blob: 06194bd2d62ffb90ecea71063448ab7c51c36108 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
Hanno Beckerf1a38282020-02-05 16:14:29 +00002 * Generic SSL/TLS messaging layer functions
3 * (record layer + retransmission state machine)
Paul Bakker5121ce52009-01-03 21:22:43 +00004 *
Bence Szépkúti1e148272020-08-07 13:07:28 +02005 * Copyright The Mbed TLS Contributors
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02006 * SPDX-License-Identifier: Apache-2.0
7 *
8 * Licensed under the Apache License, Version 2.0 (the "License"); you may
9 * not use this file except in compliance with the License.
10 * You may obtain a copy of the License at
11 *
12 * http://www.apache.org/licenses/LICENSE-2.0
13 *
14 * Unless required by applicable law or agreed to in writing, software
15 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17 * See the License for the specific language governing permissions and
18 * limitations under the License.
Paul Bakker5121ce52009-01-03 21:22:43 +000019 */
20/*
Paul Bakker5121ce52009-01-03 21:22:43 +000021 * http://www.ietf.org/rfc/rfc2246.txt
22 * http://www.ietf.org/rfc/rfc4346.txt
23 */
24
Gilles Peskinedb09ef62020-06-03 01:43:33 +020025#include "common.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020027#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000028
SimonBd5800b72016-04-26 07:43:27 +010029#if defined(MBEDTLS_PLATFORM_C)
30#include "mbedtls/platform.h"
31#else
32#include <stdlib.h>
33#define mbedtls_calloc calloc
34#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010035#endif
36
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000037#include "mbedtls/ssl.h"
Chris Jones84a773f2021-03-05 18:38:47 +000038#include "ssl_misc.h"
Janos Follath73c616b2019-12-18 15:07:04 +000039#include "mbedtls/debug.h"
40#include "mbedtls/error.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050041#include "mbedtls/platform_util.h"
Hanno Beckera835da52019-05-16 12:39:07 +010042#include "mbedtls/version.h"
Gabor Mezei22c9a6f2021-10-20 12:09:35 +020043#include "constant_time_internal.h"
Gabor Mezei765862c2021-10-19 12:22:25 +020044#include "mbedtls/constant_time.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020045
Rich Evans00ab4702015-02-06 13:43:58 +000046#include <string.h>
47
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050048#if defined(MBEDTLS_USE_PSA_CRYPTO)
49#include "mbedtls/psa_util.h"
50#include "psa/crypto.h"
51#endif
52
Janos Follath23bdca02016-10-07 14:47:14 +010053#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000054#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020055#endif
56
Hanno Beckercd9dcda2018-08-28 17:18:56 +010057static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +010058
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020059/*
60 * Start a timer.
61 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020062 */
Hanno Becker0f57a652020-02-05 10:37:26 +000063void mbedtls_ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020064{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020065 if( ssl->f_set_timer == NULL )
66 return;
67
68 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
69 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020070}
71
72/*
73 * Return -1 is timer is expired, 0 if it isn't.
74 */
Hanno Becker7876d122020-02-05 10:39:31 +000075int mbedtls_ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020076{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020077 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020078 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020079
80 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020081 {
82 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020083 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020084 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020085
86 return( 0 );
87}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020088
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +020089MBEDTLS_CHECK_RETURN_CRITICAL
TRodziewicz4ca18aa2021-05-20 14:46:20 +020090static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
91 unsigned char *buf,
92 size_t len,
93 mbedtls_record *rec );
94
95int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
96 unsigned char *buf,
97 size_t buflen )
98{
99 int ret = 0;
100 MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) );
101 MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen );
102
103 /* We don't support record checking in TLS because
TRodziewicz2abf03c2021-06-25 14:40:09 +0200104 * there doesn't seem to be a usecase for it.
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200105 */
106 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
107 {
108 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
109 goto exit;
110 }
111#if defined(MBEDTLS_SSL_PROTO_DTLS)
112 else
113 {
114 mbedtls_record rec;
115
116 ret = ssl_parse_record_header( ssl, buf, buflen, &rec );
117 if( ret != 0 )
118 {
119 MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret );
120 goto exit;
121 }
122
123 if( ssl->transform_in != NULL )
124 {
125 ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec );
126 if( ret != 0 )
127 {
128 MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret );
129 goto exit;
130 }
131 }
132 }
133#endif /* MBEDTLS_SSL_PROTO_DTLS */
134
135exit:
136 /* On success, we have decrypted the buffer in-place, so make
137 * sure we don't leak any plaintext data. */
138 mbedtls_platform_zeroize( buf, buflen );
139
140 /* For the purpose of this API, treat messages with unexpected CID
141 * as well as such from future epochs as unexpected. */
142 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
143 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
144 {
145 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
146 }
147
148 MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) );
149 return( ret );
150}
151
Hanno Becker67bc7c32018-08-06 11:33:50 +0100152#define SSL_DONT_FORCE_FLUSH 0
153#define SSL_FORCE_FLUSH 1
154
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200155#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100156
Hanno Beckerd5847772018-08-28 10:09:23 +0100157/* Forward declarations for functions related to message buffering. */
Hanno Beckerd5847772018-08-28 10:09:23 +0100158static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
159 uint8_t slot );
160static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200161MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckerd5847772018-08-28 10:09:23 +0100162static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200163MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckerd5847772018-08-28 10:09:23 +0100164static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200165MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckerd5847772018-08-28 10:09:23 +0100166static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200167MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker519f15d2019-07-11 12:43:20 +0100168static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
169 mbedtls_record const *rec );
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200170MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100171static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100172
Hanno Becker11682cc2018-08-22 14:41:02 +0100173static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100174{
Hanno Becker89490712020-02-05 10:50:12 +0000175 size_t mtu = mbedtls_ssl_get_current_mtu( ssl );
Darryl Greenb33cc762019-11-28 14:29:44 +0000176#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
177 size_t out_buf_len = ssl->out_buf_len;
178#else
179 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
180#endif
Hanno Becker2b1e3542018-08-06 11:19:13 +0100181
Darryl Greenb33cc762019-11-28 14:29:44 +0000182 if( mtu != 0 && mtu < out_buf_len )
Hanno Becker11682cc2018-08-22 14:41:02 +0100183 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100184
Darryl Greenb33cc762019-11-28 14:29:44 +0000185 return( out_buf_len );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100186}
187
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200188MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker67bc7c32018-08-06 11:33:50 +0100189static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
190{
Hanno Becker11682cc2018-08-22 14:41:02 +0100191 size_t const bytes_written = ssl->out_left;
192 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100193
194 /* Double-check that the write-index hasn't gone
195 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100196 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100197 {
198 /* Should never happen... */
199 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
200 }
201
202 return( (int) ( mtu - bytes_written ) );
203}
204
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200205MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker67bc7c32018-08-06 11:33:50 +0100206static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
207{
Janos Follath865b3eb2019-12-16 11:46:15 +0000208 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100209 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400210 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100211
212#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Andrzej Kurek90c6e842020-04-03 05:25:29 -0400213 const size_t mfl = mbedtls_ssl_get_output_max_frag_len( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100214
215 if( max_len > mfl )
216 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100217
218 /* By the standard (RFC 6066 Sect. 4), the MFL extension
219 * only limits the maximum record payload size, so in theory
220 * we would be allowed to pack multiple records of payload size
221 * MFL into a single datagram. However, this would mean that there's
222 * no way to explicitly communicate MTU restrictions to the peer.
223 *
224 * The following reduction of max_len makes sure that we never
225 * write datagrams larger than MFL + Record Expansion Overhead.
226 */
227 if( max_len <= ssl->out_left )
228 return( 0 );
229
230 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100231#endif
232
233 ret = ssl_get_remaining_space_in_datagram( ssl );
234 if( ret < 0 )
235 return( ret );
236 remaining = (size_t) ret;
237
238 ret = mbedtls_ssl_get_record_expansion( ssl );
239 if( ret < 0 )
240 return( ret );
241 expansion = (size_t) ret;
242
243 if( remaining <= expansion )
244 return( 0 );
245
246 remaining -= expansion;
247 if( remaining >= max_len )
248 remaining = max_len;
249
250 return( (int) remaining );
251}
252
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200253/*
254 * Double the retransmit timeout value, within the allowed range,
255 * returning -1 if the maximum value has already been reached.
256 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200257MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200258static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200259{
260 uint32_t new_timeout;
261
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200262 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200263 return( -1 );
264
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200265 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
266 * in the following way: after the initial transmission and a first
267 * retransmission, back off to a temporary estimated MTU of 508 bytes.
268 * This value is guaranteed to be deliverable (if not guaranteed to be
269 * delivered) of any compliant IPv4 (and IPv6) network, and should work
270 * on most non-IP stacks too. */
271 if( ssl->handshake->retransmit_timeout != ssl->conf->hs_timeout_min )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400272 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200273 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400274 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
275 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200276
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200277 new_timeout = 2 * ssl->handshake->retransmit_timeout;
278
279 /* Avoid arithmetic overflow and range overflow */
280 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200281 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200282 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200283 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200284 }
285
286 ssl->handshake->retransmit_timeout = new_timeout;
Paul Elliott9f352112020-12-09 14:55:45 +0000287 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %lu millisecs",
288 (unsigned long) ssl->handshake->retransmit_timeout ) );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200289
290 return( 0 );
291}
292
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200293static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200294{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200295 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Paul Elliott9f352112020-12-09 14:55:45 +0000296 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %lu millisecs",
297 (unsigned long) ssl->handshake->retransmit_timeout ) );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200298}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200299#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200300
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100301/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000302 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +0200303 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000304
Ronald Cron6f135e12021-12-08 16:57:54 +0100305#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) || defined(MBEDTLS_SSL_PROTO_TLS1_3)
Hanno Becker13996922020-05-28 16:15:19 +0100306
307static size_t ssl_compute_padding_length( size_t len,
308 size_t granularity )
309{
310 return( ( granularity - ( len + 1 ) % granularity ) % granularity );
311}
312
Hanno Becker581bc1b2020-05-04 12:20:03 +0100313/* This functions transforms a (D)TLS plaintext fragment and a record content
314 * type into an instance of the (D)TLSInnerPlaintext structure. This is used
315 * in DTLS 1.2 + CID and within TLS 1.3 to allow flexible padding and to protect
316 * a record's content type.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100317 *
318 * struct {
319 * opaque content[DTLSPlaintext.length];
320 * ContentType real_type;
321 * uint8 zeros[length_of_padding];
Hanno Becker581bc1b2020-05-04 12:20:03 +0100322 * } (D)TLSInnerPlaintext;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100323 *
324 * Input:
325 * - `content`: The beginning of the buffer holding the
326 * plaintext to be wrapped.
327 * - `*content_size`: The length of the plaintext in Bytes.
328 * - `max_len`: The number of Bytes available starting from
329 * `content`. This must be `>= *content_size`.
330 * - `rec_type`: The desired record content type.
331 *
332 * Output:
Hanno Becker581bc1b2020-05-04 12:20:03 +0100333 * - `content`: The beginning of the resulting (D)TLSInnerPlaintext structure.
334 * - `*content_size`: The length of the resulting (D)TLSInnerPlaintext structure.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100335 *
336 * Returns:
337 * - `0` on success.
338 * - A negative error code if `max_len` didn't offer enough space
339 * for the expansion.
340 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200341MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker581bc1b2020-05-04 12:20:03 +0100342static int ssl_build_inner_plaintext( unsigned char *content,
343 size_t *content_size,
344 size_t remaining,
Hanno Becker13996922020-05-28 16:15:19 +0100345 uint8_t rec_type,
346 size_t pad )
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100347{
348 size_t len = *content_size;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100349
350 /* Write real content type */
351 if( remaining == 0 )
352 return( -1 );
353 content[ len ] = rec_type;
354 len++;
355 remaining--;
356
357 if( remaining < pad )
358 return( -1 );
359 memset( content + len, 0, pad );
360 len += pad;
361 remaining -= pad;
362
363 *content_size = len;
364 return( 0 );
365}
366
Hanno Becker581bc1b2020-05-04 12:20:03 +0100367/* This function parses a (D)TLSInnerPlaintext structure.
368 * See ssl_build_inner_plaintext() for details. */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200369MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker581bc1b2020-05-04 12:20:03 +0100370static int ssl_parse_inner_plaintext( unsigned char const *content,
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100371 size_t *content_size,
372 uint8_t *rec_type )
373{
374 size_t remaining = *content_size;
375
376 /* Determine length of padding by skipping zeroes from the back. */
377 do
378 {
379 if( remaining == 0 )
380 return( -1 );
381 remaining--;
382 } while( content[ remaining ] == 0 );
383
384 *content_size = remaining;
385 *rec_type = content[ remaining ];
386
387 return( 0 );
388}
Ronald Cron6f135e12021-12-08 16:57:54 +0100389#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID || MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100390
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100391/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckerc4a190b2019-05-08 18:15:21 +0100392 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000393static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100394 size_t *add_data_len,
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100395 mbedtls_record *rec,
Glenn Strauss07c64162022-03-14 12:34:51 -0400396 mbedtls_ssl_protocol_version
397 tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000398 size_t taglen )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000399{
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100400 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckercab87e62019-04-29 13:52:53 +0100401 *
402 * additional_data = seq_num + TLSCompressed.type +
403 * TLSCompressed.version + TLSCompressed.length;
404 *
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100405 * For the CID extension, this is extended as follows
406 * (quoting draft-ietf-tls-dtls-connection-id-05,
407 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckercab87e62019-04-29 13:52:53 +0100408 *
409 * additional_data = seq_num + DTLSPlaintext.type +
410 * DTLSPlaintext.version +
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100411 * cid +
412 * cid_length +
Hanno Beckercab87e62019-04-29 13:52:53 +0100413 * length_of_DTLSInnerPlaintext;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100414 *
415 * For TLS 1.3, the record sequence number is dropped from the AAD
416 * and encoded within the nonce of the AEAD operation instead.
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000417 * Moreover, the additional data involves the length of the TLS
418 * ciphertext, not the TLS plaintext as in earlier versions.
419 * Quoting RFC 8446 (TLS 1.3):
420 *
421 * additional_data = TLSCiphertext.opaque_type ||
422 * TLSCiphertext.legacy_record_version ||
423 * TLSCiphertext.length
424 *
425 * We pass the tag length to this function in order to compute the
426 * ciphertext length from the inner plaintext length rec->data_len via
427 *
428 * TLSCiphertext.length = TLSInnerPlaintext.length + taglen.
429 *
Hanno Beckercab87e62019-04-29 13:52:53 +0100430 */
431
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100432 unsigned char *cur = add_data;
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000433 size_t ad_len_field = rec->data_len;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100434
Ronald Cron6f135e12021-12-08 16:57:54 +0100435#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Glenn Strauss07c64162022-03-14 12:34:51 -0400436 if( tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000437 {
438 /* In TLS 1.3, the AAD contains the length of the TLSCiphertext,
439 * which differs from the length of the TLSInnerPlaintext
440 * by the length of the authentication tag. */
441 ad_len_field += taglen;
442 }
443 else
Ronald Cron6f135e12021-12-08 16:57:54 +0100444#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100445 {
Glenn Strauss07c64162022-03-14 12:34:51 -0400446 ((void) tls_version);
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000447 ((void) taglen);
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100448 memcpy( cur, rec->ctr, sizeof( rec->ctr ) );
449 cur += sizeof( rec->ctr );
450 }
451
452 *cur = rec->type;
453 cur++;
454
455 memcpy( cur, rec->ver, sizeof( rec->ver ) );
456 cur += sizeof( rec->ver );
Hanno Beckercab87e62019-04-29 13:52:53 +0100457
Hanno Beckera0e20d02019-05-15 14:03:01 +0100458#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100459 if( rec->cid_len != 0 )
460 {
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100461 memcpy( cur, rec->cid, rec->cid_len );
462 cur += rec->cid_len;
463
464 *cur = rec->cid_len;
465 cur++;
466
Joe Subbiani6dd73642021-07-19 11:56:54 +0100467 MBEDTLS_PUT_UINT16_BE( ad_len_field, cur, 0 );
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100468 cur += 2;
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100469 }
470 else
Hanno Beckera0e20d02019-05-15 14:03:01 +0100471#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100472 {
Joe Subbiani6dd73642021-07-19 11:56:54 +0100473 MBEDTLS_PUT_UINT16_BE( ad_len_field, cur, 0 );
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100474 cur += 2;
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100475 }
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100476
477 *add_data_len = cur - add_data;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000478}
479
Hanno Becker67a37db2020-05-28 16:27:07 +0100480#if defined(MBEDTLS_GCM_C) || \
481 defined(MBEDTLS_CCM_C) || \
482 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200483MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker17263802020-05-28 07:05:48 +0100484static int ssl_transform_aead_dynamic_iv_is_explicit(
485 mbedtls_ssl_transform const *transform )
Hanno Beckerdf8be222020-05-21 15:30:57 +0100486{
Hanno Becker17263802020-05-28 07:05:48 +0100487 return( transform->ivlen != transform->fixed_ivlen );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100488}
489
Hanno Becker17263802020-05-28 07:05:48 +0100490/* Compute IV := ( fixed_iv || 0 ) XOR ( 0 || dynamic_IV )
491 *
492 * Concretely, this occurs in two variants:
493 *
494 * a) Fixed and dynamic IV lengths add up to total IV length, giving
495 * IV = fixed_iv || dynamic_iv
496 *
Hanno Becker15952812020-06-04 13:31:46 +0100497 * This variant is used in TLS 1.2 when used with GCM or CCM.
498 *
Hanno Becker17263802020-05-28 07:05:48 +0100499 * b) Fixed IV lengths matches total IV length, giving
500 * IV = fixed_iv XOR ( 0 || dynamic_iv )
Hanno Becker15952812020-06-04 13:31:46 +0100501 *
502 * This variant occurs in TLS 1.3 and for TLS 1.2 when using ChaChaPoly.
503 *
504 * See also the documentation of mbedtls_ssl_transform.
Hanno Beckerf486e282020-06-04 13:33:08 +0100505 *
506 * This function has the precondition that
507 *
508 * dst_iv_len >= max( fixed_iv_len, dynamic_iv_len )
509 *
510 * which has to be ensured by the caller. If this precondition
511 * violated, the behavior of this function is undefined.
Hanno Becker17263802020-05-28 07:05:48 +0100512 */
513static void ssl_build_record_nonce( unsigned char *dst_iv,
514 size_t dst_iv_len,
515 unsigned char const *fixed_iv,
516 size_t fixed_iv_len,
517 unsigned char const *dynamic_iv,
518 size_t dynamic_iv_len )
519{
520 size_t i;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100521
522 /* Start with Fixed IV || 0 */
Hanno Becker17263802020-05-28 07:05:48 +0100523 memset( dst_iv, 0, dst_iv_len );
524 memcpy( dst_iv, fixed_iv, fixed_iv_len );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100525
Hanno Becker17263802020-05-28 07:05:48 +0100526 dst_iv += dst_iv_len - dynamic_iv_len;
527 for( i = 0; i < dynamic_iv_len; i++ )
528 dst_iv[i] ^= dynamic_iv[i];
Hanno Beckerdf8be222020-05-21 15:30:57 +0100529}
Hanno Becker67a37db2020-05-28 16:27:07 +0100530#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
Hanno Beckerdf8be222020-05-21 15:30:57 +0100531
Hanno Beckera18d1322018-01-03 14:27:32 +0000532int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
533 mbedtls_ssl_transform *transform,
534 mbedtls_record *rec,
535 int (*f_rng)(void *, unsigned char *, size_t),
536 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +0000537{
Neil Armstrong136f8402022-03-30 10:58:01 +0200538 mbedtls_ssl_mode_t ssl_mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100539 int auth_done = 0;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000540 unsigned char * data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +0100541 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +0100542 size_t add_data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000543 size_t post_avail;
544
545 /* The SSL context is only used for debugging purposes! */
Hanno Beckera18d1322018-01-03 14:27:32 +0000546#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +0200547 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000548 ((void) ssl);
549#endif
550
551 /* The PRNG is used for dynamic IV generation that's used
TRodziewicz0f82ec62021-05-12 17:49:18 +0200552 * for CBC transformations in TLS 1.2. */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200553#if !( defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) && \
TRodziewicz0f82ec62021-05-12 17:49:18 +0200554 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000555 ((void) f_rng);
556 ((void) p_rng);
557#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000558
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200559 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000560
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000561 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100562 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000563 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
564 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
565 }
Hanno Becker43c24b82019-05-01 09:45:57 +0100566 if( rec == NULL
567 || rec->buf == NULL
568 || rec->buf_len < rec->data_offset
569 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera0e20d02019-05-15 14:03:01 +0100570#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +0100571 || rec->cid_len != 0
572#endif
573 )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000574 {
575 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200576 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100577 }
578
Neil Armstrongab555e02022-04-04 11:07:59 +0200579 ssl_mode = mbedtls_ssl_get_mode_from_transform( transform );
Neil Armstrong136f8402022-03-30 10:58:01 +0200580
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000581 data = rec->buf + rec->data_offset;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100582 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200583 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000584 data, rec->data_len );
585
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000586 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
587 {
Paul Elliottd48d5c62021-01-07 14:47:05 +0000588 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %" MBEDTLS_PRINTF_SIZET
589 " too large, maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +0000590 rec->data_len,
591 (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000592 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
593 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +0100594
Hanno Becker92313402020-05-20 13:58:58 +0100595 /* The following two code paths implement the (D)TLSInnerPlaintext
596 * structure present in TLS 1.3 and DTLS 1.2 + CID.
597 *
598 * See ssl_build_inner_plaintext() for more information.
599 *
600 * Note that this changes `rec->data_len`, and hence
601 * `post_avail` needs to be recalculated afterwards.
602 *
603 * Note also that the two code paths cannot occur simultaneously
604 * since they apply to different versions of the protocol. There
605 * is hence no risk of double-addition of the inner plaintext.
606 */
Ronald Cron6f135e12021-12-08 16:57:54 +0100607#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Glenn Strauss07c64162022-03-14 12:34:51 -0400608 if( transform->tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
Hanno Beckerccc13d02020-05-04 12:30:04 +0100609 {
Hanno Becker13996922020-05-28 16:15:19 +0100610 size_t padding =
611 ssl_compute_padding_length( rec->data_len,
TRodziewicze8dd7092021-05-12 14:19:11 +0200612 MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY );
Hanno Beckerccc13d02020-05-04 12:30:04 +0100613 if( ssl_build_inner_plaintext( data,
Hanno Becker13996922020-05-28 16:15:19 +0100614 &rec->data_len,
615 post_avail,
616 rec->type,
617 padding ) != 0 )
Hanno Beckerccc13d02020-05-04 12:30:04 +0100618 {
619 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
620 }
621
622 rec->type = MBEDTLS_SSL_MSG_APPLICATION_DATA;
623 }
Ronald Cron6f135e12021-12-08 16:57:54 +0100624#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Beckerccc13d02020-05-04 12:30:04 +0100625
Hanno Beckera0e20d02019-05-15 14:03:01 +0100626#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +0100627 /*
628 * Add CID information
629 */
630 rec->cid_len = transform->out_cid_len;
631 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
632 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100633
634 if( rec->cid_len != 0 )
635 {
Hanno Becker13996922020-05-28 16:15:19 +0100636 size_t padding =
637 ssl_compute_padding_length( rec->data_len,
TRodziewicze8dd7092021-05-12 14:19:11 +0200638 MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100639 /*
Hanno Becker07dc97d2019-05-20 15:08:01 +0100640 * Wrap plaintext into DTLSInnerPlaintext structure.
