  992. * HMAC implementation which also truncates the key
  993. * (Mbed TLS versions from 1.3 to 2.6.0) */
  994. mac_key_len = transform->maclen;
  995. #endif
  996. }
  997. #endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
  998. /* IV length */
  999. transform->ivlen = cipher_info->iv_size;
  1000. /* Minimum length */
  1001. if (cipher_info->mode == MBEDTLS_MODE_STREAM) {
  1002. transform->minlen = transform->maclen;
  1003. } else {
  1004. /*
  1005. * GenericBlockCipher:
  1006. * 1. if EtM is in use: one block plus MAC
  1007. * otherwise: * first multiple of blocklen greater than maclen
  1008. * 2. IV except for SSL3 and TLS 1.0
  1009. */
  1010. #if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
  1011. if (encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED) {
  1012. transform->minlen = transform->maclen
  1013. + cipher_info->block_size;
  1014. } else
  1015. #endif
  1016. {
  1017. transform->minlen = transform->maclen
  1018. + cipher_info->block_size
  1019. - transform->maclen % cipher_info->block_size;
  1020. }
  1021. #if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
  1022. if (minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
  1023. minor_ver == MBEDTLS_SSL_MINOR_VERSION_1) {
  1024. ; /* No need to adjust minlen */
  1025. } else
  1026. #endif
  1027. #if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
  1028. if (minor_ver == MBEDTLS_SSL_MINOR_VERSION_2 ||
  1029. minor_ver == MBEDTLS_SSL_MINOR_VERSION_3) {
  1030. transform->minlen += transform->ivlen;
  1031. } else
  1032. #endif
  1033. {
  1034. MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
  1035. ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
  1036. goto end;
  1037. }
  1038. }
  1039. } else
  1040. #endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
  1041. {
  1042. MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
  1043. return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
  1044. }
  1045. MBEDTLS_SSL_DEBUG_MSG(3, ("keylen: %u, minlen: %u, ivlen: %u, maclen: %u",
  1046. (unsigned) keylen,
  1047. (unsigned) transform->minlen,
  1048. (unsigned) transform->ivlen,
  1049. (unsigned) transform->maclen));
  1050. /*
  1051. * Finally setup the cipher contexts, IVs and MAC secrets.
  1052. */
  1053. #if defined(MBEDTLS_SSL_CLI_C)
  1054. if (endpoint == MBEDTLS_SSL_IS_CLIENT) {
  1055. key1 = keyblk + mac_key_len * 2;
  1056. key2 = keyblk + mac_key_len * 2 + keylen;
  1057. mac_enc = keyblk;
  1058. mac_dec = keyblk + mac_key_len;
  1059. /*
  1060. * This is not used in TLS v1.1.
  1061. */
  1062. iv_copy_len = (transform->fixed_ivlen) ?
  1063. transform->fixed_ivlen : transform->ivlen;
  1064. memcpy(transform->iv_enc, key2 + keylen, iv_copy_len);
  1065. memcpy(transform->iv_dec, key2 + keylen + iv_copy_len,
  1066. iv_copy_len);
  1067. } else
  1068. #endif /* MBEDTLS_SSL_CLI_C */
  1069. #if defined(MBEDTLS_SSL_SRV_C)
  1070. if (endpoint == MBEDTLS_SSL_IS_SERVER) {
  1071. key1 = keyblk + mac_key_len * 2 + keylen;
  1072. key2 = keyblk + mac_key_len * 2;
  1073. mac_enc = keyblk + mac_key_len;
  1074. mac_dec = keyblk;
  1075. /*
  1076. * This is not used in TLS v1.1.
  1077. */
  1078. iv_copy_len = (transform->fixed_ivlen) ?
  1079. transform->fixed_ivlen : transform->ivlen;
  1080. memcpy(transform->iv_dec, key1 + keylen, iv_copy_len);
  1081. memcpy(transform->iv_enc, key1 + keylen + iv_copy_len,
  1082. iv_copy_len);
  1083. } else
  1084. #endif /* MBEDTLS_SSL_SRV_C */
  1085. {
  1086. MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
  1087. ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
  1088. goto end;
  1089. }
  1090. #if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
  1091. #if defined(MBEDTLS_SSL_PROTO_SSL3)
  1092. if (minor_ver == MBEDTLS_SSL_MINOR_VERSION_0) {
  1093. if (mac_key_len > sizeof(transform->mac_enc)) {
  1094. MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
  1095. ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
  1096. goto end;
  1097. }
  1098. memcpy(transform->mac_enc, mac_enc, mac_key_len);
  1099. memcpy(transform->mac_dec, mac_dec, mac_key_len);
  1100. } else
  1101. #endif /* MBEDTLS_SSL_PROTO_SSL3 */
  1102. #if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
  1103. defined(MBEDTLS_SSL_PROTO_TLS1_2)
  1104. if (minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1) {
  1105. /* For HMAC-based ciphersuites, initialize the HMAC transforms.
  1106. For AEAD-based ciphersuites, there is nothing to do here. */
  1107. if (mac_key_len != 0) {
  1108. ret = mbedtls_md_hmac_starts(&transform->md_ctx_enc,
  1109. mac_enc, mac_key_len);
  1110. if (ret != 0) {
  1111. goto end;
  1112. }
  1113. ret = mbedtls_md_hmac_starts(&transform->md_ctx_dec,
  1114. mac_dec, mac_key_len);
  1115. if (ret != 0) {
  1116. goto end;
  1117. }
  1118. }
  1119. } else
  1120. #endif
  1121. {
  1122. MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
  1123. ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
  1124. goto end;
  1125. }
  1126. #endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
  1127. #if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
  1128. if (mbedtls_ssl_hw_record_init != NULL) {
  1129. ret = 0;
  1130. MBEDTLS_SSL_DEBUG_MSG(2, ("going for mbedtls_ssl_hw_record_init()"));
  1131. if ((ret = mbedtls_ssl_hw_record_init(ssl, key1, key2, keylen,
  1132. transform->iv_enc, transform->iv_dec,
  1133. iv_copy_len,
  1134. mac_enc, mac_dec,
  1135. mac_key_len)) != 0) {
  1136. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_hw_record_init", ret);
  1137. ret = MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
  1138. goto end;
  1139. }
  1140. }
  1141. #else
  1142. ((void) mac_dec);
  1143. ((void) mac_enc);
  1144. #endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
  1145. #if defined(MBEDTLS_SSL_EXPORT_KEYS)
  1146. if (ssl->conf->f_export_keys != NULL) {
  1147. ssl->conf->f_export_keys(ssl->conf->p_export_keys,
  1148. master, keyblk,
  1149. mac_key_len, keylen,
  1150. iv_copy_len);
  1151. }
  1152. if (ssl->conf->f_export_keys_ext != NULL) {
  1153. ssl->conf->f_export_keys_ext(ssl->conf->p_export_keys,
  1154. master, keyblk,
  1155. mac_key_len, keylen,
  1156. iv_copy_len,
  1157. randbytes + 32,
  1158. randbytes,
  1159. tls_prf_get_type(tls_prf));
  1160. }
  1161. #endif
  1162. do_mbedtls_cipher_setup = 1;
  1163. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  1164. /* Only use PSA-based ciphers for TLS-1.2.
  1165. * That's relevant at least for TLS-1.0, where
  1166. * we assume that mbedtls_cipher_crypt() updates
  1167. * the structure field for the IV, which the PSA-based
  1168. * implementation currently doesn't. */
  1169. #if defined(MBEDTLS_SSL_PROTO_TLS1_2)
  1170. if (minor_ver == MBEDTLS_SSL_MINOR_VERSION_3) {
  1171. ret = mbedtls_cipher_setup_psa(&transform->cipher_ctx_enc,
  1172. cipher_info, transform->taglen);
  1173. if (ret != 0 && ret != MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE) {
  1174. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_cipher_setup_psa", ret);
  1175. goto end;
  1176. }
  1177. if (ret == 0) {
  1178. MBEDTLS_SSL_DEBUG_MSG(3, ("Successfully setup PSA-based encryption cipher context"));
  1179. psa_fallthrough = 0;
  1180. } else {
  1181. MBEDTLS_SSL_DEBUG_MSG(1,
  1182. (
  1183. "Failed to setup PSA-based cipher context for record encryption - fall through to default setup."));
  1184. psa_fallthrough = 1;
  1185. }
  1186. } else {
  1187. psa_fallthrough = 1;
  1188. }
  1189. #else
  1190. psa_fallthrough = 1;
  1191. #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
  1192. if (psa_fallthrough == 0) {
  1193. do_mbedtls_cipher_setup = 0;
  1194. }
  1195. #endif /* MBEDTLS_USE_PSA_CRYPTO */
  1196. if (do_mbedtls_cipher_setup &&
  1197. (ret = mbedtls_cipher_setup(&transform->cipher_ctx_enc,
  1198. cipher_info)) != 0) {
  1199. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_cipher_setup", ret);
  1200. goto end;
  1201. }
  1202. do_mbedtls_cipher_setup = 1;
  1203. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  1204. /* Only use PSA-based ciphers for TLS-1.2.
  1205. * That's relevant at least for TLS-1.0, where
  1206. * we assume that mbedtls_cipher_crypt() updates
  1207. * the structure field for the IV, which the PSA-based
  1208. * implementation currently doesn't. */
  1209. #if defined(MBEDTLS_SSL_PROTO_TLS1_2)
  1210. if (minor_ver == MBEDTLS_SSL_MINOR_VERSION_3) {
  1211. ret = mbedtls_cipher_setup_psa(&transform->cipher_ctx_dec,
  1212. cipher_info, transform->taglen);
  1213. if (ret != 0 && ret != MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE) {
  1214. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_cipher_setup_psa", ret);
  1215. goto end;
  1216. }
  1217. if (ret == 0) {
  1218. MBEDTLS_SSL_DEBUG_MSG(3, ("Successfully setup PSA-based decryption cipher context"));
  1219. psa_fallthrough = 0;
  1220. } else {
  1221. MBEDTLS_SSL_DEBUG_MSG(1,
  1222. (
  1223. "Failed to setup PSA-based cipher context for record decryption - fall through to default setup."));
  1224. psa_fallthrough = 1;
  1225. }
  1226. } else {
  1227. psa_fallthrough = 1;
  1228. }
  1229. #else
  1230. psa_fallthrough = 1;
  1231. #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
  1232. if (psa_fallthrough == 0) {
  1233. do_mbedtls_cipher_setup = 0;
  1234. }
  1235. #endif /* MBEDTLS_USE_PSA_CRYPTO */
  1236. if (do_mbedtls_cipher_setup &&
  1237. (ret = mbedtls_cipher_setup(&transform->cipher_ctx_dec,
  1238. cipher_info)) != 0) {
  1239. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_cipher_setup", ret);
  1240. goto end;
  1241. }
  1242. if ((ret = mbedtls_cipher_setkey(&transform->cipher_ctx_enc, key1,
  1243. cipher_info->key_bitlen,
  1244. MBEDTLS_ENCRYPT)) != 0) {
  1245. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_cipher_setkey", ret);
  1246. goto end;
  1247. }
  1248. if ((ret = mbedtls_cipher_setkey(&transform->cipher_ctx_dec, key2,
  1249. cipher_info->key_bitlen,
  1250. MBEDTLS_DECRYPT)) != 0) {
  1251. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_cipher_setkey", ret);
  1252. goto end;
  1253. }
  1254. #if defined(MBEDTLS_CIPHER_MODE_CBC)
  1255. if (cipher_info->mode == MBEDTLS_MODE_CBC) {
  1256. if ((ret = mbedtls_cipher_set_padding_mode(&transform->cipher_ctx_enc,
  1257. MBEDTLS_PADDING_NONE)) != 0) {
  1258. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_cipher_set_padding_mode", ret);
  1259. goto end;
  1260. }
  1261. if ((ret = mbedtls_cipher_set_padding_mode(&transform->cipher_ctx_dec,
  1262. MBEDTLS_PADDING_NONE)) != 0) {
  1263. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_cipher_set_padding_mode", ret);
  1264. goto end;
  1265. }
  1266. }
  1267. #endif /* MBEDTLS_CIPHER_MODE_CBC */
  1268. /* Initialize Zlib contexts */
  1269. #if defined(MBEDTLS_ZLIB_SUPPORT)
  1270. if (compression == MBEDTLS_SSL_COMPRESS_DEFLATE) {
  1271. MBEDTLS_SSL_DEBUG_MSG(3, ("Initializing zlib states"));
  1272. memset(&transform->ctx_deflate, 0, sizeof(transform->ctx_deflate));
  1273. memset(&transform->ctx_inflate, 0, sizeof(transform->ctx_inflate));
  1274. if (deflateInit(&transform->ctx_deflate,
  1275. Z_DEFAULT_COMPRESSION) != Z_OK ||
  1276. inflateInit(&transform->ctx_inflate) != Z_OK) {
  1277. MBEDTLS_SSL_DEBUG_MSG(1, ("Failed to initialize compression"));
  1278. ret = MBEDTLS_ERR_SSL_COMPRESSION_FAILED;
  1279. goto end;
  1280. }
  1281. }
  1282. #endif /* MBEDTLS_ZLIB_SUPPORT */
  1283. end:
  1284. mbedtls_platform_zeroize(keyblk, sizeof(keyblk));
  1285. return ret;
  1286. }
  1287. /*
  1288. * Set appropriate PRF function and other SSL / TLS 1.0/1.1 / TLS1.2 functions
  1289. *
  1290. * Inputs:
  1291. * - SSL/TLS minor version
  1292. * - hash associated with the ciphersuite (only used by TLS 1.2)
  1293. *
  1294. * Outputs:
  1295. * - the tls_prf, calc_verify and calc_finished members of handshake structure
  1296. */
  1297. MBEDTLS_CHECK_RETURN_CRITICAL
  1298. static int ssl_set_handshake_prfs(mbedtls_ssl_handshake_params *handshake,
  1299. int minor_ver,
  1300. mbedtls_md_type_t hash)
  1301. {
  1302. #if !defined(MBEDTLS_SSL_PROTO_TLS1_2) || \
  1303. !(defined(MBEDTLS_SHA512_C) && !defined(MBEDTLS_SHA512_NO_SHA384))
  1304. (void) hash;
  1305. #endif
  1306. #if defined(MBEDTLS_SSL_PROTO_SSL3)
  1307. if (minor_ver == MBEDTLS_SSL_MINOR_VERSION_0) {
  1308. handshake->tls_prf = ssl3_prf;
  1309. handshake->calc_verify = ssl_calc_verify_ssl;
  1310. handshake->calc_finished = ssl_calc_finished_ssl;
  1311. } else
  1312. #endif
  1313. #if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
  1314. if (minor_ver < MBEDTLS_SSL_MINOR_VERSION_3) {
  1315. handshake->tls_prf = tls1_prf;
  1316. handshake->calc_verify = ssl_calc_verify_tls;
  1317. handshake->calc_finished = ssl_calc_finished_tls;
  1318. } else
  1319. #endif
  1320. #if defined(MBEDTLS_SSL_PROTO_TLS1_2)
  1321. #if defined(MBEDTLS_SHA512_C) && !defined(MBEDTLS_SHA512_NO_SHA384)
  1322. if (minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
  1323. hash == MBEDTLS_MD_SHA384) {
  1324. handshake->tls_prf = tls_prf_sha384;
  1325. handshake->calc_verify = ssl_calc_verify_tls_sha384;
  1326. handshake->calc_finished = ssl_calc_finished_tls_sha384;
  1327. } else
  1328. #endif
  1329. #if defined(MBEDTLS_SHA256_C)
  1330. if (minor_ver == MBEDTLS_SSL_MINOR_VERSION_3) {
  1331. handshake->tls_prf = tls_prf_sha256;
  1332. handshake->calc_verify = ssl_calc_verify_tls_sha256;
  1333. handshake->calc_finished = ssl_calc_finished_tls_sha256;
  1334. } else
  1335. #endif
  1336. #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
  1337. {
  1338. return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
  1339. }
  1340. return 0;
  1341. }
  1342. /*
  1343. * Compute master secret if needed
  1344. *
  1345. * Parameters:
  1346. * [in/out] handshake
  1347. * [in] resume, premaster, extended_ms, calc_verify, tls_prf
  1348. * (PSA-PSK) ciphersuite_info, psk_opaque
  1349. * [out] premaster (cleared)
  1350. * [out] master
  1351. * [in] ssl: optionally used for debugging, EMS and PSA-PSK
  1352. * debug: conf->f_dbg, conf->p_dbg
  1353. * EMS: passed to calc_verify (debug + (SSL3) session_negotiate)
  1354. * PSA-PSA: minor_ver, conf
  1355. */
  1356. MBEDTLS_CHECK_RETURN_CRITICAL
  1357. static int ssl_compute_master(mbedtls_ssl_handshake_params *handshake,
  1358. unsigned char *master,
  1359. const mbedtls_ssl_context *ssl)
  1360. {
  1361. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  1362. /* cf. RFC 5246, Section 8.1:
  1363. * "The master secret is always exactly 48 bytes in length." */
  1364. size_t const master_secret_len = 48;
  1365. #if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
  1366. unsigned char session_hash[48];
  1367. #endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
  1368. /* The label for the KDF used for key expansion.
  1369. * This is either "master secret" or "extended master secret"
  1370. * depending on whether the Extended Master Secret extension
  1371. * is used. */
  1372. char const *lbl = "master secret";
  1373. /* The salt for the KDF used for key expansion.
  1374. * - If the Extended Master Secret extension is not used,
  1375. * this is ClientHello.Random + ServerHello.Random
  1376. * (see Sect. 8.1 in RFC 5246).
  1377. * - If the Extended Master Secret extension is used,
  1378. * this is the transcript of the handshake so far.
  1379. * (see Sect. 4 in RFC 7627). */
  1380. unsigned char const *salt = handshake->randbytes;
  1381. size_t salt_len = 64;
  1382. #if !defined(MBEDTLS_DEBUG_C) && \
  1383. !defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET) && \
  1384. !(defined(MBEDTLS_USE_PSA_CRYPTO) && \
  1385. defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED))
  1386. ssl = NULL; /* make sure we don't use it except for those cases */
  1387. (void) ssl;
  1388. #endif
  1389. if (handshake->resume != 0) {
  1390. MBEDTLS_SSL_DEBUG_MSG(3, ("no premaster (session resumed)"));
  1391. return 0;
  1392. }
  1393. #if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
  1394. if (handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED) {
  1395. lbl = "extended master secret";
  1396. salt = session_hash;
  1397. handshake->calc_verify(ssl, session_hash, &salt_len);
  1398. MBEDTLS_SSL_DEBUG_BUF(3, "session hash for extended master secret",
  1399. session_hash, salt_len);
  1400. }
  1401. #endif /* MBEDTLS_SSL_EXTENDED_MS_ENABLED */
  1402. #if defined(MBEDTLS_USE_PSA_CRYPTO) && \
  1403. defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
  1404. if (handshake->ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK &&
  1405. ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
  1406. ssl_use_opaque_psk(ssl) == 1) {
  1407. /* Perform PSK-to-MS expansion in a single step. */
  1408. psa_status_t status;
  1409. psa_algorithm_t alg;
  1410. psa_key_id_t psk;
  1411. psa_key_derivation_operation_t derivation =
  1412. PSA_KEY_DERIVATION_OPERATION_INIT;
  1413. mbedtls_md_type_t hash_alg = handshake->ciphersuite_info->mac;
  1414. MBEDTLS_SSL_DEBUG_MSG(2, ("perform PSA-based PSK-to-MS expansion"));
  1415. psk = mbedtls_ssl_get_opaque_psk(ssl);
  1416. if (hash_alg == MBEDTLS_MD_SHA384) {
  1417. alg = PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA_384);
  1418. } else {
  1419. alg = PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA_256);
  1420. }
  1421. status = setup_psa_key_derivation(&derivation, psk, alg,
  1422. salt, salt_len,
  1423. (unsigned char const *) lbl,
  1424. (size_t) strlen(lbl),
  1425. master_secret_len);
  1426. if (status != PSA_SUCCESS) {
  1427. psa_key_derivation_abort(&derivation);
  1428. return MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
  1429. }
  1430. status = psa_key_derivation_output_bytes(&derivation,
  1431. master,
  1432. master_secret_len);
  1433. if (status != PSA_SUCCESS) {
  1434. psa_key_derivation_abort(&derivation);
  1435. return MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
  1436. }
  1437. status = psa_key_derivation_abort(&derivation);
  1438. if (status != PSA_SUCCESS) {
  1439. return MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
  1440. }
  1441. } else
  1442. #endif
  1443. {
  1444. ret = handshake->tls_prf(handshake->premaster, handshake->pmslen,
  1445. lbl, salt, salt_len,
  1446. master,
  1447. master_secret_len);
  1448. if (ret != 0) {
  1449. MBEDTLS_SSL_DEBUG_RET(1, "prf", ret);
  1450. return ret;
  1451. }
  1452. MBEDTLS_SSL_DEBUG_BUF(3, "premaster secret",
  1453. handshake->premaster,
  1454. handshake->pmslen);
  1455. mbedtls_platform_zeroize(handshake->premaster,
  1456. sizeof(handshake->premaster));
  1457. }
  1458. return 0;
  1459. }
  1460. int mbedtls_ssl_derive_keys(mbedtls_ssl_context *ssl)
  1461. {
  1462. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  1463. const mbedtls_ssl_ciphersuite_t * const ciphersuite_info =
  1464. ssl->handshake->ciphersuite_info;
  1465. MBEDTLS_SSL_DEBUG_MSG(2, ("=> derive keys"));
  1466. /* Set PRF, calc_verify and calc_finished function pointers */
  1467. ret = ssl_set_handshake_prfs(ssl->handshake,
  1468. ssl->minor_ver,
  1469. ciphersuite_info->mac);
  1470. if (ret != 0) {
  1471. MBEDTLS_SSL_DEBUG_RET(1, "ssl_set_handshake_prfs", ret);
  1472. return ret;
  1473. }
  1474. /* Compute master secret if needed */
  1475. ret = ssl_compute_master(ssl->handshake,
  1476. ssl->session_negotiate->master,
  1477. ssl);
  1478. if (ret != 0) {
  1479. MBEDTLS_SSL_DEBUG_RET(1, "ssl_compute_master", ret);
  1480. return ret;
  1481. }
  1482. /* Swap the client and server random values:
  1483. * - MS derivation wanted client+server (RFC 5246 8.1)
  1484. * - key derivation wants server+client (RFC 5246 6.3) */
  1485. {
  1486. unsigned char tmp[64];
  1487. memcpy(tmp, ssl->handshake->randbytes, 64);
  1488. memcpy(ssl->handshake->randbytes, tmp + 32, 32);
  1489. memcpy(ssl->handshake->randbytes + 32, tmp, 32);
  1490. mbedtls_platform_zeroize(tmp, sizeof(tmp));
  1491. }
  1492. /* Populate transform structure */
  1493. ret = ssl_populate_transform(ssl->transform_negotiate,
  1494. ssl->session_negotiate->ciphersuite,
  1495. ssl->session_negotiate->master,
  1496. #if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
  1497. #if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
  1498. ssl->session_negotiate->encrypt_then_mac,
  1499. #endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
  1500. #if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
  1501. ssl->session_negotiate->trunc_hmac,
  1502. #endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
  1503. #endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
  1504. #if defined(MBEDTLS_ZLIB_SUPPORT)
  1505. ssl->session_negotiate->compression,
  1506. #endif
  1507. ssl->handshake->tls_prf,
  1508. ssl->handshake->randbytes,
  1509. ssl->minor_ver,
  1510. ssl->conf->endpoint,
  1511. ssl);
  1512. if (ret != 0) {
  1513. MBEDTLS_SSL_DEBUG_RET(1, "ssl_populate_transform", ret);
  1514. return ret;
  1515. }
  1516. /* We no longer need Server/ClientHello.random values */
  1517. mbedtls_platform_zeroize(ssl->handshake->randbytes,
  1518. sizeof(ssl->handshake->randbytes));
  1519. /* Allocate compression buffer */
  1520. #if defined(MBEDTLS_ZLIB_SUPPORT)
  1521. if (ssl->session_negotiate->compression == MBEDTLS_SSL_COMPRESS_DEFLATE &&
  1522. ssl->compress_buf == NULL) {
  1523. MBEDTLS_SSL_DEBUG_MSG(3, ("Allocating compression buffer"));
  1524. ssl->compress_buf = mbedtls_calloc(1, MBEDTLS_SSL_COMPRESS_BUFFER_LEN);
  1525. if (ssl->compress_buf == NULL) {
  1526. MBEDTLS_SSL_DEBUG_MSG(1, ("alloc(%d bytes) failed",
  1527. MBEDTLS_SSL_COMPRESS_BUFFER_LEN));
  1528. return MBEDTLS_ERR_SSL_ALLOC_FAILED;
  1529. }
  1530. }
  1531. #endif
  1532. MBEDTLS_SSL_DEBUG_MSG(2, ("<= derive keys"));
  1533. return 0;
  1534. }
  1535. #if defined(MBEDTLS_SSL_PROTO_SSL3)
  1536. void ssl_calc_verify_ssl(const mbedtls_ssl_context *ssl,
  1537. unsigned char *hash,
  1538. size_t *hlen)
  1539. {
  1540. mbedtls_md5_context md5;
  1541. mbedtls_sha1_context sha1;
  1542. unsigned char pad_1[48];
  1543. unsigned char pad_2[48];
  1544. MBEDTLS_SSL_DEBUG_MSG(2, ("=> calc verify ssl"));
  1545. mbedtls_md5_init(&md5);
  1546. mbedtls_sha1_init(&sha1);
  1547. mbedtls_md5_clone(&md5, &ssl->handshake->fin_md5);
  1548. mbedtls_sha1_clone(&sha1, &ssl->handshake->fin_sha1);
  1549. memset(pad_1, 0x36, 48);
  1550. memset(pad_2, 0x5C, 48);
  1551. mbedtls_md5_update_ret(&md5, ssl->session_negotiate->master, 48);
  1552. mbedtls_md5_update_ret(&md5, pad_1, 48);
  1553. mbedtls_md5_finish_ret(&md5, hash);
  1554. mbedtls_md5_starts_ret(&md5);
  1555. mbedtls_md5_update_ret(&md5, ssl->session_negotiate->master, 48);
  1556. mbedtls_md5_update_ret(&md5, pad_2, 48);
  1557. mbedtls_md5_update_ret(&md5, hash, 16);
  1558. mbedtls_md5_finish_ret(&md5, hash);
  1559. mbedtls_sha1_update_ret(&sha1, ssl->session_negotiate->master, 48);
  1560. mbedtls_sha1_update_ret(&sha1, pad_1, 40);
  1561. mbedtls_sha1_finish_ret(&sha1, hash + 16);
  1562. mbedtls_sha1_starts_ret(&sha1);
  1563. mbedtls_sha1_update_ret(&sha1, ssl->session_negotiate->master, 48);
  1564. mbedtls_sha1_update_ret(&sha1, pad_2, 40);
  1565. mbedtls_sha1_update_ret(&sha1, hash + 16, 20);
  1566. mbedtls_sha1_finish_ret(&sha1, hash + 16);
  1567. *hlen = 36;
  1568. MBEDTLS_SSL_DEBUG_BUF(3, "calculated verify result", hash, *hlen);
  1569. MBEDTLS_SSL_DEBUG_MSG(2, ("<= calc verify"));
  1570. mbedtls_md5_free(&md5);
  1571. mbedtls_sha1_free(&sha1);
  1572. return;
  1573. }
  1574. #endif /* MBEDTLS_SSL_PROTO_SSL3 */
  1575. #if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
  1576. void ssl_calc_verify_tls(const mbedtls_ssl_context *ssl,
  1577. unsigned char *hash,
  1578. size_t *hlen)
  1579. {
  1580. mbedtls_md5_context md5;
  1581. mbedtls_sha1_context sha1;
  1582. MBEDTLS_SSL_DEBUG_MSG(2, ("=> calc verify tls"));
  1583. mbedtls_md5_init(&md5);
  1584. mbedtls_sha1_init(&sha1);
  1585. mbedtls_md5_clone(&md5, &ssl->handshake->fin_md5);
  1586. mbedtls_sha1_clone(&sha1, &ssl->handshake->fin_sha1);
  1587. mbedtls_md5_finish_ret(&md5, hash);
  1588. mbedtls_sha1_finish_ret(&sha1, hash + 16);
  1589. *hlen = 36;
  1590. MBEDTLS_SSL_DEBUG_BUF(3, "calculated verify result", hash, *hlen);
  1591. MBEDTLS_SSL_DEBUG_MSG(2, ("<= calc verify"));
  1592. mbedtls_md5_free(&md5);
  1593. mbedtls_sha1_free(&sha1);
  1594. return;
  1595. }
  1596. #endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
  1597. #if defined(MBEDTLS_SSL_PROTO_TLS1_2)
  1598. #if defined(MBEDTLS_SHA256_C)
  1599. void ssl_calc_verify_tls_sha256(const mbedtls_ssl_context *ssl,
  1600. unsigned char *hash,
  1601. size_t *hlen)
  1602. {
  1603. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  1604. size_t hash_size;
  1605. psa_status_t status;
  1606. psa_hash_operation_t sha256_psa = psa_hash_operation_init();
  1607. MBEDTLS_SSL_DEBUG_MSG(2, ("=> PSA calc verify sha256"));
  1608. status = psa_hash_clone(&ssl->handshake->fin_sha256_psa, &sha256_psa);
  1609. if (status != PSA_SUCCESS) {
  1610. MBEDTLS_SSL_DEBUG_MSG(2, ("PSA hash clone failed"));
  1611. return;
  1612. }
  1613. status = psa_hash_finish(&sha256_psa, hash, 32, &hash_size);
  1614. if (status != PSA_SUCCESS) {
  1615. MBEDTLS_SSL_DEBUG_MSG(2, ("PSA hash finish failed"));
  1616. return;
  1617. }
  1618. *hlen = 32;
  1619. MBEDTLS_SSL_DEBUG_BUF(3, "PSA calculated verify result", hash, *hlen);
  1620. MBEDTLS_SSL_DEBUG_MSG(2, ("<= PSA calc verify"));
  1621. #else
  1622. mbedtls_sha256_context sha256;
  1623. mbedtls_sha256_init(&sha256);
  1624. MBEDTLS_SSL_DEBUG_MSG(2, ("=> calc verify sha256"));
  1625. mbedtls_sha256_clone(&sha256, &ssl->handshake->fin_sha256);
  1626. mbedtls_sha256_finish_ret(&sha256, hash);
  1627. *hlen = 32;
  1628. MBEDTLS_SSL_DEBUG_BUF(3, "calculated verify result", hash, *hlen);
  1629. MBEDTLS_SSL_DEBUG_MSG(2, ("<= calc verify"));
  1630. mbedtls_sha256_free(&sha256);
  1631. #endif /* MBEDTLS_USE_PSA_CRYPTO */
  1632. return;
  1633. }
  1634. #endif /* MBEDTLS_SHA256_C */
  1635. #if defined(MBEDTLS_SHA512_C) && !defined(MBEDTLS_SHA512_NO_SHA384)
  1636. void ssl_calc_verify_tls_sha384(const mbedtls_ssl_context *ssl,
  1637. unsigned char *hash,
  1638. size_t *hlen)
  1639. {
  1640. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  1641. size_t hash_size;
  1642. psa_status_t status;
  1643. psa_hash_operation_t sha384_psa = psa_hash_operation_init();
  1644. MBEDTLS_SSL_DEBUG_MSG(2, ("=> PSA calc verify sha384"));
  1645. status = psa_hash_clone(&ssl->handshake->fin_sha384_psa, &sha384_psa);
  1646. if (status != PSA_SUCCESS) {
  1647. MBEDTLS_SSL_DEBUG_MSG(2, ("PSA hash clone failed"));
  1648. return;
  1649. }
  1650. status = psa_hash_finish(&sha384_psa, hash, 48, &hash_size);
  1651. if (status != PSA_SUCCESS) {
  1652. MBEDTLS_SSL_DEBUG_MSG(2, ("PSA hash finish failed"));
  1653. return;
  1654. }
  1655. *hlen = 48;
  1656. MBEDTLS_SSL_DEBUG_BUF(3, "PSA calculated verify result", hash, *hlen);
  1657. MBEDTLS_SSL_DEBUG_MSG(2, ("<= PSA calc verify"));
  1658. #else
  1659. mbedtls_sha512_context sha512;