Hanno Becker581bc1b2020-05-04 12:20:03 +0100641 * See ssl_build_inner_plaintext() for more information.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100642 *
Hanno Becker07dc97d2019-05-20 15:08:01 +0100643 * Note that this changes `rec->data_len`, and hence
644 * `post_avail` needs to be recalculated afterwards.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100645 */
Hanno Becker581bc1b2020-05-04 12:20:03 +0100646 if( ssl_build_inner_plaintext( data,
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100647 &rec->data_len,
648 post_avail,
Hanno Becker13996922020-05-28 16:15:19 +0100649 rec->type,
650 padding ) != 0 )
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100651 {
652 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
653 }
654
655 rec->type = MBEDTLS_SSL_MSG_CID;
656 }
Hanno Beckera0e20d02019-05-15 14:03:01 +0100657#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +0100658
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100659 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
660
Paul Bakker5121ce52009-01-03 21:22:43 +0000661 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100662 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +0000663 */
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000664#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Neil Armstrong136f8402022-03-30 10:58:01 +0200665 if( ssl_mode == MBEDTLS_SSL_MODE_STREAM ||
666 ssl_mode == MBEDTLS_SSL_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +0000667 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000668 if( post_avail < transform->maclen )
669 {
670 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
671 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
672 }
TRodziewicz0f82ec62021-05-12 17:49:18 +0200673#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +0200674 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
Gilles Peskineecf6beb2021-12-10 21:35:10 +0100675 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Neil Armstrong26e6d672022-02-23 09:30:33 +0100676#if defined(MBEDTLS_USE_PSA_CRYPTO)
677 psa_mac_operation_t operation = PSA_MAC_OPERATION_INIT;
678 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
679 size_t sign_mac_length = 0;
680#endif /* MBEDTLS_USE_PSA_CRYPTO */
Hanno Becker992b6872017-11-09 18:57:39 +0000681
TRodziewicz345165c2021-07-06 13:42:11 +0200682 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
Glenn Strauss07c64162022-03-14 12:34:51 -0400683 transform->tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000684 transform->taglen );
Hanno Becker992b6872017-11-09 18:57:39 +0000685
Neil Armstrong26e6d672022-02-23 09:30:33 +0100686#if defined(MBEDTLS_USE_PSA_CRYPTO)
687 status = psa_mac_sign_setup( &operation, transform->psa_mac_enc,
688 transform->psa_mac_alg );
689 if( status != PSA_SUCCESS )
690 goto hmac_failed_etm_disabled;
691
692 status = psa_mac_update( &operation, add_data, add_data_len );
693 if( status != PSA_SUCCESS )
694 goto hmac_failed_etm_disabled;
695
696 status = psa_mac_update( &operation, data, rec->data_len );
697 if( status != PSA_SUCCESS )
698 goto hmac_failed_etm_disabled;
699
700 status = psa_mac_sign_finish( &operation, mac, MBEDTLS_SSL_MAC_ADD,
701 &sign_mac_length );
702 if( status != PSA_SUCCESS )
703 goto hmac_failed_etm_disabled;
704#else
Gilles Peskineecf6beb2021-12-10 21:35:10 +0100705 ret = mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
706 add_data_len );
707 if( ret != 0 )
708 goto hmac_failed_etm_disabled;
709 ret = mbedtls_md_hmac_update( &transform->md_ctx_enc, data, rec->data_len );
710 if( ret != 0 )
711 goto hmac_failed_etm_disabled;
712 ret = mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
713 if( ret != 0 )
714 goto hmac_failed_etm_disabled;
715 ret = mbedtls_md_hmac_reset( &transform->md_ctx_enc );
716 if( ret != 0 )
717 goto hmac_failed_etm_disabled;
Neil Armstrong26e6d672022-02-23 09:30:33 +0100718#endif /* MBEDTLS_USE_PSA_CRYPTO */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000719
TRodziewicz345165c2021-07-06 13:42:11 +0200720 memcpy( data + rec->data_len, mac, transform->maclen );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200721#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200722
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000723 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
724 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200725
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000726 rec->data_len += transform->maclen;
727 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100728 auth_done++;
Gilles Peskineecf6beb2021-12-10 21:35:10 +0100729
730 hmac_failed_etm_disabled:
Gilles Peskined5ba50e2021-12-10 21:33:21 +0100731 mbedtls_platform_zeroize( mac, transform->maclen );
Neil Armstrong26e6d672022-02-23 09:30:33 +0100732#if defined(MBEDTLS_USE_PSA_CRYPTO)
Neil Armstrong4313f552022-03-02 15:14:07 +0100733 ret = psa_ssl_status_to_mbedtls( status );
734 status = psa_mac_abort( &operation );
735 if( ret == 0 && status != PSA_SUCCESS )
Neil Armstrong26e6d672022-02-23 09:30:33 +0100736 ret = psa_ssl_status_to_mbedtls( status );
Neil Armstrong4313f552022-03-02 15:14:07 +0100737#endif /* MBEDTLS_USE_PSA_CRYPTO */
Gilles Peskineecf6beb2021-12-10 21:35:10 +0100738 if( ret != 0 )
739 {
740 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_hmac_xxx", ret );
741 return( ret );
742 }
Paul Bakker577e0062013-08-28 11:57:20 +0200743 }
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000744#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000745
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200746 /*
747 * Encrypt
748 */
Hanno Beckerd086bf02021-03-22 13:01:27 +0000749#if defined(MBEDTLS_SSL_SOME_SUITES_USE_STREAM)
Neil Armstrong136f8402022-03-30 10:58:01 +0200750 if( ssl_mode == MBEDTLS_SSL_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +0000751 {
Paul Elliottd48d5c62021-01-07 14:47:05 +0000752 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000753 "including %d bytes of padding",
754 rec->data_len, 0 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000755
Przemyslaw Stekielc8a06fe2022-02-07 10:52:47 +0100756 /* The only supported stream cipher is "NULL",
757 * so there's nothing to do here.*/
Paul Bakker5121ce52009-01-03 21:22:43 +0000758 }
Paul Bakker68884e32013-01-07 18:20:04 +0100759 else
Hanno Beckerd086bf02021-03-22 13:01:27 +0000760#endif /* MBEDTLS_SSL_SOME_SUITES_USE_STREAM */
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000761
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200762#if defined(MBEDTLS_GCM_C) || \
763 defined(MBEDTLS_CCM_C) || \
764 defined(MBEDTLS_CHACHAPOLY_C)
Neil Armstrong136f8402022-03-30 10:58:01 +0200765 if( ssl_mode == MBEDTLS_SSL_MODE_AEAD )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000766 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200767 unsigned char iv[12];
Hanno Beckerdf8be222020-05-21 15:30:57 +0100768 unsigned char *dynamic_iv;
769 size_t dynamic_iv_len;
Hanno Becker17263802020-05-28 07:05:48 +0100770 int dynamic_iv_is_explicit =
771 ssl_transform_aead_dynamic_iv_is_explicit( transform );
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100772#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekield66387f2022-02-03 08:55:33 +0100773 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100774#endif /* MBEDTLS_USE_PSA_CRYPTO */
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100775 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000776
Hanno Beckerbd5ed1d2020-05-21 15:26:39 +0100777 /* Check that there's space for the authentication tag. */
778 if( post_avail < transform->taglen )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000779 {
780 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
781 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
782 }
Paul Bakkerca4ab492012-04-18 14:23:57 +0000783
Paul Bakker68884e32013-01-07 18:20:04 +0100784 /*
Hanno Beckerdf8be222020-05-21 15:30:57 +0100785 * Build nonce for AEAD encryption.
786 *
787 * Note: In the case of CCM and GCM in TLS 1.2, the dynamic
788 * part of the IV is prepended to the ciphertext and
789 * can be chosen freely - in particular, it need not
790 * agree with the record sequence number.
791 * However, since ChaChaPoly as well as all AEAD modes
792 * in TLS 1.3 use the record sequence number as the
793 * dynamic part of the nonce, we uniformly use the
794 * record sequence number here in all cases.
Paul Bakker68884e32013-01-07 18:20:04 +0100795 */
Hanno Beckerdf8be222020-05-21 15:30:57 +0100796 dynamic_iv = rec->ctr;
797 dynamic_iv_len = sizeof( rec->ctr );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200798
Hanno Becker17263802020-05-28 07:05:48 +0100799 ssl_build_record_nonce( iv, sizeof( iv ),
800 transform->iv_enc,
801 transform->fixed_ivlen,
802 dynamic_iv,
803 dynamic_iv_len );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +0100804
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100805 /*
806 * Build additional data for AEAD encryption.
807 * This depends on the TLS version.
808 */
809 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
Glenn Strauss07c64162022-03-14 12:34:51 -0400810 transform->tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000811 transform->taglen );
Hanno Becker1f10d762019-04-26 13:34:37 +0100812
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200813 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
Hanno Becker7cca3582020-06-04 13:27:22 +0100814 iv, transform->ivlen );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200815 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker16bf0e22020-06-04 13:27:34 +0100816 dynamic_iv,
817 dynamic_iv_is_explicit ? dynamic_iv_len : 0 );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000818 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +0100819 add_data, add_data_len );
Paul Elliottd48d5c62021-01-07 14:47:05 +0000820 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200821 "including 0 bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000822 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000823
Paul Bakker68884e32013-01-07 18:20:04 +0100824 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +0200825 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200826 */
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100827#if defined(MBEDTLS_USE_PSA_CRYPTO)
828 status = psa_aead_encrypt( transform->psa_key_enc,
829 transform->psa_alg,
830 iv, transform->ivlen,
831 add_data, add_data_len,
832 data, rec->data_len,
833 data, rec->buf_len - (data - rec->buf),
834 &rec->data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000835
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100836 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100837 {
838 ret = psa_ssl_status_to_mbedtls( status );
839 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_encrypt_buf", ret );
840 return( ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100841 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100842#else
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100843 if( ( ret = mbedtls_cipher_auth_encrypt_ext( &transform->cipher_ctx_enc,
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000844 iv, transform->ivlen,
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100845 add_data, add_data_len,
846 data, rec->data_len, /* src */
847 data, rec->buf_len - (data - rec->buf), /* dst */
848 &rec->data_len,
849 transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200850 {
TRodziewicz18efb732021-04-29 23:12:19 +0200851 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt_ext", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200852 return( ret );
853 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100854#endif /* MBEDTLS_USE_PSA_CRYPTO */
855
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000856 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100857 data + rec->data_len - transform->taglen,
858 transform->taglen );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100859 /* Account for authentication tag. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000860 post_avail -= transform->taglen;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100861
862 /*
863 * Prefix record content with dynamic IV in case it is explicit.
864 */
Hanno Becker1cda2662020-06-04 13:28:28 +0100865 if( dynamic_iv_is_explicit != 0 )
Hanno Beckerdf8be222020-05-21 15:30:57 +0100866 {
867 if( rec->data_offset < dynamic_iv_len )
868 {
869 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
870 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
871 }
872
873 memcpy( data - dynamic_iv_len, dynamic_iv, dynamic_iv_len );
874 rec->data_offset -= dynamic_iv_len;
875 rec->data_len += dynamic_iv_len;
876 }
877
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100878 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000879 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000880 else
Hanno Beckerc3f7b0b2020-05-28 16:27:16 +0100881#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200882#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Neil Armstrong136f8402022-03-30 10:58:01 +0200883 if( ssl_mode == MBEDTLS_SSL_MODE_CBC ||
884 ssl_mode == MBEDTLS_SSL_MODE_CBC_ETM )
Paul Bakker5121ce52009-01-03 21:22:43 +0000885 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000886 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000887 size_t padlen, i;
888 size_t olen;
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100889#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekield66387f2022-02-03 08:55:33 +0100890 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100891 size_t part_len;
892 psa_cipher_operation_t cipher_op = PSA_CIPHER_OPERATION_INIT;
893#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000894
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000895 /* Currently we're always using minimal padding
896 * (up to 255 bytes would be allowed). */
897 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
898 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000899 padlen = 0;
900
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000901 /* Check there's enough space in the buffer for the padding. */
902 if( post_avail < padlen + 1 )
903 {
904 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
905 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
906 }
907
Paul Bakker5121ce52009-01-03 21:22:43 +0000908 for( i = 0; i <= padlen; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000909 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000910
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000911 rec->data_len += padlen + 1;
912 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000913
TRodziewicz0f82ec62021-05-12 17:49:18 +0200914#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000915 /*
TRodziewicz2d8800e2021-05-13 19:14:19 +0200916 * Prepend per-record IV for block cipher in TLS v1.2 as per
Paul Bakker1ef83d62012-04-11 12:09:53 +0000917 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000918 */
TRodziewicz345165c2021-07-06 13:42:11 +0200919 if( f_rng == NULL )
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000920 {
TRodziewicz345165c2021-07-06 13:42:11 +0200921 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
922 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000923 }
TRodziewicz345165c2021-07-06 13:42:11 +0200924
925 if( rec->data_offset < transform->ivlen )
926 {
927 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
928 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
929 }
930
931 /*
932 * Generate IV
933 */
934 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
935 if( ret != 0 )
936 return( ret );
937
938 memcpy( data - transform->ivlen, transform->iv_enc, transform->ivlen );
TRodziewicz0f82ec62021-05-12 17:49:18 +0200939#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000940
Paul Elliottd48d5c62021-01-07 14:47:05 +0000941 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
942 "including %" MBEDTLS_PRINTF_SIZET
943 " bytes of IV and %" MBEDTLS_PRINTF_SIZET " bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000944 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200945 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000946
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100947#if defined(MBEDTLS_USE_PSA_CRYPTO)
948 status = psa_cipher_encrypt_setup( &cipher_op,
Przemyslaw Stekield4eab572022-01-17 16:20:10 +0100949 transform->psa_key_enc, transform->psa_alg );
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100950
951 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100952 {
953 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +0100954 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_encrypt_setup", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100955 return( ret );
956 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100957
958 status = psa_cipher_set_iv( &cipher_op, transform->iv_enc, transform->ivlen );
959
960 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100961 {
962 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +0100963 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_set_iv", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100964 return( ret );
965
966 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100967
968 status = psa_cipher_update( &cipher_op,
969 data, rec->data_len,
970 data, rec->data_len, &olen );
971
972 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100973 {
974 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +0100975 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_update", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100976 return( ret );
977
978 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100979
980 status = psa_cipher_finish( &cipher_op,
981 data + olen, rec->data_len - olen,
982 &part_len );
983
984 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100985 {
986 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +0100987 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_finish", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100988 return( ret );
989
990 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100991
992 olen += part_len;
993#else
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000994 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
995 transform->iv_enc,
996 transform->ivlen,
997 data, rec->data_len,
998 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +0200999 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001000 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001001 return( ret );
1002 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +01001003#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001004
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001005 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02001006 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001007 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1008 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001009 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001010
TRodziewicz0f82ec62021-05-12 17:49:18 +02001011 data -= transform->ivlen;
1012 rec->data_offset -= transform->ivlen;
1013 rec->data_len += transform->ivlen;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001014
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001015#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001016 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001017 {
Hanno Becker3d8c9072018-01-05 16:24:22 +00001018 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
Neil Armstrong26e6d672022-02-23 09:30:33 +01001019#if defined(MBEDTLS_USE_PSA_CRYPTO)
1020 psa_mac_operation_t operation = PSA_MAC_OPERATION_INIT;
1021 size_t sign_mac_length = 0;
1022#endif /* MBEDTLS_USE_PSA_CRYPTO */
Hanno Becker3d8c9072018-01-05 16:24:22 +00001023
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001024 /*
1025 * MAC(MAC_write_key, seq_num +
1026 * TLSCipherText.type +
1027 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001028 * length_of( (IV +) ENC(...) ) +
TRodziewicz2abf03c2021-06-25 14:40:09 +02001029 * IV +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001030 * ENC(content + padding + padding_length));
1031 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001032
1033 if( post_avail < transform->maclen)
1034 {
1035 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
1036 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
1037 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001038
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001039 ssl_extract_add_data_from_record( add_data, &add_data_len,
Glenn Strauss07c64162022-03-14 12:34:51 -04001040 rec, transform->tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +00001041 transform->taglen );
Hanno Becker1f10d762019-04-26 13:34:37 +01001042
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001043 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001044 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01001045 add_data_len );
Neil Armstrong26e6d672022-02-23 09:30:33 +01001046#if defined(MBEDTLS_USE_PSA_CRYPTO)
1047 status = psa_mac_sign_setup( &operation, transform->psa_mac_enc,
1048 transform->psa_mac_alg );
1049 if( status != PSA_SUCCESS )
1050 goto hmac_failed_etm_enabled;
1051
1052 status = psa_mac_update( &operation, add_data, add_data_len );
1053 if( status != PSA_SUCCESS )
1054 goto hmac_failed_etm_enabled;
1055
1056 status = psa_mac_update( &operation, data, rec->data_len );
1057 if( status != PSA_SUCCESS )
1058 goto hmac_failed_etm_enabled;
1059
1060 status = psa_mac_sign_finish( &operation, mac, MBEDTLS_SSL_MAC_ADD,
1061 &sign_mac_length );
1062 if( status != PSA_SUCCESS )
1063 goto hmac_failed_etm_enabled;
1064#else
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001065
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001066 ret = mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
1067 add_data_len );
1068 if( ret != 0 )
1069 goto hmac_failed_etm_enabled;
1070 ret = mbedtls_md_hmac_update( &transform->md_ctx_enc,
1071 data, rec->data_len );
1072 if( ret != 0 )
1073 goto hmac_failed_etm_enabled;
1074 ret = mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
1075 if( ret != 0 )
1076 goto hmac_failed_etm_enabled;
1077 ret = mbedtls_md_hmac_reset( &transform->md_ctx_enc );
1078 if( ret != 0 )
1079 goto hmac_failed_etm_enabled;
Neil Armstrong26e6d672022-02-23 09:30:33 +01001080#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001081
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001082 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001083
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001084 rec->data_len += transform->maclen;
1085 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001086 auth_done++;
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001087
1088 hmac_failed_etm_enabled:
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001089 mbedtls_platform_zeroize( mac, transform->maclen );
Neil Armstrong26e6d672022-02-23 09:30:33 +01001090#if defined(MBEDTLS_USE_PSA_CRYPTO)
Neil Armstrong4313f552022-03-02 15:14:07 +01001091 ret = psa_ssl_status_to_mbedtls( status );
1092 status = psa_mac_abort( &operation );
1093 if( ret == 0 && status != PSA_SUCCESS )
Neil Armstrong26e6d672022-02-23 09:30:33 +01001094 ret = psa_ssl_status_to_mbedtls( status );
Neil Armstrong4313f552022-03-02 15:14:07 +01001095#endif /* MBEDTLS_USE_PSA_CRYPTO */
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001096 if( ret != 0 )
1097 {
1098 MBEDTLS_SSL_DEBUG_RET( 1, "HMAC calculation failed", ret );
1099 return( ret );
1100 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001101 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001102#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001103 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001104 else
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001105#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001106 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001107 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1108 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001109 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001110
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001111 /* Make extra sure authentication was performed, exactly once */
1112 if( auth_done != 1 )
1113 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001114 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1115 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001116 }
1117
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001118 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001119
1120 return( 0 );
1121}
1122
Hanno Becker605949f2019-07-12 08:23:59 +01001123int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Beckera18d1322018-01-03 14:27:32 +00001124 mbedtls_ssl_transform *transform,
1125 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00001126{
Przemek Stekiel4c499272022-09-27 13:55:37 +02001127#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) || defined(MBEDTLS_CIPHER_MODE_AEAD)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001128 size_t olen;
Przemek Stekiel4c499272022-09-27 13:55:37 +02001129#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC || MBEDTLS_CIPHER_MODE_AEAD */
Neil Armstrong136f8402022-03-30 10:58:01 +02001130 mbedtls_ssl_mode_t ssl_mode;
Przemyslaw Stekielb97556e2022-02-01 14:52:19 +01001131 int ret;
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001132
Przemyslaw Stekielb97556e2022-02-01 14:52:19 +01001133 int auth_done = 0;
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001134#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01001135 size_t padlen = 0, correct = 1;
1136#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001137 unsigned char* data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +01001138 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +01001139 size_t add_data_len;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001140
Hanno Beckera18d1322018-01-03 14:27:32 +00001141#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02001142 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001143 ((void) ssl);
1144#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001145
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001146 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001147 if( rec == NULL ||
1148 rec->buf == NULL ||
1149 rec->buf_len < rec->data_offset ||
1150 rec->buf_len - rec->data_offset < rec->data_len )
1151 {
1152 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001153 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001154 }
1155
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001156 data = rec->buf + rec->data_offset;
Neil Armstrongab555e02022-04-04 11:07:59 +02001157 ssl_mode = mbedtls_ssl_get_mode_from_transform( transform );
Paul Bakker5121ce52009-01-03 21:22:43 +00001158
Hanno Beckera0e20d02019-05-15 14:03:01 +01001159#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +01001160 /*
1161 * Match record's CID with incoming CID.
1162 */
Hanno Becker938489a2019-05-08 13:02:22 +01001163 if( rec->cid_len != transform->in_cid_len ||
1164 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 )
1165 {
Hanno Becker8367ccc2019-05-14 11:30:10 +01001166 return( MBEDTLS_ERR_SSL_UNEXPECTED_CID );
Hanno Becker938489a2019-05-08 13:02:22 +01001167 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001168#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01001169
Hanno Beckerd086bf02021-03-22 13:01:27 +00001170#if defined(MBEDTLS_SSL_SOME_SUITES_USE_STREAM)
Neil Armstrong136f8402022-03-30 10:58:01 +02001171 if( ssl_mode == MBEDTLS_SSL_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01001172 {
Przemyslaw Stekielc8a06fe2022-02-07 10:52:47 +01001173 /* The only supported stream cipher is "NULL",
1174 * so there's nothing to do here.*/
Paul Bakker5121ce52009-01-03 21:22:43 +00001175 }
Paul Bakker68884e32013-01-07 18:20:04 +01001176 else
Hanno Beckerd086bf02021-03-22 13:01:27 +00001177#endif /* MBEDTLS_SSL_SOME_SUITES_USE_STREAM */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001178#if defined(MBEDTLS_GCM_C) || \
1179 defined(MBEDTLS_CCM_C) || \
1180 defined(MBEDTLS_CHACHAPOLY_C)
Neil Armstrong136f8402022-03-30 10:58:01 +02001181 if( ssl_mode == MBEDTLS_SSL_MODE_AEAD )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001182 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001183 unsigned char iv[12];
Hanno Beckerdf8be222020-05-21 15:30:57 +01001184 unsigned char *dynamic_iv;
1185 size_t dynamic_iv_len;
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001186#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekield66387f2022-02-03 08:55:33 +01001187 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001188#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakkerca4ab492012-04-18 14:23:57 +00001189
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001190 /*
Hanno Beckerdf8be222020-05-21 15:30:57 +01001191 * Extract dynamic part of nonce for AEAD decryption.
1192 *
1193 * Note: In the case of CCM and GCM in TLS 1.2, the dynamic
1194 * part of the IV is prepended to the ciphertext and
1195 * can be chosen freely - in particular, it need not
1196 * agree with the record sequence number.
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001197 */
Hanno Beckerdf8be222020-05-21 15:30:57 +01001198 dynamic_iv_len = sizeof( rec->ctr );
Hanno Becker17263802020-05-28 07:05:48 +01001199 if( ssl_transform_aead_dynamic_iv_is_explicit( transform ) == 1 )
Hanno Beckerdf8be222020-05-21 15:30:57 +01001200 {
1201 if( rec->data_len < dynamic_iv_len )
1202 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001203 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1204 " ) < explicit_iv_len (%" MBEDTLS_PRINTF_SIZET ") ",
Hanno Beckerdf8be222020-05-21 15:30:57 +01001205 rec->data_len,
1206 dynamic_iv_len ) );
1207 return( MBEDTLS_ERR_SSL_INVALID_MAC );
1208 }
1209 dynamic_iv = data;
1210
1211 data += dynamic_iv_len;
1212 rec->data_offset += dynamic_iv_len;
1213 rec->data_len -= dynamic_iv_len;
1214 }
Hanno Becker17263802020-05-28 07:05:48 +01001215 else
1216 {
1217 dynamic_iv = rec->ctr;
1218 }
Hanno Beckerdf8be222020-05-21 15:30:57 +01001219
1220 /* Check that there's space for the authentication tag. */
1221 if( rec->data_len < transform->taglen )
1222 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001223 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1224 ") < taglen (%" MBEDTLS_PRINTF_SIZET ") ",
Christian von Arnim883d3042020-12-01 11:58:29 +01001225 rec->data_len,
1226 transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001227 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001228 }
Hanno Beckerdf8be222020-05-21 15:30:57 +01001229 rec->data_len -= transform->taglen;
Paul Bakker68884e32013-01-07 18:20:04 +01001230
Hanno Beckerdf8be222020-05-21 15:30:57 +01001231 /*
1232 * Prepare nonce from dynamic and static parts.
1233 */
Hanno Becker17263802020-05-28 07:05:48 +01001234 ssl_build_record_nonce( iv, sizeof( iv ),
1235 transform->iv_dec,
1236 transform->fixed_ivlen,
1237 dynamic_iv,
1238 dynamic_iv_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001239
Hanno Beckerdf8be222020-05-21 15:30:57 +01001240 /*
1241 * Build additional data for AEAD encryption.
1242 * This depends on the TLS version.
1243 */
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001244 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
Glenn Strauss07c64162022-03-14 12:34:51 -04001245 transform->tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +00001246 transform->taglen );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001247 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +01001248 add_data, add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001249
Hanno Beckerd96a6522019-07-10 13:55:25 +01001250 /* Because of the check above, we know that there are
Shaun Case8b0ecbc2021-12-20 21:14:10 -08001251 * explicit_iv_len Bytes preceding data, and taglen
Hanno Beckerd96a6522019-07-10 13:55:25 +01001252 * bytes following data + data_len. This justifies
Hanno Becker20016652019-07-10 11:44:13 +01001253 * the debug message and the invocation of
TRodziewicz18efb732021-04-29 23:12:19 +02001254 * mbedtls_cipher_auth_decrypt_ext() below. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001255
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001256 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001257 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Beckere694c3e2017-12-27 21:34:08 +00001258 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01001259
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001260 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001261 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001262 */
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001263#if defined(MBEDTLS_USE_PSA_CRYPTO)
1264 status = psa_aead_decrypt( transform->psa_key_dec,
1265 transform->psa_alg,
1266 iv, transform->ivlen,
1267 add_data, add_data_len,
1268 data, rec->data_len + transform->taglen,
1269 data, rec->buf_len - (data - rec->buf),
Przemyslaw Stekiel221b5272022-01-20 09:18:44 +01001270 &olen );
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001271
1272 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001273 {
1274 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +01001275 MBEDTLS_SSL_DEBUG_RET( 1, "psa_aead_decrypt", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001276 return( ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001277 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001278#else
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +01001279 if( ( ret = mbedtls_cipher_auth_decrypt_ext( &transform->cipher_ctx_dec,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001280 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +01001281 add_data, add_data_len,
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +01001282 data, rec->data_len + transform->taglen, /* src */
1283 data, rec->buf_len - (data - rec->buf), &olen, /* dst */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001284 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001285 {
TRodziewicz18efb732021-04-29 23:12:19 +02001286 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt_ext", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001287
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001288 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
1289 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001290
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001291 return( ret );
1292 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001293#endif /* MBEDTLS_USE_PSA_CRYPTO */
1294
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001295 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001296
Hanno Beckerd96a6522019-07-10 13:55:25 +01001297 /* Double-check that AEAD decryption doesn't change content length. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001298 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001299 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001300 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1301 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001302 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00001303 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001304 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001305#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001306#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Neil Armstrong136f8402022-03-30 10:58:01 +02001307 if( ssl_mode == MBEDTLS_SSL_MODE_CBC ||
1308 ssl_mode == MBEDTLS_SSL_MODE_CBC_ETM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001309 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01001310 size_t minlen = 0;
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001311#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekield66387f2022-02-03 08:55:33 +01001312 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001313 size_t part_len;
1314 psa_cipher_operation_t cipher_op = PSA_CIPHER_OPERATION_INIT;
1315#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001316
Paul Bakker5121ce52009-01-03 21:22:43 +00001317 /*
Paul Bakker45829992013-01-03 14:52:21 +01001318 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00001319 */
TRodziewicz0f82ec62021-05-12 17:49:18 +02001320#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +02001321 /* The ciphertext is prefixed with the CBC IV. */
1322 minlen += transform->ivlen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001323#endif
Paul Bakker45829992013-01-03 14:52:21 +01001324
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001325 /* Size considerations:
1326 *
1327 * - The CBC cipher text must not be empty and hence
1328 * at least of size transform->ivlen.
1329 *
1330 * Together with the potential IV-prefix, this explains
1331 * the first of the two checks below.
1332 *
1333 * - The record must contain a MAC, either in plain or
1334 * encrypted, depending on whether Encrypt-then-MAC
1335 * is used or not.
1336 * - If it is, the message contains the IV-prefix,
1337 * the CBC ciphertext, and the MAC.
1338 * - If it is not, the padded plaintext, and hence
1339 * the CBC ciphertext, has at least length maclen + 1
1340 * because there is at least the padding length byte.
1341 *
1342 * As the CBC ciphertext is not empty, both cases give the
1343 * lower bound minlen + maclen + 1 on the record size, which
1344 * we test for in the second check below.
1345 */
1346 if( rec->data_len < minlen + transform->ivlen ||
1347 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01001348 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001349 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1350 ") < max( ivlen(%" MBEDTLS_PRINTF_SIZET
1351 "), maclen (%" MBEDTLS_PRINTF_SIZET ") "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001352 "+ 1 ) ( + expl IV )", rec->data_len,
1353 transform->ivlen,
1354 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001355 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01001356 }
1357
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001358 /*
1359 * Authenticate before decrypt if enabled
1360 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001361#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Neil Armstrong136f8402022-03-30 10:58:01 +02001362 if( ssl_mode == MBEDTLS_SSL_MODE_CBC_ETM )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001363 {
Neil Armstrong26e6d672022-02-23 09:30:33 +01001364#if defined(MBEDTLS_USE_PSA_CRYPTO)
1365 psa_mac_operation_t operation = PSA_MAC_OPERATION_INIT;
1366#else
Hanno Becker992b6872017-11-09 18:57:39 +00001367 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Neil Armstrong26e6d672022-02-23 09:30:33 +01001368#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001369
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001370 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001371
Hanno Beckerd96a6522019-07-10 13:55:25 +01001372 /* Update data_len in tandem with add_data.
1373 *
1374 * The subtraction is safe because of the previous check
1375 * data_len >= minlen + maclen + 1.
1376 *
1377 * Afterwards, we know that data + data_len is followed by at
1378 * least maclen Bytes, which justifies the call to
Gabor Mezei90437e32021-10-20 11:59:27 +02001379 * mbedtls_ct_memcmp() below.
Hanno Beckerd96a6522019-07-10 13:55:25 +01001380 *
1381 * Further, we still know that data_len > minlen */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001382 rec->data_len -= transform->maclen;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001383 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
Glenn Strauss07c64162022-03-14 12:34:51 -04001384 transform->tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +00001385 transform->taglen );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001386
Hanno Beckerd96a6522019-07-10 13:55:25 +01001387 /* Calculate expected MAC. */
Hanno Beckercab87e62019-04-29 13:52:53 +01001388 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
1389 add_data_len );
Neil Armstrong26e6d672022-02-23 09:30:33 +01001390#if defined(MBEDTLS_USE_PSA_CRYPTO)
1391 status = psa_mac_verify_setup( &operation, transform->psa_mac_dec,
1392 transform->psa_mac_alg );
1393 if( status != PSA_SUCCESS )
1394 goto hmac_failed_etm_enabled;
1395
1396 status = psa_mac_update( &operation, add_data, add_data_len );
1397 if( status != PSA_SUCCESS )
1398 goto hmac_failed_etm_enabled;
1399
1400 status = psa_mac_update( &operation, data, rec->data_len );
1401 if( status != PSA_SUCCESS )
1402 goto hmac_failed_etm_enabled;
1403
1404 /* Compare expected MAC with MAC at the end of the record. */
1405 status = psa_mac_verify_finish( &operation, data + rec->data_len,
1406 transform->maclen );
1407 if( status != PSA_SUCCESS )
1408 goto hmac_failed_etm_enabled;
1409#else
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001410 ret = mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
1411 add_data_len );
1412 if( ret != 0 )
1413 goto hmac_failed_etm_enabled;
1414 ret = mbedtls_md_hmac_update( &transform->md_ctx_dec,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001415 data, rec->data_len );
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001416 if( ret != 0 )
1417 goto hmac_failed_etm_enabled;
1418 ret = mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
1419 if( ret != 0 )
1420 goto hmac_failed_etm_enabled;
1421 ret = mbedtls_md_hmac_reset( &transform->md_ctx_dec );
1422 if( ret != 0 )
1423 goto hmac_failed_etm_enabled;
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001424
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001425 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
1426 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00001427 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001428 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001429
Hanno Beckerd96a6522019-07-10 13:55:25 +01001430 /* Compare expected MAC with MAC at the end of the record. */
Gabor Mezei90437e32021-10-20 11:59:27 +02001431 if( mbedtls_ct_memcmp( data + rec->data_len, mac_expect,
gabor-mezei-arm46025642021-07-19 15:19:19 +02001432 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001433 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001434 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001435 ret = MBEDTLS_ERR_SSL_INVALID_MAC;
1436 goto hmac_failed_etm_enabled;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001437 }
Neil Armstrong26e6d672022-02-23 09:30:33 +01001438#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001439 auth_done++;
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001440
1441 hmac_failed_etm_enabled:
Neil Armstrong26e6d672022-02-23 09:30:33 +01001442#if defined(MBEDTLS_USE_PSA_CRYPTO)
Neil Armstrong4313f552022-03-02 15:14:07 +01001443 ret = psa_ssl_status_to_mbedtls( status );
1444 status = psa_mac_abort( &operation );
1445 if( ret == 0 && status != PSA_SUCCESS )
Neil Armstrong26e6d672022-02-23 09:30:33 +01001446 ret = psa_ssl_status_to_mbedtls( status );
1447#else
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001448 mbedtls_platform_zeroize( mac_expect, transform->maclen );
Neil Armstrong4313f552022-03-02 15:14:07 +01001449#endif /* MBEDTLS_USE_PSA_CRYPTO */
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001450 if( ret != 0 )
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001451 {
1452 if( ret != MBEDTLS_ERR_SSL_INVALID_MAC )
1453 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_hmac_xxx", ret );
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001454 return( ret );
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001455 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001456 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001457#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001458
1459 /*
1460 * Check length sanity
1461 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01001462
1463 /* We know from above that data_len > minlen >= 0,
1464 * so the following check in particular implies that
1465 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001466 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001467 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001468 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1469 ") %% ivlen (%" MBEDTLS_PRINTF_SIZET ") != 0",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001470 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001471 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001472 }
1473
TRodziewicz0f82ec62021-05-12 17:49:18 +02001474#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001475 /*
TRodziewicz0f82ec62021-05-12 17:49:18 +02001476 * Initialize for prepended IV for block cipher in TLS v1.2
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001477 */
TRodziewicz345165c2021-07-06 13:42:11 +02001478 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
1479 memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001480
TRodziewicz345165c2021-07-06 13:42:11 +02001481 data += transform->ivlen;
1482 rec->data_offset += transform->ivlen;
1483 rec->data_len -= transform->ivlen;
TRodziewicz0f82ec62021-05-12 17:49:18 +02001484#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001485
Hanno Beckerd96a6522019-07-10 13:55:25 +01001486 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
1487
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001488#if defined(MBEDTLS_USE_PSA_CRYPTO)
1489 status = psa_cipher_decrypt_setup( &cipher_op,
Przemyslaw Stekield4eab572022-01-17 16:20:10 +01001490 transform->psa_key_dec, transform->psa_alg );
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001491
1492 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001493 {
1494 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +01001495 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_decrypt_setup", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001496 return( ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001497 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001498
1499 status = psa_cipher_set_iv( &cipher_op, transform->iv_dec, transform->ivlen );
1500
1501 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001502 {
1503 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +01001504 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_set_iv", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001505 return( ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001506 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001507
1508 status = psa_cipher_update( &cipher_op,
1509 data, rec->data_len,
1510 data, rec->data_len, &olen );
1511
1512 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001513 {
1514 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +01001515 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_update", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001516 return( ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001517 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001518
1519 status = psa_cipher_finish( &cipher_op,
1520 data + olen, rec->data_len - olen,
1521 &part_len );
1522
1523 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001524 {
1525 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +01001526 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_finish", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001527 return( ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001528 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001529
1530 olen += part_len;
1531#else
1532
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001533 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
1534 transform->iv_dec, transform->ivlen,
1535 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001536 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001537 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001538 return( ret );
1539 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001540#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001541
Hanno Beckerd96a6522019-07-10 13:55:25 +01001542 /* Double-check that length hasn't changed during decryption. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001543 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02001544 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001545 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1546 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001547 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001548
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001549 /* Safe since data_len >= minlen + maclen + 1, so after having
1550 * subtracted at most minlen and maclen up to this point,
Hanno Beckerd96a6522019-07-10 13:55:25 +01001551 * data_len > 0 (because of data_len % ivlen == 0, it's actually
1552 * >= ivlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001553 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01001554
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001555 if( auth_done == 1 )
1556 {
Gabor Mezei90437e32021-10-20 11:59:27 +02001557 const size_t mask = mbedtls_ct_size_mask_ge(
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001558 rec->data_len,
1559 padlen + 1 );
1560 correct &= mask;
1561 padlen &= mask;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001562 }
1563 else
Paul Bakker45829992013-01-03 14:52:21 +01001564 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001565#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001566 if( rec->data_len < transform->maclen + padlen + 1 )
1567 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001568 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1569 ") < maclen (%" MBEDTLS_PRINTF_SIZET
1570 ") + padlen (%" MBEDTLS_PRINTF_SIZET ")",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001571 rec->data_len,
1572 transform->maclen,
1573 padlen + 1 ) );
1574 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01001575#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001576
Gabor Mezei90437e32021-10-20 11:59:27 +02001577 const size_t mask = mbedtls_ct_size_mask_ge(
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001578 rec->data_len,
1579 transform->maclen + padlen + 1 );
1580 correct &= mask;
1581 padlen &= mask;
Paul Bakker45829992013-01-03 14:52:21 +01001582 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001583
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001584 padlen++;
1585
1586 /* Regardless of the validity of the padding,
1587 * we have data_len >= padlen here. */
1588
TRodziewicz0f82ec62021-05-12 17:49:18 +02001589#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001590 /* The padding check involves a series of up to 256
1591 * consecutive memory reads at the end of the record
1592 * plaintext buffer. In order to hide the length and
1593 * validity of the padding, always perform exactly
1594 * `min(256,plaintext_len)` reads (but take into account
1595 * only the last `padlen` bytes for the padding check). */
1596 size_t pad_count = 0;
1597 volatile unsigned char* const check = data;
1598
1599 /* Index of first padding byte; it has been ensured above
1600 * that the subtraction is safe. */
1601 size_t const padding_idx = rec->data_len - padlen;
1602 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
1603 size_t const start_idx = rec->data_len - num_checks;
1604 size_t idx;
1605
1606 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakker5121ce52009-01-03 21:22:43 +00001607 {
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001608 /* pad_count += (idx >= padding_idx) &&
1609 * (check[idx] == padlen - 1);
1610 */
Gabor Mezei90437e32021-10-20 11:59:27 +02001611 const size_t mask = mbedtls_ct_size_mask_ge( idx, padding_idx );
1612 const size_t equal = mbedtls_ct_size_bool_eq( check[idx],
gabor-mezei-arm9fa43ce2021-09-28 16:14:47 +02001613 padlen - 1 );
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001614 pad_count += mask & equal;
1615 }
Gabor Mezei90437e32021-10-20 11:59:27 +02001616 correct &= mbedtls_ct_size_bool_eq( pad_count, padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001617
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001618#if defined(MBEDTLS_SSL_DEBUG_ALL)
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001619 if( padlen > 0 && correct == 0 )
1620 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001621#endif
Gabor Mezei90437e32021-10-20 11:59:27 +02001622 padlen &= mbedtls_ct_size_mask( correct );
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001623
TRodziewicz0f82ec62021-05-12 17:49:18 +02001624#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001625
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001626 /* If the padding was found to be invalid, padlen == 0
1627 * and the subtraction is safe. If the padding was found valid,
1628 * padlen hasn't been changed and the previous assertion
1629 * data_len >= padlen still holds. */
1630 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001631 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001632 else
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001633#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001634 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001635 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1636 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001637 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001638
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001639#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001640 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001641 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001642#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001643
1644 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001645 * Authenticate if not done yet.
1646 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00001647 */
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001648#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001649 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001650 {
Paul Elliott5260ce22022-05-09 18:15:54 +01001651 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD] = { 0 };
1652 unsigned char mac_peer[MBEDTLS_SSL_MAC_ADD] = { 0 };
Paul Bakker1e5369c2013-12-19 16:40:57 +01001653
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001654 /* If the initial value of padlen was such that
1655 * data_len < maclen + padlen + 1, then padlen
1656 * got reset to 1, and the initial check
1657 * data_len >= minlen + maclen + 1
1658 * guarantees that at this point we still
1659 * have at least data_len >= maclen.
1660 *
1661 * If the initial value of padlen was such that
1662 * data_len >= maclen + padlen + 1, then we have
1663 * subtracted either padlen + 1 (if the padding was correct)
1664 * or 0 (if the padding was incorrect) since then,
1665 * hence data_len >= maclen in any case.
1666 */
1667 rec->data_len -= transform->maclen;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001668 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
Glenn Strauss07c64162022-03-14 12:34:51 -04001669 transform->tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +00001670 transform->taglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001671
TRodziewicz0f82ec62021-05-12 17:49:18 +02001672#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001673 /*
1674 * The next two sizes are the minimum and maximum values of
1675 * data_len over all padlen values.
1676 *
1677 * They're independent of padlen, since we previously did
1678 * data_len -= padlen.
1679 *
1680 * Note that max_len + maclen is never more than the buffer
1681 * length, as we previously did in_msglen -= maclen too.
1682 */
1683 const size_t max_len = rec->data_len + padlen;
1684 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
1685
Neil Armstronge8589962022-02-25 15:14:29 +01001686#if defined(MBEDTLS_USE_PSA_CRYPTO)
1687 ret = mbedtls_ct_hmac( transform->psa_mac_dec,
1688 transform->psa_mac_alg,
1689 add_data, add_data_len,
1690 data, rec->data_len, min_len, max_len,
1691 mac_expect );
1692#else
Gabor Mezei90437e32021-10-20 11:59:27 +02001693 ret = mbedtls_ct_hmac( &transform->md_ctx_dec,
gabor-mezei-arm9fa43ce2021-09-28 16:14:47 +02001694 add_data, add_data_len,
1695 data, rec->data_len, min_len, max_len,
1696 mac_expect );
Neil Armstronge8589962022-02-25 15:14:29 +01001697#endif /* MBEDTLS_USE_PSA_CRYPTO */
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001698 if( ret != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001699 {
Gabor Mezei90437e32021-10-20 11:59:27 +02001700 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ct_hmac", ret );
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001701 goto hmac_failed_etm_disabled;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001702 }
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001703
Gabor Mezei90437e32021-10-20 11:59:27 +02001704 mbedtls_ct_memcpy_offset( mac_peer, data,
gabor-mezei-arm9fa43ce2021-09-28 16:14:47 +02001705 rec->data_len,
1706 min_len, max_len,
1707 transform->maclen );
TRodziewicz0f82ec62021-05-12 17:49:18 +02001708#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001709
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001710#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001711 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001712 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", mac_peer, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001713#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001714
Gabor Mezei90437e32021-10-20 11:59:27 +02001715 if( mbedtls_ct_memcmp( mac_peer, mac_expect,
gabor-mezei-arm46025642021-07-19 15:19:19 +02001716 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001717 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001718#if defined(MBEDTLS_SSL_DEBUG_ALL)
1719 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001720#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001721 correct = 0;
1722 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001723 auth_done++;
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001724
1725 hmac_failed_etm_disabled:
1726 mbedtls_platform_zeroize( mac_peer, transform->maclen );
1727 mbedtls_platform_zeroize( mac_expect, transform->maclen );
1728 if( ret != 0 )
1729 return( ret );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001730 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01001731
1732 /*
1733 * Finally check the correct flag
1734 */
1735 if( correct == 0 )
1736 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001737#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001738
1739 /* Make extra sure authentication was performed, exactly once */
1740 if( auth_done != 1 )
1741 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001742 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1743 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001744 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001745
Ronald Cron6f135e12021-12-08 16:57:54 +01001746#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Glenn Strauss07c64162022-03-14 12:34:51 -04001747 if( transform->tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
Hanno Beckerccc13d02020-05-04 12:30:04 +01001748 {
1749 /* Remove inner padding and infer true content type. */
1750 ret = ssl_parse_inner_plaintext( data, &rec->data_len,
1751 &rec->type );
1752
1753 if( ret != 0 )
1754 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
1755 }
Ronald Cron6f135e12021-12-08 16:57:54 +01001756#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Beckerccc13d02020-05-04 12:30:04 +01001757
Hanno Beckera0e20d02019-05-15 14:03:01 +01001758#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001759 if( rec->cid_len != 0 )
1760 {
Hanno Becker581bc1b2020-05-04 12:20:03 +01001761 ret = ssl_parse_inner_plaintext( data, &rec->data_len,
1762 &rec->type );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001763 if( ret != 0 )
1764 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
1765 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001766#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001767
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001768 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001769
1770 return( 0 );
1771}
1772
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001773#undef MAC_NONE
1774#undef MAC_PLAINTEXT
1775#undef MAC_CIPHERTEXT
1776
Paul Bakker5121ce52009-01-03 21:22:43 +00001777/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001778 * Fill the input message buffer by appending data to it.
1779 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001780 *
1781 * If we return 0, is it guaranteed that (at least) nb_want bytes are
1782 * available (from this read and/or a previous one). Otherwise, an error code
1783 * is returned (possibly EOF or WANT_READ).
1784 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001785 * With stream transport (TLS) on success ssl->in_left == nb_want, but
1786 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
1787 * since we always read a whole datagram at once.
1788 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02001789 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001790 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00001791 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001792int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00001793{
Janos Follath865b3eb2019-12-16 11:46:15 +00001794 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00001795 size_t len;
Darryl Greenb33cc762019-11-28 14:29:44 +00001796#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
1797 size_t in_buf_len = ssl->in_buf_len;
1798#else
1799 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
1800#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001801
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001802 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001803
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001804 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
1805 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001806 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01001807 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001808 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001809 }
1810
Darryl Greenb33cc762019-11-28 14:29:44 +00001811 if( nb_want > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02001812 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001813 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
1814 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02001815 }
1816
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001817#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001818 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001819 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001820 uint32_t timeout;
1821
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001822 /*
1823 * The point is, we need to always read a full datagram at once, so we
1824 * sometimes read more then requested, and handle the additional data.
1825 * It could be the rest of the current record (while fetching the
1826 * header) and/or some other records in the same datagram.
1827 */
1828
1829 /*
1830 * Move to the next record in the already read datagram if applicable
1831 */
1832 if( ssl->next_record_offset != 0 )
1833 {
1834 if( ssl->in_left < ssl->next_record_offset )
1835 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001836 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1837 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001838 }
1839
1840 ssl->in_left -= ssl->next_record_offset;
1841
1842 if( ssl->in_left != 0 )
1843 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001844 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %"
1845 MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001846 ssl->next_record_offset ) );
1847 memmove( ssl->in_hdr,
1848 ssl->in_hdr + ssl->next_record_offset,
1849 ssl->in_left );
1850 }
1851
1852 ssl->next_record_offset = 0;
1853 }
1854
Paul Elliottd48d5c62021-01-07 14:47:05 +00001855 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1856 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Paul Bakker5121ce52009-01-03 21:22:43 +00001857 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001858
1859 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001860 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001861 */
1862 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02001863 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001864 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001865 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02001866 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001867
1868 /*
Antonin Décimo36e89b52019-01-23 15:24:37 +01001869 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001870 * are not at the beginning of a new record, the caller did something
1871 * wrong.
1872 */
1873 if( ssl->in_left != 0 )
1874 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001875 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1876 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001877 }
1878
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001879 /*
1880 * Don't even try to read if time's out already.
1881 * This avoids by-passing the timer when repeatedly receiving messages
1882 * that will end up being dropped.