  1660. mbedtls_sha512_init(&sha512);
  1661. MBEDTLS_SSL_DEBUG_MSG(2, ("=> calc verify sha384"));
  1662. mbedtls_sha512_clone(&sha512, &ssl->handshake->fin_sha512);
  1663. mbedtls_sha512_finish_ret(&sha512, hash);
  1664. *hlen = 48;
  1665. MBEDTLS_SSL_DEBUG_BUF(3, "calculated verify result", hash, *hlen);
  1666. MBEDTLS_SSL_DEBUG_MSG(2, ("<= calc verify"));
  1667. mbedtls_sha512_free(&sha512);
  1668. #endif /* MBEDTLS_USE_PSA_CRYPTO */
  1669. return;
  1670. }
  1671. #endif /* MBEDTLS_SHA512_C && !MBEDTLS_SHA512_NO_SHA384 */
  1672. #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
  1673. #if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
  1674. int mbedtls_ssl_psk_derive_premaster(mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex)
  1675. {
  1676. unsigned char *p = ssl->handshake->premaster;
  1677. unsigned char *end = p + sizeof(ssl->handshake->premaster);
  1678. const unsigned char *psk = NULL;
  1679. size_t psk_len = 0;
  1680. if (mbedtls_ssl_get_psk(ssl, &psk, &psk_len)
  1681. == MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED) {
  1682. /*
  1683. * This should never happen because the existence of a PSK is always
  1684. * checked before calling this function
  1685. */
  1686. MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
  1687. return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
  1688. }
  1689. /*
  1690. * PMS = struct {
  1691. * opaque other_secret<0..2^16-1>;
  1692. * opaque psk<0..2^16-1>;
  1693. * };
  1694. * with "other_secret" depending on the particular key exchange
  1695. */
  1696. #if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
  1697. if (key_ex == MBEDTLS_KEY_EXCHANGE_PSK) {
  1698. if (end - p < 2) {
  1699. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  1700. }
  1701. MBEDTLS_PUT_UINT16_BE(psk_len, p, 0);
  1702. p += 2;
  1703. if (end < p || (size_t) (end - p) < psk_len) {
  1704. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  1705. }
  1706. memset(p, 0, psk_len);
  1707. p += psk_len;
  1708. } else
  1709. #endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
  1710. #if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
  1711. if (key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK) {
  1712. /*
  1713. * other_secret already set by the ClientKeyExchange message,
  1714. * and is 48 bytes long
  1715. */
  1716. if (end - p < 2) {
  1717. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  1718. }
  1719. *p++ = 0;
  1720. *p++ = 48;
  1721. p += 48;
  1722. } else
  1723. #endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
  1724. #if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
  1725. if (key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK) {
  1726. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  1727. size_t len;
  1728. /* Write length only when we know the actual value */
  1729. if ((ret = mbedtls_dhm_calc_secret(&ssl->handshake->dhm_ctx,
  1730. p + 2, end - (p + 2), &len,
  1731. ssl->conf->f_rng, ssl->conf->p_rng)) != 0) {
  1732. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_dhm_calc_secret", ret);
  1733. return ret;
  1734. }
  1735. MBEDTLS_PUT_UINT16_BE(len, p, 0);
  1736. p += 2 + len;
  1737. MBEDTLS_SSL_DEBUG_MPI(3, "DHM: K ", &ssl->handshake->dhm_ctx.K);
  1738. } else
  1739. #endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
  1740. #if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
  1741. if (key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK) {
  1742. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  1743. size_t zlen;
  1744. if ((ret = mbedtls_ecdh_calc_secret(&ssl->handshake->ecdh_ctx, &zlen,
  1745. p + 2, end - (p + 2),
  1746. ssl->conf->f_rng, ssl->conf->p_rng)) != 0) {
  1747. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ecdh_calc_secret", ret);
  1748. return ret;
  1749. }
  1750. MBEDTLS_PUT_UINT16_BE(zlen, p, 0);
  1751. p += 2 + zlen;
  1752. MBEDTLS_SSL_DEBUG_ECDH(3, &ssl->handshake->ecdh_ctx,
  1753. MBEDTLS_DEBUG_ECDH_Z);
  1754. } else
  1755. #endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
  1756. {
  1757. MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
  1758. return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
  1759. }
  1760. /* opaque psk<0..2^16-1>; */
  1761. if (end - p < 2) {
  1762. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  1763. }
  1764. MBEDTLS_PUT_UINT16_BE(psk_len, p, 0);
  1765. p += 2;
  1766. if (end < p || (size_t) (end - p) < psk_len) {
  1767. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  1768. }
  1769. memcpy(p, psk, psk_len);
  1770. p += psk_len;
  1771. ssl->handshake->pmslen = p - ssl->handshake->premaster;
  1772. return 0;
  1773. }
  1774. #endif /* MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED */
  1775. #if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
  1776. MBEDTLS_CHECK_RETURN_CRITICAL
  1777. static int ssl_write_hello_request(mbedtls_ssl_context *ssl);
  1778. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  1779. int mbedtls_ssl_resend_hello_request(mbedtls_ssl_context *ssl)
  1780. {
  1781. /* If renegotiation is not enforced, retransmit until we would reach max
  1782. * timeout if we were using the usual handshake doubling scheme */
  1783. if (ssl->conf->renego_max_records < 0) {
  1784. uint32_t ratio = ssl->conf->hs_timeout_max / ssl->conf->hs_timeout_min + 1;
  1785. unsigned char doublings = 1;
  1786. while (ratio != 0) {
  1787. ++doublings;
  1788. ratio >>= 1;
  1789. }
  1790. if (++ssl->renego_records_seen > doublings) {
  1791. MBEDTLS_SSL_DEBUG_MSG(2, ("no longer retransmitting hello request"));
  1792. return 0;
  1793. }
  1794. }
  1795. return ssl_write_hello_request(ssl);
  1796. }
  1797. #endif
  1798. #endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
  1799. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  1800. static void ssl_clear_peer_cert(mbedtls_ssl_session *session)
  1801. {
  1802. #if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
  1803. if (session->peer_cert != NULL) {
  1804. mbedtls_x509_crt_free(session->peer_cert);
  1805. mbedtls_free(session->peer_cert);
  1806. session->peer_cert = NULL;
  1807. }
  1808. #else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
  1809. if (session->peer_cert_digest != NULL) {
  1810. /* Zeroization is not necessary. */
  1811. mbedtls_free(session->peer_cert_digest);
  1812. session->peer_cert_digest = NULL;
  1813. session->peer_cert_digest_type = MBEDTLS_MD_NONE;
  1814. session->peer_cert_digest_len = 0;
  1815. }
  1816. #endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
  1817. }
  1818. #endif /* MBEDTLS_X509_CRT_PARSE_C */
  1819. /*
  1820. * Handshake functions
  1821. */
  1822. #if !defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
  1823. /* No certificate support -> dummy functions */
  1824. int mbedtls_ssl_write_certificate(mbedtls_ssl_context *ssl)
  1825. {
  1826. const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
  1827. ssl->handshake->ciphersuite_info;
  1828. MBEDTLS_SSL_DEBUG_MSG(2, ("=> write certificate"));
  1829. if (!mbedtls_ssl_ciphersuite_uses_srv_cert(ciphersuite_info)) {
  1830. MBEDTLS_SSL_DEBUG_MSG(2, ("<= skip write certificate"));
  1831. ssl->state++;
  1832. return 0;
  1833. }
  1834. MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
  1835. return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
  1836. }
  1837. int mbedtls_ssl_parse_certificate(mbedtls_ssl_context *ssl)
  1838. {
  1839. const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
  1840. ssl->handshake->ciphersuite_info;
  1841. MBEDTLS_SSL_DEBUG_MSG(2, ("=> parse certificate"));
  1842. if (!mbedtls_ssl_ciphersuite_uses_srv_cert(ciphersuite_info)) {
  1843. MBEDTLS_SSL_DEBUG_MSG(2, ("<= skip parse certificate"));
  1844. ssl->state++;
  1845. return 0;
  1846. }
  1847. MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
  1848. return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
  1849. }
  1850. #else /* MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
  1851. /* Some certificate support -> implement write and parse */
  1852. int mbedtls_ssl_write_certificate(mbedtls_ssl_context *ssl)
  1853. {
  1854. int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
  1855. size_t i, n;
  1856. const mbedtls_x509_crt *crt;
  1857. const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
  1858. ssl->handshake->ciphersuite_info;
  1859. MBEDTLS_SSL_DEBUG_MSG(2, ("=> write certificate"));
  1860. if (!mbedtls_ssl_ciphersuite_uses_srv_cert(ciphersuite_info)) {
  1861. MBEDTLS_SSL_DEBUG_MSG(2, ("<= skip write certificate"));
  1862. ssl->state++;
  1863. return 0;
  1864. }
  1865. #if defined(MBEDTLS_SSL_CLI_C)
  1866. if (ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT) {
  1867. if (ssl->client_auth == 0) {
  1868. MBEDTLS_SSL_DEBUG_MSG(2, ("<= skip write certificate"));
  1869. ssl->state++;
  1870. return 0;
  1871. }
  1872. #if defined(MBEDTLS_SSL_PROTO_SSL3)
  1873. /*
  1874. * If using SSLv3 and got no cert, send an Alert message
  1875. * (otherwise an empty Certificate message will be sent).
  1876. */
  1877. if (mbedtls_ssl_own_cert(ssl) == NULL &&
  1878. ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0) {
  1879. ssl->out_msglen = 2;
  1880. ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
  1881. ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
  1882. ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
  1883. MBEDTLS_SSL_DEBUG_MSG(2, ("got no certificate to send"));
  1884. goto write_msg;
  1885. }
  1886. #endif /* MBEDTLS_SSL_PROTO_SSL3 */
  1887. }
  1888. #endif /* MBEDTLS_SSL_CLI_C */
  1889. #if defined(MBEDTLS_SSL_SRV_C)
  1890. if (ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER) {
  1891. if (mbedtls_ssl_own_cert(ssl) == NULL) {
  1892. MBEDTLS_SSL_DEBUG_MSG(1, ("got no certificate to send"));
  1893. return MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED;
  1894. }
  1895. }
  1896. #endif
  1897. MBEDTLS_SSL_DEBUG_CRT(3, "own certificate", mbedtls_ssl_own_cert(ssl));
  1898. /*
  1899. * 0 . 0 handshake type
  1900. * 1 . 3 handshake length
  1901. * 4 . 6 length of all certs
  1902. * 7 . 9 length of cert. 1
  1903. * 10 . n-1 peer certificate
  1904. * n . n+2 length of cert. 2
  1905. * n+3 . ... upper level cert, etc.
  1906. */
  1907. i = 7;
  1908. crt = mbedtls_ssl_own_cert(ssl);
  1909. while (crt != NULL) {
  1910. n = crt->raw.len;
  1911. if (n > MBEDTLS_SSL_OUT_CONTENT_LEN - 3 - i) {
  1912. MBEDTLS_SSL_DEBUG_MSG(1, ("certificate too large, %" MBEDTLS_PRINTF_SIZET
  1913. " > %" MBEDTLS_PRINTF_SIZET,
  1914. i + 3 + n, (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN));
  1915. return MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE;
  1916. }
  1917. ssl->out_msg[i] = MBEDTLS_BYTE_2(n);
  1918. ssl->out_msg[i + 1] = MBEDTLS_BYTE_1(n);
  1919. ssl->out_msg[i + 2] = MBEDTLS_BYTE_0(n);
  1920. i += 3; memcpy(ssl->out_msg + i, crt->raw.p, n);
  1921. i += n; crt = crt->next;
  1922. }
  1923. ssl->out_msg[4] = MBEDTLS_BYTE_2(i - 7);
  1924. ssl->out_msg[5] = MBEDTLS_BYTE_1(i - 7);
  1925. ssl->out_msg[6] = MBEDTLS_BYTE_0(i - 7);
  1926. ssl->out_msglen = i;
  1927. ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
  1928. ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
  1929. #if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
  1930. write_msg:
  1931. #endif
  1932. ssl->state++;
  1933. if ((ret = mbedtls_ssl_write_handshake_msg(ssl)) != 0) {
  1934. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_write_handshake_msg", ret);
  1935. return ret;
  1936. }
  1937. MBEDTLS_SSL_DEBUG_MSG(2, ("<= write certificate"));
  1938. return ret;
  1939. }
  1940. #if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
  1941. #if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
  1942. MBEDTLS_CHECK_RETURN_CRITICAL
  1943. static int ssl_check_peer_crt_unchanged(mbedtls_ssl_context *ssl,
  1944. unsigned char *crt_buf,
  1945. size_t crt_buf_len)
  1946. {
  1947. mbedtls_x509_crt const * const peer_crt = ssl->session->peer_cert;
  1948. if (peer_crt == NULL) {
  1949. return -1;
  1950. }
  1951. if (peer_crt->raw.len != crt_buf_len) {
  1952. return -1;
  1953. }
  1954. return memcmp(peer_crt->raw.p, crt_buf, peer_crt->raw.len);
  1955. }
  1956. #else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
  1957. MBEDTLS_CHECK_RETURN_CRITICAL
  1958. static int ssl_check_peer_crt_unchanged(mbedtls_ssl_context *ssl,
  1959. unsigned char *crt_buf,
  1960. size_t crt_buf_len)
  1961. {
  1962. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  1963. unsigned char const * const peer_cert_digest =
  1964. ssl->session->peer_cert_digest;
  1965. mbedtls_md_type_t const peer_cert_digest_type =
  1966. ssl->session->peer_cert_digest_type;
  1967. mbedtls_md_info_t const * const digest_info =
  1968. mbedtls_md_info_from_type(peer_cert_digest_type);
  1969. unsigned char tmp_digest[MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN];
  1970. size_t digest_len;
  1971. if (peer_cert_digest == NULL || digest_info == NULL) {
  1972. return -1;
  1973. }
  1974. digest_len = mbedtls_md_get_size(digest_info);
  1975. if (digest_len > MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN) {
  1976. return -1;
  1977. }
  1978. ret = mbedtls_md(digest_info, crt_buf, crt_buf_len, tmp_digest);
  1979. if (ret != 0) {
  1980. return -1;
  1981. }
  1982. return memcmp(tmp_digest, peer_cert_digest, digest_len);
  1983. }
  1984. #endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
  1985. #endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
  1986. /*
  1987. * Once the certificate message is read, parse it into a cert chain and
  1988. * perform basic checks, but leave actual verification to the caller
  1989. */
  1990. MBEDTLS_CHECK_RETURN_CRITICAL
  1991. static int ssl_parse_certificate_chain(mbedtls_ssl_context *ssl,
  1992. mbedtls_x509_crt *chain)
  1993. {
  1994. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  1995. #if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
  1996. int crt_cnt = 0;
  1997. #endif
  1998. size_t i, n;
  1999. uint8_t alert;
  2000. if (ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE) {
  2001. MBEDTLS_SSL_DEBUG_MSG(1, ("bad certificate message"));
  2002. mbedtls_ssl_send_alert_message(ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
  2003. MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE);
  2004. return MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE;
  2005. }
  2006. if (ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
  2007. ssl->in_hslen < mbedtls_ssl_hs_hdr_len(ssl) + 3 + 3) {
  2008. MBEDTLS_SSL_DEBUG_MSG(1, ("bad certificate message"));
  2009. mbedtls_ssl_send_alert_message(ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
  2010. MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR);
  2011. return MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
  2012. }
  2013. i = mbedtls_ssl_hs_hdr_len(ssl);
  2014. /*
  2015. * Same message structure as in mbedtls_ssl_write_certificate()
  2016. */
  2017. n = (ssl->in_msg[i+1] << 8) | ssl->in_msg[i+2];
  2018. if (ssl->in_msg[i] != 0 ||
  2019. ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len(ssl)) {
  2020. MBEDTLS_SSL_DEBUG_MSG(1, ("bad certificate message"));
  2021. mbedtls_ssl_send_alert_message(ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
  2022. MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR);
  2023. return MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
  2024. }
  2025. /* Make &ssl->in_msg[i] point to the beginning of the CRT chain. */
  2026. i += 3;
  2027. /* Iterate through and parse the CRTs in the provided chain. */
  2028. while (i < ssl->in_hslen) {
  2029. /* Check that there's room for the next CRT's length fields. */
  2030. if (i + 3 > ssl->in_hslen) {
  2031. MBEDTLS_SSL_DEBUG_MSG(1, ("bad certificate message"));
  2032. mbedtls_ssl_send_alert_message(ssl,
  2033. MBEDTLS_SSL_ALERT_LEVEL_FATAL,
  2034. MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR);
  2035. return MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
  2036. }
  2037. /* In theory, the CRT can be up to 2**24 Bytes, but we don't support
  2038. * anything beyond 2**16 ~ 64K. */
  2039. if (ssl->in_msg[i] != 0) {
  2040. MBEDTLS_SSL_DEBUG_MSG(1, ("bad certificate message"));
  2041. mbedtls_ssl_send_alert_message(ssl,
  2042. MBEDTLS_SSL_ALERT_LEVEL_FATAL,
  2043. MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR);
  2044. return MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
  2045. }
  2046. /* Read length of the next CRT in the chain. */
  2047. n = ((unsigned int) ssl->in_msg[i + 1] << 8)
  2048. | (unsigned int) ssl->in_msg[i + 2];
  2049. i += 3;
  2050. if (n < 128 || i + n > ssl->in_hslen) {
  2051. MBEDTLS_SSL_DEBUG_MSG(1, ("bad certificate message"));
  2052. mbedtls_ssl_send_alert_message(ssl,
  2053. MBEDTLS_SSL_ALERT_LEVEL_FATAL,
  2054. MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR);
  2055. return MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
  2056. }
  2057. /* Check if we're handling the first CRT in the chain. */
  2058. #if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
  2059. if (crt_cnt++ == 0 &&
  2060. ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
  2061. ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS) {
  2062. /* During client-side renegotiation, check that the server's
  2063. * end-CRTs hasn't changed compared to the initial handshake,
  2064. * mitigating the triple handshake attack. On success, reuse
  2065. * the original end-CRT instead of parsing it again. */
  2066. MBEDTLS_SSL_DEBUG_MSG(3, ("Check that peer CRT hasn't changed during renegotiation"));
  2067. if (ssl_check_peer_crt_unchanged(ssl,
  2068. &ssl->in_msg[i],
  2069. n) != 0) {
  2070. MBEDTLS_SSL_DEBUG_MSG(1, ("new server cert during renegotiation"));
  2071. mbedtls_ssl_send_alert_message(ssl,
  2072. MBEDTLS_SSL_ALERT_LEVEL_FATAL,
  2073. MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED);
  2074. return MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
  2075. }
  2076. /* Now we can safely free the original chain. */
  2077. ssl_clear_peer_cert(ssl->session);
  2078. }
  2079. #endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
  2080. /* Parse the next certificate in the chain. */
  2081. #if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
  2082. ret = mbedtls_x509_crt_parse_der(chain, ssl->in_msg + i, n);
  2083. #else
  2084. /* If we don't need to store the CRT chain permanently, parse
  2085. * it in-place from the input buffer instead of making a copy. */
  2086. ret = mbedtls_x509_crt_parse_der_nocopy(chain, ssl->in_msg + i, n);
  2087. #endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
  2088. switch (ret) {
  2089. case 0: /*ok*/
  2090. case MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG + MBEDTLS_ERR_OID_NOT_FOUND:
  2091. /* Ignore certificate with an unknown algorithm: maybe a
  2092. prior certificate was already trusted. */
  2093. break;
  2094. case MBEDTLS_ERR_X509_ALLOC_FAILED:
  2095. alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
  2096. goto crt_parse_der_failed;
  2097. case MBEDTLS_ERR_X509_UNKNOWN_VERSION:
  2098. alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
  2099. goto crt_parse_der_failed;
  2100. default:
  2101. alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
  2102. crt_parse_der_failed:
  2103. mbedtls_ssl_send_alert_message(ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL, alert);
  2104. MBEDTLS_SSL_DEBUG_RET(1, " mbedtls_x509_crt_parse_der", ret);
  2105. return ret;
  2106. }
  2107. i += n;
  2108. }
  2109. MBEDTLS_SSL_DEBUG_CRT(3, "peer certificate", chain);
  2110. return 0;
  2111. }
  2112. #if defined(MBEDTLS_SSL_SRV_C)
  2113. MBEDTLS_CHECK_RETURN_CRITICAL
  2114. static int ssl_srv_check_client_no_crt_notification(mbedtls_ssl_context *ssl)
  2115. {
  2116. if (ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT) {
  2117. return -1;
  2118. }
  2119. #if defined(MBEDTLS_SSL_PROTO_SSL3)
  2120. /*
  2121. * Check if the client sent an empty certificate
  2122. */
  2123. if (ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0) {
  2124. if (ssl->in_msglen == 2 &&
  2125. ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
  2126. ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
  2127. ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT) {
  2128. MBEDTLS_SSL_DEBUG_MSG(1, ("SSLv3 client has no certificate"));
  2129. return 0;
  2130. }
  2131. return -1;
  2132. }
  2133. #endif /* MBEDTLS_SSL_PROTO_SSL3 */
  2134. #if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
  2135. defined(MBEDTLS_SSL_PROTO_TLS1_2)
  2136. if (ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len(ssl) &&
  2137. ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
  2138. ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
  2139. memcmp(ssl->in_msg + mbedtls_ssl_hs_hdr_len(ssl), "\0\0\0", 3) == 0) {
  2140. MBEDTLS_SSL_DEBUG_MSG(1, ("TLSv1 client has no certificate"));
  2141. return 0;
  2142. }
  2143. return -1;
  2144. #endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
  2145. MBEDTLS_SSL_PROTO_TLS1_2 */
  2146. }
  2147. #endif /* MBEDTLS_SSL_SRV_C */
  2148. /* Check if a certificate message is expected.
  2149. * Return either
  2150. * - SSL_CERTIFICATE_EXPECTED, or
  2151. * - SSL_CERTIFICATE_SKIP
  2152. * indicating whether a Certificate message is expected or not.
  2153. */
  2154. #define SSL_CERTIFICATE_EXPECTED 0
  2155. #define SSL_CERTIFICATE_SKIP 1
  2156. MBEDTLS_CHECK_RETURN_CRITICAL
  2157. static int ssl_parse_certificate_coordinate(mbedtls_ssl_context *ssl,
  2158. int authmode)
  2159. {
  2160. const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
  2161. ssl->handshake->ciphersuite_info;
  2162. if (!mbedtls_ssl_ciphersuite_uses_srv_cert(ciphersuite_info)) {
  2163. return SSL_CERTIFICATE_SKIP;
  2164. }
  2165. #if defined(MBEDTLS_SSL_SRV_C)
  2166. if (ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER) {
  2167. if (ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK) {
  2168. return SSL_CERTIFICATE_SKIP;
  2169. }
  2170. if (authmode == MBEDTLS_SSL_VERIFY_NONE) {
  2171. ssl->session_negotiate->verify_result =
  2172. MBEDTLS_X509_BADCERT_SKIP_VERIFY;
  2173. return SSL_CERTIFICATE_SKIP;
  2174. }
  2175. }
  2176. #else
  2177. ((void) authmode);
  2178. #endif /* MBEDTLS_SSL_SRV_C */
  2179. return SSL_CERTIFICATE_EXPECTED;
  2180. }
  2181. MBEDTLS_CHECK_RETURN_CRITICAL
  2182. static int ssl_parse_certificate_verify(mbedtls_ssl_context *ssl,
  2183. int authmode,
  2184. mbedtls_x509_crt *chain,
  2185. void *rs_ctx)
  2186. {
  2187. int ret = 0;
  2188. const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
  2189. ssl->handshake->ciphersuite_info;
  2190. int have_ca_chain = 0;
  2191. int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *);
  2192. void *p_vrfy;
  2193. if (authmode == MBEDTLS_SSL_VERIFY_NONE) {
  2194. return 0;
  2195. }
  2196. if (ssl->f_vrfy != NULL) {
  2197. MBEDTLS_SSL_DEBUG_MSG(3, ("Use context-specific verification callback"));
  2198. f_vrfy = ssl->f_vrfy;
  2199. p_vrfy = ssl->p_vrfy;
  2200. } else {
  2201. MBEDTLS_SSL_DEBUG_MSG(3, ("Use configuration-specific verification callback"));
  2202. f_vrfy = ssl->conf->f_vrfy;
  2203. p_vrfy = ssl->conf->p_vrfy;
  2204. }
  2205. /*
  2206. * Main check: verify certificate
  2207. */
  2208. #if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
  2209. if (ssl->conf->f_ca_cb != NULL) {
  2210. ((void) rs_ctx);
  2211. have_ca_chain = 1;
  2212. MBEDTLS_SSL_DEBUG_MSG(3, ("use CA callback for X.509 CRT verification"));
  2213. ret = mbedtls_x509_crt_verify_with_ca_cb(
  2214. chain,
  2215. ssl->conf->f_ca_cb,
  2216. ssl->conf->p_ca_cb,
  2217. ssl->conf->cert_profile,
  2218. ssl->hostname,
  2219. &ssl->session_negotiate->verify_result,
  2220. f_vrfy, p_vrfy);
  2221. } else
  2222. #endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
  2223. {
  2224. mbedtls_x509_crt *ca_chain;
  2225. mbedtls_x509_crl *ca_crl;
  2226. #if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
  2227. if (ssl->handshake->sni_ca_chain != NULL) {
  2228. ca_chain = ssl->handshake->sni_ca_chain;
  2229. ca_crl = ssl->handshake->sni_ca_crl;
  2230. } else
  2231. #endif
  2232. {
  2233. ca_chain = ssl->conf->ca_chain;
  2234. ca_crl = ssl->conf->ca_crl;
  2235. }
  2236. if (ca_chain != NULL) {
  2237. have_ca_chain = 1;
  2238. }
  2239. ret = mbedtls_x509_crt_verify_restartable(
  2240. chain,
  2241. ca_chain, ca_crl,
  2242. ssl->conf->cert_profile,
  2243. ssl->hostname,
  2244. &ssl->session_negotiate->verify_result,
  2245. f_vrfy, p_vrfy, rs_ctx);
  2246. }
  2247. if (ret != 0) {
  2248. MBEDTLS_SSL_DEBUG_RET(1, "x509_verify_cert", ret);
  2249. }
  2250. #if defined(MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED)
  2251. if (ret == MBEDTLS_ERR_ECP_IN_PROGRESS) {
  2252. return MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS;
  2253. }
  2254. #endif
  2255. /*
  2256. * Secondary checks: always done, but change 'ret' only if it was 0
  2257. */
  2258. #if defined(MBEDTLS_ECP_C)
  2259. {
  2260. const mbedtls_pk_context *pk = &chain->pk;
  2261. /* If certificate uses an EC key, make sure the curve is OK.
  2262. * This is a public key, so it can't be opaque, so can_do() is a good
  2263. * enough check to ensure pk_ec() is safe to use here. */
  2264. if (mbedtls_pk_can_do(pk, MBEDTLS_PK_ECKEY) &&
  2265. mbedtls_ssl_check_curve(ssl, mbedtls_pk_ec(*pk)->grp.id) != 0) {
  2266. ssl->session_negotiate->verify_result |= MBEDTLS_X509_BADCERT_BAD_KEY;
  2267. MBEDTLS_SSL_DEBUG_MSG(1, ("bad certificate (EC key curve)"));
  2268. if (ret == 0) {
  2269. ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
  2270. }
  2271. }
  2272. }
  2273. #endif /* MBEDTLS_ECP_C */
  2274. if (mbedtls_ssl_check_cert_usage(chain,
  2275. ciphersuite_info,
  2276. !ssl->conf->endpoint,
  2277. &ssl->session_negotiate->verify_result) != 0) {
  2278. MBEDTLS_SSL_DEBUG_MSG(1, ("bad certificate (usage extensions)"));
  2279. if (ret == 0) {
  2280. ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
  2281. }
  2282. }
  2283. /* mbedtls_x509_crt_verify_with_profile is supposed to report a
  2284. * verification failure through MBEDTLS_ERR_X509_CERT_VERIFY_FAILED,
  2285. * with details encoded in the verification flags. All other kinds
  2286. * of error codes, including those from the user provided f_vrfy
  2287. * functions, are treated as fatal and lead to a failure of
  2288. * ssl_parse_certificate even if verification was optional. */
  2289. if (authmode == MBEDTLS_SSL_VERIFY_OPTIONAL &&
  2290. (ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ||
  2291. ret == MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE)) {
  2292. ret = 0;
  2293. }
  2294. if (have_ca_chain == 0 && authmode == MBEDTLS_SSL_VERIFY_REQUIRED) {
  2295. MBEDTLS_SSL_DEBUG_MSG(1, ("got no CA chain"));
  2296. ret = MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED;
  2297. }
  2298. if (ret != 0) {
  2299. uint8_t alert;
  2300. /* The certificate may have been rejected for several reasons.
  2301. Pick one and send the corresponding alert. Which alert to send
  2302. may be a subject of debate in some cases. */
  2303. if (ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_OTHER) {
  2304. alert = MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED;
  2305. } else if (ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_CN_MISMATCH) {
  2306. alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
  2307. } else if (ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_KEY_USAGE) {
  2308. alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
  2309. } else if (ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXT_KEY_USAGE) {
  2310. alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
  2311. } else if (ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NS_CERT_TYPE) {
  2312. alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
  2313. } else if (ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_PK) {
  2314. alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
  2315. } else if (ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_KEY) {
  2316. alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
  2317. } else if (ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXPIRED) {
  2318. alert = MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED;
  2319. } else if (ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_REVOKED) {
  2320. alert = MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED;
  2321. } else if (ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NOT_TRUSTED) {
  2322. alert = MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA;
  2323. } else {
  2324. alert = MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN;
  2325. }
  2326. mbedtls_ssl_send_alert_message(ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
  2327. alert);
  2328. }
  2329. #if defined(MBEDTLS_DEBUG_C)
  2330. if (ssl->session_negotiate->verify_result != 0) {
  2331. MBEDTLS_SSL_DEBUG_MSG(3, ("! Certificate verification flags %08x",
  2332. (unsigned int) ssl->session_negotiate->verify_result));
  2333. } else {
  2334. MBEDTLS_SSL_DEBUG_MSG(3, ("Certificate verification flags clear"));
  2335. }
  2336. #endif /* MBEDTLS_DEBUG_C */
  2337. return ret;
  2338. }
  2339. #if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
  2340. MBEDTLS_CHECK_RETURN_CRITICAL
  2341. static int ssl_remember_peer_crt_digest(mbedtls_ssl_context *ssl,
  2342. unsigned char *start, size_t len)
  2343. {
  2344. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  2345. /* Remember digest of the peer's end-CRT. */
  2346. ssl->session_negotiate->peer_cert_digest =
  2347. mbedtls_calloc(1, MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN);
  2348. if (ssl->session_negotiate->peer_cert_digest == NULL) {
  2349. MBEDTLS_SSL_DEBUG_MSG(1, ("alloc(%d bytes) failed",
  2350. MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN));
  2351. mbedtls_ssl_send_alert_message(ssl,
  2352. MBEDTLS_SSL_ALERT_LEVEL_FATAL,
  2353. MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR);
  2354. return MBEDTLS_ERR_SSL_ALLOC_FAILED;
  2355. }
  2356. ret = mbedtls_md(mbedtls_md_info_from_type(
  2357. MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE),
  2358. start, len,
  2359. ssl->session_negotiate->peer_cert_digest);
  2360. ssl->session_negotiate->peer_cert_digest_type =
  2361. MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE;
  2362. ssl->session_negotiate->peer_cert_digest_len =
  2363. MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN;
  2364. return ret;
  2365. }
  2366. MBEDTLS_CHECK_RETURN_CRITICAL
  2367. static int ssl_remember_peer_pubkey(mbedtls_ssl_context *ssl,
  2368. unsigned char *start, size_t len)
  2369. {
  2370. unsigned char *end = start + len;
  2371. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  2372. /* Make a copy of the peer's raw public key. */
  2373. mbedtls_pk_init(&ssl->handshake->peer_pubkey);
  2374. ret = mbedtls_pk_parse_subpubkey(&start, end,
  2375. &ssl->handshake->peer_pubkey);
  2376. if (ret != 0) {
  2377. /* We should have parsed the public key before. */
  2378. return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
  2379. }
  2380. return 0;
  2381. }
  2382. #endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
  2383. int mbedtls_ssl_parse_certificate(mbedtls_ssl_context *ssl)
  2384. {
  2385. int ret = 0;
  2386. int crt_expected;
  2387. #if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
  2388. const int authmode = ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET
  2389. ? ssl->handshake->sni_authmode
  2390. : ssl->conf->authmode;
  2391. #else
  2392. const int authmode = ssl->conf->authmode;
  2393. #endif
  2394. void *rs_ctx = NULL;
  2395. mbedtls_x509_crt *chain = NULL;
  2396. MBEDTLS_SSL_DEBUG_MSG(2, ("=> parse certificate"));
  2397. crt_expected = ssl_parse_certificate_coordinate(ssl, authmode);
  2398. if (crt_expected == SSL_CERTIFICATE_SKIP) {
  2399. MBEDTLS_SSL_DEBUG_MSG(2, ("<= skip parse certificate"));
  2400. goto exit;
  2401. }
  2402. #if defined(MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED)
  2403. if (ssl->handshake->ecrs_enabled &&
  2404. ssl->handshake->ecrs_state == ssl_ecrs_crt_verify) {
  2405. chain = ssl->handshake->ecrs_peer_cert;
  2406. ssl->handshake->ecrs_peer_cert = NULL;
  2407. goto crt_verify;
  2408. }
  2409. #endif
  2410. if ((ret = mbedtls_ssl_read_record(ssl, 1)) != 0) {
  2411. /* mbedtls_ssl_read_record may have sent an alert already. We
  2412. let it decide whether to alert. */
  2413. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_read_record", ret);
  2414. goto exit;
  2415. }
  2416. #if defined(MBEDTLS_SSL_SRV_C)
  2417. if (ssl_srv_check_client_no_crt_notification(ssl) == 0) {
  2418. ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
  2419. if (authmode != MBEDTLS_SSL_VERIFY_OPTIONAL) {
  2420. ret = MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE;
  2421. }
  2422. goto exit;
  2423. }
  2424. #endif /* MBEDTLS_SSL_SRV_C */
  2425. /* Clear existing peer CRT structure in case we tried to
  2426. * reuse a session but it failed, and allocate a new one. */
  2427. ssl_clear_peer_cert(ssl->session_negotiate);
  2428. chain = mbedtls_calloc(1, sizeof(mbedtls_x509_crt));
  2429. if (chain == NULL) {
  2430. MBEDTLS_SSL_DEBUG_MSG(1, ("alloc(%" MBEDTLS_PRINTF_SIZET " bytes) failed",
  2431. sizeof(mbedtls_x509_crt)));
  2432. mbedtls_ssl_send_alert_message(ssl,
  2433. MBEDTLS_SSL_ALERT_LEVEL_FATAL,
  2434. MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR);
  2435. ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
  2436. goto exit;
  2437. }
  2438. mbedtls_x509_crt_init(chain);
  2439. ret = ssl_parse_certificate_chain(ssl, chain);
  2440. if (ret != 0) {
  2441. goto exit;
  2442. }
  2443. #if defined(MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED)
  2444. if (ssl->handshake->ecrs_enabled) {
  2445. ssl->handshake->ecrs_state = ssl_ecrs_crt_verify;
  2446. }
  2447. crt_verify:
  2448. if (ssl->handshake->ecrs_enabled) {
  2449. rs_ctx = &ssl->handshake->ecrs_ctx;
  2450. }
  2451. #endif
  2452. ret = ssl_parse_certificate_verify(ssl, authmode,
  2453. chain, rs_ctx);
  2454. if (ret != 0) {
  2455. goto exit;
  2456. }
  2457. #if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
  2458. {
  2459. unsigned char *crt_start, *pk_start;
  2460. size_t crt_len, pk_len;
  2461. /* We parse the CRT chain without copying, so
  2462. * these pointers point into the input buffer,
  2463. * and are hence still valid after freeing the
  2464. * CRT chain. */
  2465. crt_start = chain->raw.p;
  2466. crt_len = chain->raw.len;
  2467. pk_start = chain->pk_raw.p;
  2468. pk_len = chain->pk_raw.len;
  2469. /* Free the CRT structures before computing
  2470. * digest and copying the peer's public key. */
  2471. mbedtls_x509_crt_free(chain);
  2472. mbedtls_free(chain);
  2473. chain = NULL;
  2474. ret = ssl_remember_peer_crt_digest(ssl, crt_start, crt_len);
  2475. if (ret != 0) {
  2476. goto exit;
  2477. }
  2478. ret = ssl_remember_peer_pubkey(ssl, pk_start, pk_len);
  2479. if (ret != 0) {
  2480. goto exit;
  2481. }
  2482. }
  2483. #else /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
  2484. /* Pass ownership to session structure. */
  2485. ssl->session_negotiate->peer_cert = chain;
  2486. chain = NULL;
  2487. #endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
  2488. MBEDTLS_SSL_DEBUG_MSG(2, ("<= parse certificate"));
  2489. exit:
  2490. if (ret == 0) {
  2491. ssl->state++;
  2492. }
  2493. #if defined(MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED)
  2494. if (ret == MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS) {
  2495. ssl->handshake->ecrs_peer_cert = chain;
  2496. chain = NULL;
  2497. }
  2498. #endif
  2499. if (chain != NULL) {
  2500. mbedtls_x509_crt_free(chain);
  2501. mbedtls_free(chain);
  2502. }
  2503. return ret;
  2504. }
  2505. #endif /* MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
  2506. void mbedtls_ssl_optimize_checksum(mbedtls_ssl_context *ssl,
  2507. const mbedtls_ssl_ciphersuite_t *ciphersuite_info)
  2508. {
  2509. ((void) ciphersuite_info);
  2510. #if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
  2511. defined(MBEDTLS_SSL_PROTO_TLS1_1)
  2512. if (ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3) {
  2513. ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
  2514. } else
  2515. #endif
  2516. #if defined(MBEDTLS_SSL_PROTO_TLS1_2)
  2517. #if defined(MBEDTLS_SHA512_C) && !defined(MBEDTLS_SHA512_NO_SHA384)
  2518. if (ciphersuite_info->mac == MBEDTLS_MD_SHA384) {
  2519. ssl->handshake->update_checksum = ssl_update_checksum_sha384;
  2520. } else
  2521. #endif
  2522. #if defined(MBEDTLS_SHA256_C)
  2523. if (ciphersuite_info->mac != MBEDTLS_MD_SHA384) {
  2524. ssl->handshake->update_checksum = ssl_update_checksum_sha256;
  2525. } else
  2526. #endif
  2527. #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
  2528. {
  2529. MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
  2530. return;
  2531. }
  2532. }
  2533. void mbedtls_ssl_reset_checksum(mbedtls_ssl_context *ssl)
  2534. {
  2535. #if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
  2536. defined(MBEDTLS_SSL_PROTO_TLS1_1)
  2537. mbedtls_md5_starts_ret(&ssl->handshake->fin_md5);
  2538. mbedtls_sha1_starts_ret(&ssl->handshake->fin_sha1);
  2539. #endif
  2540. #if defined(MBEDTLS_SSL_PROTO_TLS1_2)
  2541. #if defined(MBEDTLS_SHA256_C)
  2542. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  2543. psa_hash_abort(&ssl->handshake->fin_sha256_psa);
  2544. psa_hash_setup(&ssl->handshake->fin_sha256_psa, PSA_ALG_SHA_256);
  2545. #else
  2546. mbedtls_sha256_starts_ret(&ssl->handshake->fin_sha256, 0);
  2547. #endif
  2548. #endif
  2549. #if defined(MBEDTLS_SHA512_C) && !defined(MBEDTLS_SHA512_NO_SHA384)
  2550. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  2551. psa_hash_abort(&ssl->handshake->fin_sha384_psa);
  2552. psa_hash_setup(&ssl->handshake->fin_sha384_psa, PSA_ALG_SHA_384);
  2553. #else
  2554. mbedtls_sha512_starts_ret(&ssl->handshake->fin_sha512, 1);
  2555. #endif
  2556. #endif
  2557. #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
  2558. }
  2559. static void ssl_update_checksum_start(mbedtls_ssl_context *ssl,
  2560. const unsigned char *buf, size_t len)
  2561. {
  2562. #if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
  2563. defined(MBEDTLS_SSL_PROTO_TLS1_1)
  2564. mbedtls_md5_update_ret(&ssl->handshake->fin_md5, buf, len);
  2565. mbedtls_sha1_update_ret(&ssl->handshake->fin_sha1, buf, len);
  2566. #endif
  2567. #if defined(MBEDTLS_SSL_PROTO_TLS1_2)
  2568. #if defined(MBEDTLS_SHA256_C)
  2569. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  2570. psa_hash_update(&ssl->handshake->fin_sha256_psa, buf, len);
  2571. #else
  2572. mbedtls_sha256_update_ret(&ssl->handshake->fin_sha256, buf, len);
  2573. #endif
  2574. #endif
  2575. #if defined(MBEDTLS_SHA512_C) && !defined(MBEDTLS_SHA512_NO_SHA384)
  2576. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  2577. psa_hash_update(&ssl->handshake->fin_sha384_psa, buf, len);
  2578. #else
  2579. mbedtls_sha512_update_ret(&ssl->handshake->fin_sha512, buf, len);
  2580. #endif
  2581. #endif
  2582. #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
  2583. }
  2584. #if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
  2585. defined(MBEDTLS_SSL_PROTO_TLS1_1)
  2586. static void ssl_update_checksum_md5sha1(mbedtls_ssl_context *ssl,
  2587. const unsigned char *buf, size_t len)
  2588. {
  2589. mbedtls_md5_update_ret(&ssl->handshake->fin_md5, buf, len);
  2590. mbedtls_sha1_update_ret(&ssl->handshake->fin_sha1, buf, len);
  2591. }
  2592. #endif
  2593. #if defined(MBEDTLS_SSL_PROTO_TLS1_2)
  2594. #if defined(MBEDTLS_SHA256_C)
  2595. static void ssl_update_checksum_sha256(mbedtls_ssl_context *ssl,
  2596. const unsigned char *buf, size_t len)
  2597. {
  2598. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  2599. psa_hash_update(&ssl->handshake->fin_sha256_psa, buf, len);
  2600. #else
  2601. mbedtls_sha256_update_ret(&ssl->handshake->fin_sha256, buf, len);
  2602. #endif
  2603. }
  2604. #endif
  2605. #if defined(MBEDTLS_SHA512_C) && !defined(MBEDTLS_SHA512_NO_SHA384)
  2606. static void ssl_update_checksum_sha384(mbedtls_ssl_context *ssl,
  2607. const unsigned char *buf, size_t len)
  2608. {
  2609. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  2610. psa_hash_update(&ssl->handshake->fin_sha384_psa, buf, len);
  2611. #else
  2612. mbedtls_sha512_update_ret(&ssl->handshake->fin_sha512, buf, len);
  2613. #endif
  2614. }
  2615. #endif
  2616. #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
  2617. #if defined(MBEDTLS_SSL_PROTO_SSL3)
  2618. static void ssl_calc_finished_ssl(
  2619. mbedtls_ssl_context *ssl, unsigned char *buf, int from)
  2620. {
  2621. const char *sender;
  2622. mbedtls_md5_context md5;
  2623. mbedtls_sha1_context sha1;
  2624. unsigned char padbuf[48];
  2625. unsigned char md5sum[16];
  2626. unsigned char sha1sum[20];
  2627. mbedtls_ssl_session *session = ssl->session_negotiate;
  2628. if (!session) {
  2629. session = ssl->session;
  2630. }
  2631. MBEDTLS_SSL_DEBUG_MSG(2, ("=> calc finished ssl"));
  2632. mbedtls_md5_init(&md5);
  2633. mbedtls_sha1_init(&sha1);
  2634. mbedtls_md5_clone(&md5, &ssl->handshake->fin_md5);
  2635. mbedtls_sha1_clone(&sha1, &ssl->handshake->fin_sha1);
  2636. /*
  2637. * SSLv3:
  2638. * hash =
  2639. * MD5( master + pad2 +
  2640. * MD5( handshake + sender + master + pad1 ) )
  2641. * + SHA1( master + pad2 +
  2642. * SHA1( handshake + sender + master + pad1 ) )
  2643. */
  2644. #if !defined(MBEDTLS_MD5_ALT)
  2645. MBEDTLS_SSL_DEBUG_BUF(4, "finished md5 state", (unsigned char *)
  2646. md5.state, sizeof(md5.state));
  2647. #endif
  2648. #if !defined(MBEDTLS_SHA1_ALT)
  2649. MBEDTLS_SSL_DEBUG_BUF(4, "finished sha1 state", (unsigned char *)
  2650. sha1.state, sizeof(sha1.state));
  2651. #endif
  2652. sender = (from == MBEDTLS_SSL_IS_CLIENT) ? "CLNT"
  2653. : "SRVR";
  2654. memset(padbuf, 0x36, 48);
  2655. mbedtls_md5_update_ret(&md5, (const unsigned char *) sender, 4);
  2656. mbedtls_md5_update_ret(&md5, session->master, 48);
  2657. mbedtls_md5_update_ret(&md5, padbuf, 48);
  2658. mbedtls_md5_finish_ret(&md5, md5sum);
  2659. mbedtls_sha1_update_ret(&sha1, (const unsigned char *) sender, 4);
  2660. mbedtls_sha1_update_ret(&sha1, session->master, 48);
  2661. mbedtls_sha1_update_ret(&sha1, padbuf, 40);
  2662. mbedtls_sha1_finish_ret(&sha1, sha1sum);
  2663. memset(padbuf, 0x5C, 48);
  2664. mbedtls_md5_starts_ret(&md5);
  2665. mbedtls_md5_update_ret(&md5, session->master, 48);
  2666. mbedtls_md5_update_ret(&md5, padbuf, 48);
  2667. mbedtls_md5_update_ret(&md5, md5sum, 16);
  2668. mbedtls_md5_finish_ret(&md5, buf);
  2669. mbedtls_sha1_starts_ret(&sha1);
  2670. mbedtls_sha1_update_ret(&sha1, session->master, 48);
  2671. mbedtls_sha1_update_ret(&sha1, padbuf, 40);
  2672. mbedtls_sha1_update_ret(&sha1, sha1sum, 20);
  2673. mbedtls_sha1_finish_ret(&sha1, buf + 16);
  2674. MBEDTLS_SSL_DEBUG_BUF(3, "calc finished result", buf, 36);
  2675. mbedtls_md5_free(&md5);
  2676. mbedtls_sha1_free(&sha1);
  2677. mbedtls_platform_zeroize(padbuf, sizeof(padbuf));
  2678. mbedtls_platform_zeroize(md5sum, sizeof(md5sum));
  2679. mbedtls_platform_zeroize(sha1sum, sizeof(sha1sum));
  2680. MBEDTLS_SSL_DEBUG_MSG(2, ("<= calc finished"));
  2681. }
  2682. #endif /* MBEDTLS_SSL_PROTO_SSL3 */
  2683. #if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
  2684. static void ssl_calc_finished_tls(
  2685. mbedtls_ssl_context *ssl, unsigned char *buf, int from)
  2686. {
  2687. int len = 12;
  2688. const char *sender;
  2689. mbedtls_md5_context md5;
  2690. mbedtls_sha1_context sha1;
  2691. unsigned char padbuf[36];
  2692. mbedtls_ssl_session *session = ssl->session_negotiate;
  2693. if (!session) {
  2694. session = ssl->session;
  2695. }
  2696. MBEDTLS_SSL_DEBUG_MSG(2, ("=> calc finished tls"));
  2697. mbedtls_md5_init(&md5);
  2698. mbedtls_sha1_init(&sha1);
  2699. mbedtls_md5_clone(&md5, &ssl->handshake->fin_md5);
  2700. mbedtls_sha1_clone(&sha1, &ssl->handshake->fin_sha1);
  2701. /*
  2702. * TLSv1:
  2703. * hash = PRF( master, finished_label,
  2704. * MD5( handshake ) + SHA1( handshake ) )[0..11]
  2705. */
  2706. #if !defined(MBEDTLS_MD5_ALT)
  2707. MBEDTLS_SSL_DEBUG_BUF(4, "finished md5 state", (unsigned char *)
  2708. md5.state, sizeof(md5.state));
  2709. #endif
  2710. #if !defined(MBEDTLS_SHA1_ALT)
  2711. MBEDTLS_SSL_DEBUG_BUF(4, "finished sha1 state", (unsigned char *)
  2712. sha1.state, sizeof(sha1.state));
  2713. #endif
  2714. sender = (from == MBEDTLS_SSL_IS_CLIENT)
  2715. ? "client finished"
  2716. : "server finished";
  2717. mbedtls_md5_finish_ret(&md5, padbuf);
  2718. mbedtls_sha1_finish_ret(&sha1, padbuf + 16);
  2719. ssl->handshake->tls_prf(session->master, 48, sender,
  2720. padbuf, 36, buf, len);
  2721. MBEDTLS_SSL_DEBUG_BUF(3, "calc finished result", buf, len);
  2722. mbedtls_md5_free(&md5);
  2723. mbedtls_sha1_free(&sha1);
  2724. mbedtls_platform_zeroize(padbuf, sizeof(padbuf));
  2725. MBEDTLS_SSL_DEBUG_MSG(2, ("<= calc finished"));
  2726. }
  2727. #endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
  2728. #if defined(MBEDTLS_SSL_PROTO_TLS1_2)
  2729. #if defined(MBEDTLS_SHA256_C)
  2730. static void ssl_calc_finished_tls_sha256(
  2731. mbedtls_ssl_context *ssl, unsigned char *buf, int from)
  2732. {
  2733. int len = 12;
  2734. const char *sender;
  2735. unsigned char padbuf[32];
  2736. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  2737. size_t hash_size;
  2738. psa_hash_operation_t sha256_psa = PSA_HASH_OPERATION_INIT;
  2739. psa_status_t status;
  2740. #else
  2741. mbedtls_sha256_context sha256;
  2742. #endif
  2743. mbedtls_ssl_session *session = ssl->session_negotiate;
  2744. if (!session) {
  2745. session = ssl->session;
  2746. }
  2747. sender = (from == MBEDTLS_SSL_IS_CLIENT)
  2748. ? "client finished"
  2749. : "server finished";
  2750. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  2751. sha256_psa = psa_hash_operation_init();
  2752. MBEDTLS_SSL_DEBUG_MSG(2, ("=> calc PSA finished tls sha256"));
  2753. status = psa_hash_clone(&ssl->handshake->fin_sha256_psa, &sha256_psa);
  2754. if (status != PSA_SUCCESS) {
  2755. MBEDTLS_SSL_DEBUG_MSG(2, ("PSA hash clone failed"));
  2756. return;
  2757. }
  2758. status = psa_hash_finish(&sha256_psa, padbuf, sizeof(padbuf), &hash_size);
  2759. if (status != PSA_SUCCESS) {
  2760. MBEDTLS_SSL_DEBUG_MSG(2, ("PSA hash finish failed"));
  2761. return;
  2762. }
  2763. MBEDTLS_SSL_DEBUG_BUF(3, "PSA calculated padbuf", padbuf, 32);
  2764. #else
  2765. mbedtls_sha256_init(&sha256);
  2766. MBEDTLS_SSL_DEBUG_MSG(2, ("=> calc finished tls sha256"));
  2767. mbedtls_sha256_clone(&sha256, &ssl->handshake->fin_sha256);
  2768. /*
  2769. * TLSv1.2:
  2770. * hash = PRF( master, finished_label,
  2771. * Hash( handshake ) )[0.11]
  2772. */
  2773. #if !defined(MBEDTLS_SHA256_ALT)
  2774. MBEDTLS_SSL_DEBUG_BUF(4, "finished sha2 state", (unsigned char *)
  2775. sha256.state, sizeof(sha256.state));
  2776. #endif
  2777. mbedtls_sha256_finish_ret(&sha256, padbuf);
  2778. mbedtls_sha256_free(&sha256);
  2779. #endif /* MBEDTLS_USE_PSA_CRYPTO */
  2780. ssl->handshake->tls_prf(session->master, 48, sender,
  2781. padbuf, 32, buf, len);
  2782. MBEDTLS_SSL_DEBUG_BUF(3, "calc finished result", buf, len);
  2783. mbedtls_platform_zeroize(padbuf, sizeof(padbuf));
  2784. MBEDTLS_SSL_DEBUG_MSG(2, ("<= calc finished"));
  2785. }
  2786. #endif /* MBEDTLS_SHA256_C */
  2787. #if defined(MBEDTLS_SHA512_C) && !defined(MBEDTLS_SHA512_NO_SHA384)
  2788. static void ssl_calc_finished_tls_sha384(
  2789. mbedtls_ssl_context *ssl, unsigned char *buf, int from)
  2790. {
  2791. int len = 12;
  2792. const char *sender;
  2793. unsigned char padbuf[48];
  2794. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  2795. size_t hash_size;
  2796. psa_hash_operation_t sha384_psa = PSA_HASH_OPERATION_INIT;
  2797. psa_status_t status;
  2798. #else
  2799. mbedtls_sha512_context sha512;
  2800. #endif
  2801. mbedtls_ssl_session *session = ssl->session_negotiate;
  2802. if (!session) {
  2803. session = ssl->session;
  2804. }
  2805. sender = (from == MBEDTLS_SSL_IS_CLIENT)
  2806. ? "client finished"
  2807. : "server finished";
  2808. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  2809. sha384_psa = psa_hash_operation_init();
  2810. MBEDTLS_SSL_DEBUG_MSG(2, ("=> calc PSA finished tls sha384"));
  2811. status = psa_hash_clone(&ssl->handshake->fin_sha384_psa, &sha384_psa);
  2812. if (status != PSA_SUCCESS) {
  2813. MBEDTLS_SSL_DEBUG_MSG(2, ("PSA hash clone failed"));
  2814. return;
  2815. }
  2816. status = psa_hash_finish(&sha384_psa, padbuf, sizeof(padbuf), &hash_size);
  2817. if (status != PSA_SUCCESS) {
  2818. MBEDTLS_SSL_DEBUG_MSG(2, ("PSA hash finish failed"));
  2819. return;
  2820. }
  2821. MBEDTLS_SSL_DEBUG_BUF(3, "PSA calculated padbuf", padbuf, 48);
  2822. #else
  2823. mbedtls_sha512_init(&sha512);
  2824. MBEDTLS_SSL_DEBUG_MSG(2, ("=> calc finished tls sha384"));
  2825. mbedtls_sha512_clone(&sha512, &ssl->handshake->fin_sha512);
  2826. /*
  2827. * TLSv1.2:
  2828. * hash = PRF( master, finished_label,
  2829. * Hash( handshake ) )[0.11]
  2830. */
  2831. #if !defined(MBEDTLS_SHA512_ALT)
  2832. MBEDTLS_SSL_DEBUG_BUF(4, "finished sha512 state", (unsigned char *)
  2833. sha512.state, sizeof(sha512.state));
  2834. #endif
  2835. /* mbedtls_sha512_finish_ret's output parameter is declared as a
  2836. * 64-byte buffer, but since we're using SHA-384, we know that the
  2837. * output fits in 48 bytes. This is correct C, but GCC 11.1 warns
  2838. * about it.
  2839. */
  2840. #if defined(__GNUC__) && __GNUC__ >= 11
  2841. #pragma GCC diagnostic push
  2842. #pragma GCC diagnostic ignored "-Wstringop-overflow"
  2843. #endif
  2844. mbedtls_sha512_finish_ret(&sha512, padbuf);
  2845. #if defined(__GNUC__) && __GNUC__ >= 11
  2846. #pragma GCC diagnostic pop
  2847. #endif
  2848. mbedtls_sha512_free(&sha512);
  2849. #endif
  2850. ssl->handshake->tls_prf(session->master, 48, sender,
  2851. padbuf, 48, buf, len);
  2852. MBEDTLS_SSL_DEBUG_BUF(3, "calc finished result", buf, len);
  2853. mbedtls_platform_zeroize(padbuf, sizeof(padbuf));
  2854. MBEDTLS_SSL_DEBUG_MSG(2, ("<= calc finished"));
  2855. }
  2856. #endif /* MBEDTLS_SHA512_C && !MBEDTLS_SHA512_NO_SHA384 */
  2857. #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
  2858. void mbedtls_ssl_handshake_wrapup_free_hs_transform(mbedtls_ssl_context *ssl)
  2859. {
  2860. MBEDTLS_SSL_DEBUG_MSG(3, ("=> handshake wrapup: final free"));
  2861. /*
  2862. * Free our handshake params
  2863. */
  2864. mbedtls_ssl_handshake_free(ssl);
  2865. mbedtls_free(ssl->handshake);
  2866. ssl->handshake = NULL;
  2867. /*
  2868. * Free the previous transform and switch in the current one
  2869. */
  2870. if (ssl->transform) {
  2871. mbedtls_ssl_transform_free(ssl->transform);
  2872. mbedtls_free(ssl->transform);
  2873. }
  2874. ssl->transform = ssl->transform_negotiate;
  2875. ssl->transform_negotiate = NULL;
  2876. MBEDTLS_SSL_DEBUG_MSG(3, ("<= handshake wrapup: final free"));
  2877. }
  2878. void mbedtls_ssl_handshake_wrapup(mbedtls_ssl_context *ssl)
  2879. {
  2880. int resume = ssl->handshake->resume;
  2881. MBEDTLS_SSL_DEBUG_MSG(3, ("=> handshake wrapup"));
  2882. #if defined(MBEDTLS_SSL_RENEGOTIATION)
  2883. if (ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS) {
  2884. ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
  2885. ssl->renego_records_seen = 0;
  2886. }
  2887. #endif
  2888. /*
  2889. * Free the previous session and switch in the current one
  2890. */
  2891. if (ssl->session) {
  2892. #if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
  2893. /* RFC 7366 3.1: keep the EtM state */
  2894. ssl->session_negotiate->encrypt_then_mac =
  2895. ssl->session->encrypt_then_mac;
  2896. #endif
  2897. mbedtls_ssl_session_free(ssl->session);
  2898. mbedtls_free(ssl->session);
  2899. }
  2900. ssl->session = ssl->session_negotiate;
  2901. ssl->session_negotiate = NULL;
  2902. /*
  2903. * Add cache entry
  2904. */
  2905. if (ssl->conf->f_set_cache != NULL &&
  2906. ssl->session->id_len != 0 &&
  2907. resume == 0) {
  2908. if (ssl->conf->f_set_cache(ssl->conf->p_cache, ssl->session) != 0) {
  2909. MBEDTLS_SSL_DEBUG_MSG(1, ("cache did not store session"));
  2910. }
  2911. }
  2912. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  2913. if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
  2914. ssl->handshake->flight != NULL) {
  2915. /* Cancel handshake timer */
  2916. mbedtls_ssl_set_timer(ssl, 0);
  2917. /* Keep last flight around in case we need to resend it:
  2918. * we need the handshake and transform structures for that */
  2919. MBEDTLS_SSL_DEBUG_MSG(3, ("skip freeing handshake and transform"));
  2920. } else
  2921. #endif
  2922. mbedtls_ssl_handshake_wrapup_free_hs_transform(ssl);
  2923. ssl->state++;
  2924. MBEDTLS_SSL_DEBUG_MSG(3, ("<= handshake wrapup"));
  2925. }
  2926. int mbedtls_ssl_write_finished(mbedtls_ssl_context *ssl)
  2927. {
  2928. int ret, hash_len;
  2929. MBEDTLS_SSL_DEBUG_MSG(2, ("=> write finished"));
  2930. mbedtls_ssl_update_out_pointers(ssl, ssl->transform_negotiate);
  2931. ssl->handshake->calc_finished(ssl, ssl->out_msg + 4, ssl->conf->endpoint);
  2932. /*
  2933. * RFC 5246 7.4.9 (Page 63) says 12 is the default length and ciphersuites
  2934. * may define some other value. Currently (early 2016), no defined
  2935. * ciphersuite does this (and this is unlikely to change as activity has
  2936. * moved to TLS 1.3 now) so we can keep the hardcoded 12 here.