1883 */
Hanno Becker7876d122020-02-05 10:39:31 +00001884 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01001885 {
1886 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001887 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01001888 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001889 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001890 {
Darryl Greenb33cc762019-11-28 14:29:44 +00001891 len = in_buf_len - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001892
Paul Elliott27b0d942022-03-18 21:55:32 +00001893 if( mbedtls_ssl_is_handshake_over( ssl ) == 0 )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001894 timeout = ssl->handshake->retransmit_timeout;
1895 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001896 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001897
Paul Elliott9f352112020-12-09 14:55:45 +00001898 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %lu ms", (unsigned long) timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001899
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001900 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001901 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
1902 timeout );
1903 else
1904 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
1905
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001906 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001907
1908 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001909 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001910 }
1911
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001912 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001913 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001914 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Hanno Becker0f57a652020-02-05 10:37:26 +00001915 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001916
Paul Elliott27b0d942022-03-18 21:55:32 +00001917 if( mbedtls_ssl_is_handshake_over( ssl ) == 0 )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02001918 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001919 if( ssl_double_retransmit_timeout( ssl ) != 0 )
1920 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001921 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001922 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001923 }
1924
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001925 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001926 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001927 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001928 return( ret );
1929 }
1930
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001931 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02001932 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001933#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001934 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001935 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001936 {
Hanno Becker786300f2020-02-05 10:46:40 +00001937 if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001938 {
Hanno Becker786300f2020-02-05 10:46:40 +00001939 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request",
1940 ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001941 return( ret );
1942 }
1943
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001944 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001945 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001946#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001947 }
1948
Paul Bakker5121ce52009-01-03 21:22:43 +00001949 if( ret < 0 )
1950 return( ret );
1951
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001952 ssl->in_left = ret;
1953 }
1954 else
1955#endif
1956 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001957 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1958 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001959 ssl->in_left, nb_want ) );
1960
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001961 while( ssl->in_left < nb_want )
1962 {
1963 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02001964
Hanno Becker7876d122020-02-05 10:39:31 +00001965 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02001966 ret = MBEDTLS_ERR_SSL_TIMEOUT;
1967 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001968 {
1969 if( ssl->f_recv_timeout != NULL )
1970 {
1971 ret = ssl->f_recv_timeout( ssl->p_bio,
1972 ssl->in_hdr + ssl->in_left, len,
1973 ssl->conf->read_timeout );
1974 }
1975 else
1976 {
1977 ret = ssl->f_recv( ssl->p_bio,
1978 ssl->in_hdr + ssl->in_left, len );
1979 }
1980 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001981
Paul Elliottd48d5c62021-01-07 14:47:05 +00001982 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1983 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001984 ssl->in_left, nb_want ) );
1985 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001986
1987 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001988 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001989
1990 if( ret < 0 )
1991 return( ret );
1992
makise-homuraaf9513b2020-08-24 18:26:27 +03001993 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > (int)SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08001994 {
Darryl Green11999bb2018-03-13 15:22:58 +00001995 MBEDTLS_SSL_DEBUG_MSG( 1,
Paul Elliottd48d5c62021-01-07 14:47:05 +00001996 ( "f_recv returned %d bytes but only %" MBEDTLS_PRINTF_SIZET " were requested",
Paul Elliott9f352112020-12-09 14:55:45 +00001997 ret, len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08001998 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1999 }
2000
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002001 ssl->in_left += ret;
2002 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002003 }
2004
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002005 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002006
2007 return( 0 );
2008}
2009
2010/*
2011 * Flush any data not yet written
2012 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002013int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002014{
Janos Follath865b3eb2019-12-16 11:46:15 +00002015 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker04484622018-08-06 09:49:38 +01002016 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00002017
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002018 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002019
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002020 if( ssl->f_send == NULL )
2021 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002022 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002023 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002024 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002025 }
2026
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002027 /* Avoid incrementing counter if data is flushed */
2028 if( ssl->out_left == 0 )
2029 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002030 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002031 return( 0 );
2032 }
2033
Paul Bakker5121ce52009-01-03 21:22:43 +00002034 while( ssl->out_left > 0 )
2035 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002036 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %" MBEDTLS_PRINTF_SIZET
2037 ", out_left: %" MBEDTLS_PRINTF_SIZET,
Hanno Becker5903de42019-05-03 14:46:38 +01002038 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002039
Hanno Becker2b1e3542018-08-06 11:19:13 +01002040 buf = ssl->out_hdr - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002041 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00002042
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002043 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002044
2045 if( ret <= 0 )
2046 return( ret );
2047
makise-homuraaf9513b2020-08-24 18:26:27 +03002048 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > (int)SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08002049 {
Darryl Green11999bb2018-03-13 15:22:58 +00002050 MBEDTLS_SSL_DEBUG_MSG( 1,
Paul Elliottd48d5c62021-01-07 14:47:05 +00002051 ( "f_send returned %d bytes but only %" MBEDTLS_PRINTF_SIZET " bytes were sent",
Paul Elliott9f352112020-12-09 14:55:45 +00002052 ret, ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08002053 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2054 }
2055
Paul Bakker5121ce52009-01-03 21:22:43 +00002056 ssl->out_left -= ret;
2057 }
2058
Hanno Becker2b1e3542018-08-06 11:19:13 +01002059#if defined(MBEDTLS_SSL_PROTO_DTLS)
2060 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002061 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01002062 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002063 }
Hanno Becker2b1e3542018-08-06 11:19:13 +01002064 else
2065#endif
2066 {
2067 ssl->out_hdr = ssl->out_buf + 8;
2068 }
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002069 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002070
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002071 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002072
2073 return( 0 );
2074}
2075
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002076/*
2077 * Functions to handle the DTLS retransmission state machine
2078 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002079#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002080/*
2081 * Append current handshake message to current outgoing flight
2082 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02002083MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002084static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002085{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002086 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01002087 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
2088 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
2089 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002090
2091 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002092 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002093 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002094 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %" MBEDTLS_PRINTF_SIZET " bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002095 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002096 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002097 }
2098
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002099 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002100 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002101 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %" MBEDTLS_PRINTF_SIZET " bytes failed",
2102 ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002103 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002104 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002105 }
2106
2107 /* Copy current handshake message with headers */
2108 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
2109 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002110 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002111 msg->next = NULL;
2112
2113 /* Append to the current flight */
2114 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002115 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002116 else
2117 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002118 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002119 while( cur->next != NULL )
2120 cur = cur->next;
2121 cur->next = msg;
2122 }
2123
Hanno Becker3b235902018-08-06 09:54:53 +01002124 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002125 return( 0 );
2126}
2127
2128/*
2129 * Free the current flight of handshake messages
2130 */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002131void mbedtls_ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002132{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002133 mbedtls_ssl_flight_item *cur = flight;
2134 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002135
2136 while( cur != NULL )
2137 {
2138 next = cur->next;
2139
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002140 mbedtls_free( cur->p );
2141 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002142
2143 cur = next;
2144 }
2145}
2146
2147/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002148 * Swap transform_out and out_ctr with the alternative ones
2149 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02002150MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002151static int ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002152{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002153 mbedtls_ssl_transform *tmp_transform;
Jerry Yuae0b2e22021-10-08 15:21:19 +08002154 unsigned char tmp_out_ctr[MBEDTLS_SSL_SEQUENCE_NUMBER_LEN];
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002155
2156 if( ssl->transform_out == ssl->handshake->alt_transform_out )
2157 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002158 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002159 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002160 }
2161
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002162 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002163
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002164 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002165 tmp_transform = ssl->transform_out;
2166 ssl->transform_out = ssl->handshake->alt_transform_out;
2167 ssl->handshake->alt_transform_out = tmp_transform;
2168
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002169 /* Swap epoch + sequence_number */
Jerry Yud96a5c22021-09-29 17:46:51 +08002170 memcpy( tmp_out_ctr, ssl->cur_out_ctr, sizeof( tmp_out_ctr ) );
2171 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr,
2172 sizeof( ssl->cur_out_ctr ) );
2173 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr,
2174 sizeof( ssl->handshake->alt_out_ctr ) );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002175
2176 /* Adjust to the newly activated transform */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002177 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002178
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002179 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002180}
2181
2182/*
2183 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002184 */
2185int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
2186{
2187 int ret = 0;
2188
2189 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
2190
2191 ret = mbedtls_ssl_flight_transmit( ssl );
2192
2193 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
2194
2195 return( ret );
2196}
2197
2198/*
2199 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002200 *
2201 * Need to remember the current message in case flush_output returns
2202 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002203 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002204 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002205int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002206{
Janos Follath865b3eb2019-12-16 11:46:15 +00002207 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002208 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002209
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002210 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002211 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002212 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002213
2214 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002215 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002216 ret = ssl_swap_epochs( ssl );
2217 if( ret != 0 )
2218 return( ret );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002219
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002220 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002221 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002222
2223 while( ssl->handshake->cur_msg != NULL )
2224 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002225 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002226 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002227
Hanno Beckere1dcb032018-08-17 16:47:58 +01002228 int const is_finished =
2229 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
2230 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
2231
Ronald Cron00d012f22022-03-08 15:57:12 +01002232 int const force_flush = ssl->disable_datagram_packing == 1 ?
Hanno Becker04da1892018-08-14 13:22:10 +01002233 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
2234
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002235 /* Swap epochs before sending Finished: we can't do it after
2236 * sending ChangeCipherSpec, in case write returns WANT_READ.
2237 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01002238 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002239 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002240 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002241 ret = ssl_swap_epochs( ssl );
2242 if( ret != 0 )
2243 return( ret );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002244 }
2245
Hanno Becker67bc7c32018-08-06 11:33:50 +01002246 ret = ssl_get_remaining_payload_in_datagram( ssl );
2247 if( ret < 0 )
2248 return( ret );
2249 max_frag_len = (size_t) ret;
2250
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002251 /* CCS is copied as is, while HS messages may need fragmentation */
2252 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
2253 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002254 if( max_frag_len == 0 )
2255 {
2256 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2257 return( ret );
2258
2259 continue;
2260 }
2261
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002262 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01002263 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002264 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002265
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002266 /* Update position inside current message */
2267 ssl->handshake->cur_msg_p += cur->len;
2268 }
2269 else
2270 {
2271 const unsigned char * const p = ssl->handshake->cur_msg_p;
2272 const size_t hs_len = cur->len - 12;
2273 const size_t frag_off = p - ( cur->p + 12 );
2274 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002275 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002276
Hanno Beckere1dcb032018-08-17 16:47:58 +01002277 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02002278 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01002279 if( is_finished )
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002280 {
2281 ret = ssl_swap_epochs( ssl );
2282 if( ret != 0 )
2283 return( ret );
2284 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002285
Hanno Becker67bc7c32018-08-06 11:33:50 +01002286 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2287 return( ret );
2288
2289 continue;
2290 }
2291 max_hs_frag_len = max_frag_len - 12;
2292
2293 cur_hs_frag_len = rem_len > max_hs_frag_len ?
2294 max_hs_frag_len : rem_len;
2295
2296 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002297 {
2298 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01002299 (unsigned) cur_hs_frag_len,
2300 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002301 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02002302
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002303 /* Messages are stored with handshake headers as if not fragmented,
2304 * copy beginning of headers then fill fragmentation fields.
2305 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
2306 memcpy( ssl->out_msg, cur->p, 6 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002307
Joe Subbiani5ecac212021-06-24 13:00:03 +01002308 ssl->out_msg[6] = MBEDTLS_BYTE_2( frag_off );
2309 ssl->out_msg[7] = MBEDTLS_BYTE_1( frag_off );
2310 ssl->out_msg[8] = MBEDTLS_BYTE_0( frag_off );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002311
Joe Subbiani5ecac212021-06-24 13:00:03 +01002312 ssl->out_msg[ 9] = MBEDTLS_BYTE_2( cur_hs_frag_len );
2313 ssl->out_msg[10] = MBEDTLS_BYTE_1( cur_hs_frag_len );
2314 ssl->out_msg[11] = MBEDTLS_BYTE_0( cur_hs_frag_len );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002315
2316 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
2317
Hanno Becker3f7b9732018-08-28 09:53:25 +01002318 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002319 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
2320 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002321 ssl->out_msgtype = cur->type;
2322
2323 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002324 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002325 }
2326
2327 /* If done with the current message move to the next one if any */
2328 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
2329 {
2330 if( cur->next != NULL )
2331 {
2332 ssl->handshake->cur_msg = cur->next;
2333 ssl->handshake->cur_msg_p = cur->next->p + 12;
2334 }
2335 else
2336 {
2337 ssl->handshake->cur_msg = NULL;
2338 ssl->handshake->cur_msg_p = NULL;
2339 }
2340 }
2341
2342 /* Actually send the message out */
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02002343 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002344 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002345 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002346 return( ret );
2347 }
2348 }
2349
Hanno Becker67bc7c32018-08-06 11:33:50 +01002350 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2351 return( ret );
2352
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002353 /* Update state and set timer */
Paul Elliott27b0d942022-03-18 21:55:32 +00002354 if( mbedtls_ssl_is_handshake_over( ssl ) == 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002355 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02002356 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002357 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002358 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Hanno Becker0f57a652020-02-05 10:37:26 +00002359 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002360 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002361
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002362 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002363
2364 return( 0 );
2365}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002366
2367/*
2368 * To be called when the last message of an incoming flight is received.
2369 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002370void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002371{
2372 /* We won't need to resend that one any more */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002373 mbedtls_ssl_flight_free( ssl->handshake->flight );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002374 ssl->handshake->flight = NULL;
2375 ssl->handshake->cur_msg = NULL;
2376
2377 /* The next incoming flight will start with this msg_seq */
2378 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
2379
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002380 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01002381 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002382
Hanno Becker0271f962018-08-16 13:23:47 +01002383 /* Clear future message buffering structure. */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002384 mbedtls_ssl_buffering_free( ssl );
Hanno Becker0271f962018-08-16 13:23:47 +01002385
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002386 /* Cancel timer */
Hanno Becker0f57a652020-02-05 10:37:26 +00002387 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002388
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002389 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2390 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002391 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002392 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002393 }
2394 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002395 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002396}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002397
2398/*
2399 * To be called when the last message of an outgoing flight is send.
2400 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002401void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002402{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002403 ssl_reset_retransmit_timeout( ssl );
Hanno Becker0f57a652020-02-05 10:37:26 +00002404 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002405
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002406 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2407 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002408 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002409 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002410 }
2411 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002412 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002413}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002414#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002415
Paul Bakker5121ce52009-01-03 21:22:43 +00002416/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002417 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00002418 */
Ronald Cron8f6d39a2022-03-10 18:56:50 +01002419int mbedtls_ssl_start_handshake_msg( mbedtls_ssl_context *ssl, unsigned hs_type,
2420 unsigned char **buf, size_t *buf_len )
2421{
2422 /*
Shaun Case8b0ecbc2021-12-20 21:14:10 -08002423 * Reserve 4 bytes for handshake header. ( Section 4,RFC 8446 )
Ronald Cron8f6d39a2022-03-10 18:56:50 +01002424 * ...
2425 * HandshakeType msg_type;
2426 * uint24 length;
2427 * ...
2428 */
2429 *buf = ssl->out_msg + 4;
2430 *buf_len = MBEDTLS_SSL_OUT_CONTENT_LEN - 4;
2431
2432 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2433 ssl->out_msg[0] = hs_type;
2434
2435 return( 0 );
2436}
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002437
2438/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002439 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002440 *
2441 * - fill in handshake headers
2442 * - update handshake checksum
2443 * - DTLS: save message for resending
2444 * - then pass to the record layer
2445 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002446 * DTLS: except for HelloRequest, messages are only queued, and will only be
2447 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002448 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002449 * Inputs:
2450 * - ssl->out_msglen: 4 + actual handshake message len
2451 * (4 is the size of handshake headers for TLS)
2452 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
2453 * - ssl->out_msg + 4: the handshake message body
2454 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02002455 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002456 * - ssl->out_msglen: the length of the record contents
2457 * (including handshake headers but excluding record headers)
2458 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002459 */
Hanno Beckerf3cce8b2021-08-07 14:29:49 +01002460int mbedtls_ssl_write_handshake_msg_ext( mbedtls_ssl_context *ssl,
Ronald Cron66dbf912022-02-02 15:33:46 +01002461 int update_checksum,
Ronald Cron00d012f22022-03-08 15:57:12 +01002462 int force_flush )
Paul Bakker5121ce52009-01-03 21:22:43 +00002463{
Janos Follath865b3eb2019-12-16 11:46:15 +00002464 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002465 const size_t hs_len = ssl->out_msglen - 4;
2466 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00002467
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002468 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
2469
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002470 /*
2471 * Sanity checks
2472 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01002473 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002474 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
2475 {
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01002476 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2477 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002478 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002479
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002480 /* Whenever we send anything different from a
2481 * HelloRequest we should be in a handshake - double check. */
2482 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2483 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002484 ssl->handshake == NULL )
2485 {
2486 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2487 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2488 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002489
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002490#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002491 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002492 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002493 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002494 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002495 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2496 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002497 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002498#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002499
Hanno Beckerb50a2532018-08-06 11:52:54 +01002500 /* Double-check that we did not exceed the bounds
2501 * of the outgoing record buffer.
2502 * This should never fail as the various message
2503 * writing functions must obey the bounds of the
2504 * outgoing record buffer, but better be safe.
2505 *
2506 * Note: We deliberately do not check for the MTU or MFL here.
2507 */
2508 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
2509 {
2510 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002511 "size %" MBEDTLS_PRINTF_SIZET
2512 ", maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +00002513 ssl->out_msglen,
2514 (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Hanno Beckerb50a2532018-08-06 11:52:54 +01002515 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2516 }
2517
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002518 /*
2519 * Fill handshake headers
2520 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002521 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002522 {
Joe Subbianifbeb6922021-07-16 14:27:50 +01002523 ssl->out_msg[1] = MBEDTLS_BYTE_2( hs_len );
2524 ssl->out_msg[2] = MBEDTLS_BYTE_1( hs_len );
2525 ssl->out_msg[3] = MBEDTLS_BYTE_0( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002526
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002527 /*
2528 * DTLS has additional fields in the Handshake layer,
2529 * between the length field and the actual payload:
2530 * uint16 message_seq;
2531 * uint24 fragment_offset;
2532 * uint24 fragment_length;
2533 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002534#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002535 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002536 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002537 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10002538 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01002539 {
2540 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002541 "size %" MBEDTLS_PRINTF_SIZET ", maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +00002542 hs_len,
2543 (size_t) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01002544 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2545 }
2546
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002547 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002548 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002549
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002550 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002551 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002552 {
Joe Subbiani6dd73642021-07-19 11:56:54 +01002553 MBEDTLS_PUT_UINT16_BE( ssl->handshake->out_msg_seq, ssl->out_msg, 4 );
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02002554 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002555 }
2556 else
2557 {
2558 ssl->out_msg[4] = 0;
2559 ssl->out_msg[5] = 0;
2560 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002561
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002562 /* Handshake hashes are computed without fragmentation,
2563 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002564 memset( ssl->out_msg + 6, 0x00, 3 );
2565 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002566 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002567#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002568
Hanno Becker0207e532018-08-28 10:28:28 +01002569 /* Update running hashes of handshake messages seen */
Hanno Beckerf3cce8b2021-08-07 14:29:49 +01002570 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST && update_checksum != 0 )
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002571 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002572 }
2573
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002574 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002575#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002576 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002577 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2578 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002579 {
2580 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
2581 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002582 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002583 return( ret );
2584 }
2585 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002586 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002587#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002588 {
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02002589 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002590 {
2591 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2592 return( ret );
2593 }
2594 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002595
2596 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
2597
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002598 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002599}
2600
Ronald Cron8f6d39a2022-03-10 18:56:50 +01002601int mbedtls_ssl_finish_handshake_msg( mbedtls_ssl_context *ssl,
2602 size_t buf_len, size_t msg_len )
2603{
2604 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2605 size_t msg_with_header_len;
2606 ((void) buf_len);
2607
2608 /* Add reserved 4 bytes for handshake header */
2609 msg_with_header_len = msg_len + 4;
2610 ssl->out_msglen = msg_with_header_len;
2611 MBEDTLS_SSL_PROC_CHK( mbedtls_ssl_write_handshake_msg_ext( ssl, 0, 0 ) );
2612
2613cleanup:
2614 return( ret );
2615}
2616
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002617/*
2618 * Record layer functions
2619 */
2620
2621/*
2622 * Write current record.