  2937. */
  2938. hash_len = (ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0) ? 36 : 12;
  2939. #if defined(MBEDTLS_SSL_RENEGOTIATION)
  2940. ssl->verify_data_len = hash_len;
  2941. memcpy(ssl->own_verify_data, ssl->out_msg + 4, hash_len);
  2942. #endif
  2943. ssl->out_msglen = 4 + hash_len;
  2944. ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
  2945. ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
  2946. /*
  2947. * In case of session resuming, invert the client and server
  2948. * ChangeCipherSpec messages order.
  2949. */
  2950. if (ssl->handshake->resume != 0) {
  2951. #if defined(MBEDTLS_SSL_CLI_C)
  2952. if (ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT) {
  2953. ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
  2954. }
  2955. #endif
  2956. #if defined(MBEDTLS_SSL_SRV_C)
  2957. if (ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER) {
  2958. ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
  2959. }
  2960. #endif
  2961. } else {
  2962. ssl->state++;
  2963. }
  2964. /*
  2965. * Switch to our negotiated transform and session parameters for outbound
  2966. * data.
  2967. */
  2968. MBEDTLS_SSL_DEBUG_MSG(3, ("switching to new transform spec for outbound data"));
  2969. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  2970. if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
  2971. unsigned char i;
  2972. /* Remember current epoch settings for resending */
  2973. ssl->handshake->alt_transform_out = ssl->transform_out;
  2974. memcpy(ssl->handshake->alt_out_ctr, ssl->cur_out_ctr, 8);
  2975. /* Set sequence_number to zero */
  2976. memset(ssl->cur_out_ctr + 2, 0, 6);
  2977. /* Increment epoch */
  2978. for (i = 2; i > 0; i--) {
  2979. if (++ssl->cur_out_ctr[i - 1] != 0) {
  2980. break;
  2981. }
  2982. }
  2983. /* The loop goes to its end iff the counter is wrapping */
  2984. if (i == 0) {
  2985. MBEDTLS_SSL_DEBUG_MSG(1, ("DTLS epoch would wrap"));
  2986. return MBEDTLS_ERR_SSL_COUNTER_WRAPPING;
  2987. }
  2988. } else
  2989. #endif /* MBEDTLS_SSL_PROTO_DTLS */
  2990. memset(ssl->cur_out_ctr, 0, 8);
  2991. ssl->transform_out = ssl->transform_negotiate;
  2992. ssl->session_out = ssl->session_negotiate;
  2993. #if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
  2994. if (mbedtls_ssl_hw_record_activate != NULL) {
  2995. if ((ret = mbedtls_ssl_hw_record_activate(ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND)) != 0) {
  2996. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_hw_record_activate", ret);
  2997. return MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
  2998. }
  2999. }
  3000. #endif
  3001. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  3002. if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
  3003. mbedtls_ssl_send_flight_completed(ssl);
  3004. }
  3005. #endif
  3006. if ((ret = mbedtls_ssl_write_handshake_msg(ssl)) != 0) {
  3007. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_write_handshake_msg", ret);
  3008. return ret;
  3009. }
  3010. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  3011. if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
  3012. (ret = mbedtls_ssl_flight_transmit(ssl)) != 0) {
  3013. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_flight_transmit", ret);
  3014. return ret;
  3015. }
  3016. #endif
  3017. MBEDTLS_SSL_DEBUG_MSG(2, ("<= write finished"));
  3018. return 0;
  3019. }
  3020. #if defined(MBEDTLS_SSL_PROTO_SSL3)
  3021. #define SSL_MAX_HASH_LEN 36
  3022. #else
  3023. #define SSL_MAX_HASH_LEN 12
  3024. #endif
  3025. int mbedtls_ssl_parse_finished(mbedtls_ssl_context *ssl)
  3026. {
  3027. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  3028. unsigned int hash_len;
  3029. unsigned char buf[SSL_MAX_HASH_LEN];
  3030. MBEDTLS_SSL_DEBUG_MSG(2, ("=> parse finished"));
  3031. /* There is currently no ciphersuite using another length with TLS 1.2 */
  3032. #if defined(MBEDTLS_SSL_PROTO_SSL3)
  3033. if (ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0) {
  3034. hash_len = 36;
  3035. } else
  3036. #endif
  3037. hash_len = 12;
  3038. ssl->handshake->calc_finished(ssl, buf, ssl->conf->endpoint ^ 1);
  3039. if ((ret = mbedtls_ssl_read_record(ssl, 1)) != 0) {
  3040. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_read_record", ret);
  3041. goto exit;
  3042. }
  3043. if (ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE) {
  3044. MBEDTLS_SSL_DEBUG_MSG(1, ("bad finished message"));
  3045. mbedtls_ssl_send_alert_message(ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
  3046. MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE);
  3047. ret = MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE;
  3048. goto exit;
  3049. }
  3050. if (ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
  3051. ssl->in_hslen != mbedtls_ssl_hs_hdr_len(ssl) + hash_len) {
  3052. MBEDTLS_SSL_DEBUG_MSG(1, ("bad finished message"));
  3053. mbedtls_ssl_send_alert_message(ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
  3054. MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR);
  3055. ret = MBEDTLS_ERR_SSL_BAD_HS_FINISHED;
  3056. goto exit;
  3057. }
  3058. if (mbedtls_ct_memcmp(ssl->in_msg + mbedtls_ssl_hs_hdr_len(ssl),
  3059. buf, hash_len) != 0) {
  3060. MBEDTLS_SSL_DEBUG_MSG(1, ("bad finished message"));
  3061. mbedtls_ssl_send_alert_message(ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
  3062. MBEDTLS_SSL_ALERT_MSG_DECRYPT_ERROR);
  3063. ret = MBEDTLS_ERR_SSL_BAD_HS_FINISHED;
  3064. goto exit;
  3065. }
  3066. #if defined(MBEDTLS_SSL_RENEGOTIATION)
  3067. ssl->verify_data_len = hash_len;
  3068. memcpy(ssl->peer_verify_data, buf, hash_len);
  3069. #endif
  3070. if (ssl->handshake->resume != 0) {
  3071. #if defined(MBEDTLS_SSL_CLI_C)
  3072. if (ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT) {
  3073. ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
  3074. }
  3075. #endif
  3076. #if defined(MBEDTLS_SSL_SRV_C)
  3077. if (ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER) {
  3078. ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
  3079. }
  3080. #endif
  3081. } else {
  3082. ssl->state++;
  3083. }
  3084. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  3085. if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
  3086. mbedtls_ssl_recv_flight_completed(ssl);
  3087. }
  3088. #endif
  3089. MBEDTLS_SSL_DEBUG_MSG(2, ("<= parse finished"));
  3090. exit:
  3091. mbedtls_platform_zeroize(buf, hash_len);
  3092. return ret;
  3093. }
  3094. static void ssl_handshake_params_init(mbedtls_ssl_handshake_params *handshake)
  3095. {
  3096. memset(handshake, 0, sizeof(mbedtls_ssl_handshake_params));
  3097. #if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
  3098. defined(MBEDTLS_SSL_PROTO_TLS1_1)
  3099. mbedtls_md5_init(&handshake->fin_md5);
  3100. mbedtls_sha1_init(&handshake->fin_sha1);
  3101. mbedtls_md5_starts_ret(&handshake->fin_md5);
  3102. mbedtls_sha1_starts_ret(&handshake->fin_sha1);
  3103. #endif
  3104. #if defined(MBEDTLS_SSL_PROTO_TLS1_2)
  3105. #if defined(MBEDTLS_SHA256_C)
  3106. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  3107. handshake->fin_sha256_psa = psa_hash_operation_init();
  3108. psa_hash_setup(&handshake->fin_sha256_psa, PSA_ALG_SHA_256);
  3109. #else
  3110. mbedtls_sha256_init(&handshake->fin_sha256);
  3111. mbedtls_sha256_starts_ret(&handshake->fin_sha256, 0);
  3112. #endif
  3113. #endif
  3114. #if defined(MBEDTLS_SHA512_C) && !defined(MBEDTLS_SHA512_NO_SHA384)
  3115. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  3116. handshake->fin_sha384_psa = psa_hash_operation_init();
  3117. psa_hash_setup(&handshake->fin_sha384_psa, PSA_ALG_SHA_384);
  3118. #else
  3119. mbedtls_sha512_init(&handshake->fin_sha512);
  3120. mbedtls_sha512_starts_ret(&handshake->fin_sha512, 1);
  3121. #endif
  3122. #endif
  3123. #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
  3124. handshake->update_checksum = ssl_update_checksum_start;
  3125. #if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
  3126. defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
  3127. mbedtls_ssl_sig_hash_set_init(&handshake->hash_algs);
  3128. #endif
  3129. #if defined(MBEDTLS_DHM_C)
  3130. mbedtls_dhm_init(&handshake->dhm_ctx);
  3131. #endif
  3132. #if defined(MBEDTLS_ECDH_C)
  3133. mbedtls_ecdh_init(&handshake->ecdh_ctx);
  3134. #endif
  3135. #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
  3136. mbedtls_ecjpake_init(&handshake->ecjpake_ctx);
  3137. #if defined(MBEDTLS_SSL_CLI_C)
  3138. handshake->ecjpake_cache = NULL;
  3139. handshake->ecjpake_cache_len = 0;
  3140. #endif
  3141. #endif
  3142. #if defined(MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED)
  3143. mbedtls_x509_crt_restart_init(&handshake->ecrs_ctx);
  3144. #endif
  3145. #if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
  3146. handshake->sni_authmode = MBEDTLS_SSL_VERIFY_UNSET;
  3147. #endif
  3148. #if defined(MBEDTLS_X509_CRT_PARSE_C) && \
  3149. !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
  3150. mbedtls_pk_init(&handshake->peer_pubkey);
  3151. #endif
  3152. }
  3153. void mbedtls_ssl_transform_init(mbedtls_ssl_transform *transform)
  3154. {
  3155. memset(transform, 0, sizeof(mbedtls_ssl_transform));
  3156. mbedtls_cipher_init(&transform->cipher_ctx_enc);
  3157. mbedtls_cipher_init(&transform->cipher_ctx_dec);
  3158. #if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
  3159. mbedtls_md_init(&transform->md_ctx_enc);
  3160. mbedtls_md_init(&transform->md_ctx_dec);
  3161. #endif
  3162. }
  3163. void mbedtls_ssl_session_init(mbedtls_ssl_session *session)
  3164. {
  3165. memset(session, 0, sizeof(mbedtls_ssl_session));
  3166. }
  3167. MBEDTLS_CHECK_RETURN_CRITICAL
  3168. static int ssl_handshake_init(mbedtls_ssl_context *ssl)
  3169. {
  3170. /* Clear old handshake information if present */
  3171. if (ssl->transform_negotiate) {
  3172. mbedtls_ssl_transform_free(ssl->transform_negotiate);
  3173. }
  3174. if (ssl->session_negotiate) {
  3175. mbedtls_ssl_session_free(ssl->session_negotiate);
  3176. }
  3177. if (ssl->handshake) {
  3178. mbedtls_ssl_handshake_free(ssl);
  3179. }
  3180. /*
  3181. * Either the pointers are now NULL or cleared properly and can be freed.
  3182. * Now allocate missing structures.
  3183. */
  3184. if (ssl->transform_negotiate == NULL) {
  3185. ssl->transform_negotiate = mbedtls_calloc(1, sizeof(mbedtls_ssl_transform));
  3186. }
  3187. if (ssl->session_negotiate == NULL) {
  3188. ssl->session_negotiate = mbedtls_calloc(1, sizeof(mbedtls_ssl_session));
  3189. }
  3190. if (ssl->handshake == NULL) {
  3191. ssl->handshake = mbedtls_calloc(1, sizeof(mbedtls_ssl_handshake_params));
  3192. }
  3193. #if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
  3194. /* If the buffers are too small - reallocate */
  3195. handle_buffer_resizing(ssl, 0, MBEDTLS_SSL_IN_BUFFER_LEN,
  3196. MBEDTLS_SSL_OUT_BUFFER_LEN);
  3197. #endif
  3198. /* All pointers should exist and can be directly freed without issue */
  3199. if (ssl->handshake == NULL ||
  3200. ssl->transform_negotiate == NULL ||
  3201. ssl->session_negotiate == NULL) {
  3202. MBEDTLS_SSL_DEBUG_MSG(1, ("alloc() of ssl sub-contexts failed"));
  3203. mbedtls_free(ssl->handshake);
  3204. mbedtls_free(ssl->transform_negotiate);
  3205. mbedtls_free(ssl->session_negotiate);
  3206. ssl->handshake = NULL;
  3207. ssl->transform_negotiate = NULL;
  3208. ssl->session_negotiate = NULL;
  3209. return MBEDTLS_ERR_SSL_ALLOC_FAILED;
  3210. }
  3211. /* Initialize structures */
  3212. mbedtls_ssl_session_init(ssl->session_negotiate);
  3213. mbedtls_ssl_transform_init(ssl->transform_negotiate);
  3214. ssl_handshake_params_init(ssl->handshake);
  3215. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  3216. if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
  3217. ssl->handshake->alt_transform_out = ssl->transform_out;
  3218. if (ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT) {
  3219. ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
  3220. } else {
  3221. ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
  3222. }
  3223. mbedtls_ssl_set_timer(ssl, 0);
  3224. }
  3225. #endif
  3226. return 0;
  3227. }
  3228. #if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
  3229. /* Dummy cookie callbacks for defaults */
  3230. MBEDTLS_CHECK_RETURN_CRITICAL
  3231. static int ssl_cookie_write_dummy(void *ctx,
  3232. unsigned char **p, unsigned char *end,
  3233. const unsigned char *cli_id, size_t cli_id_len)
  3234. {
  3235. ((void) ctx);
  3236. ((void) p);
  3237. ((void) end);
  3238. ((void) cli_id);
  3239. ((void) cli_id_len);
  3240. return MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
  3241. }
  3242. MBEDTLS_CHECK_RETURN_CRITICAL
  3243. static int ssl_cookie_check_dummy(void *ctx,
  3244. const unsigned char *cookie, size_t cookie_len,
  3245. const unsigned char *cli_id, size_t cli_id_len)
  3246. {
  3247. ((void) ctx);
  3248. ((void) cookie);
  3249. ((void) cookie_len);
  3250. ((void) cli_id);
  3251. ((void) cli_id_len);
  3252. return MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
  3253. }
  3254. #endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
  3255. /*
  3256. * Initialize an SSL context
  3257. */
  3258. void mbedtls_ssl_init(mbedtls_ssl_context *ssl)
  3259. {
  3260. memset(ssl, 0, sizeof(mbedtls_ssl_context));
  3261. }
  3262. /*
  3263. * Setup an SSL context
  3264. */
  3265. int mbedtls_ssl_setup(mbedtls_ssl_context *ssl,
  3266. const mbedtls_ssl_config *conf)
  3267. {
  3268. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  3269. size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
  3270. size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
  3271. ssl->conf = conf;
  3272. /*
  3273. * Prepare base structures
  3274. */
  3275. /* Set to NULL in case of an error condition */
  3276. ssl->out_buf = NULL;
  3277. #if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
  3278. ssl->in_buf_len = in_buf_len;
  3279. #endif
  3280. ssl->in_buf = mbedtls_calloc(1, in_buf_len);
  3281. if (ssl->in_buf == NULL) {
  3282. MBEDTLS_SSL_DEBUG_MSG(1, ("alloc(%" MBEDTLS_PRINTF_SIZET " bytes) failed", in_buf_len));
  3283. ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
  3284. goto error;
  3285. }
  3286. #if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
  3287. ssl->out_buf_len = out_buf_len;
  3288. #endif
  3289. ssl->out_buf = mbedtls_calloc(1, out_buf_len);
  3290. if (ssl->out_buf == NULL) {
  3291. MBEDTLS_SSL_DEBUG_MSG(1, ("alloc(%" MBEDTLS_PRINTF_SIZET " bytes) failed", out_buf_len));
  3292. ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
  3293. goto error;
  3294. }
  3295. mbedtls_ssl_reset_in_out_pointers(ssl);
  3296. #if defined(MBEDTLS_SSL_DTLS_SRTP)
  3297. memset(&ssl->dtls_srtp_info, 0, sizeof(ssl->dtls_srtp_info));
  3298. #endif
  3299. if ((ret = ssl_handshake_init(ssl)) != 0) {
  3300. goto error;
  3301. }
  3302. return 0;
  3303. error:
  3304. mbedtls_free(ssl->in_buf);
  3305. mbedtls_free(ssl->out_buf);
  3306. ssl->conf = NULL;
  3307. #if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
  3308. ssl->in_buf_len = 0;
  3309. ssl->out_buf_len = 0;
  3310. #endif
  3311. ssl->in_buf = NULL;
  3312. ssl->out_buf = NULL;
  3313. ssl->in_hdr = NULL;
  3314. ssl->in_ctr = NULL;
  3315. ssl->in_len = NULL;
  3316. ssl->in_iv = NULL;
  3317. ssl->in_msg = NULL;
  3318. ssl->out_hdr = NULL;
  3319. ssl->out_ctr = NULL;
  3320. ssl->out_len = NULL;
  3321. ssl->out_iv = NULL;
  3322. ssl->out_msg = NULL;
  3323. return ret;
  3324. }
  3325. /*
  3326. * Reset an initialized and used SSL context for re-use while retaining
  3327. * all application-set variables, function pointers and data.
  3328. *
  3329. * If partial is non-zero, keep data in the input buffer and client ID.
  3330. * (Use when a DTLS client reconnects from the same port.)
  3331. */
  3332. int mbedtls_ssl_session_reset_int(mbedtls_ssl_context *ssl, int partial)
  3333. {
  3334. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  3335. #if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
  3336. size_t in_buf_len = ssl->in_buf_len;
  3337. size_t out_buf_len = ssl->out_buf_len;
  3338. #else
  3339. size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
  3340. size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
  3341. #endif
  3342. #if !defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) || \
  3343. !defined(MBEDTLS_SSL_SRV_C)
  3344. ((void) partial);
  3345. #endif
  3346. ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
  3347. /* Cancel any possibly running timer */
  3348. mbedtls_ssl_set_timer(ssl, 0);
  3349. #if defined(MBEDTLS_SSL_RENEGOTIATION)
  3350. ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
  3351. ssl->renego_records_seen = 0;
  3352. ssl->verify_data_len = 0;
  3353. memset(ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN);
  3354. memset(ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN);
  3355. #endif
  3356. ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
  3357. ssl->in_offt = NULL;
  3358. mbedtls_ssl_reset_in_out_pointers(ssl);
  3359. ssl->in_msgtype = 0;
  3360. ssl->in_msglen = 0;
  3361. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  3362. ssl->next_record_offset = 0;
  3363. ssl->in_epoch = 0;
  3364. #endif
  3365. #if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
  3366. mbedtls_ssl_dtls_replay_reset(ssl);
  3367. #endif
  3368. ssl->in_hslen = 0;
  3369. ssl->nb_zero = 0;
  3370. ssl->keep_current_message = 0;
  3371. ssl->out_msgtype = 0;
  3372. ssl->out_msglen = 0;
  3373. ssl->out_left = 0;
  3374. #if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
  3375. if (ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED) {
  3376. ssl->split_done = 0;
  3377. }
  3378. #endif
  3379. memset(ssl->cur_out_ctr, 0, sizeof(ssl->cur_out_ctr));
  3380. ssl->transform_in = NULL;
  3381. ssl->transform_out = NULL;
  3382. ssl->session_in = NULL;
  3383. ssl->session_out = NULL;
  3384. memset(ssl->out_buf, 0, out_buf_len);
  3385. int clear_in_buf = 1;
  3386. #if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
  3387. if (partial != 0) {
  3388. clear_in_buf = 0;
  3389. }
  3390. #endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
  3391. if (clear_in_buf) {
  3392. ssl->in_left = 0;
  3393. memset(ssl->in_buf, 0, in_buf_len);
  3394. }
  3395. #if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
  3396. if (mbedtls_ssl_hw_record_reset != NULL) {
  3397. MBEDTLS_SSL_DEBUG_MSG(2, ("going for mbedtls_ssl_hw_record_reset()"));
  3398. if ((ret = mbedtls_ssl_hw_record_reset(ssl)) != 0) {
  3399. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_hw_record_reset", ret);
  3400. return MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
  3401. }
  3402. }
  3403. #endif
  3404. if (ssl->transform) {
  3405. mbedtls_ssl_transform_free(ssl->transform);
  3406. mbedtls_free(ssl->transform);
  3407. ssl->transform = NULL;
  3408. }
  3409. if (ssl->session) {
  3410. mbedtls_ssl_session_free(ssl->session);
  3411. mbedtls_free(ssl->session);
  3412. ssl->session = NULL;
  3413. }
  3414. #if defined(MBEDTLS_SSL_ALPN)
  3415. ssl->alpn_chosen = NULL;
  3416. #endif
  3417. #if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
  3418. int free_cli_id = 1;
  3419. #if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE)
  3420. if (partial != 0) {
  3421. free_cli_id = 0;
  3422. }
  3423. #endif
  3424. if (free_cli_id) {
  3425. mbedtls_free(ssl->cli_id);
  3426. ssl->cli_id = NULL;
  3427. ssl->cli_id_len = 0;
  3428. }
  3429. #endif
  3430. if ((ret = ssl_handshake_init(ssl)) != 0) {
  3431. return ret;
  3432. }
  3433. return 0;
  3434. }
  3435. /*
  3436. * Reset an initialized and used SSL context for re-use while retaining
  3437. * all application-set variables, function pointers and data.
  3438. */
  3439. int mbedtls_ssl_session_reset(mbedtls_ssl_context *ssl)
  3440. {
  3441. return mbedtls_ssl_session_reset_int(ssl, 0);
  3442. }
  3443. /*
  3444. * SSL set accessors
  3445. */
  3446. void mbedtls_ssl_conf_endpoint(mbedtls_ssl_config *conf, int endpoint)
  3447. {
  3448. conf->endpoint = endpoint;
  3449. }
  3450. void mbedtls_ssl_conf_transport(mbedtls_ssl_config *conf, int transport)
  3451. {
  3452. conf->transport = transport;
  3453. }
  3454. #if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
  3455. void mbedtls_ssl_conf_dtls_anti_replay(mbedtls_ssl_config *conf, char mode)
  3456. {
  3457. conf->anti_replay = mode;
  3458. }
  3459. #endif
  3460. #if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
  3461. void mbedtls_ssl_conf_dtls_badmac_limit(mbedtls_ssl_config *conf, unsigned limit)
  3462. {
  3463. conf->badmac_limit = limit;
  3464. }
  3465. #endif
  3466. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  3467. void mbedtls_ssl_set_datagram_packing(mbedtls_ssl_context *ssl,
  3468. unsigned allow_packing)
  3469. {
  3470. ssl->disable_datagram_packing = !allow_packing;
  3471. }
  3472. void mbedtls_ssl_conf_handshake_timeout(mbedtls_ssl_config *conf,
  3473. uint32_t min, uint32_t max)
  3474. {
  3475. conf->hs_timeout_min = min;
  3476. conf->hs_timeout_max = max;
  3477. }
  3478. #endif
  3479. void mbedtls_ssl_conf_authmode(mbedtls_ssl_config *conf, int authmode)
  3480. {
  3481. conf->authmode = authmode;
  3482. }
  3483. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  3484. void mbedtls_ssl_conf_verify(mbedtls_ssl_config *conf,
  3485. int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
  3486. void *p_vrfy)
  3487. {
  3488. conf->f_vrfy = f_vrfy;
  3489. conf->p_vrfy = p_vrfy;
  3490. }
  3491. #endif /* MBEDTLS_X509_CRT_PARSE_C */
  3492. void mbedtls_ssl_conf_rng(mbedtls_ssl_config *conf,
  3493. int (*f_rng)(void *, unsigned char *, size_t),
  3494. void *p_rng)
  3495. {
  3496. conf->f_rng = f_rng;
  3497. conf->p_rng = p_rng;
  3498. }
  3499. void mbedtls_ssl_conf_dbg(mbedtls_ssl_config *conf,
  3500. void (*f_dbg)(void *, int, const char *, int, const char *),
  3501. void *p_dbg)
  3502. {
  3503. conf->f_dbg = f_dbg;
  3504. conf->p_dbg = p_dbg;
  3505. }
  3506. void mbedtls_ssl_set_bio(mbedtls_ssl_context *ssl,
  3507. void *p_bio,
  3508. mbedtls_ssl_send_t *f_send,
  3509. mbedtls_ssl_recv_t *f_recv,
  3510. mbedtls_ssl_recv_timeout_t *f_recv_timeout)
  3511. {
  3512. ssl->p_bio = p_bio;
  3513. ssl->f_send = f_send;
  3514. ssl->f_recv = f_recv;
  3515. ssl->f_recv_timeout = f_recv_timeout;
  3516. }
  3517. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  3518. void mbedtls_ssl_set_mtu(mbedtls_ssl_context *ssl, uint16_t mtu)
  3519. {
  3520. ssl->mtu = mtu;
  3521. }
  3522. #endif
  3523. void mbedtls_ssl_conf_read_timeout(mbedtls_ssl_config *conf, uint32_t timeout)
  3524. {
  3525. conf->read_timeout = timeout;
  3526. }
  3527. void mbedtls_ssl_set_timer_cb(mbedtls_ssl_context *ssl,
  3528. void *p_timer,
  3529. mbedtls_ssl_set_timer_t *f_set_timer,
  3530. mbedtls_ssl_get_timer_t *f_get_timer)
  3531. {
  3532. ssl->p_timer = p_timer;
  3533. ssl->f_set_timer = f_set_timer;
  3534. ssl->f_get_timer = f_get_timer;
  3535. /* Make sure we start with no timer running */
  3536. mbedtls_ssl_set_timer(ssl, 0);
  3537. }
  3538. #if defined(MBEDTLS_SSL_SRV_C)
  3539. void mbedtls_ssl_conf_session_cache(mbedtls_ssl_config *conf,
  3540. void *p_cache,
  3541. int (*f_get_cache)(void *, mbedtls_ssl_session *),
  3542. int (*f_set_cache)(void *, const mbedtls_ssl_session *))
  3543. {
  3544. conf->p_cache = p_cache;
  3545. conf->f_get_cache = f_get_cache;
  3546. conf->f_set_cache = f_set_cache;
  3547. }
  3548. #endif /* MBEDTLS_SSL_SRV_C */
  3549. #if defined(MBEDTLS_SSL_CLI_C)
  3550. int mbedtls_ssl_set_session(mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session)
  3551. {
  3552. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  3553. if (ssl == NULL ||
  3554. session == NULL ||
  3555. ssl->session_negotiate == NULL ||
  3556. ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT) {
  3557. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  3558. }
  3559. if ((ret = mbedtls_ssl_session_copy(ssl->session_negotiate,
  3560. session)) != 0) {
  3561. return ret;
  3562. }
  3563. ssl->handshake->resume = 1;
  3564. return 0;
  3565. }
  3566. #endif /* MBEDTLS_SSL_CLI_C */
  3567. void mbedtls_ssl_conf_ciphersuites(mbedtls_ssl_config *conf,
  3568. const int *ciphersuites)
  3569. {
  3570. conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
  3571. conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
  3572. conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
  3573. conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
  3574. }
  3575. void mbedtls_ssl_conf_ciphersuites_for_version(mbedtls_ssl_config *conf,
  3576. const int *ciphersuites,
  3577. int major, int minor)
  3578. {
  3579. if (major != MBEDTLS_SSL_MAJOR_VERSION_3) {
  3580. return;
  3581. }
  3582. if (minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3) {
  3583. return;
  3584. }
  3585. conf->ciphersuite_list[minor] = ciphersuites;
  3586. }
  3587. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  3588. void mbedtls_ssl_conf_cert_profile(mbedtls_ssl_config *conf,
  3589. const mbedtls_x509_crt_profile *profile)
  3590. {
  3591. conf->cert_profile = profile;
  3592. }
  3593. /* Append a new keycert entry to a (possibly empty) list */
  3594. MBEDTLS_CHECK_RETURN_CRITICAL
  3595. static int ssl_append_key_cert(mbedtls_ssl_key_cert **head,
  3596. mbedtls_x509_crt *cert,
  3597. mbedtls_pk_context *key)
  3598. {
  3599. mbedtls_ssl_key_cert *new_cert;
  3600. new_cert = mbedtls_calloc(1, sizeof(mbedtls_ssl_key_cert));
  3601. if (new_cert == NULL) {
  3602. return MBEDTLS_ERR_SSL_ALLOC_FAILED;
  3603. }
  3604. new_cert->cert = cert;
  3605. new_cert->key = key;
  3606. new_cert->next = NULL;
  3607. /* Update head is the list was null, else add to the end */
  3608. if (*head == NULL) {
  3609. *head = new_cert;
  3610. } else {
  3611. mbedtls_ssl_key_cert *cur = *head;
  3612. while (cur->next != NULL) {
  3613. cur = cur->next;
  3614. }
  3615. cur->next = new_cert;
  3616. }
  3617. return 0;
  3618. }
  3619. int mbedtls_ssl_conf_own_cert(mbedtls_ssl_config *conf,
  3620. mbedtls_x509_crt *own_cert,
  3621. mbedtls_pk_context *pk_key)
  3622. {
  3623. return ssl_append_key_cert(&conf->key_cert, own_cert, pk_key);
  3624. }
  3625. void mbedtls_ssl_conf_ca_chain(mbedtls_ssl_config *conf,
  3626. mbedtls_x509_crt *ca_chain,
  3627. mbedtls_x509_crl *ca_crl)
  3628. {
  3629. conf->ca_chain = ca_chain;
  3630. conf->ca_crl = ca_crl;
  3631. #if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
  3632. /* mbedtls_ssl_conf_ca_chain() and mbedtls_ssl_conf_ca_cb()
  3633. * cannot be used together. */
  3634. conf->f_ca_cb = NULL;
  3635. conf->p_ca_cb = NULL;
  3636. #endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
  3637. }
  3638. #if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
  3639. void mbedtls_ssl_conf_ca_cb(mbedtls_ssl_config *conf,
  3640. mbedtls_x509_crt_ca_cb_t f_ca_cb,
  3641. void *p_ca_cb)
  3642. {
  3643. conf->f_ca_cb = f_ca_cb;
  3644. conf->p_ca_cb = p_ca_cb;
  3645. /* mbedtls_ssl_conf_ca_chain() and mbedtls_ssl_conf_ca_cb()
  3646. * cannot be used together. */
  3647. conf->ca_chain = NULL;
  3648. conf->ca_crl = NULL;
  3649. }
  3650. #endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
  3651. #endif /* MBEDTLS_X509_CRT_PARSE_C */
  3652. #if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
  3653. int mbedtls_ssl_set_hs_own_cert(mbedtls_ssl_context *ssl,
  3654. mbedtls_x509_crt *own_cert,
  3655. mbedtls_pk_context *pk_key)
  3656. {
  3657. return ssl_append_key_cert(&ssl->handshake->sni_key_cert,
  3658. own_cert, pk_key);
  3659. }
  3660. void mbedtls_ssl_set_hs_ca_chain(mbedtls_ssl_context *ssl,
  3661. mbedtls_x509_crt *ca_chain,
  3662. mbedtls_x509_crl *ca_crl)
  3663. {
  3664. ssl->handshake->sni_ca_chain = ca_chain;
  3665. ssl->handshake->sni_ca_crl = ca_crl;
  3666. }
  3667. void mbedtls_ssl_set_hs_authmode(mbedtls_ssl_context *ssl,
  3668. int authmode)
  3669. {
  3670. ssl->handshake->sni_authmode = authmode;
  3671. }
  3672. #endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
  3673. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  3674. void mbedtls_ssl_set_verify(mbedtls_ssl_context *ssl,
  3675. int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
  3676. void *p_vrfy)
  3677. {
  3678. ssl->f_vrfy = f_vrfy;
  3679. ssl->p_vrfy = p_vrfy;
  3680. }
  3681. #endif
  3682. #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
  3683. /*
  3684. * Set EC J-PAKE password for current handshake
  3685. */
  3686. int mbedtls_ssl_set_hs_ecjpake_password(mbedtls_ssl_context *ssl,
  3687. const unsigned char *pw,
  3688. size_t pw_len)
  3689. {
  3690. mbedtls_ecjpake_role role;
  3691. if (ssl->handshake == NULL || ssl->conf == NULL) {
  3692. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  3693. }
  3694. if (ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER) {
  3695. role = MBEDTLS_ECJPAKE_SERVER;
  3696. } else {
  3697. role = MBEDTLS_ECJPAKE_CLIENT;
  3698. }
  3699. return mbedtls_ecjpake_setup(&ssl->handshake->ecjpake_ctx,
  3700. role,
  3701. MBEDTLS_MD_SHA256,
  3702. MBEDTLS_ECP_DP_SECP256R1,
  3703. pw, pw_len);
  3704. }
  3705. #endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
  3706. #if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
  3707. static void ssl_conf_remove_psk(mbedtls_ssl_config *conf)
  3708. {
  3709. /* Remove reference to existing PSK, if any. */
  3710. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  3711. if (!mbedtls_svc_key_id_is_null(conf->psk_opaque)) {
  3712. /* The maintenance of the PSK key slot is the
  3713. * user's responsibility. */
  3714. conf->psk_opaque = MBEDTLS_SVC_KEY_ID_INIT;
  3715. }
  3716. /* This and the following branch should never
  3717. * be taken simultaneously as we maintain the
  3718. * invariant that raw and opaque PSKs are never
  3719. * configured simultaneously. As a safeguard,
  3720. * though, `else` is omitted here. */
  3721. #endif /* MBEDTLS_USE_PSA_CRYPTO */
  3722. if (conf->psk != NULL) {
  3723. mbedtls_platform_zeroize(conf->psk, conf->psk_len);
  3724. mbedtls_free(conf->psk);
  3725. conf->psk = NULL;
  3726. conf->psk_len = 0;
  3727. }
  3728. /* Remove reference to PSK identity, if any. */
  3729. if (conf->psk_identity != NULL) {
  3730. mbedtls_free(conf->psk_identity);
  3731. conf->psk_identity = NULL;
  3732. conf->psk_identity_len = 0;
  3733. }
  3734. }
  3735. /* This function assumes that PSK identity in the SSL config is unset.