2623 *
2624 * Uses:
2625 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
2626 * - ssl->out_msglen: length of the record content (excl headers)
2627 * - ssl->out_msg: record content
2628 */
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02002629int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, int force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002630{
2631 int ret, done = 0;
2632 size_t len = ssl->out_msglen;
Ronald Cron00d012f22022-03-08 15:57:12 +01002633 int flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002634
2635 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002636
Paul Bakker05ef8352012-05-08 09:17:57 +00002637 if( !done )
2638 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01002639 unsigned i;
2640 size_t protected_record_size;
Darryl Greenb33cc762019-11-28 14:29:44 +00002641#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
2642 size_t out_buf_len = ssl->out_buf_len;
2643#else
2644 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
2645#endif
Hanno Becker6430faf2019-05-08 11:57:13 +01002646 /* Skip writing the record content type to after the encryption,
2647 * as it may change when using the CID extension. */
Glenn Strauss60bfe602022-03-14 19:04:24 -04002648 mbedtls_ssl_protocol_version tls_ver = ssl->tls_version;
Ronald Cron6f135e12021-12-08 16:57:54 +01002649#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Jerry Yu1ca80f72021-11-08 10:30:54 +08002650 /* TLS 1.3 still uses the TLS 1.2 version identifier
2651 * for backwards compatibility. */
Glenn Strauss60bfe602022-03-14 19:04:24 -04002652 if( tls_ver == MBEDTLS_SSL_VERSION_TLS1_3 )
2653 tls_ver = MBEDTLS_SSL_VERSION_TLS1_2;
Ronald Cron6f135e12021-12-08 16:57:54 +01002654#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Glenn Strausse3af4cb2022-03-15 03:23:42 -04002655 mbedtls_ssl_write_version( ssl->out_hdr + 1, ssl->conf->transport,
2656 tls_ver );
Hanno Becker6430faf2019-05-08 11:57:13 +01002657
Jerry Yuae0b2e22021-10-08 15:21:19 +08002658 memcpy( ssl->out_ctr, ssl->cur_out_ctr, MBEDTLS_SSL_SEQUENCE_NUMBER_LEN );
Joe Subbiani6dd73642021-07-19 11:56:54 +01002659 MBEDTLS_PUT_UINT16_BE( len, ssl->out_len, 0);
Paul Bakker05ef8352012-05-08 09:17:57 +00002660
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02002661 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00002662 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002663 mbedtls_record rec;
2664
2665 rec.buf = ssl->out_iv;
Darryl Greenb33cc762019-11-28 14:29:44 +00002666 rec.buf_len = out_buf_len - ( ssl->out_iv - ssl->out_buf );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002667 rec.data_len = ssl->out_msglen;
2668 rec.data_offset = ssl->out_msg - rec.buf;
2669
Jerry Yud96a5c22021-09-29 17:46:51 +08002670 memcpy( &rec.ctr[0], ssl->out_ctr, sizeof( rec.ctr ) );
Glenn Strausse3af4cb2022-03-15 03:23:42 -04002671 mbedtls_ssl_write_version( rec.ver, ssl->conf->transport, tls_ver );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002672 rec.type = ssl->out_msgtype;
2673
Hanno Beckera0e20d02019-05-15 14:03:01 +01002674#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01002675 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckercab87e62019-04-29 13:52:53 +01002676 rec.cid_len = 0;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002677#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002678
Hanno Beckera18d1322018-01-03 14:27:32 +00002679 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002680 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00002681 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002682 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00002683 return( ret );
2684 }
2685
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002686 if( rec.data_offset != 0 )
2687 {
2688 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2689 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2690 }
2691
Hanno Becker6430faf2019-05-08 11:57:13 +01002692 /* Update the record content type and CID. */
2693 ssl->out_msgtype = rec.type;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002694#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01002695 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera0e20d02019-05-15 14:03:01 +01002696#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker78f839d2019-03-14 12:56:23 +00002697 ssl->out_msglen = len = rec.data_len;
Joe Subbiani6dd73642021-07-19 11:56:54 +01002698 MBEDTLS_PUT_UINT16_BE( rec.data_len, ssl->out_len, 0 );
Paul Bakker05ef8352012-05-08 09:17:57 +00002699 }
2700
Hanno Becker5903de42019-05-03 14:46:38 +01002701 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002702
2703#if defined(MBEDTLS_SSL_PROTO_DTLS)
2704 /* In case of DTLS, double-check that we don't exceed
2705 * the remaining space in the datagram. */
2706 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
2707 {
Hanno Becker554b0af2018-08-22 20:33:41 +01002708 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002709 if( ret < 0 )
2710 return( ret );
2711
2712 if( protected_record_size > (size_t) ret )
2713 {
2714 /* Should never happen */
2715 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2716 }
2717 }
2718#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00002719
Hanno Becker6430faf2019-05-08 11:57:13 +01002720 /* Now write the potentially updated record content type. */
2721 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
2722
Paul Elliott9f352112020-12-09 14:55:45 +00002723 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %u, "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002724 "version = [%u:%u], msglen = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01002725 ssl->out_hdr[0], ssl->out_hdr[1],
2726 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00002727
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002728 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01002729 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002730
2731 ssl->out_left += protected_record_size;
2732 ssl->out_hdr += protected_record_size;
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02002733 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002734
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02002735 for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- )
2736 if( ++ssl->cur_out_ctr[i - 1] != 0 )
2737 break;
2738
Gabor Mezei96ae9262022-06-28 11:45:18 +02002739 /* The loop goes to its end if the counter is wrapping */
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02002740 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker04484622018-08-06 09:49:38 +01002741 {
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02002742 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
2743 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Hanno Becker04484622018-08-06 09:49:38 +01002744 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002745 }
2746
Hanno Becker67bc7c32018-08-06 11:33:50 +01002747#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker47db8772018-08-21 13:32:13 +01002748 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
2749 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01002750 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01002751 size_t remaining;
2752 ret = ssl_get_remaining_payload_in_datagram( ssl );
2753 if( ret < 0 )
2754 {
2755 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
2756 ret );
2757 return( ret );
2758 }
2759
2760 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002761 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01002762 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002763 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01002764 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01002765 else
2766 {
Hanno Becker513815a2018-08-20 11:56:09 +01002767 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01002768 }
2769 }
2770#endif /* MBEDTLS_SSL_PROTO_DTLS */
2771
2772 if( ( flush == SSL_FORCE_FLUSH ) &&
2773 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002774 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002775 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002776 return( ret );
2777 }
2778
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002779 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002780
2781 return( 0 );
2782}
2783
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002784#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01002785
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02002786MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckere25e3b72018-08-16 09:30:53 +01002787static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
2788{
2789 if( ssl->in_msglen < ssl->in_hslen ||
2790 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
2791 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
2792 {
2793 return( 1 );
2794 }
2795 return( 0 );
2796}
Hanno Becker44650b72018-08-16 12:51:11 +01002797
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002798static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002799{
2800 return( ( ssl->in_msg[9] << 16 ) |
2801 ( ssl->in_msg[10] << 8 ) |
2802 ssl->in_msg[11] );
2803}
2804
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002805static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002806{
2807 return( ( ssl->in_msg[6] << 16 ) |
2808 ( ssl->in_msg[7] << 8 ) |
2809 ssl->in_msg[8] );
2810}
2811
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02002812MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002813static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002814{
2815 uint32_t msg_len, frag_off, frag_len;
2816
2817 msg_len = ssl_get_hs_total_len( ssl );
2818 frag_off = ssl_get_hs_frag_off( ssl );
2819 frag_len = ssl_get_hs_frag_len( ssl );
2820
2821 if( frag_off > msg_len )
2822 return( -1 );
2823
2824 if( frag_len > msg_len - frag_off )
2825 return( -1 );
2826
2827 if( frag_len + 12 > ssl->in_msglen )
2828 return( -1 );
2829
2830 return( 0 );
2831}
2832
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002833/*
2834 * Mark bits in bitmask (used for DTLS HS reassembly)
2835 */
2836static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
2837{
2838 unsigned int start_bits, end_bits;
2839
2840 start_bits = 8 - ( offset % 8 );
2841 if( start_bits != 8 )
2842 {
2843 size_t first_byte_idx = offset / 8;
2844
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02002845 /* Special case */
2846 if( len <= start_bits )
2847 {
2848 for( ; len != 0; len-- )
2849 mask[first_byte_idx] |= 1 << ( start_bits - len );
2850
2851 /* Avoid potential issues with offset or len becoming invalid */
2852 return;
2853 }
2854
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002855 offset += start_bits; /* Now offset % 8 == 0 */
2856 len -= start_bits;
2857
2858 for( ; start_bits != 0; start_bits-- )
2859 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
2860 }
2861
2862 end_bits = len % 8;
2863 if( end_bits != 0 )
2864 {
2865 size_t last_byte_idx = ( offset + len ) / 8;
2866
2867 len -= end_bits; /* Now len % 8 == 0 */
2868
2869 for( ; end_bits != 0; end_bits-- )
2870 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
2871 }
2872
2873 memset( mask + offset / 8, 0xFF, len / 8 );
2874}
2875
2876/*
2877 * Check that bitmask is full
2878 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02002879MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002880static int ssl_bitmask_check( unsigned char *mask, size_t len )
2881{
2882 size_t i;
2883
2884 for( i = 0; i < len / 8; i++ )
2885 if( mask[i] != 0xFF )
2886 return( -1 );
2887
2888 for( i = 0; i < len % 8; i++ )
2889 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
2890 return( -1 );
2891
2892 return( 0 );
2893}
2894
Hanno Becker56e205e2018-08-16 09:06:12 +01002895/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01002896static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01002897 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002898{
Hanno Becker56e205e2018-08-16 09:06:12 +01002899 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002900
Hanno Becker56e205e2018-08-16 09:06:12 +01002901 alloc_len = 12; /* Handshake header */
2902 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002903
Hanno Beckerd07df862018-08-16 09:14:58 +01002904 if( add_bitmap )
2905 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002906
Hanno Becker2a97b0e2018-08-21 15:47:49 +01002907 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002908}
Hanno Becker56e205e2018-08-16 09:06:12 +01002909
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002910#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002911
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002912static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01002913{
2914 return( ( ssl->in_msg[1] << 16 ) |
2915 ( ssl->in_msg[2] << 8 ) |
2916 ssl->in_msg[3] );
2917}
Hanno Beckere25e3b72018-08-16 09:30:53 +01002918
Simon Butcher99000142016-10-13 17:21:01 +01002919int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002920{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002921 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002922 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002923 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002924 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002925 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002926 }
2927
Hanno Becker12555c62018-08-16 12:47:53 +01002928 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002929
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002930 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Paul Elliottd48d5c62021-01-07 14:47:05 +00002931 " %" MBEDTLS_PRINTF_SIZET ", type = %u, hslen = %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002932 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002933
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002934#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002935 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002936 {
Janos Follath865b3eb2019-12-16 11:46:15 +00002937 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002938 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002939
Hanno Becker44650b72018-08-16 12:51:11 +01002940 if( ssl_check_hs_header( ssl ) != 0 )
2941 {
2942 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
2943 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
2944 }
2945
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002946 if( ssl->handshake != NULL &&
Paul Elliott27b0d942022-03-18 21:55:32 +00002947 ( ( mbedtls_ssl_is_handshake_over( ssl ) == 0 &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01002948 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
Paul Elliott27b0d942022-03-18 21:55:32 +00002949 ( mbedtls_ssl_is_handshake_over( ssl ) == 1 &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01002950 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002951 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01002952 if( recv_msg_seq > ssl->handshake->in_msg_seq )
2953 {
2954 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
2955 recv_msg_seq,
2956 ssl->handshake->in_msg_seq ) );
2957 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
2958 }
2959
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02002960 /* Retransmit only on last message from previous flight, to avoid
2961 * too many retransmissions.
2962 * Besides, No sane server ever retransmits HelloVerifyRequest */
2963 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002964 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002965 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002966 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Paul Elliott9f352112020-12-09 14:55:45 +00002967 "message_seq = %u, start_of_flight = %u",
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002968 recv_msg_seq,
2969 ssl->handshake->in_flight_start_seq ) );
2970
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002971 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002972 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002973 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002974 return( ret );
2975 }
2976 }
2977 else
2978 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002979 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Paul Elliott9f352112020-12-09 14:55:45 +00002980 "message_seq = %u, expected = %u",
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002981 recv_msg_seq,
2982 ssl->handshake->in_msg_seq ) );
2983 }
2984
Hanno Becker90333da2017-10-10 11:27:13 +01002985 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002986 }
2987 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002988
Hanno Becker6d97ef52018-08-16 13:09:04 +01002989 /* Message reassembly is handled alongside buffering of future
2990 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01002991 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01002992 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01002993 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002994 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002995 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01002996 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002997 }
2998 }
2999 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003000#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003001 /* With TLS we don't handle fragmentation (for now) */
3002 if( ssl->in_msglen < ssl->in_hslen )
3003 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003004 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
3005 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003006 }
3007
Simon Butcher99000142016-10-13 17:21:01 +01003008 return( 0 );
3009}
3010
3011void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
3012{
Hanno Becker0271f962018-08-16 13:23:47 +01003013 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01003014
Paul Elliott27b0d942022-03-18 21:55:32 +00003015 if( mbedtls_ssl_is_handshake_over( ssl ) == 0 && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003016 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003017 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003018 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003019
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003020 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003021#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003022 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003023 ssl->handshake != NULL )
3024 {
Hanno Becker0271f962018-08-16 13:23:47 +01003025 unsigned offset;
3026 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01003027
Hanno Becker0271f962018-08-16 13:23:47 +01003028 /* Increment handshake sequence number */
3029 hs->in_msg_seq++;
3030
3031 /*
3032 * Clear up handshake buffering and reassembly structure.
3033 */
3034
3035 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01003036 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01003037
3038 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01003039 for( offset = 0, hs_buf = &hs->buffering.hs[0];
3040 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01003041 offset++, hs_buf++ )
3042 {
3043 *hs_buf = *(hs_buf + 1);
3044 }
3045
3046 /* Create a fresh last entry */
3047 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003048 }
3049#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003050}
3051
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003052/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003053 * DTLS anti-replay: RFC 6347 4.1.2.6
3054 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003055 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
3056 * Bit n is set iff record number in_window_top - n has been seen.
3057 *
3058 * Usually, in_window_top is the last record number seen and the lsb of
3059 * in_window is set. The only exception is the initial state (record number 0
3060 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003061 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003062#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker7e8e6a62020-02-05 10:45:48 +00003063void mbedtls_ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003064{
3065 ssl->in_window_top = 0;
3066 ssl->in_window = 0;
3067}
3068
3069static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
3070{
3071 return( ( (uint64_t) buf[0] << 40 ) |
3072 ( (uint64_t) buf[1] << 32 ) |
3073 ( (uint64_t) buf[2] << 24 ) |
3074 ( (uint64_t) buf[3] << 16 ) |
3075 ( (uint64_t) buf[4] << 8 ) |
3076 ( (uint64_t) buf[5] ) );
3077}
3078
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003079MBEDTLS_CHECK_RETURN_CRITICAL
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003080static int mbedtls_ssl_dtls_record_replay_check( mbedtls_ssl_context *ssl, uint8_t *record_in_ctr )
3081{
Janos Follath865b3eb2019-12-16 11:46:15 +00003082 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003083 unsigned char *original_in_ctr;
3084
3085 // save original in_ctr
3086 original_in_ctr = ssl->in_ctr;
3087
3088 // use counter from record
3089 ssl->in_ctr = record_in_ctr;
3090
3091 ret = mbedtls_ssl_dtls_replay_check( (mbedtls_ssl_context const *) ssl );
3092
3093 // restore the counter
3094 ssl->in_ctr = original_in_ctr;
3095
3096 return ret;
3097}
3098
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003099/*
3100 * Return 0 if sequence number is acceptable, -1 otherwise
3101 */
Hanno Becker0183d692019-07-12 08:50:37 +01003102int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003103{
3104 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3105 uint64_t bit;
3106
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003107 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003108 return( 0 );
3109
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003110 if( rec_seqnum > ssl->in_window_top )
3111 return( 0 );
3112
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003113 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003114
3115 if( bit >= 64 )
3116 return( -1 );
3117
3118 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
3119 return( -1 );
3120
3121 return( 0 );
3122}
3123
3124/*
3125 * Update replay window on new validated record
3126 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003127void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003128{
3129 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3130
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003131 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003132 return;
3133
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003134 if( rec_seqnum > ssl->in_window_top )
3135 {
3136 /* Update window_top and the contents of the window */
3137 uint64_t shift = rec_seqnum - ssl->in_window_top;
3138
3139 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003140 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003141 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003142 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003143 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003144 ssl->in_window |= 1;
3145 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003146
3147 ssl->in_window_top = rec_seqnum;
3148 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003149 else
3150 {
3151 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003152 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003153
3154 if( bit < 64 ) /* Always true, but be extra sure */
3155 ssl->in_window |= (uint64_t) 1 << bit;
3156 }
3157}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003158#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003159
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003160#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003161/*
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003162 * Check if a datagram looks like a ClientHello with a valid cookie,
3163 * and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01003164 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003165 *
3166 * - if cookie is valid, return 0
3167 * - if ClientHello looks superficially valid but cookie is not,
3168 * fill obuf and set olen, then
3169 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
3170 * - otherwise return a specific error code
3171 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003172MBEDTLS_CHECK_RETURN_CRITICAL
Andrzej Kurek078e9bc2022-06-08 11:47:33 -04003173MBEDTLS_STATIC_TESTABLE
3174int mbedtls_ssl_check_dtls_clihlo_cookie(
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003175 mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003176 const unsigned char *cli_id, size_t cli_id_len,
3177 const unsigned char *in, size_t in_len,
3178 unsigned char *obuf, size_t buf_len, size_t *olen )
3179{
Andrzej Kurekcbe14ec2022-06-15 07:17:28 -04003180 size_t sid_len, cookie_len, epoch, fragment_offset;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003181 unsigned char *p;
3182
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003183 /*
3184 * Structure of ClientHello with record and handshake headers,
3185 * and expected values. We don't need to check a lot, more checks will be
3186 * done when actually parsing the ClientHello - skipping those checks
3187 * avoids code duplication and does not make cookie forging any easier.
3188 *
3189 * 0-0 ContentType type; copied, must be handshake
3190 * 1-2 ProtocolVersion version; copied
3191 * 3-4 uint16 epoch; copied, must be 0
3192 * 5-10 uint48 sequence_number; copied
3193 * 11-12 uint16 length; (ignored)
3194 *
3195 * 13-13 HandshakeType msg_type; (ignored)
3196 * 14-16 uint24 length; (ignored)
3197 * 17-18 uint16 message_seq; copied
3198 * 19-21 uint24 fragment_offset; copied, must be 0
3199 * 22-24 uint24 fragment_length; (ignored)
3200 *
3201 * 25-26 ProtocolVersion client_version; (ignored)
3202 * 27-58 Random random; (ignored)
3203 * 59-xx SessionID session_id; 1 byte len + sid_len content
3204 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
3205 * ...
3206 *
3207 * Minimum length is 61 bytes.
3208 */
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003209 MBEDTLS_SSL_DEBUG_MSG( 4, ( "check cookie: in_len=%u",
3210 (unsigned) in_len ) );
3211 MBEDTLS_SSL_DEBUG_BUF( 4, "cli_id", cli_id, cli_id_len );
3212 if( in_len < 61 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003213 {
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003214 MBEDTLS_SSL_DEBUG_MSG( 4, ( "check cookie: record too short" ) );
3215 return( MBEDTLS_ERR_SSL_DECODE_ERROR );
3216 }
Andrzej Kurekcbe14ec2022-06-15 07:17:28 -04003217
3218 epoch = MBEDTLS_GET_UINT16_BE( in, 3 );
3219 fragment_offset = MBEDTLS_GET_UINT24_BE( in, 19 );
3220
3221 if( in[0] != MBEDTLS_SSL_MSG_HANDSHAKE || epoch != 0 ||
3222 fragment_offset != 0 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003223 {
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003224 MBEDTLS_SSL_DEBUG_MSG( 4, ( "check cookie: not a good ClientHello" ) );
3225 MBEDTLS_SSL_DEBUG_MSG( 4, ( " type=%u epoch=%u fragment_offset=%u",
Andrzej Kurekcbe14ec2022-06-15 07:17:28 -04003226 in[0], (unsigned) epoch,
3227 (unsigned) fragment_offset ) );
Hanno Becker90d59dd2021-06-24 11:17:13 +01003228 return( MBEDTLS_ERR_SSL_DECODE_ERROR );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003229 }
3230
3231 sid_len = in[59];
Andrzej Kurekc8183cc2022-06-06 14:42:41 -04003232 if( 59 + 1 + sid_len + 1 > in_len )
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003233 {
3234 MBEDTLS_SSL_DEBUG_MSG( 4, ( "check cookie: sid_len=%u > %u",
3235 (unsigned) sid_len,
3236 (unsigned) in_len - 61 ) );
Hanno Becker90d59dd2021-06-24 11:17:13 +01003237 return( MBEDTLS_ERR_SSL_DECODE_ERROR );
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003238 }
3239 MBEDTLS_SSL_DEBUG_BUF( 4, "sid received from network",
3240 in + 60, sid_len );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003241
3242 cookie_len = in[60 + sid_len];
Andrzej Kurekc8183cc2022-06-06 14:42:41 -04003243 if( 59 + 1 + sid_len + 1 + cookie_len > in_len )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003244 {
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003245 MBEDTLS_SSL_DEBUG_MSG( 4, ( "check cookie: cookie_len=%u > %u",
3246 (unsigned) cookie_len,
Andrzej Kurekc8183cc2022-06-06 14:42:41 -04003247 (unsigned) ( in_len - sid_len - 61 ) ) );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003248 return( MBEDTLS_ERR_SSL_DECODE_ERROR );
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003249 }
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003250
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003251 MBEDTLS_SSL_DEBUG_BUF( 4, "cookie received from network",
3252 in + sid_len + 61, cookie_len );
3253 if( ssl->conf->f_cookie_check( ssl->conf->p_cookie,
3254 in + sid_len + 61, cookie_len,
3255 cli_id, cli_id_len ) == 0 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003256 {
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003257 MBEDTLS_SSL_DEBUG_MSG( 4, ( "check cookie: valid" ) );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003258 return( 0 );
3259 }
3260
3261 /*
3262 * If we get here, we've got an invalid cookie, let's prepare HVR.
3263 *
3264 * 0-0 ContentType type; copied
3265 * 1-2 ProtocolVersion version; copied
3266 * 3-4 uint16 epoch; copied
3267 * 5-10 uint48 sequence_number; copied
3268 * 11-12 uint16 length; olen - 13
3269 *
3270 * 13-13 HandshakeType msg_type; hello_verify_request
3271 * 14-16 uint24 length; olen - 25
3272 * 17-18 uint16 message_seq; copied
3273 * 19-21 uint24 fragment_offset; copied
3274 * 22-24 uint24 fragment_length; olen - 25
3275 *
3276 * 25-26 ProtocolVersion server_version; 0xfe 0xff
3277 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
3278 *
3279 * Minimum length is 28.
3280 */
3281 if( buf_len < 28 )
3282 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
3283
3284 /* Copy most fields and adapt others */
3285 memcpy( obuf, in, 25 );
3286 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
3287 obuf[25] = 0xfe;
3288 obuf[26] = 0xff;
3289
3290 /* Generate and write actual cookie */
3291 p = obuf + 28;
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003292 if( ssl->conf->f_cookie_write( ssl->conf->p_cookie,
3293 &p, obuf + buf_len,
3294 cli_id, cli_id_len ) != 0 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003295 {
3296 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3297 }
3298
3299 *olen = p - obuf;
3300
3301 /* Go back and fill length fields */
3302 obuf[27] = (unsigned char)( *olen - 28 );
3303
Joe Subbianifbeb6922021-07-16 14:27:50 +01003304 obuf[14] = obuf[22] = MBEDTLS_BYTE_2( *olen - 25 );
3305 obuf[15] = obuf[23] = MBEDTLS_BYTE_1( *olen - 25 );
3306 obuf[16] = obuf[24] = MBEDTLS_BYTE_0( *olen - 25 );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003307
Joe Subbiani6dd73642021-07-19 11:56:54 +01003308 MBEDTLS_PUT_UINT16_BE( *olen - 13, obuf, 11 );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003309
3310 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
3311}
3312
3313/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003314 * Handle possible client reconnect with the same UDP quadruplet
3315 * (RFC 6347 Section 4.2.8).
3316 *
3317 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
3318 * that looks like a ClientHello.
3319 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003320 * - if the input looks like a ClientHello without cookies,
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003321 * send back HelloVerifyRequest, then return 0
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003322 * - if the input looks like a ClientHello with a valid cookie,
3323 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02003324 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003325 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003326 *
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003327 * This function is called (through ssl_check_client_reconnect()) when an
3328 * unexpected record is found in ssl_get_next_record(), which will discard the
3329 * record if we return 0, and bubble up the return value otherwise (this
3330 * includes the case of MBEDTLS_ERR_SSL_CLIENT_RECONNECT and of unexpected
3331 * errors, and is the right thing to do in both cases).
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003332 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003333MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003334static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
3335{
Janos Follath865b3eb2019-12-16 11:46:15 +00003336 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003337 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003338
Hanno Becker2fddd372019-07-10 14:37:41 +01003339 if( ssl->conf->f_cookie_write == NULL ||
3340 ssl->conf->f_cookie_check == NULL )
3341 {
3342 /* If we can't use cookies to verify reachability of the peer,
3343 * drop the record. */
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003344 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no cookie callbacks, "
3345 "can't check reconnect validity" ) );
Hanno Becker2fddd372019-07-10 14:37:41 +01003346 return( 0 );
3347 }
3348
Andrzej Kurek078e9bc2022-06-08 11:47:33 -04003349 ret = mbedtls_ssl_check_dtls_clihlo_cookie(
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003350 ssl,
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003351 ssl->cli_id, ssl->cli_id_len,
3352 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10003353 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003354
Andrzej Kurek078e9bc2022-06-08 11:47:33 -04003355 MBEDTLS_SSL_DEBUG_RET( 2, "mbedtls_ssl_check_dtls_clihlo_cookie", ret );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003356
3357 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003358 {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003359 int send_ret;
3360 MBEDTLS_SSL_DEBUG_MSG( 1, ( "sending HelloVerifyRequest" ) );
3361 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
3362 ssl->out_buf, len );
Brian J Murray1903fb32016-11-06 04:45:15 -08003363 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003364 * If the error is permanent we'll catch it later,
3365 * if it's not, then hopefully it'll work next time. */
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003366 send_ret = ssl->f_send( ssl->p_bio, ssl->out_buf, len );
3367 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", send_ret );
3368 (void) send_ret;
3369
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003370 return( 0 );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003371 }
3372
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003373 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003374 {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003375 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cookie is valid, resetting context" ) );
Hanno Becker43aefe22020-02-05 10:44:56 +00003376 if( ( ret = mbedtls_ssl_session_reset_int( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003377 {
3378 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
3379 return( ret );
3380 }
3381
3382 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003383 }
3384
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003385 return( ret );
3386}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003387#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003388
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003389MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckerf661c9c2019-05-03 13:25:54 +01003390static int ssl_check_record_type( uint8_t record_type )
3391{
3392 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
3393 record_type != MBEDTLS_SSL_MSG_ALERT &&
3394 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3395 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
3396 {
3397 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3398 }
3399
3400 return( 0 );
3401}
3402
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003403/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003404 * ContentType type;
3405 * ProtocolVersion version;
3406 * uint16 epoch; // DTLS only
3407 * uint48 sequence_number; // DTLS only
3408 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003409 *
3410 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00003411 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003412 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
3413 *
3414 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00003415 * 1. proceed with the record if this function returns 0
3416 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
3417 * 3. return CLIENT_RECONNECT if this function return that value
3418 * 4. drop the whole datagram if this function returns anything else.
3419 * Point 2 is needed when the peer is resending, and we have already received
3420 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003421 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003422MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker331de3d2019-07-12 11:10:16 +01003423static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
Hanno Beckere5e7e782019-07-11 12:29:35 +01003424 unsigned char *buf,
3425 size_t len,
3426 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00003427{
Glenn Strausse3af4cb2022-03-15 03:23:42 -04003428 mbedtls_ssl_protocol_version tls_version;
Paul Bakker5121ce52009-01-03 21:22:43 +00003429
Hanno Beckere5e7e782019-07-11 12:29:35 +01003430 size_t const rec_hdr_type_offset = 0;
3431 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003432
Hanno Beckere5e7e782019-07-11 12:29:35 +01003433 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
3434 rec_hdr_type_len;
3435 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00003436
Hanno Beckere5e7e782019-07-11 12:29:35 +01003437 size_t const rec_hdr_ctr_len = 8;
3438#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckerf5466252019-07-25 10:13:02 +01003439 uint32_t rec_epoch;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003440 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
3441 rec_hdr_version_len;
3442
Hanno Beckera0e20d02019-05-15 14:03:01 +01003443#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere5e7e782019-07-11 12:29:35 +01003444 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
3445 rec_hdr_ctr_len;
Hanno Beckerf5466252019-07-25 10:13:02 +01003446 size_t rec_hdr_cid_len = 0;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003447#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
3448#endif /* MBEDTLS_SSL_PROTO_DTLS */
3449
3450 size_t rec_hdr_len_offset; /* To be determined */
3451 size_t const rec_hdr_len_len = 2;
3452
3453 /*
3454 * Check minimum lengths for record header.
3455 */
3456
3457#if defined(MBEDTLS_SSL_PROTO_DTLS)
3458 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3459 {
3460 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
3461 }
3462 else
3463#endif /* MBEDTLS_SSL_PROTO_DTLS */
3464 {
3465 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
3466 }
3467
3468 if( len < rec_hdr_len_offset + rec_hdr_len_len )
3469 {
3470 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u",
3471 (unsigned) len,
3472 (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) );
3473 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3474 }
3475
3476 /*
3477 * Parse and validate record content type
3478 */
3479
3480 rec->type = buf[ rec_hdr_type_offset ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01003481
3482 /* Check record content type */
3483#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
3484 rec->cid_len = 0;
3485
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003486 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckere5e7e782019-07-11 12:29:35 +01003487 ssl->conf->cid_len != 0 &&
3488 rec->type == MBEDTLS_SSL_MSG_CID )
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003489 {
3490 /* Shift pointers to account for record header including CID
3491 * struct {
3492 * ContentType special_type = tls12_cid;
3493 * ProtocolVersion version;
3494 * uint16 epoch;
3495 * uint48 sequence_number;
Hanno Becker8e55b0f2019-05-23 17:03:19 +01003496 * opaque cid[cid_length]; // Additional field compared to
3497 * // default DTLS record format
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003498 * uint16 length;
3499 * opaque enc_content[DTLSCiphertext.length];
3500 * } DTLSCiphertext;
3501 */
3502
3503 /* So far, we only support static CID lengths
3504 * fixed in the configuration. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003505 rec_hdr_cid_len = ssl->conf->cid_len;
3506 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckere538d822019-07-10 14:50:10 +01003507
Hanno Beckere5e7e782019-07-11 12:29:35 +01003508 if( len < rec_hdr_len_offset + rec_hdr_len_len )
Hanno Beckere538d822019-07-10 14:50:10 +01003509 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003510 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u",
3511 (unsigned) len,
3512 (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) );
Hanno Becker59be60e2019-07-10 14:53:43 +01003513 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Beckere538d822019-07-10 14:50:10 +01003514 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003515
Manuel Pégourié-Gonnard7e821b52019-08-02 10:17:15 +02003516 /* configured CID len is guaranteed at most 255, see
3517 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
3518 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003519 memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len );
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003520 }
3521 else
Hanno Beckera0e20d02019-05-15 14:03:01 +01003522#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003523 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003524 if( ssl_check_record_type( rec->type ) )
3525 {
Hanno Becker54229812019-07-12 14:40:00 +01003526 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u",
3527 (unsigned) rec->type ) );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003528 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3529 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003530 }
3531
Hanno Beckere5e7e782019-07-11 12:29:35 +01003532 /*
3533 * Parse and validate record version
3534 */
Hanno Beckerd0b66d02019-07-26 08:07:03 +01003535 rec->ver[0] = buf[ rec_hdr_version_offset + 0 ];
3536 rec->ver[1] = buf[ rec_hdr_version_offset + 1 ];
Glenn Strausse3af4cb2022-03-15 03:23:42 -04003537 tls_version = mbedtls_ssl_read_version( buf + rec_hdr_version_offset,
3538 ssl->conf->transport );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003539
Glenn Strausse3af4cb2022-03-15 03:23:42 -04003540 if( tls_version > ssl->conf->max_tls_version )
Paul Bakker5121ce52009-01-03 21:22:43 +00003541 {
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003542 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS version mismatch: got %u, expected max %u",
3543 (unsigned) tls_version,
3544 (unsigned) ssl->conf->max_tls_version) );
3545
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003546 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003547 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003548 /*
3549 * Parse/Copy record sequence number.
3550 */
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003551
Hanno Beckere5e7e782019-07-11 12:29:35 +01003552#if defined(MBEDTLS_SSL_PROTO_DTLS)
3553 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003554 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003555 /* Copy explicit record sequence number from input buffer. */
3556 memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset,
3557 rec_hdr_ctr_len );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003558 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003559 else
3560#endif /* MBEDTLS_SSL_PROTO_DTLS */
3561 {
3562 /* Copy implicit record sequence number from SSL context structure. */
3563 memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len );
3564 }
Paul Bakker40e46942009-01-03 21:51:57 +00003565
Hanno Beckere5e7e782019-07-11 12:29:35 +01003566 /*
3567 * Parse record length.
3568 */
3569
Hanno Beckere5e7e782019-07-11 12:29:35 +01003570 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Hanno Becker9eca2762019-07-25 10:16:37 +01003571 rec->data_len = ( (size_t) buf[ rec_hdr_len_offset + 0 ] << 8 ) |
3572 ( (size_t) buf[ rec_hdr_len_offset + 1 ] << 0 );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003573 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset );
Paul Bakker5121ce52009-01-03 21:22:43 +00003574
Paul Elliott9f352112020-12-09 14:55:45 +00003575 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %u, "
Glenn Strausse3af4cb2022-03-15 03:23:42 -04003576 "version = [0x%x], msglen = %" MBEDTLS_PRINTF_SIZET,
3577 rec->type, (unsigned)tls_version, rec->data_len ) );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003578
3579 rec->buf = buf;
3580 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003581
Hanno Beckerd417cc92019-07-26 08:20:27 +01003582 if( rec->data_len == 0 )
3583 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003584
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003585 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01003586 * DTLS-related tests.
3587 * Check epoch before checking length constraint because
3588 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
3589 * message gets duplicated before the corresponding Finished message,
3590 * the second ChangeCipherSpec should be discarded because it belongs
3591 * to an old epoch, but not because its length is shorter than
3592 * the minimum record length for packets using the new record transform.
3593 * Note that these two kinds of failures are handled differently,
3594 * as an unexpected record is silently skipped but an invalid
3595 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003596 */
3597#if defined(MBEDTLS_SSL_PROTO_DTLS)
3598 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3599 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003600 rec_epoch = ( rec->ctr[0] << 8 ) | rec->ctr[1];
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003601
Hanno Becker955a5c92019-07-10 17:12:07 +01003602 /* Check that the datagram is large enough to contain a record
3603 * of the advertised length. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003604 if( len < rec->data_offset + rec->data_len )
Hanno Becker955a5c92019-07-10 17:12:07 +01003605 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003606 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.",
3607 (unsigned) len,
3608 (unsigned)( rec->data_offset + rec->data_len ) ) );
Hanno Becker955a5c92019-07-10 17:12:07 +01003609 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3610 }
Hanno Becker37cfe732019-07-10 17:20:01 +01003611
Hanno Becker37cfe732019-07-10 17:20:01 +01003612 /* Records from other, non-matching epochs are silently discarded.
3613 * (The case of same-port Client reconnects must be considered in
3614 * the caller). */
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003615 if( rec_epoch != ssl->in_epoch )
3616 {
3617 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
Paul Elliott9f352112020-12-09 14:55:45 +00003618 "expected %u, received %lu",
3619 ssl->in_epoch, (unsigned long) rec_epoch ) );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003620
Hanno Becker552f7472019-07-19 10:59:12 +01003621 /* Records from the next epoch are considered for buffering
3622 * (concretely: early Finished messages). */
3623 if( rec_epoch == (unsigned) ssl->in_epoch + 1 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003624 {
Hanno Becker552f7472019-07-19 10:59:12 +01003625 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
3626 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003627 }
Hanno Becker5f066e72018-08-16 14:56:31 +01003628
Hanno Becker2fddd372019-07-10 14:37:41 +01003629 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003630 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003631#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker37cfe732019-07-10 17:20:01 +01003632 /* For records from the correct epoch, check whether their
3633 * sequence number has been seen before. */
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003634 else if( mbedtls_ssl_dtls_record_replay_check( (mbedtls_ssl_context *) ssl,
3635 &rec->ctr[0] ) != 0 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003636 {
3637 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
3638 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3639 }
3640#endif
3641 }
3642#endif /* MBEDTLS_SSL_PROTO_DTLS */
3643
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003644 return( 0 );
3645}
Paul Bakker5121ce52009-01-03 21:22:43 +00003646
Paul Bakker5121ce52009-01-03 21:22:43 +00003647
Hanno Becker2fddd372019-07-10 14:37:41 +01003648#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003649MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker2fddd372019-07-10 14:37:41 +01003650static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl )
3651{
3652 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
3653
3654 /*
3655 * Check for an epoch 0 ClientHello. We can't use in_msg here to
3656 * access the first byte of record content (handshake type), as we
3657 * have an active transform (possibly iv_len != 0), so use the
3658 * fact that the record header len is 13 instead.
3659 */
3660 if( rec_epoch == 0 &&
3661 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Paul Elliott27b0d942022-03-18 21:55:32 +00003662 mbedtls_ssl_is_handshake_over( ssl ) == 1 &&
Hanno Becker2fddd372019-07-10 14:37:41 +01003663 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3664 ssl->in_left > 13 &&
3665 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
3666 {
3667 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
3668 "from the same port" ) );
3669 return( ssl_handle_possible_reconnect( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003670 }
3671
3672 return( 0 );
3673}
Hanno Becker2fddd372019-07-10 14:37:41 +01003674#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00003675
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003676/*
Manuel Pégourié-Gonnardc40b6852020-01-03 12:18:49 +01003677 * If applicable, decrypt record content
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003678 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003679MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckerfdf66042019-07-11 13:07:45 +01003680static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
3681 mbedtls_record *rec )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003682{
3683 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003684
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003685 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Beckerfdf66042019-07-11 13:07:45 +01003686 rec->buf, rec->buf_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00003687
Ronald Cron7e38cba2021-11-24 12:43:39 +01003688 /*
3689 * In TLS 1.3, always treat ChangeCipherSpec records
3690 * as unencrypted. The only thing we do with them is
3691 * check the length and content and ignore them.
3692 */
Ronald Cron6f135e12021-12-08 16:57:54 +01003693#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Ronald Cron7e38cba2021-11-24 12:43:39 +01003694 if( ssl->transform_in != NULL &&
Glenn Strauss07c64162022-03-14 12:34:51 -04003695 ssl->transform_in->tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
Ronald Cron7e38cba2021-11-24 12:43:39 +01003696 {
3697 if( rec->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
3698 done = 1;
3699 }
Ronald Cron6f135e12021-12-08 16:57:54 +01003700#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Ronald Cron7e38cba2021-11-24 12:43:39 +01003701
Paul Bakker48916f92012-09-16 19:57:18 +00003702 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003703 {
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003704 unsigned char const old_msg_type = rec->type;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003705
Hanno Beckera18d1322018-01-03 14:27:32 +00003706 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
Hanno Beckerfdf66042019-07-11 13:07:45 +01003707 rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003708 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003709 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Becker8367ccc2019-05-14 11:30:10 +01003710
Hanno Beckera0e20d02019-05-15 14:03:01 +01003711#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8367ccc2019-05-14 11:30:10 +01003712 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
3713 ssl->conf->ignore_unexpected_cid
3714 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
3715 {
Hanno Beckere8d6afd2019-05-24 10:11:06 +01003716 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker16ded982019-05-08 13:02:55 +01003717 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Becker8367ccc2019-05-14 11:30:10 +01003718 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003719#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker16ded982019-05-08 13:02:55 +01003720
Paul Bakker5121ce52009-01-03 21:22:43 +00003721 return( ret );
3722 }
3723
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003724 if( old_msg_type != rec->type )
Hanno Becker6430faf2019-05-08 11:57:13 +01003725 {
3726 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003727 old_msg_type, rec->type ) );
Hanno Becker6430faf2019-05-08 11:57:13 +01003728 }
3729
Hanno Becker1c0c37f2018-08-07 14:29:29 +01003730 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003731 rec->buf + rec->data_offset, rec->data_len );
Hanno Becker1c0c37f2018-08-07 14:29:29 +01003732
Hanno Beckera0e20d02019-05-15 14:03:01 +01003733#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6430faf2019-05-08 11:57:13 +01003734 /* We have already checked the record content type
3735 * in ssl_parse_record_header(), failing or silently
3736 * dropping the record in the case of an unknown type.
3737 *
3738 * Since with the use of CIDs, the record content type
3739 * might change during decryption, re-check the record
3740 * content type, but treat a failure as fatal this time. */
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003741 if( ssl_check_record_type( rec->type ) )
Hanno Becker6430faf2019-05-08 11:57:13 +01003742 {
3743 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
3744 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3745 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003746#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6430faf2019-05-08 11:57:13 +01003747
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003748 if( rec->data_len == 0 )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003749 {
3750#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Glenn Strauss60bfe602022-03-14 19:04:24 -04003751 if( ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_2
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003752 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003753 {
3754 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
3755 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
3756 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3757 }
3758#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
3759
3760 ssl->nb_zero++;
3761
3762 /*
3763 * Three or more empty messages may be a DoS attack
3764 * (excessive CPU consumption).
3765 */
3766 if( ssl->nb_zero > 3 )
3767 {
3768 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker6e7700d2019-05-08 10:38:32 +01003769 "messages, possible DoS attack" ) );
3770 /* Treat the records as if they were not properly authenticated,
3771 * thereby failing the connection if we see more than allowed
3772 * by the configured bad MAC threshold. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003773 return( MBEDTLS_ERR_SSL_INVALID_MAC );
3774 }
3775 }
3776 else
3777 ssl->nb_zero = 0;
3778
3779#if defined(MBEDTLS_SSL_PROTO_DTLS)
3780 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3781 {
3782 ; /* in_ctr read from peer, not maintained internally */
3783 }
3784 else
3785#endif
3786 {
3787 unsigned i;
Jerry Yuae0b2e22021-10-08 15:21:19 +08003788 for( i = MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
3789 i > mbedtls_ssl_ep_len( ssl ); i-- )
3790 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003791 if( ++ssl->in_ctr[i - 1] != 0 )
3792 break;
Jerry Yuae0b2e22021-10-08 15:21:19 +08003793 }
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003794
3795 /* The loop goes to its end iff the counter is wrapping */
Hanno Beckerdd772292020-02-05 10:38:31 +00003796 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003797 {
3798 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
3799 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
3800 }
3801 }
3802
Paul Bakker5121ce52009-01-03 21:22:43 +00003803 }
3804
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003805#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003806 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003807 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003808 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003809 }
3810#endif
3811
Hanno Beckerd96e10b2019-07-09 17:30:02 +01003812 /* Check actual (decrypted) record content length against
3813 * configured maximum. */
Paul Elliott668b31f2022-06-10 14:11:31 +01003814 if( rec->data_len > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Beckerd96e10b2019-07-09 17:30:02 +01003815 {
3816 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3817 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3818 }
3819
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003820 return( 0 );
3821}
3822
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003823/*
3824 * Read a record.
3825 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02003826 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
3827 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
3828 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003829 */
Hanno Becker1097b342018-08-15 14:09:41 +01003830
3831/* Helper functions for mbedtls_ssl_read_record(). */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003832MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker1097b342018-08-15 14:09:41 +01003833static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003834MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckere74d5562018-08-15 14:26:08 +01003835static int ssl_get_next_record( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003836MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckere74d5562018-08-15 14:26:08 +01003837static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01003838
Hanno Becker327c93b2018-08-15 13:56:18 +01003839int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01003840 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003841{
Janos Follath865b3eb2019-12-16 11:46:15 +00003842 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003843
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003844 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003845
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003846 if( ssl->keep_current_message == 0 )
3847 {
3848 do {
Simon Butcher99000142016-10-13 17:21:01 +01003849
Hanno Becker26994592018-08-15 14:14:59 +01003850 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01003851 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003852 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01003853
Hanno Beckere74d5562018-08-15 14:26:08 +01003854 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003855 {
Hanno Becker40f50842018-08-15 14:48:01 +01003856#if defined(MBEDTLS_SSL_PROTO_DTLS)
3857 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01003858
Hanno Becker40f50842018-08-15 14:48:01 +01003859 /* We only check for buffered messages if the
3860 * current datagram is fully consumed. */
3861 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01003862 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01003863 {
Hanno Becker40f50842018-08-15 14:48:01 +01003864 if( ssl_load_buffered_message( ssl ) == 0 )
3865 have_buffered = 1;
3866 }
3867
3868 if( have_buffered == 0 )
3869#endif /* MBEDTLS_SSL_PROTO_DTLS */
3870 {
3871 ret = ssl_get_next_record( ssl );
3872 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
3873 continue;
3874
3875 if( ret != 0 )
3876 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01003877 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker40f50842018-08-15 14:48:01 +01003878 return( ret );
3879 }
Hanno Beckere74d5562018-08-15 14:26:08 +01003880 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003881 }
3882
3883 ret = mbedtls_ssl_handle_message_type( ssl );
3884
Hanno Becker40f50842018-08-15 14:48:01 +01003885#if defined(MBEDTLS_SSL_PROTO_DTLS)
3886 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
3887 {
3888 /* Buffer future message */
3889 ret = ssl_buffer_message( ssl );
3890 if( ret != 0 )
3891 return( ret );
3892
3893 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
3894 }
3895#endif /* MBEDTLS_SSL_PROTO_DTLS */
3896
Hanno Becker90333da2017-10-10 11:27:13 +01003897 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
3898 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003899
3900 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01003901 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00003902 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01003903 return( ret );
3904 }
3905
Hanno Becker327c93b2018-08-15 13:56:18 +01003906 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01003907 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003908 {
3909 mbedtls_ssl_update_handshake_status( ssl );
3910 }
Simon Butcher99000142016-10-13 17:21:01 +01003911 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003912 else
Simon Butcher99000142016-10-13 17:21:01 +01003913 {
Hanno Becker02f59072018-08-15 14:00:24 +01003914 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003915 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01003916 }
3917
3918 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
3919
3920 return( 0 );
3921}
3922
Hanno Becker40f50842018-08-15 14:48:01 +01003923#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003924MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckeref7afdf2018-08-28 17:16:31 +01003925static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01003926{
Hanno Becker40f50842018-08-15 14:48:01 +01003927 if( ssl->in_left > ssl->next_record_offset )
3928 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01003929
Hanno Becker40f50842018-08-15 14:48:01 +01003930 return( 0 );
3931}
3932
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003933MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker40f50842018-08-15 14:48:01 +01003934static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
3935{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003936 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01003937 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003938 int ret = 0;
3939
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003940 if( hs == NULL )
3941 return( -1 );
3942
Hanno Beckere00ae372018-08-20 09:39:42 +01003943 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
3944
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003945 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
3946 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
3947 {
3948 /* Check if we have seen a ChangeCipherSpec before.
3949 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01003950 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003951 {
3952 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
3953 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01003954 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003955 }
3956
Hanno Becker39b8bc92018-08-28 17:17:13 +01003957 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003958 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
3959 ssl->in_msglen = 1;
3960 ssl->in_msg[0] = 1;
3961
3962 /* As long as they are equal, the exact value doesn't matter. */
3963 ssl->in_left = 0;
3964 ssl->next_record_offset = 0;
3965
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01003966 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003967 goto exit;
3968 }
Hanno Becker37f95322018-08-16 13:55:32 +01003969
Hanno Beckerb8f50142018-08-28 10:01:34 +01003970#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01003971 /* Debug only */
3972 {
3973 unsigned offset;
3974 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
3975 {
3976 hs_buf = &hs->buffering.hs[offset];
3977 if( hs_buf->is_valid == 1 )
3978 {
3979 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
3980 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01003981 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01003982 }
3983 }
3984 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01003985#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01003986
3987 /* Check if we have buffered and/or fully reassembled the
3988 * next handshake message. */
3989 hs_buf = &hs->buffering.hs[0];
3990 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
3991 {
3992 /* Synthesize a record containing the buffered HS message. */
3993 size_t msg_len = ( hs_buf->data[1] << 16 ) |
3994 ( hs_buf->data[2] << 8 ) |
3995 hs_buf->data[3];
3996
3997 /* Double-check that we haven't accidentally buffered
3998 * a message that doesn't fit into the input buffer. */
3999 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
4000 {
4001 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4002 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4003 }
4004
4005 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
4006 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
4007 hs_buf->data, msg_len + 12 );
4008
4009 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
4010 ssl->in_hslen = msg_len + 12;
4011 ssl->in_msglen = msg_len + 12;
4012 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
4013
4014 ret = 0;
4015 goto exit;
4016 }
4017 else
4018 {
4019 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
4020 hs->in_msg_seq ) );
4021 }
4022
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004023 ret = -1;
4024
4025exit:
4026
4027 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
4028 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01004029}
4030
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004031MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckera02b0b42018-08-21 17:20:27 +01004032static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
4033 size_t desired )
4034{
4035 int offset;
4036 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004037 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
4038 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004039
Hanno Becker01315ea2018-08-21 17:22:17 +01004040 /* Get rid of future records epoch first, if such exist. */
4041 ssl_free_buffered_record( ssl );
4042
4043 /* Check if we have enough space available now. */
4044 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4045 hs->buffering.total_bytes_buffered ) )
4046 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004047 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01004048 return( 0 );
4049 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01004050
Hanno Becker4f432ad2018-08-28 10:02:32 +01004051 /* We don't have enough space to buffer the next expected handshake
4052 * message. Remove buffers used for future messages to gain space,
4053 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01004054 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
4055 offset >= 0; offset-- )
4056 {
4057 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
4058 offset ) );
4059
Hanno Beckerb309b922018-08-23 13:18:05 +01004060 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004061
4062 /* Check if we have enough space available now. */
4063 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4064 hs->buffering.total_bytes_buffered ) )
4065 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004066 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004067 return( 0 );
4068 }
4069 }
4070
4071 return( -1 );
4072}
4073
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004074MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker40f50842018-08-15 14:48:01 +01004075static int ssl_buffer_message( mbedtls_ssl_context *ssl )
4076{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004077 int ret = 0;
4078 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4079
4080 if( hs == NULL )
4081 return( 0 );
4082
4083 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
4084
4085 switch( ssl->in_msgtype )
4086 {
4087 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
4088 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01004089
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004090 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004091 break;
4092
4093 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01004094 {
4095 unsigned recv_msg_seq_offset;
4096 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
4097 mbedtls_ssl_hs_buffer *hs_buf;
4098 size_t msg_len = ssl->in_hslen - 12;
4099
4100 /* We should never receive an old handshake
4101 * message - double-check nonetheless. */
4102 if( recv_msg_seq < ssl->handshake->in_msg_seq )
4103 {
4104 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4105 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4106 }
4107
4108 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
4109 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
4110 {
4111 /* Silently ignore -- message too far in the future */
4112 MBEDTLS_SSL_DEBUG_MSG( 2,
4113 ( "Ignore future HS message with sequence number %u, "
4114 "buffering window %u - %u",
4115 recv_msg_seq, ssl->handshake->in_msg_seq,
4116 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
4117
4118 goto exit;
4119 }
4120
4121 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
4122 recv_msg_seq, recv_msg_seq_offset ) );
4123
4124 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
4125
4126 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01004127 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01004128 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004129 size_t reassembly_buf_sz;
4130
Hanno Becker37f95322018-08-16 13:55:32 +01004131 hs_buf->is_fragmented =
4132 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
4133
4134 /* We copy the message back into the input buffer
4135 * after reassembly, so check that it's not too large.