  3736. * It checks that the provided identity is well-formed and attempts
  3737. * to make a copy of it in the SSL config.
  3738. * On failure, the PSK identity in the config remains unset. */
  3739. MBEDTLS_CHECK_RETURN_CRITICAL
  3740. static int ssl_conf_set_psk_identity(mbedtls_ssl_config *conf,
  3741. unsigned char const *psk_identity,
  3742. size_t psk_identity_len)
  3743. {
  3744. /* Identity len will be encoded on two bytes */
  3745. if (psk_identity == NULL ||
  3746. (psk_identity_len >> 16) != 0 ||
  3747. psk_identity_len > MBEDTLS_SSL_OUT_CONTENT_LEN) {
  3748. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  3749. }
  3750. conf->psk_identity = mbedtls_calloc(1, psk_identity_len);
  3751. if (conf->psk_identity == NULL) {
  3752. return MBEDTLS_ERR_SSL_ALLOC_FAILED;
  3753. }
  3754. conf->psk_identity_len = psk_identity_len;
  3755. memcpy(conf->psk_identity, psk_identity, conf->psk_identity_len);
  3756. return 0;
  3757. }
  3758. int mbedtls_ssl_conf_psk(mbedtls_ssl_config *conf,
  3759. const unsigned char *psk, size_t psk_len,
  3760. const unsigned char *psk_identity, size_t psk_identity_len)
  3761. {
  3762. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  3763. /* Remove opaque/raw PSK + PSK Identity */
  3764. ssl_conf_remove_psk(conf);
  3765. /* Check and set raw PSK */
  3766. if (psk == NULL) {
  3767. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  3768. }
  3769. if (psk_len == 0) {
  3770. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  3771. }
  3772. if (psk_len > MBEDTLS_PSK_MAX_LEN) {
  3773. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  3774. }
  3775. if ((conf->psk = mbedtls_calloc(1, psk_len)) == NULL) {
  3776. return MBEDTLS_ERR_SSL_ALLOC_FAILED;
  3777. }
  3778. conf->psk_len = psk_len;
  3779. memcpy(conf->psk, psk, conf->psk_len);
  3780. /* Check and set PSK Identity */
  3781. ret = ssl_conf_set_psk_identity(conf, psk_identity, psk_identity_len);
  3782. if (ret != 0) {
  3783. ssl_conf_remove_psk(conf);
  3784. }
  3785. return ret;
  3786. }
  3787. static void ssl_remove_psk(mbedtls_ssl_context *ssl)
  3788. {
  3789. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  3790. if (!mbedtls_svc_key_id_is_null(ssl->handshake->psk_opaque)) {
  3791. ssl->handshake->psk_opaque = MBEDTLS_SVC_KEY_ID_INIT;
  3792. } else
  3793. #endif /* MBEDTLS_USE_PSA_CRYPTO */
  3794. if (ssl->handshake->psk != NULL) {
  3795. mbedtls_platform_zeroize(ssl->handshake->psk,
  3796. ssl->handshake->psk_len);
  3797. mbedtls_free(ssl->handshake->psk);
  3798. ssl->handshake->psk_len = 0;
  3799. ssl->handshake->psk = NULL;
  3800. }
  3801. }
  3802. int mbedtls_ssl_set_hs_psk(mbedtls_ssl_context *ssl,
  3803. const unsigned char *psk, size_t psk_len)
  3804. {
  3805. if (psk == NULL || ssl->handshake == NULL) {
  3806. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  3807. }
  3808. if (psk_len > MBEDTLS_PSK_MAX_LEN) {
  3809. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  3810. }
  3811. ssl_remove_psk(ssl);
  3812. if ((ssl->handshake->psk = mbedtls_calloc(1, psk_len)) == NULL) {
  3813. return MBEDTLS_ERR_SSL_ALLOC_FAILED;
  3814. }
  3815. ssl->handshake->psk_len = psk_len;
  3816. memcpy(ssl->handshake->psk, psk, ssl->handshake->psk_len);
  3817. return 0;
  3818. }
  3819. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  3820. int mbedtls_ssl_conf_psk_opaque(mbedtls_ssl_config *conf,
  3821. psa_key_id_t psk,
  3822. const unsigned char *psk_identity,
  3823. size_t psk_identity_len)
  3824. {
  3825. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  3826. /* Clear opaque/raw PSK + PSK Identity, if present. */
  3827. ssl_conf_remove_psk(conf);
  3828. /* Check and set opaque PSK */
  3829. if (mbedtls_svc_key_id_is_null(psk)) {
  3830. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  3831. }
  3832. conf->psk_opaque = psk;
  3833. /* Check and set PSK Identity */
  3834. ret = ssl_conf_set_psk_identity(conf, psk_identity,
  3835. psk_identity_len);
  3836. if (ret != 0) {
  3837. ssl_conf_remove_psk(conf);
  3838. }
  3839. return ret;
  3840. }
  3841. int mbedtls_ssl_set_hs_psk_opaque(mbedtls_ssl_context *ssl,
  3842. psa_key_id_t psk)
  3843. {
  3844. if ((mbedtls_svc_key_id_is_null(psk)) ||
  3845. (ssl->handshake == NULL)) {
  3846. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  3847. }
  3848. ssl_remove_psk(ssl);
  3849. ssl->handshake->psk_opaque = psk;
  3850. return 0;
  3851. }
  3852. #endif /* MBEDTLS_USE_PSA_CRYPTO */
  3853. void mbedtls_ssl_conf_psk_cb(mbedtls_ssl_config *conf,
  3854. int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
  3855. size_t),
  3856. void *p_psk)
  3857. {
  3858. conf->f_psk = f_psk;
  3859. conf->p_psk = p_psk;
  3860. }
  3861. #endif /* MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED */
  3862. #if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
  3863. #if !defined(MBEDTLS_DEPRECATED_REMOVED)
  3864. int mbedtls_ssl_conf_dh_param(mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G)
  3865. {
  3866. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  3867. if ((ret = mbedtls_mpi_read_string(&conf->dhm_P, 16, dhm_P)) != 0 ||
  3868. (ret = mbedtls_mpi_read_string(&conf->dhm_G, 16, dhm_G)) != 0) {
  3869. mbedtls_mpi_free(&conf->dhm_P);
  3870. mbedtls_mpi_free(&conf->dhm_G);
  3871. return ret;
  3872. }
  3873. return 0;
  3874. }
  3875. #endif /* MBEDTLS_DEPRECATED_REMOVED */
  3876. int mbedtls_ssl_conf_dh_param_bin(mbedtls_ssl_config *conf,
  3877. const unsigned char *dhm_P, size_t P_len,
  3878. const unsigned char *dhm_G, size_t G_len)
  3879. {
  3880. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  3881. mbedtls_mpi_free(&conf->dhm_P);
  3882. mbedtls_mpi_free(&conf->dhm_G);
  3883. if ((ret = mbedtls_mpi_read_binary(&conf->dhm_P, dhm_P, P_len)) != 0 ||
  3884. (ret = mbedtls_mpi_read_binary(&conf->dhm_G, dhm_G, G_len)) != 0) {
  3885. mbedtls_mpi_free(&conf->dhm_P);
  3886. mbedtls_mpi_free(&conf->dhm_G);
  3887. return ret;
  3888. }
  3889. return 0;
  3890. }
  3891. int mbedtls_ssl_conf_dh_param_ctx(mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx)
  3892. {
  3893. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  3894. mbedtls_mpi_free(&conf->dhm_P);
  3895. mbedtls_mpi_free(&conf->dhm_G);
  3896. if ((ret = mbedtls_mpi_copy(&conf->dhm_P, &dhm_ctx->P)) != 0 ||
  3897. (ret = mbedtls_mpi_copy(&conf->dhm_G, &dhm_ctx->G)) != 0) {
  3898. mbedtls_mpi_free(&conf->dhm_P);
  3899. mbedtls_mpi_free(&conf->dhm_G);
  3900. return ret;
  3901. }
  3902. return 0;
  3903. }
  3904. #endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
  3905. #if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
  3906. /*
  3907. * Set the minimum length for Diffie-Hellman parameters
  3908. */
  3909. void mbedtls_ssl_conf_dhm_min_bitlen(mbedtls_ssl_config *conf,
  3910. unsigned int bitlen)
  3911. {
  3912. conf->dhm_min_bitlen = bitlen;
  3913. }
  3914. #endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
  3915. #if defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
  3916. /*
  3917. * Set allowed/preferred hashes for handshake signatures
  3918. */
  3919. void mbedtls_ssl_conf_sig_hashes(mbedtls_ssl_config *conf,
  3920. const int *hashes)
  3921. {
  3922. conf->sig_hashes = hashes;
  3923. }
  3924. #endif /* MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
  3925. #if defined(MBEDTLS_ECP_C)
  3926. /*
  3927. * Set the allowed elliptic curves
  3928. */
  3929. void mbedtls_ssl_conf_curves(mbedtls_ssl_config *conf,
  3930. const mbedtls_ecp_group_id *curve_list)
  3931. {
  3932. conf->curve_list = curve_list;
  3933. }
  3934. #endif /* MBEDTLS_ECP_C */
  3935. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  3936. int mbedtls_ssl_set_hostname(mbedtls_ssl_context *ssl, const char *hostname)
  3937. {
  3938. /* Initialize to suppress unnecessary compiler warning */
  3939. size_t hostname_len = 0;
  3940. /* Check if new hostname is valid before
  3941. * making any change to current one */
  3942. if (hostname != NULL) {
  3943. hostname_len = strlen(hostname);
  3944. if (hostname_len > MBEDTLS_SSL_MAX_HOST_NAME_LEN) {
  3945. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  3946. }
  3947. }
  3948. /* Now it's clear that we will overwrite the old hostname,
  3949. * so we can free it safely */
  3950. if (ssl->hostname != NULL) {
  3951. mbedtls_platform_zeroize(ssl->hostname, strlen(ssl->hostname));
  3952. mbedtls_free(ssl->hostname);
  3953. }
  3954. /* Passing NULL as hostname shall clear the old one */
  3955. if (hostname == NULL) {
  3956. ssl->hostname = NULL;
  3957. } else {
  3958. ssl->hostname = mbedtls_calloc(1, hostname_len + 1);
  3959. if (ssl->hostname == NULL) {
  3960. return MBEDTLS_ERR_SSL_ALLOC_FAILED;
  3961. }
  3962. memcpy(ssl->hostname, hostname, hostname_len);
  3963. ssl->hostname[hostname_len] = '\0';
  3964. }
  3965. return 0;
  3966. }
  3967. #endif /* MBEDTLS_X509_CRT_PARSE_C */
  3968. #if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
  3969. void mbedtls_ssl_conf_sni(mbedtls_ssl_config *conf,
  3970. int (*f_sni)(void *, mbedtls_ssl_context *,
  3971. const unsigned char *, size_t),
  3972. void *p_sni)
  3973. {
  3974. conf->f_sni = f_sni;
  3975. conf->p_sni = p_sni;
  3976. }
  3977. #endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
  3978. #if defined(MBEDTLS_SSL_ALPN)
  3979. int mbedtls_ssl_conf_alpn_protocols(mbedtls_ssl_config *conf, const char **protos)
  3980. {
  3981. size_t cur_len, tot_len;
  3982. const char **p;
  3983. /*
  3984. * RFC 7301 3.1: "Empty strings MUST NOT be included and byte strings
  3985. * MUST NOT be truncated."
  3986. * We check lengths now rather than later.
  3987. */
  3988. tot_len = 0;
  3989. for (p = protos; *p != NULL; p++) {
  3990. cur_len = strlen(*p);
  3991. tot_len += cur_len;
  3992. if ((cur_len == 0) ||
  3993. (cur_len > MBEDTLS_SSL_MAX_ALPN_NAME_LEN) ||
  3994. (tot_len > MBEDTLS_SSL_MAX_ALPN_LIST_LEN)) {
  3995. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  3996. }
  3997. }
  3998. conf->alpn_list = protos;
  3999. return 0;
  4000. }
  4001. const char *mbedtls_ssl_get_alpn_protocol(const mbedtls_ssl_context *ssl)
  4002. {
  4003. return ssl->alpn_chosen;
  4004. }
  4005. #endif /* MBEDTLS_SSL_ALPN */
  4006. #if defined(MBEDTLS_SSL_DTLS_SRTP)
  4007. void mbedtls_ssl_conf_srtp_mki_value_supported(mbedtls_ssl_config *conf,
  4008. int support_mki_value)
  4009. {
  4010. conf->dtls_srtp_mki_support = support_mki_value;
  4011. }
  4012. int mbedtls_ssl_dtls_srtp_set_mki_value(mbedtls_ssl_context *ssl,
  4013. unsigned char *mki_value,
  4014. uint16_t mki_len)
  4015. {
  4016. if (mki_len > MBEDTLS_TLS_SRTP_MAX_MKI_LENGTH) {
  4017. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4018. }
  4019. if (ssl->conf->dtls_srtp_mki_support == MBEDTLS_SSL_DTLS_SRTP_MKI_UNSUPPORTED) {
  4020. return MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
  4021. }
  4022. memcpy(ssl->dtls_srtp_info.mki_value, mki_value, mki_len);
  4023. ssl->dtls_srtp_info.mki_len = mki_len;
  4024. return 0;
  4025. }
  4026. int mbedtls_ssl_conf_dtls_srtp_protection_profiles(mbedtls_ssl_config *conf,
  4027. const mbedtls_ssl_srtp_profile *profiles)
  4028. {
  4029. const mbedtls_ssl_srtp_profile *p;
  4030. size_t list_size = 0;
  4031. /* check the profiles list: all entry must be valid,
  4032. * its size cannot be more than the total number of supported profiles, currently 4 */
  4033. for (p = profiles; *p != MBEDTLS_TLS_SRTP_UNSET &&
  4034. list_size <= MBEDTLS_TLS_SRTP_MAX_PROFILE_LIST_LENGTH;
  4035. p++) {
  4036. if (mbedtls_ssl_check_srtp_profile_value(*p) != MBEDTLS_TLS_SRTP_UNSET) {
  4037. list_size++;
  4038. } else {
  4039. /* unsupported value, stop parsing and set the size to an error value */
  4040. list_size = MBEDTLS_TLS_SRTP_MAX_PROFILE_LIST_LENGTH + 1;
  4041. }
  4042. }
  4043. if (list_size > MBEDTLS_TLS_SRTP_MAX_PROFILE_LIST_LENGTH) {
  4044. conf->dtls_srtp_profile_list = NULL;
  4045. conf->dtls_srtp_profile_list_len = 0;
  4046. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4047. }
  4048. conf->dtls_srtp_profile_list = profiles;
  4049. conf->dtls_srtp_profile_list_len = list_size;
  4050. return 0;
  4051. }
  4052. void mbedtls_ssl_get_dtls_srtp_negotiation_result(const mbedtls_ssl_context *ssl,
  4053. mbedtls_dtls_srtp_info *dtls_srtp_info)
  4054. {
  4055. dtls_srtp_info->chosen_dtls_srtp_profile = ssl->dtls_srtp_info.chosen_dtls_srtp_profile;
  4056. /* do not copy the mki value if there is no chosen profile */
  4057. if (dtls_srtp_info->chosen_dtls_srtp_profile == MBEDTLS_TLS_SRTP_UNSET) {
  4058. dtls_srtp_info->mki_len = 0;
  4059. } else {
  4060. dtls_srtp_info->mki_len = ssl->dtls_srtp_info.mki_len;
  4061. memcpy(dtls_srtp_info->mki_value, ssl->dtls_srtp_info.mki_value,
  4062. ssl->dtls_srtp_info.mki_len);
  4063. }
  4064. }
  4065. #endif /* MBEDTLS_SSL_DTLS_SRTP */
  4066. void mbedtls_ssl_conf_max_version(mbedtls_ssl_config *conf, int major, int minor)
  4067. {
  4068. conf->max_major_ver = major;
  4069. conf->max_minor_ver = minor;
  4070. }
  4071. void mbedtls_ssl_conf_min_version(mbedtls_ssl_config *conf, int major, int minor)
  4072. {
  4073. conf->min_major_ver = major;
  4074. conf->min_minor_ver = minor;
  4075. }
  4076. #if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
  4077. void mbedtls_ssl_conf_fallback(mbedtls_ssl_config *conf, char fallback)
  4078. {
  4079. conf->fallback = fallback;
  4080. }
  4081. #endif
  4082. #if defined(MBEDTLS_SSL_SRV_C)
  4083. void mbedtls_ssl_conf_cert_req_ca_list(mbedtls_ssl_config *conf,
  4084. char cert_req_ca_list)
  4085. {
  4086. conf->cert_req_ca_list = cert_req_ca_list;
  4087. }
  4088. #endif
  4089. #if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
  4090. void mbedtls_ssl_conf_encrypt_then_mac(mbedtls_ssl_config *conf, char etm)
  4091. {
  4092. conf->encrypt_then_mac = etm;
  4093. }
  4094. #endif
  4095. #if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
  4096. void mbedtls_ssl_conf_extended_master_secret(mbedtls_ssl_config *conf, char ems)
  4097. {
  4098. conf->extended_ms = ems;
  4099. }
  4100. #endif
  4101. #if defined(MBEDTLS_ARC4_C)
  4102. void mbedtls_ssl_conf_arc4_support(mbedtls_ssl_config *conf, char arc4)
  4103. {
  4104. conf->arc4_disabled = arc4;
  4105. }
  4106. #endif
  4107. #if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
  4108. int mbedtls_ssl_conf_max_frag_len(mbedtls_ssl_config *conf, unsigned char mfl_code)
  4109. {
  4110. if (mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
  4111. ssl_mfl_code_to_length(mfl_code) > MBEDTLS_TLS_EXT_ADV_CONTENT_LEN) {
  4112. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4113. }
  4114. conf->mfl_code = mfl_code;
  4115. return 0;
  4116. }
  4117. #endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
  4118. #if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
  4119. void mbedtls_ssl_conf_truncated_hmac(mbedtls_ssl_config *conf, int truncate)
  4120. {
  4121. conf->trunc_hmac = truncate;
  4122. }
  4123. #endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
  4124. #if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
  4125. void mbedtls_ssl_conf_cbc_record_splitting(mbedtls_ssl_config *conf, char split)
  4126. {
  4127. conf->cbc_record_splitting = split;
  4128. }
  4129. #endif
  4130. void mbedtls_ssl_conf_legacy_renegotiation(mbedtls_ssl_config *conf, int allow_legacy)
  4131. {
  4132. conf->allow_legacy_renegotiation = allow_legacy;
  4133. }
  4134. #if defined(MBEDTLS_SSL_RENEGOTIATION)
  4135. void mbedtls_ssl_conf_renegotiation(mbedtls_ssl_config *conf, int renegotiation)
  4136. {
  4137. conf->disable_renegotiation = renegotiation;
  4138. }
  4139. void mbedtls_ssl_conf_renegotiation_enforced(mbedtls_ssl_config *conf, int max_records)
  4140. {
  4141. conf->renego_max_records = max_records;
  4142. }
  4143. void mbedtls_ssl_conf_renegotiation_period(mbedtls_ssl_config *conf,
  4144. const unsigned char period[8])
  4145. {
  4146. memcpy(conf->renego_period, period, 8);
  4147. }
  4148. #endif /* MBEDTLS_SSL_RENEGOTIATION */
  4149. #if defined(MBEDTLS_SSL_SESSION_TICKETS)
  4150. #if defined(MBEDTLS_SSL_CLI_C)
  4151. void mbedtls_ssl_conf_session_tickets(mbedtls_ssl_config *conf, int use_tickets)
  4152. {
  4153. conf->session_tickets = use_tickets;
  4154. }
  4155. #endif
  4156. #if defined(MBEDTLS_SSL_SRV_C)
  4157. void mbedtls_ssl_conf_session_tickets_cb(mbedtls_ssl_config *conf,
  4158. mbedtls_ssl_ticket_write_t *f_ticket_write,
  4159. mbedtls_ssl_ticket_parse_t *f_ticket_parse,
  4160. void *p_ticket)
  4161. {
  4162. conf->f_ticket_write = f_ticket_write;
  4163. conf->f_ticket_parse = f_ticket_parse;
  4164. conf->p_ticket = p_ticket;
  4165. }
  4166. #endif
  4167. #endif /* MBEDTLS_SSL_SESSION_TICKETS */
  4168. #if defined(MBEDTLS_SSL_EXPORT_KEYS)
  4169. void mbedtls_ssl_conf_export_keys_cb(mbedtls_ssl_config *conf,
  4170. mbedtls_ssl_export_keys_t *f_export_keys,
  4171. void *p_export_keys)
  4172. {
  4173. conf->f_export_keys = f_export_keys;
  4174. conf->p_export_keys = p_export_keys;
  4175. }
  4176. void mbedtls_ssl_conf_export_keys_ext_cb(mbedtls_ssl_config *conf,
  4177. mbedtls_ssl_export_keys_ext_t *f_export_keys_ext,
  4178. void *p_export_keys)
  4179. {
  4180. conf->f_export_keys_ext = f_export_keys_ext;
  4181. conf->p_export_keys = p_export_keys;
  4182. }
  4183. #endif
  4184. #if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
  4185. void mbedtls_ssl_conf_async_private_cb(
  4186. mbedtls_ssl_config *conf,
  4187. mbedtls_ssl_async_sign_t *f_async_sign,
  4188. mbedtls_ssl_async_decrypt_t *f_async_decrypt,
  4189. mbedtls_ssl_async_resume_t *f_async_resume,
  4190. mbedtls_ssl_async_cancel_t *f_async_cancel,
  4191. void *async_config_data)
  4192. {
  4193. conf->f_async_sign_start = f_async_sign;
  4194. conf->f_async_decrypt_start = f_async_decrypt;
  4195. conf->f_async_resume = f_async_resume;
  4196. conf->f_async_cancel = f_async_cancel;
  4197. conf->p_async_config_data = async_config_data;
  4198. }
  4199. void *mbedtls_ssl_conf_get_async_config_data(const mbedtls_ssl_config *conf)
  4200. {
  4201. return conf->p_async_config_data;
  4202. }
  4203. void *mbedtls_ssl_get_async_operation_data(const mbedtls_ssl_context *ssl)
  4204. {
  4205. if (ssl->handshake == NULL) {
  4206. return NULL;
  4207. } else {
  4208. return ssl->handshake->user_async_ctx;
  4209. }
  4210. }
  4211. void mbedtls_ssl_set_async_operation_data(mbedtls_ssl_context *ssl,
  4212. void *ctx)
  4213. {
  4214. if (ssl->handshake != NULL) {
  4215. ssl->handshake->user_async_ctx = ctx;
  4216. }
  4217. }
  4218. #endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
  4219. /*
  4220. * SSL get accessors
  4221. */
  4222. uint32_t mbedtls_ssl_get_verify_result(const mbedtls_ssl_context *ssl)
  4223. {
  4224. if (ssl->session != NULL) {
  4225. return ssl->session->verify_result;
  4226. }
  4227. if (ssl->session_negotiate != NULL) {
  4228. return ssl->session_negotiate->verify_result;
  4229. }
  4230. return 0xFFFFFFFF;
  4231. }
  4232. const char *mbedtls_ssl_get_ciphersuite(const mbedtls_ssl_context *ssl)
  4233. {
  4234. if (ssl == NULL || ssl->session == NULL) {
  4235. return NULL;
  4236. }
  4237. return mbedtls_ssl_get_ciphersuite_name(ssl->session->ciphersuite);
  4238. }
  4239. const char *mbedtls_ssl_get_version(const mbedtls_ssl_context *ssl)
  4240. {
  4241. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  4242. if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
  4243. switch (ssl->minor_ver) {
  4244. case MBEDTLS_SSL_MINOR_VERSION_2:
  4245. return "DTLSv1.0";
  4246. case MBEDTLS_SSL_MINOR_VERSION_3:
  4247. return "DTLSv1.2";
  4248. default:
  4249. return "unknown (DTLS)";
  4250. }
  4251. }
  4252. #endif
  4253. switch (ssl->minor_ver) {
  4254. case MBEDTLS_SSL_MINOR_VERSION_0:
  4255. return "SSLv3.0";
  4256. case MBEDTLS_SSL_MINOR_VERSION_1:
  4257. return "TLSv1.0";
  4258. case MBEDTLS_SSL_MINOR_VERSION_2:
  4259. return "TLSv1.1";
  4260. case MBEDTLS_SSL_MINOR_VERSION_3:
  4261. return "TLSv1.2";
  4262. default:
  4263. return "unknown";
  4264. }
  4265. }
  4266. #if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
  4267. size_t mbedtls_ssl_get_input_max_frag_len(const mbedtls_ssl_context *ssl)
  4268. {
  4269. size_t max_len = MBEDTLS_SSL_MAX_CONTENT_LEN;
  4270. size_t read_mfl;
  4271. /* Use the configured MFL for the client if we're past SERVER_HELLO_DONE */
  4272. if (ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
  4273. ssl->state >= MBEDTLS_SSL_SERVER_HELLO_DONE) {
  4274. return ssl_mfl_code_to_length(ssl->conf->mfl_code);
  4275. }
  4276. /* Check if a smaller max length was negotiated */
  4277. if (ssl->session_out != NULL) {
  4278. read_mfl = ssl_mfl_code_to_length(ssl->session_out->mfl_code);
  4279. if (read_mfl < max_len) {
  4280. max_len = read_mfl;
  4281. }
  4282. }
  4283. // During a handshake, use the value being negotiated
  4284. if (ssl->session_negotiate != NULL) {
  4285. read_mfl = ssl_mfl_code_to_length(ssl->session_negotiate->mfl_code);
  4286. if (read_mfl < max_len) {
  4287. max_len = read_mfl;
  4288. }
  4289. }
  4290. return max_len;
  4291. }
  4292. size_t mbedtls_ssl_get_output_max_frag_len(const mbedtls_ssl_context *ssl)
  4293. {
  4294. size_t max_len;
  4295. /*
  4296. * Assume mfl_code is correct since it was checked when set
  4297. */
  4298. max_len = ssl_mfl_code_to_length(ssl->conf->mfl_code);
  4299. /* Check if a smaller max length was negotiated */
  4300. if (ssl->session_out != NULL &&
  4301. ssl_mfl_code_to_length(ssl->session_out->mfl_code) < max_len) {
  4302. max_len = ssl_mfl_code_to_length(ssl->session_out->mfl_code);
  4303. }
  4304. /* During a handshake, use the value being negotiated */
  4305. if (ssl->session_negotiate != NULL &&
  4306. ssl_mfl_code_to_length(ssl->session_negotiate->mfl_code) < max_len) {
  4307. max_len = ssl_mfl_code_to_length(ssl->session_negotiate->mfl_code);
  4308. }
  4309. return max_len;
  4310. }
  4311. #if !defined(MBEDTLS_DEPRECATED_REMOVED)
  4312. size_t mbedtls_ssl_get_max_frag_len(const mbedtls_ssl_context *ssl)
  4313. {
  4314. return mbedtls_ssl_get_output_max_frag_len(ssl);
  4315. }
  4316. #endif /* !MBEDTLS_DEPRECATED_REMOVED */
  4317. #endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
  4318. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  4319. size_t mbedtls_ssl_get_current_mtu(const mbedtls_ssl_context *ssl)
  4320. {
  4321. /* Return unlimited mtu for client hello messages to avoid fragmentation. */
  4322. if (ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
  4323. (ssl->state == MBEDTLS_SSL_CLIENT_HELLO ||
  4324. ssl->state == MBEDTLS_SSL_SERVER_HELLO)) {
  4325. return 0;
  4326. }
  4327. if (ssl->handshake == NULL || ssl->handshake->mtu == 0) {
  4328. return ssl->mtu;
  4329. }
  4330. if (ssl->mtu == 0) {
  4331. return ssl->handshake->mtu;
  4332. }
  4333. return ssl->mtu < ssl->handshake->mtu ?