4136 * This is an implementation-specific limitation
4137 * and not one from the standard, hence it is not
4138 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01004139 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01004140 {
4141 /* Ignore message */
4142 goto exit;
4143 }
4144
Hanno Beckere0b150f2018-08-21 15:51:03 +01004145 /* Check if we have enough space to buffer the message. */
4146 if( hs->buffering.total_bytes_buffered >
4147 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
4148 {
4149 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4150 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4151 }
4152
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004153 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
4154 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01004155
4156 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4157 hs->buffering.total_bytes_buffered ) )
4158 {
4159 if( recv_msg_seq_offset > 0 )
4160 {
4161 /* If we can't buffer a future message because
4162 * of space limitations -- ignore. */
Paul Elliottd48d5c62021-01-07 14:47:05 +00004163 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %" MBEDTLS_PRINTF_SIZET
4164 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4165 " (already %" MBEDTLS_PRINTF_SIZET
4166 " bytes buffered) -- ignore\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004167 msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004168 hs->buffering.total_bytes_buffered ) );
Hanno Beckere0b150f2018-08-21 15:51:03 +01004169 goto exit;
4170 }
Hanno Beckere1801392018-08-21 16:51:05 +01004171 else
4172 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004173 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %" MBEDTLS_PRINTF_SIZET
4174 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4175 " (already %" MBEDTLS_PRINTF_SIZET
4176 " bytes buffered) -- attempt to make space by freeing buffered future messages\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004177 msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004178 hs->buffering.total_bytes_buffered ) );
Hanno Beckere1801392018-08-21 16:51:05 +01004179 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004180
Hanno Beckera02b0b42018-08-21 17:20:27 +01004181 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004182 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004183 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %" MBEDTLS_PRINTF_SIZET
4184 " (%" MBEDTLS_PRINTF_SIZET " with bitmap) would exceed"
4185 " the compile-time limit %" MBEDTLS_PRINTF_SIZET
4186 " (already %" MBEDTLS_PRINTF_SIZET
4187 " bytes buffered) -- fail\n",
Paul Elliott9f352112020-12-09 14:55:45 +00004188 msg_len,
4189 reassembly_buf_sz,
Paul Elliott3891caf2020-12-17 18:42:40 +00004190 (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004191 hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004192 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
4193 goto exit;
4194 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004195 }
4196
Paul Elliottd48d5c62021-01-07 14:47:05 +00004197 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere0b150f2018-08-21 15:51:03 +01004198 msg_len ) );
4199
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004200 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
4201 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01004202 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01004203 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01004204 goto exit;
4205 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004206 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004207
4208 /* Prepare final header: copy msg_type, length and message_seq,
4209 * then add standardised fragment_offset and fragment_length */
4210 memcpy( hs_buf->data, ssl->in_msg, 6 );
4211 memset( hs_buf->data + 6, 0, 3 );
4212 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
4213
4214 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01004215
4216 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004217 }
4218 else
4219 {
4220 /* Make sure msg_type and length are consistent */
4221 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
4222 {
4223 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
4224 /* Ignore */
4225 goto exit;
4226 }
4227 }
4228
Hanno Becker4422bbb2018-08-20 09:40:19 +01004229 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01004230 {
4231 size_t frag_len, frag_off;
4232 unsigned char * const msg = hs_buf->data + 12;
4233
4234 /*
4235 * Check and copy current fragment
4236 */
4237
4238 /* Validation of header fields already done in
4239 * mbedtls_ssl_prepare_handshake_record(). */
4240 frag_off = ssl_get_hs_frag_off( ssl );
4241 frag_len = ssl_get_hs_frag_len( ssl );
4242
Paul Elliottd48d5c62021-01-07 14:47:05 +00004243 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %" MBEDTLS_PRINTF_SIZET
4244 ", length = %" MBEDTLS_PRINTF_SIZET,
Hanno Becker37f95322018-08-16 13:55:32 +01004245 frag_off, frag_len ) );
4246 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
4247
4248 if( hs_buf->is_fragmented )
4249 {
4250 unsigned char * const bitmask = msg + msg_len;
4251 ssl_bitmask_set( bitmask, frag_off, frag_len );
4252 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
4253 msg_len ) == 0 );
4254 }
4255 else
4256 {
4257 hs_buf->is_complete = 1;
4258 }
4259
4260 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
4261 hs_buf->is_complete ? "" : "not yet " ) );
4262 }
4263
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004264 break;
Hanno Becker37f95322018-08-16 13:55:32 +01004265 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004266
4267 default:
Hanno Becker360bef32018-08-28 10:04:33 +01004268 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004269 break;
4270 }
4271
4272exit:
4273
4274 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
4275 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01004276}
4277#endif /* MBEDTLS_SSL_PROTO_DTLS */
4278
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004279MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker1097b342018-08-15 14:09:41 +01004280static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004281{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004282 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01004283 * Consume last content-layer message and potentially
4284 * update in_msglen which keeps track of the contents'
4285 * consumption state.
4286 *
4287 * (1) Handshake messages:
4288 * Remove last handshake message, move content
4289 * and adapt in_msglen.
4290 *
4291 * (2) Alert messages:
4292 * Consume whole record content, in_msglen = 0.
4293 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01004294 * (3) Change cipher spec:
4295 * Consume whole record content, in_msglen = 0.
4296 *
4297 * (4) Application data:
4298 * Don't do anything - the record layer provides
4299 * the application data as a stream transport
4300 * and consumes through mbedtls_ssl_read only.
4301 *
4302 */
4303
4304 /* Case (1): Handshake messages */
4305 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004306 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004307 /* Hard assertion to be sure that no application data
4308 * is in flight, as corrupting ssl->in_msglen during
4309 * ssl->in_offt != NULL is fatal. */
4310 if( ssl->in_offt != NULL )
4311 {
4312 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4313 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4314 }
4315
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004316 /*
4317 * Get next Handshake message in the current record
4318 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004319
Hanno Becker4a810fb2017-05-24 16:27:30 +01004320 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01004321 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01004322 * current handshake content: If DTLS handshake
4323 * fragmentation is used, that's the fragment
4324 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01004325 * size here is faulty and should be changed at
4326 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004327 * (2) While it doesn't seem to cause problems, one
4328 * has to be very careful not to assume that in_hslen
4329 * is always <= in_msglen in a sensible communication.
4330 * Again, it's wrong for DTLS handshake fragmentation.
4331 * The following check is therefore mandatory, and
4332 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004333 * Additionally, ssl->in_hslen might be arbitrarily out of
4334 * bounds after handling a DTLS message with an unexpected
4335 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004336 */
4337 if( ssl->in_hslen < ssl->in_msglen )
4338 {
4339 ssl->in_msglen -= ssl->in_hslen;
4340 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
4341 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004342
Hanno Becker4a810fb2017-05-24 16:27:30 +01004343 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
4344 ssl->in_msg, ssl->in_msglen );
4345 }
4346 else
4347 {
4348 ssl->in_msglen = 0;
4349 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02004350
Hanno Becker4a810fb2017-05-24 16:27:30 +01004351 ssl->in_hslen = 0;
4352 }
4353 /* Case (4): Application data */
4354 else if( ssl->in_offt != NULL )
4355 {
4356 return( 0 );
4357 }
4358 /* Everything else (CCS & Alerts) */
4359 else
4360 {
4361 ssl->in_msglen = 0;
4362 }
4363
Hanno Becker1097b342018-08-15 14:09:41 +01004364 return( 0 );
4365}
Hanno Becker4a810fb2017-05-24 16:27:30 +01004366
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004367MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckere74d5562018-08-15 14:26:08 +01004368static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
4369{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004370 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01004371 return( 1 );
4372
4373 return( 0 );
4374}
4375
Hanno Becker5f066e72018-08-16 14:56:31 +01004376#if defined(MBEDTLS_SSL_PROTO_DTLS)
4377
4378static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
4379{
4380 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4381 if( hs == NULL )
4382 return;
4383
Hanno Becker01315ea2018-08-21 17:22:17 +01004384 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01004385 {
Hanno Becker01315ea2018-08-21 17:22:17 +01004386 hs->buffering.total_bytes_buffered -=
4387 hs->buffering.future_record.len;
4388
4389 mbedtls_free( hs->buffering.future_record.data );
4390 hs->buffering.future_record.data = NULL;
4391 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004392}
4393
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004394MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker5f066e72018-08-16 14:56:31 +01004395static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
4396{
4397 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4398 unsigned char * rec;
4399 size_t rec_len;
4400 unsigned rec_epoch;
Darryl Greenb33cc762019-11-28 14:29:44 +00004401#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
4402 size_t in_buf_len = ssl->in_buf_len;
4403#else
4404 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
4405#endif
Hanno Becker5f066e72018-08-16 14:56:31 +01004406 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4407 return( 0 );
4408
4409 if( hs == NULL )
4410 return( 0 );
4411
Hanno Becker5f066e72018-08-16 14:56:31 +01004412 rec = hs->buffering.future_record.data;
4413 rec_len = hs->buffering.future_record.len;
4414 rec_epoch = hs->buffering.future_record.epoch;
4415
4416 if( rec == NULL )
4417 return( 0 );
4418
Hanno Becker4cb782d2018-08-20 11:19:05 +01004419 /* Only consider loading future records if the
4420 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01004421 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01004422 return( 0 );
4423
Hanno Becker5f066e72018-08-16 14:56:31 +01004424 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
4425
4426 if( rec_epoch != ssl->in_epoch )
4427 {
4428 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
4429 goto exit;
4430 }
4431
4432 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
4433
4434 /* Double-check that the record is not too large */
Darryl Greenb33cc762019-11-28 14:29:44 +00004435 if( rec_len > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Hanno Becker5f066e72018-08-16 14:56:31 +01004436 {
4437 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4438 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4439 }
4440
4441 memcpy( ssl->in_hdr, rec, rec_len );
4442 ssl->in_left = rec_len;
4443 ssl->next_record_offset = 0;
4444
4445 ssl_free_buffered_record( ssl );
4446
4447exit:
4448 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
4449 return( 0 );
4450}
4451
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004452MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker519f15d2019-07-11 12:43:20 +01004453static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
4454 mbedtls_record const *rec )
Hanno Becker5f066e72018-08-16 14:56:31 +01004455{
4456 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01004457
4458 /* Don't buffer future records outside handshakes. */
4459 if( hs == NULL )
4460 return( 0 );
4461
4462 /* Only buffer handshake records (we are only interested
4463 * in Finished messages). */
Hanno Becker519f15d2019-07-11 12:43:20 +01004464 if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE )
Hanno Becker5f066e72018-08-16 14:56:31 +01004465 return( 0 );
4466
4467 /* Don't buffer more than one future epoch record. */
4468 if( hs->buffering.future_record.data != NULL )
4469 return( 0 );
4470
Hanno Becker01315ea2018-08-21 17:22:17 +01004471 /* Don't buffer record if there's not enough buffering space remaining. */
Hanno Becker519f15d2019-07-11 12:43:20 +01004472 if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
Hanno Becker01315ea2018-08-21 17:22:17 +01004473 hs->buffering.total_bytes_buffered ) )
4474 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004475 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %" MBEDTLS_PRINTF_SIZET
4476 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4477 " (already %" MBEDTLS_PRINTF_SIZET
4478 " bytes buffered) -- ignore\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004479 rec->buf_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004480 hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004481 return( 0 );
4482 }
4483
Hanno Becker5f066e72018-08-16 14:56:31 +01004484 /* Buffer record */
4485 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
Paul Elliott9f352112020-12-09 14:55:45 +00004486 ssl->in_epoch + 1U ) );
Hanno Becker519f15d2019-07-11 12:43:20 +01004487 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01004488
4489 /* ssl_parse_record_header() only considers records
4490 * of the next epoch as candidates for buffering. */
4491 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Becker519f15d2019-07-11 12:43:20 +01004492 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01004493
4494 hs->buffering.future_record.data =
4495 mbedtls_calloc( 1, hs->buffering.future_record.len );
4496 if( hs->buffering.future_record.data == NULL )
4497 {
4498 /* If we run out of RAM trying to buffer a
4499 * record from the next epoch, just ignore. */
4500 return( 0 );
4501 }
4502
Hanno Becker519f15d2019-07-11 12:43:20 +01004503 memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01004504
Hanno Becker519f15d2019-07-11 12:43:20 +01004505 hs->buffering.total_bytes_buffered += rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01004506 return( 0 );
4507}
4508
4509#endif /* MBEDTLS_SSL_PROTO_DTLS */
4510
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004511MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckere74d5562018-08-15 14:26:08 +01004512static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01004513{
Janos Follath865b3eb2019-12-16 11:46:15 +00004514 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckere5e7e782019-07-11 12:29:35 +01004515 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01004516
Hanno Becker5f066e72018-08-16 14:56:31 +01004517#if defined(MBEDTLS_SSL_PROTO_DTLS)
4518 /* We might have buffered a future record; if so,
4519 * and if the epoch matches now, load it.
4520 * On success, this call will set ssl->in_left to
4521 * the length of the buffered record, so that
4522 * the calls to ssl_fetch_input() below will
4523 * essentially be no-ops. */
4524 ret = ssl_load_buffered_record( ssl );
4525 if( ret != 0 )
4526 return( ret );
4527#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01004528
Hanno Beckerca59c2b2019-05-08 12:03:28 +01004529 /* Ensure that we have enough space available for the default form
4530 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
4531 * with no space for CIDs counted in). */
4532 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
4533 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004534 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004535 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004536 return( ret );
4537 }
4538
Hanno Beckere5e7e782019-07-11 12:29:35 +01004539 ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec );
4540 if( ret != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004541 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004542#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2fddd372019-07-10 14:37:41 +01004543 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004544 {
Hanno Becker5f066e72018-08-16 14:56:31 +01004545 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
4546 {
Hanno Becker519f15d2019-07-11 12:43:20 +01004547 ret = ssl_buffer_future_record( ssl, &rec );
Hanno Becker5f066e72018-08-16 14:56:31 +01004548 if( ret != 0 )
4549 return( ret );
4550
4551 /* Fall through to handling of unexpected records */
4552 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
4553 }
4554
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004555 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
4556 {
Hanno Becker2fddd372019-07-10 14:37:41 +01004557#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004558 /* Reset in pointers to default state for TLS/DTLS records,
4559 * assuming no CID and no offset between record content and
4560 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004561 mbedtls_ssl_update_in_pointers( ssl );
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004562
Hanno Becker7ae20e02019-07-12 08:33:49 +01004563 /* Setup internal message pointers from record structure. */
4564 ssl->in_msgtype = rec.type;
4565#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4566 ssl->in_len = ssl->in_cid + rec.cid_len;
4567#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
4568 ssl->in_iv = ssl->in_msg = ssl->in_len + 2;
4569 ssl->in_msglen = rec.data_len;
4570
Hanno Becker2fddd372019-07-10 14:37:41 +01004571 ret = ssl_check_client_reconnect( ssl );
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02004572 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_client_reconnect", ret );
Hanno Becker2fddd372019-07-10 14:37:41 +01004573 if( ret != 0 )
4574 return( ret );
4575#endif
4576
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004577 /* Skip unexpected record (but not whole datagram) */
Hanno Becker4acada32019-07-11 12:48:53 +01004578 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004579
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004580 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
4581 "(header)" ) );
4582 }
4583 else
4584 {
4585 /* Skip invalid record and the rest of the datagram */
4586 ssl->next_record_offset = 0;
4587 ssl->in_left = 0;
4588
4589 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
4590 "(header)" ) );
4591 }
4592
4593 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01004594 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004595 }
Hanno Becker2fddd372019-07-10 14:37:41 +01004596 else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004597#endif
Hanno Becker2fddd372019-07-10 14:37:41 +01004598 {
4599 return( ret );
4600 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004601 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004602
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004603#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004604 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckere65ce782017-05-22 14:47:48 +01004605 {
Hanno Beckera8814792019-07-10 15:01:45 +01004606 /* Remember offset of next record within datagram. */
Hanno Beckerf50da502019-07-11 12:50:10 +01004607 ssl->next_record_offset = rec.buf_len;
Hanno Beckere65ce782017-05-22 14:47:48 +01004608 if( ssl->next_record_offset < ssl->in_left )
4609 {
4610 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
4611 }
4612 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004613 else
4614#endif
Hanno Beckera8814792019-07-10 15:01:45 +01004615 {
Hanno Becker955a5c92019-07-10 17:12:07 +01004616 /*
4617 * Fetch record contents from underlying transport.
4618 */
Hanno Beckera3175662019-07-11 12:50:29 +01004619 ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len );
Hanno Beckera8814792019-07-10 15:01:45 +01004620 if( ret != 0 )
4621 {
4622 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
4623 return( ret );
4624 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004625
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004626 ssl->in_left = 0;
Hanno Beckera8814792019-07-10 15:01:45 +01004627 }
4628
4629 /*
4630 * Decrypt record contents.
4631 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004632
Hanno Beckerfdf66042019-07-11 13:07:45 +01004633 if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004634 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004635#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004636 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004637 {
4638 /* Silently discard invalid records */
Hanno Becker82e2a392019-05-03 16:36:59 +01004639 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004640 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02004641 /* Except when waiting for Finished as a bad mac here
4642 * probably means something went wrong in the handshake
4643 * (eg wrong psk used, mitm downgrade attempt, etc.) */
4644 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
4645 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
4646 {
4647#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4648 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
4649 {
4650 mbedtls_ssl_send_alert_message( ssl,
4651 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4652 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
4653 }
4654#endif
4655 return( ret );
4656 }
4657
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004658 if( ssl->conf->badmac_limit != 0 &&
4659 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004660 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004661 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
4662 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004663 }
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004664
Hanno Becker4a810fb2017-05-24 16:27:30 +01004665 /* As above, invalid records cause
4666 * dismissal of the whole datagram. */
4667
4668 ssl->next_record_offset = 0;
4669 ssl->in_left = 0;
4670
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004671 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01004672 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004673 }
4674
4675 return( ret );
4676 }
4677 else
4678#endif
4679 {
4680 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004681#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4682 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004683 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004684 mbedtls_ssl_send_alert_message( ssl,
4685 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4686 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004687 }
4688#endif
4689 return( ret );
4690 }
4691 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004692
Hanno Becker44d89b22019-07-12 09:40:44 +01004693
4694 /* Reset in pointers to default state for TLS/DTLS records,
4695 * assuming no CID and no offset between record content and
4696 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004697 mbedtls_ssl_update_in_pointers( ssl );
Hanno Becker44d89b22019-07-12 09:40:44 +01004698#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4699 ssl->in_len = ssl->in_cid + rec.cid_len;
4700#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
irwir89af51f2019-09-26 21:04:56 +03004701 ssl->in_iv = ssl->in_len + 2;
Hanno Becker44d89b22019-07-12 09:40:44 +01004702
Hanno Becker8685c822019-07-12 09:37:30 +01004703 /* The record content type may change during decryption,
4704 * so re-read it. */
4705 ssl->in_msgtype = rec.type;
4706 /* Also update the input buffer, because unfortunately
4707 * the server-side ssl_parse_client_hello() reparses the
4708 * record header when receiving a ClientHello initiating
4709 * a renegotiation. */
4710 ssl->in_hdr[0] = rec.type;
4711 ssl->in_msg = rec.buf + rec.data_offset;
4712 ssl->in_msglen = rec.data_len;
Joe Subbiani6dd73642021-07-19 11:56:54 +01004713 MBEDTLS_PUT_UINT16_BE( rec.data_len, ssl->in_len, 0 );
Hanno Becker8685c822019-07-12 09:37:30 +01004714
Simon Butcher99000142016-10-13 17:21:01 +01004715 return( 0 );
4716}
4717
4718int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
4719{
Janos Follath865b3eb2019-12-16 11:46:15 +00004720 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Simon Butcher99000142016-10-13 17:21:01 +01004721
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004722 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004723 * Handle particular types of records
4724 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004725 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004726 {
Simon Butcher99000142016-10-13 17:21:01 +01004727 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
4728 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004729 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01004730 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004731 }
4732
Hanno Beckere678eaa2018-08-21 14:57:46 +01004733 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004734 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01004735 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004736 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004737 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere678eaa2018-08-21 14:57:46 +01004738 ssl->in_msglen ) );
4739 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004740 }
4741
Hanno Beckere678eaa2018-08-21 14:57:46 +01004742 if( ssl->in_msg[0] != 1 )
4743 {
4744 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
4745 ssl->in_msg[0] ) );
4746 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4747 }
4748
4749#if defined(MBEDTLS_SSL_PROTO_DTLS)
4750 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4751 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
4752 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
4753 {
4754 if( ssl->handshake == NULL )
4755 {
4756 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
4757 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
4758 }
4759
4760 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
4761 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4762 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004763#endif
Ronald Cron7e38cba2021-11-24 12:43:39 +01004764
Ronald Cron6f135e12021-12-08 16:57:54 +01004765#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Glenn Strauss60bfe602022-03-14 19:04:24 -04004766 if( ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
Ronald Cron7e38cba2021-11-24 12:43:39 +01004767 {
4768#if defined(MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE)
4769 MBEDTLS_SSL_DEBUG_MSG( 1,
4770 ( "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode" ) );
4771 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
4772#else
4773 MBEDTLS_SSL_DEBUG_MSG( 1,
4774 ( "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" ) );
4775 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4776#endif /* MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE */
4777 }
Ronald Cron6f135e12021-12-08 16:57:54 +01004778#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Beckere678eaa2018-08-21 14:57:46 +01004779 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004780
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004781 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00004782 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10004783 if( ssl->in_msglen != 2 )
4784 {
4785 /* Note: Standard allows for more than one 2 byte alert
4786 to be packed in a single message, but Mbed TLS doesn't
4787 currently support this. */
Paul Elliottd48d5c62021-01-07 14:47:05 +00004788 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %" MBEDTLS_PRINTF_SIZET,
Angus Gratton1a7a17e2018-06-20 15:43:50 +10004789 ssl->in_msglen ) );
4790 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4791 }
4792
Paul Elliott9f352112020-12-09 14:55:45 +00004793 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%u:%u]",
Paul Bakker5121ce52009-01-03 21:22:43 +00004794 ssl->in_msg[0], ssl->in_msg[1] ) );
4795
4796 /*
Simon Butcher459a9502015-10-27 16:09:03 +00004797 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00004798 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004799 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004800 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004801 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00004802 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004803 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004804 }
4805
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004806 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4807 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00004808 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004809 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
4810 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00004811 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004812
4813#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
4814 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4815 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
4816 {
Mateusz Starzykf5c53512021-04-15 13:28:52 +02004817 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004818 /* Will be handled when trying to parse ServerHello */
4819 return( 0 );
4820 }
4821#endif
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004822 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01004823 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00004824 }
4825
Hanno Beckerc76c6192017-06-06 10:03:17 +01004826#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker37ae9522019-05-03 16:54:26 +01004827 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckerc76c6192017-06-06 10:03:17 +01004828 {
Hanno Becker37ae9522019-05-03 16:54:26 +01004829 /* Drop unexpected ApplicationData records,
4830 * except at the beginning of renegotiations */
4831 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
Paul Elliott27b0d942022-03-18 21:55:32 +00004832 mbedtls_ssl_is_handshake_over( ssl ) == 0
Hanno Becker37ae9522019-05-03 16:54:26 +01004833#if defined(MBEDTLS_SSL_RENEGOTIATION)
4834 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
4835 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01004836#endif
Hanno Becker37ae9522019-05-03 16:54:26 +01004837 )
4838 {
4839 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
4840 return( MBEDTLS_ERR_SSL_NON_FATAL );
4841 }
4842
4843 if( ssl->handshake != NULL &&
Paul Elliott27b0d942022-03-18 21:55:32 +00004844 mbedtls_ssl_is_handshake_over( ssl ) == 1 )
Hanno Becker37ae9522019-05-03 16:54:26 +01004845 {
Hanno Beckerce5f5fd2020-02-05 10:47:44 +00004846 mbedtls_ssl_handshake_wrapup_free_hs_transform( ssl );
Hanno Becker37ae9522019-05-03 16:54:26 +01004847 }
4848 }
Hanno Becker4a4af9f2019-05-08 16:26:21 +01004849#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01004850
Paul Bakker5121ce52009-01-03 21:22:43 +00004851 return( 0 );
4852}
4853
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004854int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004855{
irwir6c0da642019-09-26 21:07:41 +03004856 return( mbedtls_ssl_send_alert_message( ssl,
4857 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4858 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004859}
4860
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004861int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00004862 unsigned char level,
4863 unsigned char message )
4864{
Janos Follath865b3eb2019-12-16 11:46:15 +00004865 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker0a925182012-04-16 06:46:41 +00004866
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02004867 if( ssl == NULL || ssl->conf == NULL )
4868 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4869
Hanno Becker5e18f742018-08-06 11:35:16 +01004870 if( ssl->out_left != 0 )
4871 return( mbedtls_ssl_flush_output( ssl ) );
4872
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004873 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004874 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00004875
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004876 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00004877 ssl->out_msglen = 2;
4878 ssl->out_msg[0] = level;
4879 ssl->out_msg[1] = message;
4880
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02004881 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00004882 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004883 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00004884 return( ret );
4885 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004886 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00004887
4888 return( 0 );
4889}
4890
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004891int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004892{
Janos Follath865b3eb2019-12-16 11:46:15 +00004893 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00004894
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004895 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004896
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004897 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00004898 ssl->out_msglen = 1;
4899 ssl->out_msg[0] = 1;
4900
Paul Bakker5121ce52009-01-03 21:22:43 +00004901 ssl->state++;
4902
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004903 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004904 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004905 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004906 return( ret );
4907 }
4908
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004909 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004910
4911 return( 0 );
4912}
4913
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004914int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004915{
Janos Follath865b3eb2019-12-16 11:46:15 +00004916 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00004917
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004918 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004919
Hanno Becker327c93b2018-08-15 13:56:18 +01004920 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004921 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004922 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004923 return( ret );
4924 }
4925
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004926 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00004927 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004928 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004929 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4930 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004931 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004932 }
4933
Hanno Beckere678eaa2018-08-21 14:57:46 +01004934 /* CCS records are only accepted if they have length 1 and content '1',
4935 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00004936
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004937 /*
4938 * Switch to our negotiated transform and session parameters for inbound
4939 * data.