  4334. ssl->mtu : ssl->handshake->mtu;
  4335. }
  4336. #endif /* MBEDTLS_SSL_PROTO_DTLS */
  4337. int mbedtls_ssl_get_max_out_record_payload(const mbedtls_ssl_context *ssl)
  4338. {
  4339. size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
  4340. #if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
  4341. !defined(MBEDTLS_SSL_PROTO_DTLS)
  4342. (void) ssl;
  4343. #endif
  4344. #if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
  4345. const size_t mfl = mbedtls_ssl_get_output_max_frag_len(ssl);
  4346. if (max_len > mfl) {
  4347. max_len = mfl;
  4348. }
  4349. #endif
  4350. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  4351. if (mbedtls_ssl_get_current_mtu(ssl) != 0) {
  4352. const size_t mtu = mbedtls_ssl_get_current_mtu(ssl);
  4353. const int ret = mbedtls_ssl_get_record_expansion(ssl);
  4354. const size_t overhead = (size_t) ret;
  4355. if (ret < 0) {
  4356. return ret;
  4357. }
  4358. if (mtu <= overhead) {
  4359. MBEDTLS_SSL_DEBUG_MSG(1, ("MTU too low for record expansion"));
  4360. return MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
  4361. }
  4362. if (max_len > mtu - overhead) {
  4363. max_len = mtu - overhead;
  4364. }
  4365. }
  4366. #endif /* MBEDTLS_SSL_PROTO_DTLS */
  4367. #if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
  4368. !defined(MBEDTLS_SSL_PROTO_DTLS)
  4369. ((void) ssl);
  4370. #endif
  4371. return (int) max_len;
  4372. }
  4373. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  4374. const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert(const mbedtls_ssl_context *ssl)
  4375. {
  4376. if (ssl == NULL || ssl->session == NULL) {
  4377. return NULL;
  4378. }
  4379. #if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
  4380. return ssl->session->peer_cert;
  4381. #else
  4382. return NULL;
  4383. #endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
  4384. }
  4385. #endif /* MBEDTLS_X509_CRT_PARSE_C */
  4386. #if defined(MBEDTLS_SSL_CLI_C)
  4387. int mbedtls_ssl_get_session(const mbedtls_ssl_context *ssl,
  4388. mbedtls_ssl_session *dst)
  4389. {
  4390. if (ssl == NULL ||
  4391. dst == NULL ||
  4392. ssl->session == NULL ||
  4393. ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT) {
  4394. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4395. }
  4396. return mbedtls_ssl_session_copy(dst, ssl->session);
  4397. }
  4398. #endif /* MBEDTLS_SSL_CLI_C */
  4399. const mbedtls_ssl_session *mbedtls_ssl_get_session_pointer(const mbedtls_ssl_context *ssl)
  4400. {
  4401. if (ssl == NULL) {
  4402. return NULL;
  4403. }
  4404. return ssl->session;
  4405. }
  4406. /*
  4407. * Define ticket header determining Mbed TLS version
  4408. * and structure of the ticket.
  4409. */
  4410. /*
  4411. * Define bitflag determining compile-time settings influencing
  4412. * structure of serialized SSL sessions.
  4413. */
  4414. #if defined(MBEDTLS_HAVE_TIME)
  4415. #define SSL_SERIALIZED_SESSION_CONFIG_TIME 1
  4416. #else
  4417. #define SSL_SERIALIZED_SESSION_CONFIG_TIME 0
  4418. #endif /* MBEDTLS_HAVE_TIME */
  4419. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  4420. #define SSL_SERIALIZED_SESSION_CONFIG_CRT 1
  4421. #else
  4422. #define SSL_SERIALIZED_SESSION_CONFIG_CRT 0
  4423. #endif /* MBEDTLS_X509_CRT_PARSE_C */
  4424. #if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
  4425. #define SSL_SERIALIZED_SESSION_CONFIG_KEEP_PEER_CRT 1
  4426. #else
  4427. #define SSL_SERIALIZED_SESSION_CONFIG_KEEP_PEER_CRT 0
  4428. #endif /* MBEDTLS_SSL_SESSION_TICKETS */
  4429. #if defined(MBEDTLS_SSL_CLI_C) && defined(MBEDTLS_SSL_SESSION_TICKETS)
  4430. #define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 1
  4431. #else
  4432. #define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 0
  4433. #endif /* MBEDTLS_SSL_CLI_C && MBEDTLS_SSL_SESSION_TICKETS */
  4434. #if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
  4435. #define SSL_SERIALIZED_SESSION_CONFIG_MFL 1
  4436. #else
  4437. #define SSL_SERIALIZED_SESSION_CONFIG_MFL 0
  4438. #endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
  4439. #if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
  4440. #define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 1
  4441. #else
  4442. #define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 0
  4443. #endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
  4444. #if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
  4445. #define SSL_SERIALIZED_SESSION_CONFIG_ETM 1
  4446. #else
  4447. #define SSL_SERIALIZED_SESSION_CONFIG_ETM 0
  4448. #endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
  4449. #if defined(MBEDTLS_SSL_SESSION_TICKETS)
  4450. #define SSL_SERIALIZED_SESSION_CONFIG_TICKET 1
  4451. #else
  4452. #define SSL_SERIALIZED_SESSION_CONFIG_TICKET 0
  4453. #endif /* MBEDTLS_SSL_SESSION_TICKETS */
  4454. #define SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT 0
  4455. #define SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT 1
  4456. #define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT 2
  4457. #define SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT 3
  4458. #define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT 4
  4459. #define SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT 5
  4460. #define SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT 6
  4461. #define SSL_SERIALIZED_SESSION_CONFIG_KEEP_PEER_CRT_BIT 7
  4462. #define SSL_SERIALIZED_SESSION_CONFIG_BITFLAG \
  4463. ((uint16_t) ( \
  4464. (SSL_SERIALIZED_SESSION_CONFIG_TIME << SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT) | \
  4465. (SSL_SERIALIZED_SESSION_CONFIG_CRT << SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT) | \
  4466. (SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET << \
  4467. SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT) | \
  4468. (SSL_SERIALIZED_SESSION_CONFIG_MFL << SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT) | \
  4469. (SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC << \
  4470. SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT) | \
  4471. (SSL_SERIALIZED_SESSION_CONFIG_ETM << SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT) | \
  4472. (SSL_SERIALIZED_SESSION_CONFIG_TICKET << SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT) | \
  4473. (SSL_SERIALIZED_SESSION_CONFIG_KEEP_PEER_CRT << \
  4474. SSL_SERIALIZED_SESSION_CONFIG_KEEP_PEER_CRT_BIT)))
  4475. static const unsigned char ssl_serialized_session_header[] = {
  4476. MBEDTLS_VERSION_MAJOR,
  4477. MBEDTLS_VERSION_MINOR,
  4478. MBEDTLS_VERSION_PATCH,
  4479. MBEDTLS_BYTE_1(SSL_SERIALIZED_SESSION_CONFIG_BITFLAG),
  4480. MBEDTLS_BYTE_0(SSL_SERIALIZED_SESSION_CONFIG_BITFLAG),
  4481. };
  4482. /*
  4483. * Serialize a session in the following format:
  4484. * (in the presentation language of TLS, RFC 8446 section 3)
  4485. *
  4486. * opaque mbedtls_version[3]; // major, minor, patch
  4487. * opaque session_format[2]; // version-specific 16-bit field determining
  4488. * // the format of the remaining
  4489. * // serialized data.
  4490. *
  4491. * Note: When updating the format, remember to keep
  4492. * these version+format bytes.
  4493. *
  4494. * // In this version, `session_format` determines
  4495. * // the setting of those compile-time
  4496. * // configuration options which influence
  4497. * // the structure of mbedtls_ssl_session.
  4498. * #if defined(MBEDTLS_HAVE_TIME)
  4499. * uint64 start_time;
  4500. * #endif
  4501. * uint8 ciphersuite[2]; // defined by the standard
  4502. * uint8 compression; // 0 or 1
  4503. * uint8 session_id_len; // at most 32
  4504. * opaque session_id[32];
  4505. * opaque master[48]; // fixed length in the standard
  4506. * uint32 verify_result;
  4507. * #if defined(MBEDTLS_X509_CRT_PARSE_C)
  4508. * #if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
  4509. * opaque peer_cert<0..2^24-1>; // length 0 means no peer cert
  4510. * #else
  4511. * uint8 peer_cert_digest_type;
  4512. * opaque peer_cert_digest<0..2^8-1>
  4513. * #endif
  4514. * #endif
  4515. * #if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
  4516. * opaque ticket<0..2^24-1>; // length 0 means no ticket
  4517. * uint32 ticket_lifetime;
  4518. * #endif
  4519. * #if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
  4520. * uint8 mfl_code; // up to 255 according to standard
  4521. * #endif
  4522. * #if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
  4523. * uint8 trunc_hmac; // 0 or 1
  4524. * #endif
  4525. * #if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
  4526. * uint8 encrypt_then_mac; // 0 or 1
  4527. * #endif
  4528. *
  4529. * The order is the same as in the definition of the structure, except
  4530. * verify_result is put before peer_cert so that all mandatory fields come
  4531. * together in one block.
  4532. */
  4533. MBEDTLS_CHECK_RETURN_CRITICAL
  4534. static int ssl_session_save(const mbedtls_ssl_session *session,
  4535. unsigned char omit_header,
  4536. unsigned char *buf,
  4537. size_t buf_len,
  4538. size_t *olen)
  4539. {
  4540. unsigned char *p = buf;
  4541. size_t used = 0;
  4542. #if defined(MBEDTLS_HAVE_TIME)
  4543. uint64_t start;
  4544. #endif
  4545. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  4546. #if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
  4547. size_t cert_len;
  4548. #endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
  4549. #endif /* MBEDTLS_X509_CRT_PARSE_C */
  4550. if (!omit_header) {
  4551. /*
  4552. * Add version identifier
  4553. */
  4554. used += sizeof(ssl_serialized_session_header);
  4555. if (used <= buf_len) {
  4556. memcpy(p, ssl_serialized_session_header,
  4557. sizeof(ssl_serialized_session_header));
  4558. p += sizeof(ssl_serialized_session_header);
  4559. }
  4560. }
  4561. /*
  4562. * Time
  4563. */
  4564. #if defined(MBEDTLS_HAVE_TIME)
  4565. used += 8;
  4566. if (used <= buf_len) {
  4567. start = (uint64_t) session->start;
  4568. MBEDTLS_PUT_UINT64_BE(start, p, 0);
  4569. p += 8;
  4570. }
  4571. #endif /* MBEDTLS_HAVE_TIME */
  4572. /*
  4573. * Basic mandatory fields
  4574. */
  4575. used += 2 /* ciphersuite */
  4576. + 1 /* compression */
  4577. + 1 /* id_len */
  4578. + sizeof(session->id)
  4579. + sizeof(session->master)
  4580. + 4; /* verify_result */
  4581. if (used <= buf_len) {
  4582. MBEDTLS_PUT_UINT16_BE(session->ciphersuite, p, 0);
  4583. p += 2;
  4584. *p++ = MBEDTLS_BYTE_0(session->compression);
  4585. *p++ = MBEDTLS_BYTE_0(session->id_len);
  4586. memcpy(p, session->id, 32);
  4587. p += 32;
  4588. memcpy(p, session->master, 48);
  4589. p += 48;
  4590. MBEDTLS_PUT_UINT32_BE(session->verify_result, p, 0);
  4591. p += 4;
  4592. }
  4593. /*
  4594. * Peer's end-entity certificate
  4595. */
  4596. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  4597. #if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
  4598. if (session->peer_cert == NULL) {
  4599. cert_len = 0;
  4600. } else {
  4601. cert_len = session->peer_cert->raw.len;
  4602. }
  4603. used += 3 + cert_len;
  4604. if (used <= buf_len) {
  4605. *p++ = MBEDTLS_BYTE_2(cert_len);
  4606. *p++ = MBEDTLS_BYTE_1(cert_len);
  4607. *p++ = MBEDTLS_BYTE_0(cert_len);
  4608. if (session->peer_cert != NULL) {
  4609. memcpy(p, session->peer_cert->raw.p, cert_len);
  4610. p += cert_len;
  4611. }
  4612. }
  4613. #else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
  4614. if (session->peer_cert_digest != NULL) {
  4615. used += 1 /* type */ + 1 /* length */ + session->peer_cert_digest_len;
  4616. if (used <= buf_len) {
  4617. *p++ = (unsigned char) session->peer_cert_digest_type;
  4618. *p++ = (unsigned char) session->peer_cert_digest_len;
  4619. memcpy(p, session->peer_cert_digest,
  4620. session->peer_cert_digest_len);
  4621. p += session->peer_cert_digest_len;
  4622. }
  4623. } else {
  4624. used += 2;
  4625. if (used <= buf_len) {
  4626. *p++ = (unsigned char) MBEDTLS_MD_NONE;
  4627. *p++ = 0;
  4628. }
  4629. }
  4630. #endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
  4631. #endif /* MBEDTLS_X509_CRT_PARSE_C */
  4632. /*
  4633. * Session ticket if any, plus associated data
  4634. */
  4635. #if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
  4636. used += 3 + session->ticket_len + 4; /* len + ticket + lifetime */
  4637. if (used <= buf_len) {
  4638. *p++ = MBEDTLS_BYTE_2(session->ticket_len);
  4639. *p++ = MBEDTLS_BYTE_1(session->ticket_len);
  4640. *p++ = MBEDTLS_BYTE_0(session->ticket_len);
  4641. if (session->ticket != NULL) {
  4642. memcpy(p, session->ticket, session->ticket_len);
  4643. p += session->ticket_len;
  4644. }
  4645. MBEDTLS_PUT_UINT32_BE(session->ticket_lifetime, p, 0);
  4646. p += 4;
  4647. }
  4648. #endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
  4649. /*
  4650. * Misc extension-related info
  4651. */
  4652. #if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
  4653. used += 1;
  4654. if (used <= buf_len) {
  4655. *p++ = session->mfl_code;
  4656. }
  4657. #endif
  4658. #if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
  4659. used += 1;
  4660. if (used <= buf_len) {
  4661. *p++ = (unsigned char) ((session->trunc_hmac) & 0xFF);
  4662. }
  4663. #endif
  4664. #if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
  4665. used += 1;
  4666. if (used <= buf_len) {
  4667. *p++ = MBEDTLS_BYTE_0(session->encrypt_then_mac);
  4668. }
  4669. #endif
  4670. /* Done */
  4671. *olen = used;
  4672. if (used > buf_len) {
  4673. return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
  4674. }
  4675. return 0;
  4676. }
  4677. /*
  4678. * Public wrapper for ssl_session_save()
  4679. */
  4680. int mbedtls_ssl_session_save(const mbedtls_ssl_session *session,
  4681. unsigned char *buf,
  4682. size_t buf_len,
  4683. size_t *olen)
  4684. {
  4685. return ssl_session_save(session, 0, buf, buf_len, olen);
  4686. }
  4687. /*
  4688. * Deserialize session, see mbedtls_ssl_session_save() for format.
  4689. *
  4690. * This internal version is wrapped by a public function that cleans up in
  4691. * case of error, and has an extra option omit_header.
  4692. */
  4693. MBEDTLS_CHECK_RETURN_CRITICAL
  4694. static int ssl_session_load(mbedtls_ssl_session *session,
  4695. unsigned char omit_header,
  4696. const unsigned char *buf,
  4697. size_t len)
  4698. {
  4699. const unsigned char *p = buf;
  4700. const unsigned char * const end = buf + len;
  4701. #if defined(MBEDTLS_HAVE_TIME)
  4702. uint64_t start;
  4703. #endif
  4704. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  4705. #if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
  4706. size_t cert_len;
  4707. #endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
  4708. #endif /* MBEDTLS_X509_CRT_PARSE_C */
  4709. if (!omit_header) {
  4710. /*
  4711. * Check version identifier
  4712. */
  4713. if ((size_t) (end - p) < sizeof(ssl_serialized_session_header)) {
  4714. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4715. }
  4716. if (memcmp(p, ssl_serialized_session_header,
  4717. sizeof(ssl_serialized_session_header)) != 0) {
  4718. return MBEDTLS_ERR_SSL_VERSION_MISMATCH;
  4719. }
  4720. p += sizeof(ssl_serialized_session_header);
  4721. }
  4722. /*
  4723. * Time
  4724. */
  4725. #if defined(MBEDTLS_HAVE_TIME)
  4726. if (8 > (size_t) (end - p)) {
  4727. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4728. }
  4729. start = ((uint64_t) p[0] << 56) |
  4730. ((uint64_t) p[1] << 48) |
  4731. ((uint64_t) p[2] << 40) |
  4732. ((uint64_t) p[3] << 32) |
  4733. ((uint64_t) p[4] << 24) |
  4734. ((uint64_t) p[5] << 16) |
  4735. ((uint64_t) p[6] << 8) |
  4736. ((uint64_t) p[7]);
  4737. p += 8;
  4738. session->start = (time_t) start;
  4739. #endif /* MBEDTLS_HAVE_TIME */
  4740. /*
  4741. * Basic mandatory fields
  4742. */
  4743. if (2 + 1 + 1 + 32 + 48 + 4 > (size_t) (end - p)) {
  4744. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4745. }
  4746. session->ciphersuite = (p[0] << 8) | p[1];
  4747. p += 2;
  4748. session->compression = *p++;
  4749. session->id_len = *p++;
  4750. memcpy(session->id, p, 32);
  4751. p += 32;
  4752. memcpy(session->master, p, 48);
  4753. p += 48;
  4754. session->verify_result = ((uint32_t) p[0] << 24) |
  4755. ((uint32_t) p[1] << 16) |
  4756. ((uint32_t) p[2] << 8) |
  4757. ((uint32_t) p[3]);
  4758. p += 4;
  4759. /* Immediately clear invalid pointer values that have been read, in case
  4760. * we exit early before we replaced them with valid ones. */
  4761. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  4762. #if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
  4763. session->peer_cert = NULL;
  4764. #else
  4765. session->peer_cert_digest = NULL;
  4766. #endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
  4767. #endif /* MBEDTLS_X509_CRT_PARSE_C */
  4768. #if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
  4769. session->ticket = NULL;
  4770. #endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
  4771. /*
  4772. * Peer certificate
  4773. */
  4774. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  4775. #if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
  4776. /* Deserialize CRT from the end of the ticket. */
  4777. if (3 > (size_t) (end - p)) {
  4778. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4779. }
  4780. cert_len = (p[0] << 16) | (p[1] << 8) | p[2];
  4781. p += 3;
  4782. if (cert_len != 0) {
  4783. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  4784. if (cert_len > (size_t) (end - p)) {
  4785. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4786. }
  4787. session->peer_cert = mbedtls_calloc(1, sizeof(mbedtls_x509_crt));
  4788. if (session->peer_cert == NULL) {
  4789. return MBEDTLS_ERR_SSL_ALLOC_FAILED;
  4790. }
  4791. mbedtls_x509_crt_init(session->peer_cert);
  4792. if ((ret = mbedtls_x509_crt_parse_der(session->peer_cert,
  4793. p, cert_len)) != 0) {
  4794. mbedtls_x509_crt_free(session->peer_cert);
  4795. mbedtls_free(session->peer_cert);
  4796. session->peer_cert = NULL;
  4797. return ret;
  4798. }
  4799. p += cert_len;
  4800. }
  4801. #else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
  4802. /* Deserialize CRT digest from the end of the ticket. */
  4803. if (2 > (size_t) (end - p)) {
  4804. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4805. }
  4806. session->peer_cert_digest_type = (mbedtls_md_type_t) *p++;
  4807. session->peer_cert_digest_len = (size_t) *p++;
  4808. if (session->peer_cert_digest_len != 0) {
  4809. const mbedtls_md_info_t *md_info =
  4810. mbedtls_md_info_from_type(session->peer_cert_digest_type);
  4811. if (md_info == NULL) {
  4812. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4813. }
  4814. if (session->peer_cert_digest_len != mbedtls_md_get_size(md_info)) {
  4815. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4816. }
  4817. if (session->peer_cert_digest_len > (size_t) (end - p)) {
  4818. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4819. }
  4820. session->peer_cert_digest =
  4821. mbedtls_calloc(1, session->peer_cert_digest_len);
  4822. if (session->peer_cert_digest == NULL) {
  4823. return MBEDTLS_ERR_SSL_ALLOC_FAILED;
  4824. }
  4825. memcpy(session->peer_cert_digest, p,
  4826. session->peer_cert_digest_len);
  4827. p += session->peer_cert_digest_len;
  4828. }
  4829. #endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
  4830. #endif /* MBEDTLS_X509_CRT_PARSE_C */
  4831. /*
  4832. * Session ticket and associated data
  4833. */
  4834. #if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
  4835. if (3 > (size_t) (end - p)) {
  4836. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4837. }
  4838. session->ticket_len = (p[0] << 16) | (p[1] << 8) | p[2];
  4839. p += 3;
  4840. if (session->ticket_len != 0) {
  4841. if (session->ticket_len > (size_t) (end - p)) {
  4842. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4843. }
  4844. session->ticket = mbedtls_calloc(1, session->ticket_len);
  4845. if (session->ticket == NULL) {
  4846. return MBEDTLS_ERR_SSL_ALLOC_FAILED;
  4847. }
  4848. memcpy(session->ticket, p, session->ticket_len);
  4849. p += session->ticket_len;
  4850. }
  4851. if (4 > (size_t) (end - p)) {
  4852. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4853. }
  4854. session->ticket_lifetime = ((uint32_t) p[0] << 24) |
  4855. ((uint32_t) p[1] << 16) |
  4856. ((uint32_t) p[2] << 8) |
  4857. ((uint32_t) p[3]);
  4858. p += 4;
  4859. #endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
  4860. /*
  4861. * Misc extension-related info
  4862. */
  4863. #if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
  4864. if (1 > (size_t) (end - p)) {
  4865. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4866. }
  4867. session->mfl_code = *p++;
  4868. #endif
  4869. #if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
  4870. if (1 > (size_t) (end - p)) {
  4871. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4872. }
  4873. session->trunc_hmac = *p++;
  4874. #endif
  4875. #if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
  4876. if (1 > (size_t) (end - p)) {
  4877. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4878. }
  4879. session->encrypt_then_mac = *p++;
  4880. #endif
  4881. /* Done, should have consumed entire buffer */
  4882. if (p != end) {
  4883. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4884. }
  4885. return 0;
  4886. }
  4887. /*
  4888. * Deserialize session: public wrapper for error cleaning
  4889. */
  4890. int mbedtls_ssl_session_load(mbedtls_ssl_session *session,
  4891. const unsigned char *buf,
  4892. size_t len)
  4893. {
  4894. int ret = ssl_session_load(session, 0, buf, len);
  4895. if (ret != 0) {
  4896. mbedtls_ssl_session_free(session);
  4897. }
  4898. return ret;
  4899. }
  4900. /*
  4901. * Perform a single step of the SSL handshake
  4902. */
  4903. int mbedtls_ssl_handshake_step(mbedtls_ssl_context *ssl)
  4904. {
  4905. int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
  4906. if (ssl == NULL || ssl->conf == NULL) {
  4907. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4908. }
  4909. #if defined(MBEDTLS_SSL_CLI_C)
  4910. if (ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT) {
  4911. ret = mbedtls_ssl_handshake_client_step(ssl);
  4912. }
  4913. #endif
  4914. #if defined(MBEDTLS_SSL_SRV_C)
  4915. if (ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER) {
  4916. ret = mbedtls_ssl_handshake_server_step(ssl);
  4917. }
  4918. #endif
  4919. return ret;
  4920. }
  4921. /*
  4922. * Perform the SSL handshake
  4923. */
  4924. int mbedtls_ssl_handshake(mbedtls_ssl_context *ssl)
  4925. {
  4926. int ret = 0;
  4927. /* Sanity checks */
  4928. if (ssl == NULL || ssl->conf == NULL) {
  4929. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4930. }
  4931. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  4932. if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
  4933. (ssl->f_set_timer == NULL || ssl->f_get_timer == NULL)) {
  4934. MBEDTLS_SSL_DEBUG_MSG(1, ("You must use "
  4935. "mbedtls_ssl_set_timer_cb() for DTLS"));
  4936. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  4937. }
  4938. #endif /* MBEDTLS_SSL_PROTO_DTLS */
  4939. MBEDTLS_SSL_DEBUG_MSG(2, ("=> handshake"));
  4940. /* Main handshake loop */
  4941. while (ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER) {
  4942. ret = mbedtls_ssl_handshake_step(ssl);
  4943. if (ret != 0) {
  4944. break;
  4945. }
  4946. }
  4947. MBEDTLS_SSL_DEBUG_MSG(2, ("<= handshake"));
  4948. return ret;
  4949. }
  4950. #if defined(MBEDTLS_SSL_RENEGOTIATION)
  4951. #if defined(MBEDTLS_SSL_SRV_C)
  4952. /*
  4953. * Write HelloRequest to request renegotiation on server
  4954. */
  4955. MBEDTLS_CHECK_RETURN_CRITICAL
  4956. static int ssl_write_hello_request(mbedtls_ssl_context *ssl)
  4957. {
  4958. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  4959. MBEDTLS_SSL_DEBUG_MSG(2, ("=> write hello request"));
  4960. ssl->out_msglen = 4;
  4961. ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
  4962. ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
  4963. if ((ret = mbedtls_ssl_write_handshake_msg(ssl)) != 0) {
  4964. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_write_handshake_msg", ret);
  4965. return ret;
  4966. }
  4967. MBEDTLS_SSL_DEBUG_MSG(2, ("<= write hello request"));
  4968. return 0;
  4969. }
  4970. #endif /* MBEDTLS_SSL_SRV_C */
  4971. /*
  4972. * Actually renegotiate current connection, triggered by either:
  4973. * - any side: calling mbedtls_ssl_renegotiate(),
  4974. * - client: receiving a HelloRequest during mbedtls_ssl_read(),
  4975. * - server: receiving any handshake message on server during mbedtls_ssl_read() after
  4976. * the initial handshake is completed.
  4977. * If the handshake doesn't complete due to waiting for I/O, it will continue
  4978. * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
  4979. */
  4980. int mbedtls_ssl_start_renegotiation(mbedtls_ssl_context *ssl)
  4981. {
  4982. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  4983. MBEDTLS_SSL_DEBUG_MSG(2, ("=> renegotiate"));
  4984. if ((ret = ssl_handshake_init(ssl)) != 0) {
  4985. return ret;
  4986. }
  4987. /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
  4988. * the ServerHello will have message_seq = 1" */
  4989. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  4990. if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
  4991. ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING) {
  4992. if (ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER) {
  4993. ssl->handshake->out_msg_seq = 1;
  4994. } else {
  4995. ssl->handshake->in_msg_seq = 1;
  4996. }
  4997. }
  4998. #endif
  4999. ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
  5000. ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
  5001. if ((ret = mbedtls_ssl_handshake(ssl)) != 0) {
  5002. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_handshake", ret);
  5003. return ret;
  5004. }
  5005. MBEDTLS_SSL_DEBUG_MSG(2, ("<= renegotiate"));
  5006. return 0;
  5007. }
  5008. /*
  5009. * Renegotiate current connection on client,
  5010. * or request renegotiation on server
  5011. */
  5012. int mbedtls_ssl_renegotiate(mbedtls_ssl_context *ssl)
  5013. {
  5014. int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
  5015. if (ssl == NULL || ssl->conf == NULL) {
  5016. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5017. }
  5018. #if defined(MBEDTLS_SSL_SRV_C)
  5019. /* On server, just send the request */
  5020. if (ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER) {
  5021. if (ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER) {
  5022. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5023. }
  5024. ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
  5025. /* Did we already try/start sending HelloRequest? */
  5026. if (ssl->out_left != 0) {
  5027. return mbedtls_ssl_flush_output(ssl);
  5028. }
  5029. return ssl_write_hello_request(ssl);
  5030. }
  5031. #endif /* MBEDTLS_SSL_SRV_C */
  5032. #if defined(MBEDTLS_SSL_CLI_C)
  5033. /*
  5034. * On client, either start the renegotiation process or,
  5035. * if already in progress, continue the handshake
  5036. */
  5037. if (ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS) {
  5038. if (ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER) {
  5039. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5040. }
  5041. if ((ret = mbedtls_ssl_start_renegotiation(ssl)) != 0) {
  5042. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_start_renegotiation", ret);
  5043. return ret;
  5044. }
  5045. } else {
  5046. if ((ret = mbedtls_ssl_handshake(ssl)) != 0) {
  5047. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_handshake", ret);
  5048. return ret;
  5049. }
  5050. }
  5051. #endif /* MBEDTLS_SSL_CLI_C */
  5052. return ret;
  5053. }
  5054. #endif /* MBEDTLS_SSL_RENEGOTIATION */
  5055. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  5056. static void ssl_key_cert_free(mbedtls_ssl_key_cert *key_cert)
  5057. {
  5058. mbedtls_ssl_key_cert *cur = key_cert, *next;
  5059. while (cur != NULL) {
  5060. next = cur->next;
  5061. mbedtls_free(cur);
  5062. cur = next;
  5063. }
  5064. }
  5065. #endif /* MBEDTLS_X509_CRT_PARSE_C */
  5066. void mbedtls_ssl_handshake_free(mbedtls_ssl_context *ssl)
  5067. {
  5068. mbedtls_ssl_handshake_params *handshake = ssl->handshake;
  5069. if (handshake == NULL) {
  5070. return;
  5071. }
  5072. #if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
  5073. if (ssl->conf->f_async_cancel != NULL && handshake->async_in_progress != 0) {
  5074. ssl->conf->f_async_cancel(ssl);
  5075. handshake->async_in_progress = 0;
  5076. }
  5077. #endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
  5078. #if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
  5079. defined(MBEDTLS_SSL_PROTO_TLS1_1)
  5080. mbedtls_md5_free(&handshake->fin_md5);
  5081. mbedtls_sha1_free(&handshake->fin_sha1);
  5082. #endif
  5083. #if defined(MBEDTLS_SSL_PROTO_TLS1_2)
  5084. #if defined(MBEDTLS_SHA256_C)
  5085. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  5086. psa_hash_abort(&handshake->fin_sha256_psa);
  5087. #else
  5088. mbedtls_sha256_free(&handshake->fin_sha256);
  5089. #endif
  5090. #endif
  5091. #if defined(MBEDTLS_SHA512_C) && !defined(MBEDTLS_SHA512_NO_SHA384)
  5092. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  5093. psa_hash_abort(&handshake->fin_sha384_psa);
  5094. #else
  5095. mbedtls_sha512_free(&handshake->fin_sha512);
  5096. #endif
  5097. #endif
  5098. #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
  5099. #if defined(MBEDTLS_DHM_C)
  5100. mbedtls_dhm_free(&handshake->dhm_ctx);
  5101. #endif
  5102. #if defined(MBEDTLS_ECDH_C)
  5103. mbedtls_ecdh_free(&handshake->ecdh_ctx);
  5104. #endif
  5105. #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
  5106. mbedtls_ecjpake_free(&handshake->ecjpake_ctx);
  5107. #if defined(MBEDTLS_SSL_CLI_C)
  5108. mbedtls_free(handshake->ecjpake_cache);
  5109. handshake->ecjpake_cache = NULL;
  5110. handshake->ecjpake_cache_len = 0;
  5111. #endif
  5112. #endif
  5113. #if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
  5114. defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
  5115. /* explicit void pointer cast for buggy MS compiler */
  5116. mbedtls_free((void *) handshake->curves);
  5117. #endif
  5118. #if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
  5119. if (handshake->psk != NULL) {
  5120. mbedtls_platform_zeroize(handshake->psk, handshake->psk_len);
  5121. mbedtls_free(handshake->psk);
  5122. }
  5123. #endif
  5124. #if defined(MBEDTLS_X509_CRT_PARSE_C) && \
  5125. defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
  5126. /*
  5127. * Free only the linked list wrapper, not the keys themselves
  5128. * since the belong to the SNI callback
  5129. */
  5130. if (handshake->sni_key_cert != NULL) {
  5131. mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
  5132. while (cur != NULL) {
  5133. next = cur->next;
  5134. mbedtls_free(cur);
  5135. cur = next;
  5136. }
  5137. }
  5138. #endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
  5139. #if defined(MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED)
  5140. mbedtls_x509_crt_restart_free(&handshake->ecrs_ctx);
  5141. if (handshake->ecrs_peer_cert != NULL) {
  5142. mbedtls_x509_crt_free(handshake->ecrs_peer_cert);
  5143. mbedtls_free(handshake->ecrs_peer_cert);
  5144. }
  5145. #endif
  5146. #if defined(MBEDTLS_X509_CRT_PARSE_C) && \
  5147. !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
  5148. mbedtls_pk_free(&handshake->peer_pubkey);
  5149. #endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
  5150. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  5151. mbedtls_free(handshake->verify_cookie);
  5152. mbedtls_ssl_flight_free(handshake->flight);
  5153. mbedtls_ssl_buffering_free(ssl);
  5154. #endif
  5155. #if defined(MBEDTLS_ECDH_C) && \
  5156. defined(MBEDTLS_USE_PSA_CRYPTO)
  5157. psa_destroy_key(handshake->ecdh_psa_privkey);
  5158. #endif /* MBEDTLS_ECDH_C && MBEDTLS_USE_PSA_CRYPTO */
  5159. mbedtls_platform_zeroize(handshake,
  5160. sizeof(mbedtls_ssl_handshake_params));
  5161. #if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
  5162. /* If the buffers are too big - reallocate. Because of the way Mbed TLS
  5163. * processes datagrams and the fact that a datagram is allowed to have
  5164. * several records in it, it is possible that the I/O buffers are not
  5165. * empty at this stage */
  5166. handle_buffer_resizing(ssl, 1, mbedtls_ssl_get_input_buflen(ssl),
  5167. mbedtls_ssl_get_output_buflen(ssl));
  5168. #endif
  5169. }
  5170. void mbedtls_ssl_session_free(mbedtls_ssl_session *session)
  5171. {
  5172. if (session == NULL) {
  5173. return;
  5174. }
  5175. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  5176. ssl_clear_peer_cert(session);
  5177. #endif
  5178. #if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
  5179. mbedtls_free(session->ticket);
  5180. #endif
  5181. mbedtls_platform_zeroize(session, sizeof(mbedtls_ssl_session));
  5182. }
  5183. #if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
  5184. #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
  5185. #define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 1u
  5186. #else
  5187. #define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 0u
  5188. #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
  5189. #if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
  5190. #define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 1u
  5191. #else
  5192. #define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 0u
  5193. #endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
  5194. #if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
  5195. #define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 1u
  5196. #else
  5197. #define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 0u
  5198. #endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
  5199. #if defined(MBEDTLS_SSL_ALPN)
  5200. #define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 1u
  5201. #else
  5202. #define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 0u
  5203. #endif /* MBEDTLS_SSL_ALPN */
  5204. #define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT 0
  5205. #define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT 1
  5206. #define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT 2
  5207. #define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT 3
  5208. #define SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG \
  5209. ((uint32_t) ( \
  5210. (SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID << \
  5211. SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT) | \
  5212. (SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT << \
  5213. SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT) | \
  5214. (SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY << \
  5215. SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT) | \
  5216. (SSL_SERIALIZED_CONTEXT_CONFIG_ALPN << SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT) | \
  5217. 0u))
  5218. static const unsigned char ssl_serialized_context_header[] = {
  5219. MBEDTLS_VERSION_MAJOR,
  5220. MBEDTLS_VERSION_MINOR,
  5221. MBEDTLS_VERSION_PATCH,
  5222. MBEDTLS_BYTE_1(SSL_SERIALIZED_SESSION_CONFIG_BITFLAG),
  5223. MBEDTLS_BYTE_0(SSL_SERIALIZED_SESSION_CONFIG_BITFLAG),
  5224. MBEDTLS_BYTE_2(SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG),
  5225. MBEDTLS_BYTE_1(SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG),
  5226. MBEDTLS_BYTE_0(SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG),
  5227. };
  5228. /*
  5229. * Serialize a full SSL context
  5230. *
  5231. * The format of the serialized data is:
  5232. * (in the presentation language of TLS, RFC 8446 section 3)
  5233. *
  5234. * // header
  5235. * opaque mbedtls_version[3]; // major, minor, patch
  5236. * opaque context_format[5]; // version-specific field determining
  5237. * // the format of the remaining
  5238. * // serialized data.
  5239. * Note: When updating the format, remember to keep these
  5240. * version+format bytes. (We may make their size part of the API.)
  5241. *
  5242. * // session sub-structure
  5243. * opaque session<1..2^32-1>; // see mbedtls_ssl_session_save()
  5244. * // transform sub-structure
  5245. * uint8 random[64]; // ServerHello.random+ClientHello.random
  5246. * uint8 in_cid<0..2^8-1> // Connection ID: expected incoming value
  5247. * uint8 out_cid<0..2^8-1> // Connection ID: outgoing value to use
  5248. * // fields from ssl_context
  5249. * uint32 badmac_seen; // DTLS: number of records with failing MAC
  5250. * uint64 in_window_top; // DTLS: last validated record seq_num
  5251. * uint64 in_window; // DTLS: bitmask for replay protection
  5252. * uint8 disable_datagram_packing; // DTLS: only one record per datagram
  5253. * uint64 cur_out_ctr; // Record layer: outgoing sequence number
  5254. * uint16 mtu; // DTLS: path mtu (max outgoing fragment size)
  5255. * uint8 alpn_chosen<0..2^8-1> // ALPN: negotiated application protocol
  5256. *
  5257. * Note that many fields of the ssl_context or sub-structures are not
  5258. * serialized, as they fall in one of the following categories:
  5259. *
  5260. * 1. forced value (eg in_left must be 0)
  5261. * 2. pointer to dynamically-allocated memory (eg session, transform)
  5262. * 3. value can be re-derived from other data (eg session keys from MS)
  5263. * 4. value was temporary (eg content of input buffer)
  5264. * 5. value will be provided by the user again (eg I/O callbacks and context)
  5265. */
  5266. int mbedtls_ssl_context_save(mbedtls_ssl_context *ssl,
  5267. unsigned char *buf,
  5268. size_t buf_len,
  5269. size_t *olen)
  5270. {
  5271. unsigned char *p = buf;
  5272. size_t used = 0;
  5273. size_t session_len;
  5274. int ret = 0;
  5275. /*
  5276. * Enforce usage restrictions, see "return BAD_INPUT_DATA" in
  5277. * this function's documentation.
  5278. *
  5279. * These are due to assumptions/limitations in the implementation. Some of
  5280. * them are likely to stay (no handshake in progress) some might go away
  5281. * (only DTLS) but are currently used to simplify the implementation.
  5282. */
  5283. /* The initial handshake must be over */
  5284. if (ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER) {
  5285. MBEDTLS_SSL_DEBUG_MSG(1, ("Initial handshake isn't over"));
  5286. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5287. }
  5288. if (ssl->handshake != NULL) {
  5289. MBEDTLS_SSL_DEBUG_MSG(1, ("Handshake isn't completed"));
  5290. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5291. }
  5292. /* Double-check that sub-structures are indeed ready */
  5293. if (ssl->transform == NULL || ssl->session == NULL) {
  5294. MBEDTLS_SSL_DEBUG_MSG(1, ("Serialised structures aren't ready"));
  5295. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5296. }
  5297. /* There must be no pending incoming or outgoing data */
  5298. if (mbedtls_ssl_check_pending(ssl) != 0) {
  5299. MBEDTLS_SSL_DEBUG_MSG(1, ("There is pending incoming data"));
  5300. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5301. }
  5302. if (ssl->out_left != 0) {
  5303. MBEDTLS_SSL_DEBUG_MSG(1, ("There is pending outgoing data"));
  5304. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5305. }
  5306. /* Protocol must be DTLS, not TLS */
  5307. if (ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
  5308. MBEDTLS_SSL_DEBUG_MSG(1, ("Only DTLS is supported"));
  5309. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5310. }
  5311. /* Version must be 1.2 */
  5312. if (ssl->major_ver != MBEDTLS_SSL_MAJOR_VERSION_3) {
  5313. MBEDTLS_SSL_DEBUG_MSG(1, ("Only version 1.2 supported"));
  5314. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5315. }
  5316. if (ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3) {
  5317. MBEDTLS_SSL_DEBUG_MSG(1, ("Only version 1.2 supported"));
  5318. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5319. }
  5320. /* We must be using an AEAD ciphersuite */
  5321. if (mbedtls_ssl_transform_uses_aead(ssl->transform) != 1) {
  5322. MBEDTLS_SSL_DEBUG_MSG(1, ("Only AEAD ciphersuites supported"));
  5323. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5324. }
  5325. /* Renegotiation must not be enabled */
  5326. #if defined(MBEDTLS_SSL_RENEGOTIATION)
  5327. if (ssl->conf->disable_renegotiation != MBEDTLS_SSL_RENEGOTIATION_DISABLED) {
  5328. MBEDTLS_SSL_DEBUG_MSG(1, ("Renegotiation must not be enabled"));
  5329. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5330. }
  5331. #endif
  5332. /*
  5333. * Version and format identifier
  5334. */
  5335. used += sizeof(ssl_serialized_context_header);
  5336. if (used <= buf_len) {
  5337. memcpy(p, ssl_serialized_context_header,
  5338. sizeof(ssl_serialized_context_header));
  5339. p += sizeof(ssl_serialized_context_header);
  5340. }
  5341. /*
  5342. * Session (length + data)
  5343. */
  5344. ret = ssl_session_save(ssl->session, 1, NULL, 0, &session_len);
  5345. if (ret != MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL) {
  5346. return ret;
  5347. }
  5348. used += 4 + session_len;
  5349. if (used <= buf_len) {
  5350. MBEDTLS_PUT_UINT32_BE(session_len, p, 0);
  5351. p += 4;
  5352. ret = ssl_session_save(ssl->session, 1,
  5353. p, session_len, &session_len);
  5354. if (ret != 0) {
  5355. return ret;
  5356. }
  5357. p += session_len;
  5358. }
  5359. /*
  5360. * Transform
  5361. */
  5362. used += sizeof(ssl->transform->randbytes);
  5363. if (used <= buf_len) {
  5364. memcpy(p, ssl->transform->randbytes,
  5365. sizeof(ssl->transform->randbytes));
  5366. p += sizeof(ssl->transform->randbytes);
  5367. }
  5368. #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
  5369. used += 2 + ssl->transform->in_cid_len + ssl->transform->out_cid_len;
  5370. if (used <= buf_len) {
  5371. *p++ = ssl->transform->in_cid_len;
  5372. memcpy(p, ssl->transform->in_cid, ssl->transform->in_cid_len);
  5373. p += ssl->transform->in_cid_len;
  5374. *p++ = ssl->transform->out_cid_len;
  5375. memcpy(p, ssl->transform->out_cid, ssl->transform->out_cid_len);
  5376. p += ssl->transform->out_cid_len;
  5377. }
  5378. #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
  5379. /*
  5380. * Saved fields from top-level ssl_context structure
  5381. */
  5382. #if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
  5383. used += 4;
  5384. if (used <= buf_len) {
  5385. MBEDTLS_PUT_UINT32_BE(ssl->badmac_seen, p, 0);
  5386. p += 4;
  5387. }
  5388. #endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
  5389. #if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
  5390. used += 16;
  5391. if (used <= buf_len) {
  5392. MBEDTLS_PUT_UINT64_BE(ssl->in_window_top, p, 0);
  5393. p += 8;
  5394. MBEDTLS_PUT_UINT64_BE(ssl->in_window, p, 0);
  5395. p += 8;
  5396. }
  5397. #endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
  5398. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  5399. used += 1;
  5400. if (used <= buf_len) {
  5401. *p++ = ssl->disable_datagram_packing;
  5402. }
  5403. #endif /* MBEDTLS_SSL_PROTO_DTLS */
  5404. used += 8;
  5405. if (used <= buf_len) {
  5406. memcpy(p, ssl->cur_out_ctr, 8);
  5407. p += 8;
  5408. }
  5409. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  5410. used += 2;
  5411. if (used <= buf_len) {
  5412. MBEDTLS_PUT_UINT16_BE(ssl->mtu, p, 0);
  5413. p += 2;
  5414. }
  5415. #endif /* MBEDTLS_SSL_PROTO_DTLS */
  5416. #if defined(MBEDTLS_SSL_ALPN)
  5417. {
  5418. const uint8_t alpn_len = ssl->alpn_chosen
  5419. ? (uint8_t) strlen(ssl->alpn_chosen)
  5420. : 0;
  5421. used += 1 + alpn_len;
  5422. if (used <= buf_len) {
  5423. *p++ = alpn_len;
  5424. if (ssl->alpn_chosen != NULL) {
  5425. memcpy(p, ssl->alpn_chosen, alpn_len);
  5426. p += alpn_len;
  5427. }
  5428. }
  5429. }
  5430. #endif /* MBEDTLS_SSL_ALPN */
  5431. /*
  5432. * Done
  5433. */
  5434. *olen = used;
  5435. if (used > buf_len) {
  5436. return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
  5437. }
  5438. MBEDTLS_SSL_DEBUG_BUF(4, "saved context", buf, used);
  5439. return mbedtls_ssl_session_reset_int(ssl, 0);
  5440. }
  5441. /*
  5442. * Helper to get TLS 1.2 PRF from ciphersuite
  5443. * (Duplicates bits of logic from ssl_set_handshake_prfs().)
  5444. */
  5445. #if defined(MBEDTLS_SHA256_C) || \
  5446. (defined(MBEDTLS_SHA512_C) && !defined(MBEDTLS_SHA512_NO_SHA384))
  5447. typedef int (*tls_prf_fn)(const unsigned char *secret, size_t slen,
  5448. const char *label,
  5449. const unsigned char *random, size_t rlen,
  5450. unsigned char *dstbuf, size_t dlen);
  5451. static tls_prf_fn ssl_tls12prf_from_cs(int ciphersuite_id)
  5452. {
  5453. const mbedtls_ssl_ciphersuite_t * const ciphersuite_info =
  5454. mbedtls_ssl_ciphersuite_from_id(ciphersuite_id);
  5455. if (ciphersuite_info == NULL) {
  5456. return NULL;
  5457. }
  5458. #if defined(MBEDTLS_SHA512_C) && !defined(MBEDTLS_SHA512_NO_SHA384)
  5459. if (ciphersuite_info->mac == MBEDTLS_MD_SHA384) {
  5460. return tls_prf_sha384;
  5461. } else
  5462. #endif
  5463. #if defined(MBEDTLS_SHA256_C)
  5464. {
  5465. if (ciphersuite_info->mac == MBEDTLS_MD_SHA256) {
  5466. return tls_prf_sha256;
  5467. }
  5468. }
  5469. #endif
  5470. #if !defined(MBEDTLS_SHA256_C) && \
  5471. (!defined(MBEDTLS_SHA512_C) || defined(MBEDTLS_SHA512_NO_SHA384))
  5472. (void) ciphersuite_info;
  5473. #endif
  5474. return NULL;
  5475. }
  5476. #endif /* MBEDTLS_SHA256_C ||
  5477. (MBEDTLS_SHA512_C && !MBEDTLS_SHA512_NO_SHA384) */
  5478. /*
  5479. * Deserialize context, see mbedtls_ssl_context_save() for format.
  5480. *
  5481. * This internal version is wrapped by a public function that cleans up in
  5482. * case of error.
  5483. */
  5484. MBEDTLS_CHECK_RETURN_CRITICAL
  5485. static int ssl_context_load(mbedtls_ssl_context *ssl,
  5486. const unsigned char *buf,
  5487. size_t len)
  5488. {
  5489. const unsigned char *p = buf;
  5490. const unsigned char * const end = buf + len;
  5491. size_t session_len;
  5492. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  5493. tls_prf_fn prf_func = NULL;
  5494. /*
  5495. * The context should have been freshly setup or reset.
  5496. * Give the user an error in case of obvious misuse.
  5497. * (Checking session is useful because it won't be NULL if we're
  5498. * renegotiating, or if the user mistakenly loaded a session first.)
  5499. */
  5500. if (ssl->state != MBEDTLS_SSL_HELLO_REQUEST ||
  5501. ssl->session != NULL) {
  5502. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5503. }
  5504. /*
  5505. * We can't check that the config matches the initial one, but we can at
  5506. * least check it matches the requirements for serializing.
  5507. */
  5508. if (ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM ||
  5509. ssl->conf->max_major_ver < MBEDTLS_SSL_MAJOR_VERSION_3 ||
  5510. ssl->conf->min_major_ver > MBEDTLS_SSL_MAJOR_VERSION_3 ||
  5511. ssl->conf->max_minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 ||
  5512. ssl->conf->min_minor_ver > MBEDTLS_SSL_MINOR_VERSION_3 ||
  5513. #if defined(MBEDTLS_SSL_RENEGOTIATION)
  5514. ssl->conf->disable_renegotiation != MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
  5515. #endif
  5516. 0) {
  5517. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5518. }
  5519. MBEDTLS_SSL_DEBUG_BUF(4, "context to load", buf, len);
  5520. /*
  5521. * Check version identifier
  5522. */
  5523. if ((size_t) (end - p) < sizeof(ssl_serialized_context_header)) {
  5524. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5525. }
  5526. if (memcmp(p, ssl_serialized_context_header,
  5527. sizeof(ssl_serialized_context_header)) != 0) {
  5528. return MBEDTLS_ERR_SSL_VERSION_MISMATCH;
  5529. }
  5530. p += sizeof(ssl_serialized_context_header);
  5531. /*
  5532. * Session
  5533. */
  5534. if ((size_t) (end - p) < 4) {
  5535. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5536. }
  5537. session_len = ((size_t) p[0] << 24) |
  5538. ((size_t) p[1] << 16) |
  5539. ((size_t) p[2] << 8) |
  5540. ((size_t) p[3]);
  5541. p += 4;
  5542. /* This has been allocated by ssl_handshake_init(), called by
  5543. * by either mbedtls_ssl_session_reset_int() or mbedtls_ssl_setup(). */
  5544. ssl->session = ssl->session_negotiate;
  5545. ssl->session_in = ssl->session;
  5546. ssl->session_out = ssl->session;
  5547. ssl->session_negotiate = NULL;
  5548. if ((size_t) (end - p) < session_len) {
  5549. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5550. }
  5551. ret = ssl_session_load(ssl->session, 1, p, session_len);
  5552. if (ret != 0) {
  5553. mbedtls_ssl_session_free(ssl->session);
  5554. return ret;
  5555. }
  5556. p += session_len;
  5557. /*
  5558. * Transform
  5559. */
  5560. /* This has been allocated by ssl_handshake_init(), called by
  5561. * by either mbedtls_ssl_session_reset_int() or mbedtls_ssl_setup(). */
  5562. ssl->transform = ssl->transform_negotiate;
  5563. ssl->transform_in = ssl->transform;
  5564. ssl->transform_out = ssl->transform;
  5565. ssl->transform_negotiate = NULL;
  5566. prf_func = ssl_tls12prf_from_cs(ssl->session->ciphersuite);
  5567. if (prf_func == NULL) {
  5568. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5569. }
  5570. /* Read random bytes and populate structure */
  5571. if ((size_t) (end - p) < sizeof(ssl->transform->randbytes)) {
  5572. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5573. }
  5574. ret = ssl_populate_transform(ssl->transform,
  5575. ssl->session->ciphersuite,
  5576. ssl->session->master,
  5577. #if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
  5578. #if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
  5579. ssl->session->encrypt_then_mac,
  5580. #endif
  5581. #if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
  5582. ssl->session->trunc_hmac,
  5583. #endif
  5584. #endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
  5585. #if defined(MBEDTLS_ZLIB_SUPPORT)
  5586. ssl->session->compression,
  5587. #endif
  5588. prf_func,
  5589. p, /* currently pointing to randbytes */
  5590. MBEDTLS_SSL_MINOR_VERSION_3, /* (D)TLS 1.2 is forced */
  5591. ssl->conf->endpoint,
  5592. ssl);
  5593. if (ret != 0) {
  5594. return ret;
  5595. }
  5596. p += sizeof(ssl->transform->randbytes);
  5597. #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
  5598. /* Read connection IDs and store them */
  5599. if ((size_t) (end - p) < 1) {
  5600. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5601. }
  5602. ssl->transform->in_cid_len = *p++;
  5603. if ((size_t) (end - p) < ssl->transform->in_cid_len + 1u) {
  5604. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5605. }
  5606. memcpy(ssl->transform->in_cid, p, ssl->transform->in_cid_len);
  5607. p += ssl->transform->in_cid_len;
  5608. ssl->transform->out_cid_len = *p++;
  5609. if ((size_t) (end - p) < ssl->transform->out_cid_len) {
  5610. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5611. }
  5612. memcpy(ssl->transform->out_cid, p, ssl->transform->out_cid_len);
  5613. p += ssl->transform->out_cid_len;
  5614. #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
  5615. /*
  5616. * Saved fields from top-level ssl_context structure
  5617. */
  5618. #if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
  5619. if ((size_t) (end - p) < 4) {
  5620. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5621. }
  5622. ssl->badmac_seen = ((uint32_t) p[0] << 24) |
  5623. ((uint32_t) p[1] << 16) |
  5624. ((uint32_t) p[2] << 8) |
  5625. ((uint32_t) p[3]);
  5626. p += 4;
  5627. #endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
  5628. #if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
  5629. if ((size_t) (end - p) < 16) {
  5630. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5631. }
  5632. ssl->in_window_top = ((uint64_t) p[0] << 56) |
  5633. ((uint64_t) p[1] << 48) |
  5634. ((uint64_t) p[2] << 40) |
  5635. ((uint64_t) p[3] << 32) |
  5636. ((uint64_t) p[4] << 24) |
  5637. ((uint64_t) p[5] << 16) |
  5638. ((uint64_t) p[6] << 8) |
  5639. ((uint64_t) p[7]);
  5640. p += 8;
  5641. ssl->in_window = ((uint64_t) p[0] << 56) |
  5642. ((uint64_t) p[1] << 48) |
  5643. ((uint64_t) p[2] << 40) |
  5644. ((uint64_t) p[3] << 32) |
  5645. ((uint64_t) p[4] << 24) |
  5646. ((uint64_t) p[5] << 16) |
  5647. ((uint64_t) p[6] << 8) |
  5648. ((uint64_t) p[7]);
  5649. p += 8;
  5650. #endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
  5651. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  5652. if ((size_t) (end - p) < 1) {
  5653. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5654. }
  5655. ssl->disable_datagram_packing = *p++;
  5656. #endif /* MBEDTLS_SSL_PROTO_DTLS */
  5657. if ((size_t) (end - p) < 8) {
  5658. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5659. }
  5660. memcpy(ssl->cur_out_ctr, p, 8);
  5661. p += 8;
  5662. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  5663. if ((size_t) (end - p) < 2) {
  5664. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5665. }
  5666. ssl->mtu = (p[0] << 8) | p[1];
  5667. p += 2;
  5668. #endif /* MBEDTLS_SSL_PROTO_DTLS */
  5669. #if defined(MBEDTLS_SSL_ALPN)
  5670. {
  5671. uint8_t alpn_len;
  5672. const char **cur;
  5673. if ((size_t) (end - p) < 1) {
  5674. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5675. }
  5676. alpn_len = *p++;
  5677. if (alpn_len != 0 && ssl->conf->alpn_list != NULL) {
  5678. /* alpn_chosen should point to an item in the configured list */
  5679. for (cur = ssl->conf->alpn_list; *cur != NULL; cur++) {
  5680. if (strlen(*cur) == alpn_len &&
  5681. memcmp(p, *cur, alpn_len) == 0) {
  5682. ssl->alpn_chosen = *cur;
  5683. break;
  5684. }
  5685. }
  5686. }
  5687. /* can only happen on conf mismatch */
  5688. if (alpn_len != 0 && ssl->alpn_chosen == NULL) {
  5689. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5690. }
  5691. p += alpn_len;
  5692. }
  5693. #endif /* MBEDTLS_SSL_ALPN */
  5694. /*
  5695. * Forced fields from top-level ssl_context structure
  5696. *
  5697. * Most of them already set to the correct value by mbedtls_ssl_init() and
  5698. * mbedtls_ssl_reset(), so we only need to set the remaining ones.
  5699. */
  5700. ssl->state = MBEDTLS_SSL_HANDSHAKE_OVER;
  5701. ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
  5702. ssl->minor_ver = MBEDTLS_SSL_MINOR_VERSION_3;
  5703. /* Adjust pointers for header fields of outgoing records to
  5704. * the given transform, accounting for explicit IV and CID. */
  5705. mbedtls_ssl_update_out_pointers(ssl, ssl->transform);
  5706. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  5707. ssl->in_epoch = 1;
  5708. #endif
  5709. /* mbedtls_ssl_reset() leaves the handshake sub-structure allocated,
  5710. * which we don't want - otherwise we'd end up freeing the wrong transform
  5711. * by calling mbedtls_ssl_handshake_wrapup_free_hs_transform()
  5712. * inappropriately. */
  5713. if (ssl->handshake != NULL) {
  5714. mbedtls_ssl_handshake_free(ssl);
  5715. mbedtls_free(ssl->handshake);
  5716. ssl->handshake = NULL;
  5717. }
  5718. /*
  5719. * Done - should have consumed entire buffer
  5720. */
  5721. if (p != end) {
  5722. return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
  5723. }
  5724. return 0;
  5725. }
  5726. /*
  5727. * Deserialize context: public wrapper for error cleaning
  5728. */
  5729. int mbedtls_ssl_context_load(mbedtls_ssl_context *context,
  5730. const unsigned char *buf,
  5731. size_t len)
  5732. {
  5733. int ret = ssl_context_load(context, buf, len);
  5734. if (ret != 0) {
  5735. mbedtls_ssl_free(context);
  5736. }
  5737. return ret;
  5738. }
  5739. #endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
  5740. /*
  5741. * Free an SSL context
  5742. */
  5743. void mbedtls_ssl_free(mbedtls_ssl_context *ssl)
  5744. {
  5745. if (ssl == NULL) {
  5746. return;
  5747. }
  5748. MBEDTLS_SSL_DEBUG_MSG(2, ("=> free"));
  5749. if (ssl->out_buf != NULL) {
  5750. #if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
  5751. size_t out_buf_len = ssl->out_buf_len;
  5752. #else
  5753. size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
  5754. #endif
  5755. mbedtls_platform_zeroize(ssl->out_buf, out_buf_len);
  5756. mbedtls_free(ssl->out_buf);
  5757. ssl->out_buf = NULL;
  5758. }
  5759. if (ssl->in_buf != NULL) {
  5760. #if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
  5761. size_t in_buf_len = ssl->in_buf_len;
  5762. #else
  5763. size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
  5764. #endif
  5765. mbedtls_platform_zeroize(ssl->in_buf, in_buf_len);
  5766. mbedtls_free(ssl->in_buf);
  5767. ssl->in_buf = NULL;
  5768. }
  5769. #if defined(MBEDTLS_ZLIB_SUPPORT)
  5770. if (ssl->compress_buf != NULL) {
  5771. mbedtls_platform_zeroize(ssl->compress_buf, MBEDTLS_SSL_COMPRESS_BUFFER_LEN);
  5772. mbedtls_free(ssl->compress_buf);
  5773. }
  5774. #endif
  5775. if (ssl->transform) {
  5776. mbedtls_ssl_transform_free(ssl->transform);
  5777. mbedtls_free(ssl->transform);
  5778. }
  5779. if (ssl->handshake) {
  5780. mbedtls_ssl_handshake_free(ssl);
  5781. mbedtls_ssl_transform_free(ssl->transform_negotiate);
  5782. mbedtls_ssl_session_free(ssl->session_negotiate);
  5783. mbedtls_free(ssl->handshake);
  5784. mbedtls_free(ssl->transform_negotiate);
  5785. mbedtls_free(ssl->session_negotiate);
  5786. }
  5787. if (ssl->session) {
  5788. mbedtls_ssl_session_free(ssl->session);
  5789. mbedtls_free(ssl->session);
  5790. }
  5791. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  5792. if (ssl->hostname != NULL) {
  5793. mbedtls_platform_zeroize(ssl->hostname, strlen(ssl->hostname));
  5794. mbedtls_free(ssl->hostname);
  5795. }
  5796. #endif
  5797. #if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
  5798. if (mbedtls_ssl_hw_record_finish != NULL) {
  5799. MBEDTLS_SSL_DEBUG_MSG(2, ("going for mbedtls_ssl_hw_record_finish()"));
  5800. mbedtls_ssl_hw_record_finish(ssl);
  5801. }
  5802. #endif
  5803. #if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
  5804. mbedtls_free(ssl->cli_id);
  5805. #endif
  5806. MBEDTLS_SSL_DEBUG_MSG(2, ("<= free"));
  5807. /* Actually clear after last debug message */
  5808. mbedtls_platform_zeroize(ssl, sizeof(mbedtls_ssl_context));
  5809. }
  5810. /*
  5811. * Initialize mbedtls_ssl_config
  5812. */
  5813. void mbedtls_ssl_config_init(mbedtls_ssl_config *conf)
  5814. {
  5815. memset(conf, 0, sizeof(mbedtls_ssl_config));
  5816. }
  5817. #if defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
  5818. static const int ssl_preset_default_hashes[] = {
  5819. #if defined(MBEDTLS_SHA512_C)
  5820. MBEDTLS_MD_SHA512,
  5821. #endif
  5822. #if defined(MBEDTLS_SHA512_C) && !defined(MBEDTLS_SHA512_NO_SHA384)
  5823. MBEDTLS_MD_SHA384,
  5824. #endif
  5825. #if defined(MBEDTLS_SHA256_C)
  5826. MBEDTLS_MD_SHA256,
  5827. MBEDTLS_MD_SHA224,
  5828. #endif
  5829. #if defined(MBEDTLS_SHA1_C) && defined(MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE)
  5830. MBEDTLS_MD_SHA1,
  5831. #endif
  5832. MBEDTLS_MD_NONE
  5833. };
  5834. #endif
  5835. static const int ssl_preset_suiteb_ciphersuites[] = {
  5836. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
  5837. MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
  5838. 0
  5839. };
  5840. #if defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
  5841. static const int ssl_preset_suiteb_hashes[] = {
  5842. MBEDTLS_MD_SHA256,
  5843. MBEDTLS_MD_SHA384,
  5844. MBEDTLS_MD_NONE
  5845. };
  5846. #endif
  5847. #if defined(MBEDTLS_ECP_C)
  5848. static const mbedtls_ecp_group_id ssl_preset_suiteb_curves[] = {
  5849. #if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
  5850. MBEDTLS_ECP_DP_SECP256R1,
  5851. #endif
  5852. #if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
  5853. MBEDTLS_ECP_DP_SECP384R1,
  5854. #endif
  5855. MBEDTLS_ECP_DP_NONE
  5856. };
  5857. #endif
  5858. /*
  5859. * Load default in mbedtls_ssl_config
  5860. */
  5861. int mbedtls_ssl_config_defaults(mbedtls_ssl_config *conf,
  5862. int endpoint, int transport, int preset)
  5863. {
  5864. #if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
  5865. int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
  5866. #endif
  5867. /* Use the functions here so that they are covered in tests,
  5868. * but otherwise access member directly for efficiency */
  5869. mbedtls_ssl_conf_endpoint(conf, endpoint);
  5870. mbedtls_ssl_conf_transport(conf, transport);
  5871. /*
  5872. * Things that are common to all presets
  5873. */
  5874. #if defined(MBEDTLS_SSL_CLI_C)
  5875. if (endpoint == MBEDTLS_SSL_IS_CLIENT) {
  5876. conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
  5877. #if defined(MBEDTLS_SSL_SESSION_TICKETS)
  5878. conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
  5879. #endif
  5880. }
  5881. #endif
  5882. #if defined(MBEDTLS_ARC4_C)
  5883. conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
  5884. #endif
  5885. #if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
  5886. conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
  5887. #endif
  5888. #if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
  5889. conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
  5890. #endif
  5891. #if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
  5892. conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
  5893. #endif
  5894. #if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
  5895. conf->f_cookie_write = ssl_cookie_write_dummy;
  5896. conf->f_cookie_check = ssl_cookie_check_dummy;
  5897. #endif
  5898. #if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
  5899. conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
  5900. #endif
  5901. #if defined(MBEDTLS_SSL_SRV_C)
  5902. conf->cert_req_ca_list = MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED;
  5903. #endif
  5904. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  5905. conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
  5906. conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
  5907. #endif
  5908. #if defined(MBEDTLS_SSL_RENEGOTIATION)
  5909. conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
  5910. memset(conf->renego_period, 0x00, 2);
  5911. memset(conf->renego_period + 2, 0xFF, 6);
  5912. #endif
  5913. #if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
  5914. if (endpoint == MBEDTLS_SSL_IS_SERVER) {
  5915. const unsigned char dhm_p[] =
  5916. MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN;
  5917. const unsigned char dhm_g[] =
  5918. MBEDTLS_DHM_RFC3526_MODP_2048_G_BIN;
  5919. if ((ret = mbedtls_ssl_conf_dh_param_bin(conf,
  5920. dhm_p, sizeof(dhm_p),
  5921. dhm_g, sizeof(dhm_g))) != 0) {
  5922. return ret;
  5923. }
  5924. }
  5925. #endif
  5926. /*
  5927. * Preset-specific defaults
  5928. */
  5929. switch (preset) {
  5930. /*
  5931. * NSA Suite B
  5932. */
  5933. case MBEDTLS_SSL_PRESET_SUITEB:
  5934. conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
  5935. conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_3; /* TLS 1.2 */
  5936. conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
  5937. conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
  5938. conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
  5939. conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
  5940. conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
  5941. conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
  5942. ssl_preset_suiteb_ciphersuites;
  5943. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  5944. conf->cert_profile = &mbedtls_x509_crt_profile_suiteb;
  5945. #endif
  5946. #if defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
  5947. conf->sig_hashes = ssl_preset_suiteb_hashes;
  5948. #endif
  5949. #if defined(MBEDTLS_ECP_C)
  5950. conf->curve_list = ssl_preset_suiteb_curves;
  5951. #endif
  5952. break;
  5953. /*
  5954. * Default
  5955. */
  5956. default:
  5957. conf->min_major_ver = (MBEDTLS_SSL_MIN_MAJOR_VERSION >
  5958. MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION) ?
  5959. MBEDTLS_SSL_MIN_MAJOR_VERSION :
  5960. MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION;
  5961. conf->min_minor_ver = (MBEDTLS_SSL_MIN_MINOR_VERSION >
  5962. MBEDTLS_SSL_MIN_VALID_MINOR_VERSION) ?
  5963. MBEDTLS_SSL_MIN_MINOR_VERSION :
  5964. MBEDTLS_SSL_MIN_VALID_MINOR_VERSION;
  5965. conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
  5966. conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
  5967. #if defined(MBEDTLS_SSL_PROTO_DTLS)
  5968. if (transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
  5969. conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
  5970. }
  5971. #endif
  5972. conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
  5973. conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
  5974. conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
  5975. conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
  5976. mbedtls_ssl_list_ciphersuites();
  5977. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  5978. conf->cert_profile = &mbedtls_x509_crt_profile_default;
  5979. #endif
  5980. #if defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
  5981. conf->sig_hashes = ssl_preset_default_hashes;
  5982. #endif
  5983. #if defined(MBEDTLS_ECP_C)
  5984. conf->curve_list = mbedtls_ecp_grp_id_list();
  5985. #endif
  5986. #if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
  5987. conf->dhm_min_bitlen = 1024;
  5988. #endif
  5989. }
  5990. return 0;
  5991. }
  5992. /*
  5993. * Free mbedtls_ssl_config
  5994. */
  5995. void mbedtls_ssl_config_free(mbedtls_ssl_config *conf)
  5996. {
  5997. #if defined(MBEDTLS_DHM_C)
  5998. mbedtls_mpi_free(&conf->dhm_P);
  5999. mbedtls_mpi_free(&conf->dhm_G);
  6000. #endif
  6001. #if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
  6002. if (conf->psk != NULL) {
  6003. mbedtls_platform_zeroize(conf->psk, conf->psk_len);
  6004. mbedtls_free(conf->psk);
  6005. conf->psk = NULL;
  6006. conf->psk_len = 0;
  6007. }
  6008. if (conf->psk_identity != NULL) {
  6009. mbedtls_platform_zeroize(conf->psk_identity, conf->psk_identity_len);
  6010. mbedtls_free(conf->psk_identity);
  6011. conf->psk_identity = NULL;
  6012. conf->psk_identity_len = 0;
  6013. }
  6014. #endif
  6015. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  6016. ssl_key_cert_free(conf->key_cert);
  6017. #endif
  6018. mbedtls_platform_zeroize(conf, sizeof(mbedtls_ssl_config));
  6019. }
  6020. #if defined(MBEDTLS_PK_C) && \
  6021. (defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C))
  6022. /*
  6023. * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
  6024. */
  6025. unsigned char mbedtls_ssl_sig_from_pk(mbedtls_pk_context *pk)
  6026. {
  6027. #if defined(MBEDTLS_RSA_C)
  6028. if (mbedtls_pk_can_do(pk, MBEDTLS_PK_RSA)) {
  6029. return MBEDTLS_SSL_SIG_RSA;
  6030. }
  6031. #endif
  6032. #if defined(MBEDTLS_ECDSA_C)
  6033. if (mbedtls_pk_can_do(pk, MBEDTLS_PK_ECDSA)) {
  6034. return MBEDTLS_SSL_SIG_ECDSA;
  6035. }
  6036. #endif
  6037. return MBEDTLS_SSL_SIG_ANON;
  6038. }
  6039. unsigned char mbedtls_ssl_sig_from_pk_alg(mbedtls_pk_type_t type)
  6040. {
  6041. switch (type) {
  6042. case MBEDTLS_PK_RSA:
  6043. return MBEDTLS_SSL_SIG_RSA;
  6044. case MBEDTLS_PK_ECDSA:
  6045. case MBEDTLS_PK_ECKEY:
  6046. return MBEDTLS_SSL_SIG_ECDSA;
  6047. default:
  6048. return MBEDTLS_SSL_SIG_ANON;
  6049. }
  6050. }
  6051. mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig(unsigned char sig)
  6052. {
  6053. switch (sig) {
  6054. #if defined(MBEDTLS_RSA_C)
  6055. case MBEDTLS_SSL_SIG_RSA:
  6056. return MBEDTLS_PK_RSA;
  6057. #endif
  6058. #if defined(MBEDTLS_ECDSA_C)
  6059. case MBEDTLS_SSL_SIG_ECDSA:
  6060. return MBEDTLS_PK_ECDSA;
  6061. #endif
  6062. default:
  6063. return MBEDTLS_PK_NONE;
  6064. }
  6065. }
  6066. #endif /* MBEDTLS_PK_C && ( MBEDTLS_RSA_C || MBEDTLS_ECDSA_C ) */
  6067. #if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
  6068. defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
  6069. /* Find an entry in a signature-hash set matching a given hash algorithm. */
  6070. mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find(mbedtls_ssl_sig_hash_set_t *set,
  6071. mbedtls_pk_type_t sig_alg)
  6072. {
  6073. switch (sig_alg) {
  6074. case MBEDTLS_PK_RSA:
  6075. return set->rsa;
  6076. case MBEDTLS_PK_ECDSA:
  6077. return set->ecdsa;
  6078. default:
  6079. return MBEDTLS_MD_NONE;
  6080. }
  6081. }
  6082. /* Add a signature-hash-pair to a signature-hash set */
  6083. void mbedtls_ssl_sig_hash_set_add(mbedtls_ssl_sig_hash_set_t *set,
  6084. mbedtls_pk_type_t sig_alg,
  6085. mbedtls_md_type_t md_alg)
  6086. {
  6087. switch (sig_alg) {
  6088. case MBEDTLS_PK_RSA:
  6089. if (set->rsa == MBEDTLS_MD_NONE) {
  6090. set->rsa = md_alg;
  6091. }
  6092. break;
  6093. case MBEDTLS_PK_ECDSA:
  6094. if (set->ecdsa == MBEDTLS_MD_NONE) {
  6095. set->ecdsa = md_alg;
  6096. }
  6097. break;
  6098. default:
  6099. break;
  6100. }
  6101. }
  6102. /* Allow exactly one hash algorithm for each signature. */
  6103. void mbedtls_ssl_sig_hash_set_const_hash(mbedtls_ssl_sig_hash_set_t *set,
  6104. mbedtls_md_type_t md_alg)
  6105. {
  6106. set->rsa = md_alg;
  6107. set->ecdsa = md_alg;
  6108. }
  6109. #endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
  6110. MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
  6111. /*
  6112. * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
  6113. */
  6114. mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash(unsigned char hash)
  6115. {
  6116. switch (hash) {
  6117. #if defined(MBEDTLS_MD5_C)
  6118. case MBEDTLS_SSL_HASH_MD5:
  6119. return MBEDTLS_MD_MD5;
  6120. #endif
  6121. #if defined(MBEDTLS_SHA1_C)
  6122. case MBEDTLS_SSL_HASH_SHA1:
  6123. return MBEDTLS_MD_SHA1;
  6124. #endif
  6125. #if defined(MBEDTLS_SHA256_C)
  6126. case MBEDTLS_SSL_HASH_SHA224:
  6127. return MBEDTLS_MD_SHA224;
  6128. case MBEDTLS_SSL_HASH_SHA256:
  6129. return MBEDTLS_MD_SHA256;
  6130. #endif
  6131. #if defined(MBEDTLS_SHA512_C) && !defined(MBEDTLS_SHA512_NO_SHA384)
  6132. case MBEDTLS_SSL_HASH_SHA384:
  6133. return MBEDTLS_MD_SHA384;
  6134. #endif
  6135. #if defined(MBEDTLS_SHA512_C)
  6136. case MBEDTLS_SSL_HASH_SHA512:
  6137. return MBEDTLS_MD_SHA512;
  6138. #endif
  6139. default:
  6140. return MBEDTLS_MD_NONE;
  6141. }
  6142. }
  6143. /*
  6144. * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
  6145. */
  6146. unsigned char mbedtls_ssl_hash_from_md_alg(int md)
  6147. {
  6148. switch (md) {
  6149. #if defined(MBEDTLS_MD5_C)
  6150. case MBEDTLS_MD_MD5:
  6151. return MBEDTLS_SSL_HASH_MD5;
  6152. #endif
  6153. #if defined(MBEDTLS_SHA1_C)
  6154. case MBEDTLS_MD_SHA1:
  6155. return MBEDTLS_SSL_HASH_SHA1;
  6156. #endif
  6157. #if defined(MBEDTLS_SHA256_C)
  6158. case MBEDTLS_MD_SHA224:
  6159. return MBEDTLS_SSL_HASH_SHA224;
  6160. case MBEDTLS_MD_SHA256:
  6161. return MBEDTLS_SSL_HASH_SHA256;
  6162. #endif
  6163. #if defined(MBEDTLS_SHA512_C) && !defined(MBEDTLS_SHA512_NO_SHA384)
  6164. case MBEDTLS_MD_SHA384:
  6165. return MBEDTLS_SSL_HASH_SHA384;
  6166. #endif
  6167. #if defined(MBEDTLS_SHA512_C)
  6168. case MBEDTLS_MD_SHA512:
  6169. return MBEDTLS_SSL_HASH_SHA512;
  6170. #endif
  6171. default:
  6172. return MBEDTLS_SSL_HASH_NONE;
  6173. }
  6174. }
  6175. #if defined(MBEDTLS_ECP_C)
  6176. /*
  6177. * Check if a curve proposed by the peer is in our list.
  6178. * Return 0 if we're willing to use it, -1 otherwise.
  6179. */
  6180. int mbedtls_ssl_check_curve(const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id)
  6181. {
  6182. const mbedtls_ecp_group_id *gid;
  6183. if (ssl->conf->curve_list == NULL) {
  6184. return -1;
  6185. }
  6186. for (gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++) {
  6187. if (*gid == grp_id) {
  6188. return 0;
  6189. }
  6190. }
  6191. return -1;
  6192. }
  6193. /*
  6194. * Same as mbedtls_ssl_check_curve() but takes a TLS ID for the curve.
  6195. */
  6196. int mbedtls_ssl_check_curve_tls_id(const mbedtls_ssl_context *ssl, uint16_t tls_id)
  6197. {
  6198. const mbedtls_ecp_curve_info *curve_info =
  6199. mbedtls_ecp_curve_info_from_tls_id(tls_id);
  6200. if (curve_info == NULL) {
  6201. return -1;
  6202. }
  6203. return mbedtls_ssl_check_curve(ssl, curve_info->grp_id);
  6204. }
  6205. #endif /* MBEDTLS_ECP_C */
  6206. #if defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
  6207. /*
  6208. * Check if a hash proposed by the peer is in our list.
  6209. * Return 0 if we're willing to use it, -1 otherwise.
  6210. */
  6211. int mbedtls_ssl_check_sig_hash(const mbedtls_ssl_context *ssl,
  6212. mbedtls_md_type_t md)
  6213. {
  6214. const int *cur;
  6215. if (ssl->conf->sig_hashes == NULL) {
  6216. return -1;
  6217. }
  6218. for (cur = ssl->conf->sig_hashes; *cur != MBEDTLS_MD_NONE; cur++) {
  6219. if (*cur == (int) md) {
  6220. return 0;
  6221. }
  6222. }
  6223. return -1;
  6224. }
  6225. #endif /* MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
  6226. #if defined(MBEDTLS_X509_CRT_PARSE_C)
  6227. int mbedtls_ssl_check_cert_usage(const mbedtls_x509_crt *cert,
  6228. const mbedtls_ssl_ciphersuite_t *ciphersuite,
  6229. int cert_endpoint,
  6230. uint32_t *flags)
  6231. {
  6232. int ret = 0;
  6233. #if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
  6234. int usage = 0;
  6235. #endif
  6236. #if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
  6237. const char *ext_oid;
  6238. size_t ext_len;
  6239. #endif
  6240. #if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
  6241. !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
  6242. ((void) cert);
  6243. ((void) cert_endpoint);
  6244. ((void) flags);
  6245. #endif
  6246. #if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
  6247. if (cert_endpoint == MBEDTLS_SSL_IS_SERVER) {
  6248. /* Server part of the key exchange */
  6249. switch (ciphersuite->key_exchange) {
  6250. case MBEDTLS_KEY_EXCHANGE_RSA:
  6251. case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
  6252. usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
  6253. break;
  6254. case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
  6255. case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
  6256. case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
  6257. usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
  6258. break;
  6259. case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
  6260. case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
  6261. usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
  6262. break;
  6263. /* Don't use default: we want warnings when adding new values */
  6264. case MBEDTLS_KEY_EXCHANGE_NONE:
  6265. case MBEDTLS_KEY_EXCHANGE_PSK:
  6266. case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
  6267. case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
  6268. case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
  6269. usage = 0;
  6270. }
  6271. } else {
  6272. /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
  6273. usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
  6274. }
  6275. if (mbedtls_x509_crt_check_key_usage(cert, usage) != 0) {
  6276. *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
  6277. ret = -1;
  6278. }
  6279. #else
  6280. ((void) ciphersuite);
  6281. #endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
  6282. #if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
  6283. if (cert_endpoint == MBEDTLS_SSL_IS_SERVER) {
  6284. ext_oid = MBEDTLS_OID_SERVER_AUTH;
  6285. ext_len = MBEDTLS_OID_SIZE(MBEDTLS_OID_SERVER_AUTH);
  6286. } else {
  6287. ext_oid = MBEDTLS_OID_CLIENT_AUTH;
  6288. ext_len = MBEDTLS_OID_SIZE(MBEDTLS_OID_CLIENT_AUTH);
  6289. }
  6290. if (mbedtls_x509_crt_check_extended_key_usage(cert, ext_oid, ext_len) != 0) {
  6291. *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
  6292. ret = -1;
  6293. }
  6294. #endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
  6295. return ret;
  6296. }
  6297. #endif /* MBEDTLS_X509_CRT_PARSE_C */
  6298. int mbedtls_ssl_set_calc_verify_md(mbedtls_ssl_context *ssl, int md)
  6299. {
  6300. #if defined(MBEDTLS_SSL_PROTO_TLS1_2)
  6301. if (ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3) {
  6302. return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
  6303. }
  6304. switch (md) {
  6305. #if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
  6306. #if defined(MBEDTLS_MD5_C)
  6307. case MBEDTLS_SSL_HASH_MD5:
  6308. return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
  6309. #endif
  6310. #if defined(MBEDTLS_SHA1_C)
  6311. case MBEDTLS_SSL_HASH_SHA1:
  6312. ssl->handshake->calc_verify = ssl_calc_verify_tls;
  6313. break;
  6314. #endif
  6315. #endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
  6316. #if defined(MBEDTLS_SHA512_C) && !defined(MBEDTLS_SHA512_NO_SHA384)
  6317. case MBEDTLS_SSL_HASH_SHA384:
  6318. ssl->handshake->calc_verify = ssl_calc_verify_tls_sha384;
  6319. break;
  6320. #endif
  6321. #if defined(MBEDTLS_SHA256_C)
  6322. case MBEDTLS_SSL_HASH_SHA256:
  6323. ssl->handshake->calc_verify = ssl_calc_verify_tls_sha256;
  6324. break;
  6325. #endif
  6326. default:
  6327. return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
  6328. }
  6329. return 0;
  6330. #else /* !MBEDTLS_SSL_PROTO_TLS1_2 */
  6331. (void) ssl;
  6332. (void) md;
  6333. return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
  6334. #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
  6335. }
  6336. #if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
  6337. defined(MBEDTLS_SSL_PROTO_TLS1_1)
  6338. int mbedtls_ssl_get_key_exchange_md_ssl_tls(mbedtls_ssl_context *ssl,
  6339. unsigned char *output,
  6340. unsigned char *data, size_t data_len)
  6341. {
  6342. int ret = 0;
  6343. mbedtls_md5_context mbedtls_md5;
  6344. mbedtls_sha1_context mbedtls_sha1;
  6345. mbedtls_md5_init(&mbedtls_md5);
  6346. mbedtls_sha1_init(&mbedtls_sha1);
  6347. /*
  6348. * digitally-signed struct {
  6349. * opaque md5_hash[16];
  6350. * opaque sha_hash[20];
  6351. * };
  6352. *
  6353. * md5_hash
  6354. * MD5(ClientHello.random + ServerHello.random
  6355. * + ServerParams);
  6356. * sha_hash
  6357. * SHA(ClientHello.random + ServerHello.random
  6358. * + ServerParams);
  6359. */
  6360. if ((ret = mbedtls_md5_starts_ret(&mbedtls_md5)) != 0) {
  6361. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_md5_starts_ret", ret);
  6362. goto exit;
  6363. }
  6364. if ((ret = mbedtls_md5_update_ret(&mbedtls_md5,
  6365. ssl->handshake->randbytes, 64)) != 0) {
  6366. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_md5_update_ret", ret);
  6367. goto exit;
  6368. }
  6369. if ((ret = mbedtls_md5_update_ret(&mbedtls_md5, data, data_len)) != 0) {
  6370. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_md5_update_ret", ret);
  6371. goto exit;
  6372. }
  6373. if ((ret = mbedtls_md5_finish_ret(&mbedtls_md5, output)) != 0) {
  6374. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_md5_finish_ret", ret);
  6375. goto exit;
  6376. }
  6377. if ((ret = mbedtls_sha1_starts_ret(&mbedtls_sha1)) != 0) {
  6378. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_sha1_starts_ret", ret);
  6379. goto exit;
  6380. }
  6381. if ((ret = mbedtls_sha1_update_ret(&mbedtls_sha1,
  6382. ssl->handshake->randbytes, 64)) != 0) {
  6383. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_sha1_update_ret", ret);
  6384. goto exit;
  6385. }
  6386. if ((ret = mbedtls_sha1_update_ret(&mbedtls_sha1, data,
  6387. data_len)) != 0) {
  6388. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_sha1_update_ret", ret);
  6389. goto exit;
  6390. }
  6391. if ((ret = mbedtls_sha1_finish_ret(&mbedtls_sha1,
  6392. output + 16)) != 0) {
  6393. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_sha1_finish_ret", ret);
  6394. goto exit;
  6395. }
  6396. exit:
  6397. mbedtls_md5_free(&mbedtls_md5);
  6398. mbedtls_sha1_free(&mbedtls_sha1);
  6399. if (ret != 0) {
  6400. mbedtls_ssl_send_alert_message(ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
  6401. MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR);
  6402. }
  6403. return ret;
  6404. }
  6405. #endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
  6406. MBEDTLS_SSL_PROTO_TLS1_1 */
  6407. #if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
  6408. defined(MBEDTLS_SSL_PROTO_TLS1_2)
  6409. #if defined(MBEDTLS_USE_PSA_CRYPTO)
  6410. int mbedtls_ssl_get_key_exchange_md_tls1_2(mbedtls_ssl_context *ssl,
  6411. unsigned char *hash, size_t *hashlen,
  6412. unsigned char *data, size_t data_len,
  6413. mbedtls_md_type_t md_alg)
  6414. {
  6415. psa_status_t status;
  6416. psa_hash_operation_t hash_operation = PSA_HASH_OPERATION_INIT;
  6417. psa_algorithm_t hash_alg = mbedtls_psa_translate_md(md_alg);
  6418. MBEDTLS_SSL_DEBUG_MSG(3, ("Perform PSA-based computation of digest of ServerKeyExchange"));
  6419. if ((status = psa_hash_setup(&hash_operation,
  6420. hash_alg)) != PSA_SUCCESS) {
  6421. MBEDTLS_SSL_DEBUG_RET(1, "psa_hash_setup", status);
  6422. goto exit;
  6423. }
  6424. if ((status = psa_hash_update(&hash_operation, ssl->handshake->randbytes,
  6425. 64)) != PSA_SUCCESS) {
  6426. MBEDTLS_SSL_DEBUG_RET(1, "psa_hash_update", status);
  6427. goto exit;
  6428. }
  6429. if ((status = psa_hash_update(&hash_operation,
  6430. data, data_len)) != PSA_SUCCESS) {
  6431. MBEDTLS_SSL_DEBUG_RET(1, "psa_hash_update", status);
  6432. goto exit;
  6433. }
  6434. if ((status = psa_hash_finish(&hash_operation, hash, PSA_HASH_MAX_SIZE,
  6435. hashlen)) != PSA_SUCCESS) {
  6436. MBEDTLS_SSL_DEBUG_RET(1, "psa_hash_finish", status);
  6437. goto exit;
  6438. }
  6439. exit:
  6440. if (status != PSA_SUCCESS) {
  6441. mbedtls_ssl_send_alert_message(ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
  6442. MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR);
  6443. switch (status) {
  6444. case PSA_ERROR_NOT_SUPPORTED:
  6445. return MBEDTLS_ERR_MD_FEATURE_UNAVAILABLE;
  6446. case PSA_ERROR_BAD_STATE: /* Intentional fallthrough */
  6447. case PSA_ERROR_BUFFER_TOO_SMALL:
  6448. return MBEDTLS_ERR_MD_BAD_INPUT_DATA;
  6449. case PSA_ERROR_INSUFFICIENT_MEMORY:
  6450. return MBEDTLS_ERR_MD_ALLOC_FAILED;
  6451. default:
  6452. return MBEDTLS_ERR_MD_HW_ACCEL_FAILED;
  6453. }
  6454. }
  6455. return 0;
  6456. }
  6457. #else
  6458. int mbedtls_ssl_get_key_exchange_md_tls1_2(mbedtls_ssl_context *ssl,
  6459. unsigned char *hash, size_t *hashlen,
  6460. unsigned char *data, size_t data_len,
  6461. mbedtls_md_type_t md_alg)
  6462. {
  6463. int ret = 0;
  6464. mbedtls_md_context_t ctx;
  6465. const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type(md_alg);
  6466. *hashlen = mbedtls_md_get_size(md_info);
  6467. MBEDTLS_SSL_DEBUG_MSG(3, ("Perform mbedtls-based computation of digest of ServerKeyExchange"));
  6468. mbedtls_md_init(&ctx);
  6469. /*
  6470. * digitally-signed struct {
  6471. * opaque client_random[32];
  6472. * opaque server_random[32];
  6473. * ServerDHParams params;
  6474. * };
  6475. */
  6476. if ((ret = mbedtls_md_setup(&ctx, md_info, 0)) != 0) {
  6477. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_md_setup", ret);
  6478. goto exit;
  6479. }
  6480. if ((ret = mbedtls_md_starts(&ctx)) != 0) {
  6481. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_md_starts", ret);
  6482. goto exit;
  6483. }
  6484. if ((ret = mbedtls_md_update(&ctx, ssl->handshake->randbytes, 64)) != 0) {
  6485. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_md_update", ret);
  6486. goto exit;
  6487. }
  6488. if ((ret = mbedtls_md_update(&ctx, data, data_len)) != 0) {
  6489. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_md_update", ret);
  6490. goto exit;
  6491. }
  6492. if ((ret = mbedtls_md_finish(&ctx, hash)) != 0) {
  6493. MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_md_finish", ret);
  6494. goto exit;
  6495. }
  6496. exit:
  6497. mbedtls_md_free(&ctx);
  6498. if (ret != 0) {
  6499. mbedtls_ssl_send_alert_message(ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
  6500. MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR);
  6501. }
  6502. return ret;
  6503. }
  6504. #endif /* MBEDTLS_USE_PSA_CRYPTO */
  6505. #endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
  6506. MBEDTLS_SSL_PROTO_TLS1_2 */
  6507. #endif /* MBEDTLS_SSL_TLS_C */