4940 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004941 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004942 ssl->transform_in = ssl->transform_negotiate;
4943 ssl->session_in = ssl->session_negotiate;
4944
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004945#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004946 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004947 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004948#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker7e8e6a62020-02-05 10:45:48 +00004949 mbedtls_ssl_dtls_replay_reset( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004950#endif
4951
4952 /* Increment epoch */
4953 if( ++ssl->in_epoch == 0 )
4954 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004955 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004956 /* This is highly unlikely to happen for legitimate reasons, so
4957 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004958 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004959 }
4960 }
4961 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004962#endif /* MBEDTLS_SSL_PROTO_DTLS */
Jerry Yufd320e92021-10-08 21:52:41 +08004963 memset( ssl->in_ctr, 0, MBEDTLS_SSL_SEQUENCE_NUMBER_LEN );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004964
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004965 mbedtls_ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004966
Paul Bakker5121ce52009-01-03 21:22:43 +00004967 ssl->state++;
4968
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004969 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004970
4971 return( 0 );
4972}
4973
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004974/* Once ssl->out_hdr as the address of the beginning of the
4975 * next outgoing record is set, deduce the other pointers.
4976 *
4977 * Note: For TLS, we save the implicit record sequence number
4978 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
4979 * and the caller has to make sure there's space for this.
4980 */
4981
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004982static size_t ssl_transform_get_explicit_iv_len(
4983 mbedtls_ssl_transform const *transform )
4984{
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004985 return( transform->ivlen - transform->fixed_ivlen );
4986}
4987
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004988void mbedtls_ssl_update_out_pointers( mbedtls_ssl_context *ssl,
4989 mbedtls_ssl_transform *transform )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004990{
4991#if defined(MBEDTLS_SSL_PROTO_DTLS)
4992 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4993 {
4994 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004995#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Jerry Yuae0b2e22021-10-08 15:21:19 +08004996 ssl->out_cid = ssl->out_ctr + MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004997 ssl->out_len = ssl->out_cid;
4998 if( transform != NULL )
4999 ssl->out_len += transform->out_cid_len;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005000#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Jerry Yuae0b2e22021-10-08 15:21:19 +08005001 ssl->out_len = ssl->out_ctr + MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005002#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005003 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005004 }
5005 else
5006#endif
5007 {
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005008 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005009#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01005010 ssl->out_cid = ssl->out_len;
5011#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005012 ssl->out_iv = ssl->out_hdr + 5;
5013 }
5014
Hanno Beckerc0eefa82020-05-28 07:17:36 +01005015 ssl->out_msg = ssl->out_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005016 /* Adjust out_msg to make space for explicit IV, if used. */
Hanno Beckerc0eefa82020-05-28 07:17:36 +01005017 if( transform != NULL )
5018 ssl->out_msg += ssl_transform_get_explicit_iv_len( transform );
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005019}
5020
5021/* Once ssl->in_hdr as the address of the beginning of the
5022 * next incoming record is set, deduce the other pointers.
5023 *
5024 * Note: For TLS, we save the implicit record sequence number
5025 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
5026 * and the caller has to make sure there's space for this.
5027 */
5028
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005029void mbedtls_ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005030{
Hanno Becker79594fd2019-05-08 09:38:41 +01005031 /* This function sets the pointers to match the case
5032 * of unprotected TLS/DTLS records, with both ssl->in_iv
5033 * and ssl->in_msg pointing to the beginning of the record
5034 * content.
5035 *
5036 * When decrypting a protected record, ssl->in_msg
5037 * will be shifted to point to the beginning of the
5038 * record plaintext.
5039 */
5040
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005041#if defined(MBEDTLS_SSL_PROTO_DTLS)
5042 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5043 {
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005044 /* This sets the header pointers to match records
5045 * without CID. When we receive a record containing
5046 * a CID, the fields are shifted accordingly in
5047 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005048 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005049#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Jerry Yuae0b2e22021-10-08 15:21:19 +08005050 ssl->in_cid = ssl->in_ctr + MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005051 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +01005052#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Jerry Yuae0b2e22021-10-08 15:21:19 +08005053 ssl->in_len = ssl->in_ctr + MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005054#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005055 ssl->in_iv = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005056 }
5057 else
5058#endif
5059 {
Jerry Yuae0b2e22021-10-08 15:21:19 +08005060 ssl->in_ctr = ssl->in_hdr - MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005061 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005062#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01005063 ssl->in_cid = ssl->in_len;
5064#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005065 ssl->in_iv = ssl->in_hdr + 5;
5066 }
5067
Hanno Becker79594fd2019-05-08 09:38:41 +01005068 /* This will be adjusted at record decryption time. */
5069 ssl->in_msg = ssl->in_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005070}
5071
Paul Bakker5121ce52009-01-03 21:22:43 +00005072/*
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02005073 * Setup an SSL context
5074 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005075
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005076void mbedtls_ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005077{
5078 /* Set the incoming and outgoing record pointers. */
5079#if defined(MBEDTLS_SSL_PROTO_DTLS)
5080 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5081 {
5082 ssl->out_hdr = ssl->out_buf;
5083 ssl->in_hdr = ssl->in_buf;
5084 }
5085 else
5086#endif /* MBEDTLS_SSL_PROTO_DTLS */
5087 {
Hanno Becker12078f42021-03-02 15:28:41 +00005088 ssl->out_ctr = ssl->out_buf;
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005089 ssl->out_hdr = ssl->out_buf + 8;
5090 ssl->in_hdr = ssl->in_buf + 8;
5091 }
5092
5093 /* Derive other internal pointers. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005094 mbedtls_ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
5095 mbedtls_ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005096}
5097
Paul Bakker5121ce52009-01-03 21:22:43 +00005098/*
5099 * SSL get accessors
5100 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005101size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005102{
5103 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
5104}
5105
Hanno Becker8b170a02017-10-10 11:51:19 +01005106int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
5107{
5108 /*
5109 * Case A: We're currently holding back
5110 * a message for further processing.
5111 */
5112
5113 if( ssl->keep_current_message == 1 )
5114 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005115 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005116 return( 1 );
5117 }
5118
5119 /*
5120 * Case B: Further records are pending in the current datagram.
5121 */
5122
5123#if defined(MBEDTLS_SSL_PROTO_DTLS)
5124 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5125 ssl->in_left > ssl->next_record_offset )
5126 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005127 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005128 return( 1 );
5129 }
5130#endif /* MBEDTLS_SSL_PROTO_DTLS */
5131
5132 /*
5133 * Case C: A handshake message is being processed.
5134 */
5135
Hanno Becker8b170a02017-10-10 11:51:19 +01005136 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
5137 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005138 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005139 return( 1 );
5140 }
5141
5142 /*
5143 * Case D: An application data message is being processed
5144 */
5145 if( ssl->in_offt != NULL )
5146 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005147 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005148 return( 1 );
5149 }
5150
5151 /*
5152 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01005153 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01005154 * we implement support for multiple alerts in single records.
5155 */
5156
5157 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
5158 return( 0 );
5159}
5160
Paul Bakker43ca69c2011-01-15 17:35:19 +00005161
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005162int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005163{
Hanno Becker3136ede2018-08-17 15:28:19 +01005164 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005165 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01005166 unsigned block_size;
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005167#if defined(MBEDTLS_USE_PSA_CRYPTO)
5168 psa_key_attributes_t attr = PSA_KEY_ATTRIBUTES_INIT;
5169 psa_key_type_t key_type;
5170#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005171
Hanno Becker5903de42019-05-03 14:46:38 +01005172 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
5173
Hanno Becker78640902018-08-13 16:35:15 +01005174 if( transform == NULL )
Hanno Becker5903de42019-05-03 14:46:38 +01005175 return( (int) out_hdr_len );
Hanno Becker78640902018-08-13 16:35:15 +01005176
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005177
5178#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekielbe47ecf2022-01-31 13:53:11 +01005179 if ( transform->psa_alg == PSA_ALG_GCM ||
5180 transform->psa_alg == PSA_ALG_CCM ||
5181 transform->psa_alg == PSA_ALG_AEAD_WITH_SHORTENED_TAG( PSA_ALG_CCM, 8 ) ||
5182 transform->psa_alg == PSA_ALG_CHACHA20_POLY1305 ||
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005183 transform->psa_alg == MBEDTLS_SSL_NULL_CIPHER )
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005184 {
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005185 transform_expansion = transform->minlen;
5186 }
Przemyslaw Stekiel399ed512022-01-31 08:38:00 +01005187 else if ( transform->psa_alg == PSA_ALG_CBC_NO_PADDING )
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005188 {
5189 (void) psa_get_key_attributes( transform->psa_key_enc, &attr );
5190 key_type = psa_get_key_type( &attr );
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005191
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005192 block_size = PSA_BLOCK_CIPHER_BLOCK_LENGTH( key_type );
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005193
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005194 /* Expansion due to the addition of the MAC. */
5195 transform_expansion += transform->maclen;
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005196
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005197 /* Expansion due to the addition of CBC padding;
Przemyslaw Stekiel8c010eb2022-02-03 10:44:02 +01005198 * Theoretically up to 256 bytes, but we never use
5199 * more than the block size of the underlying cipher. */
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005200 transform_expansion += block_size;
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005201
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005202 /* For TLS 1.2 or higher, an explicit IV is added
Przemyslaw Stekiel8c010eb2022-02-03 10:44:02 +01005203 * after the record header. */
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005204#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005205 transform_expansion += block_size;
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005206#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005207 }
5208 else
5209 {
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01005210 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Unsupported psa_alg spotted in mbedtls_ssl_get_record_expansion()" ) );
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005211 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005212 }
5213#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005214 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005215 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005216 case MBEDTLS_MODE_GCM:
5217 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01005218 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005219 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005220 transform_expansion = transform->minlen;
5221 break;
5222
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005223 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01005224
5225 block_size = mbedtls_cipher_get_block_size(
5226 &transform->cipher_ctx_enc );
5227
Hanno Becker3136ede2018-08-17 15:28:19 +01005228 /* Expansion due to the addition of the MAC. */
5229 transform_expansion += transform->maclen;
5230
5231 /* Expansion due to the addition of CBC padding;
5232 * Theoretically up to 256 bytes, but we never use
5233 * more than the block size of the underlying cipher. */
5234 transform_expansion += block_size;
5235
TRodziewicz4ca18aa2021-05-20 14:46:20 +02005236 /* For TLS 1.2 or higher, an explicit IV is added
Hanno Becker3136ede2018-08-17 15:28:19 +01005237 * after the record header. */
TRodziewicz0f82ec62021-05-12 17:49:18 +02005238#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +02005239 transform_expansion += block_size;
TRodziewicz0f82ec62021-05-12 17:49:18 +02005240#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01005241
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005242 break;
5243
5244 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02005245 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005246 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005247 }
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005248#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005249
Hanno Beckera0e20d02019-05-15 14:03:01 +01005250#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6cbad552019-05-08 15:40:11 +01005251 if( transform->out_cid_len != 0 )
5252 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005253#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6cbad552019-05-08 15:40:11 +01005254
Hanno Becker5903de42019-05-03 14:46:38 +01005255 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005256}
5257
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005258#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005259/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005260 * Check record counters and renegotiate if they're above the limit.
5261 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02005262MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005263static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005264{
Hanno Beckerdd772292020-02-05 10:38:31 +00005265 size_t ep_len = mbedtls_ssl_ep_len( ssl );
Andres AG2196c7f2016-12-15 17:01:16 +00005266 int in_ctr_cmp;
5267 int out_ctr_cmp;
5268
Paul Elliott27b0d942022-03-18 21:55:32 +00005269 if( mbedtls_ssl_is_handshake_over( ssl ) == 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005270 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005271 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005272 {
5273 return( 0 );
5274 }
5275
Andres AG2196c7f2016-12-15 17:01:16 +00005276 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
Jerry Yud9a94fe2021-09-28 18:58:59 +08005277 &ssl->conf->renego_period[ep_len],
Jerry Yuae0b2e22021-10-08 15:21:19 +08005278 MBEDTLS_SSL_SEQUENCE_NUMBER_LEN - ep_len );
Jerry Yud9a94fe2021-09-28 18:58:59 +08005279 out_ctr_cmp = memcmp( &ssl->cur_out_ctr[ep_len],
5280 &ssl->conf->renego_period[ep_len],
5281 sizeof( ssl->cur_out_ctr ) - ep_len );
Andres AG2196c7f2016-12-15 17:01:16 +00005282
5283 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005284 {
5285 return( 0 );
5286 }
5287
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02005288 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005289 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005290}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005291#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00005292
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005293#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
5294
5295#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Jerry Yua0446a02022-07-13 11:22:55 +08005296MBEDTLS_CHECK_RETURN_CRITICAL
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005297static int ssl_tls13_check_new_session_ticket( mbedtls_ssl_context *ssl )
5298{
5299
5300 if( ( ssl->in_hslen == mbedtls_ssl_hs_hdr_len( ssl ) ) ||
5301 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_NEW_SESSION_TICKET ) )
5302 {
5303 return( 0 );
5304 }
5305
5306 ssl->keep_current_message = 1;
5307
5308 MBEDTLS_SSL_DEBUG_MSG( 3, ( "NewSessionTicket received" ) );
5309 mbedtls_ssl_handshake_set_state( ssl,
Jerry Yua357cf42022-07-12 05:36:45 +00005310 MBEDTLS_SSL_NEW_SESSION_TICKET );
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005311
5312 return( MBEDTLS_ERR_SSL_WANT_READ );
5313}
5314#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
5315
Jerry Yua0446a02022-07-13 11:22:55 +08005316MBEDTLS_CHECK_RETURN_CRITICAL
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005317static int ssl_tls13_handle_hs_message_post_handshake( mbedtls_ssl_context *ssl )
5318{
5319
5320 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received post-handshake message" ) );
5321
5322#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
5323 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
5324 {
5325 int ret = ssl_tls13_check_new_session_ticket( ssl );
5326 if( ret != 0 )
5327 return( ret );
5328 }
5329#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
5330
5331 /* Fail in all other cases. */
5332 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
5333}
5334#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
5335
5336#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005337/* This function is called from mbedtls_ssl_read() when a handshake message is
Hanno Beckerf26cc722021-04-21 07:30:13 +01005338 * received after the initial handshake. In this context, handshake messages
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005339 * may only be sent for the purpose of initiating renegotiations.
5340 *
5341 * This function is introduced as a separate helper since the handling
5342 * of post-handshake handshake messages changes significantly in TLS 1.3,
5343 * and having a helper function allows to distinguish between TLS <= 1.2 and
5344 * TLS 1.3 in the future without bloating the logic of mbedtls_ssl_read().
5345 */
Jerry Yua0446a02022-07-13 11:22:55 +08005346MBEDTLS_CHECK_RETURN_CRITICAL
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005347static int ssl_tls12_handle_hs_message_post_handshake( mbedtls_ssl_context *ssl )
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005348{
Hanno Beckerfae12cf2021-04-21 07:20:20 +01005349 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005350
5351 /*
5352 * - For client-side, expect SERVER_HELLO_REQUEST.
5353 * - For server-side, expect CLIENT_HELLO.
5354 * - Fail (TLS) or silently drop record (DTLS) in other cases.
5355 */
5356
5357#if defined(MBEDTLS_SSL_CLI_C)
5358 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
5359 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
5360 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
5361 {
5362 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
5363
5364 /* With DTLS, drop the packet (probably from last handshake) */
5365#if defined(MBEDTLS_SSL_PROTO_DTLS)
5366 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5367 {
5368 return( 0 );
5369 }
5370#endif
5371 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
5372 }
5373#endif /* MBEDTLS_SSL_CLI_C */
5374
5375#if defined(MBEDTLS_SSL_SRV_C)
5376 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
5377 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
5378 {
5379 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
5380
5381 /* With DTLS, drop the packet (probably from last handshake) */
5382#if defined(MBEDTLS_SSL_PROTO_DTLS)
5383 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5384 {
5385 return( 0 );
5386 }
5387#endif
5388 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
5389 }
5390#endif /* MBEDTLS_SSL_SRV_C */
5391
5392#if defined(MBEDTLS_SSL_RENEGOTIATION)
5393 /* Determine whether renegotiation attempt should be accepted */
5394 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
5395 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
5396 ssl->conf->allow_legacy_renegotiation ==
5397 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
5398 {
5399 /*
5400 * Accept renegotiation request
5401 */
5402
5403 /* DTLS clients need to know renego is server-initiated */
5404#if defined(MBEDTLS_SSL_PROTO_DTLS)
5405 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5406 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
5407 {
5408 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
5409 }
5410#endif
5411 ret = mbedtls_ssl_start_renegotiation( ssl );
5412 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5413 ret != 0 )
5414 {
5415 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_start_renegotiation",
5416 ret );
5417 return( ret );
5418 }
5419 }
5420 else
5421#endif /* MBEDTLS_SSL_RENEGOTIATION */
5422 {
5423 /*
5424 * Refuse renegotiation
5425 */
5426
5427 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
5428
TRodziewicz345165c2021-07-06 13:42:11 +02005429 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5430 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
5431 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005432 {
TRodziewicz345165c2021-07-06 13:42:11 +02005433 return( ret );
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005434 }
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005435 }
5436
5437 return( 0 );
5438}
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005439#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
5440
5441MBEDTLS_CHECK_RETURN_CRITICAL
5442static int ssl_handle_hs_message_post_handshake( mbedtls_ssl_context *ssl )
5443{
5444 /* Check protocol version and dispatch accordingly. */
5445#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
5446 if( ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
5447 {
5448 return( ssl_tls13_handle_hs_message_post_handshake( ssl ) );
5449 }
5450#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
5451
5452#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
5453 if( ssl->tls_version <= MBEDTLS_SSL_VERSION_TLS1_2 )
5454 {
5455 return( ssl_tls12_handle_hs_message_post_handshake( ssl ) );
5456 }
5457#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
5458
5459 /* Should never happen */
5460 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5461}
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005462
Paul Bakker48916f92012-09-16 19:57:18 +00005463/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005464 * Receive application data decrypted from the SSL layer
5465 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005466int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005467{
Janos Follath865b3eb2019-12-16 11:46:15 +00005468 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00005469 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00005470
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005471 if( ssl == NULL || ssl->conf == NULL )
5472 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5473
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005474 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005475
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005476#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005477 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005478 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005479 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005480 return( ret );
5481
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005482 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005483 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005484 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02005485 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005486 return( ret );
5487 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005488 }
5489#endif
5490
Hanno Becker4a810fb2017-05-24 16:27:30 +01005491 /*
5492 * Check if renegotiation is necessary and/or handshake is
5493 * in process. If yes, perform/continue, and fall through
5494 * if an unexpected packet is received while the client
5495 * is waiting for the ServerHello.
5496 *
5497 * (There is no equivalent to the last condition on
5498 * the server-side as it is not treated as within
5499 * a handshake while waiting for the ClientHello
5500 * after a renegotiation request.)
5501 */
5502
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005503#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01005504 ret = ssl_check_ctr_renegotiate( ssl );
5505 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5506 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005507 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005508 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005509 return( ret );
5510 }
5511#endif
5512
Paul Elliott27b0d942022-03-18 21:55:32 +00005513 if( mbedtls_ssl_is_handshake_over( ssl ) == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005514 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005515 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +01005516 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5517 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005518 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005519 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005520 return( ret );
5521 }
5522 }
5523
Hanno Beckere41158b2017-10-23 13:30:32 +01005524 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +01005525 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005526 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005527 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02005528 if( ssl->f_get_timer != NULL &&
5529 ssl->f_get_timer( ssl->p_timer ) == -1 )
5530 {
Hanno Becker0f57a652020-02-05 10:37:26 +00005531 mbedtls_ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02005532 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005533
Hanno Becker327c93b2018-08-15 13:56:18 +01005534 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005535 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01005536 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
5537 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +00005538
Hanno Becker4a810fb2017-05-24 16:27:30 +01005539 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
5540 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005541 }
5542
5543 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005544 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00005545 {
5546 /*
5547 * OpenSSL sends empty messages to randomize the IV
5548 */
Hanno Becker327c93b2018-08-15 13:56:18 +01005549 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005550 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005551 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +00005552 return( 0 );
5553
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005554 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005555 return( ret );
5556 }
5557 }
5558
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005559 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00005560 {
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005561 ret = ssl_handle_hs_message_post_handshake( ssl );
5562 if( ret != 0)
Paul Bakker48916f92012-09-16 19:57:18 +00005563 {
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005564 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_handle_hs_message_post_handshake",
5565 ret );
5566 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00005567 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005568
Hanno Beckerf26cc722021-04-21 07:30:13 +01005569 /* At this point, we don't know whether the renegotiation triggered
5570 * by the post-handshake message has been completed or not. The cases
5571 * to consider are the following:
Hanno Becker90333da2017-10-10 11:27:13 +01005572 * 1) The renegotiation is complete. In this case, no new record
5573 * has been read yet.
5574 * 2) The renegotiation is incomplete because the client received
5575 * an application data record while awaiting the ServerHello.
5576 * 3) The renegotiation is incomplete because the client received
5577 * a non-handshake, non-application data message while awaiting
5578 * the ServerHello.
Hanno Beckerf26cc722021-04-21 07:30:13 +01005579 *
5580 * In each of these cases, looping will be the proper action:
Hanno Becker90333da2017-10-10 11:27:13 +01005581 * - For 1), the next iteration will read a new record and check
5582 * if it's application data.
5583 * - For 2), the loop condition isn't satisfied as application data
5584 * is present, hence continue is the same as break
5585 * - For 3), the loop condition is satisfied and read_record
5586 * will re-deliver the message that was held back by the client
5587 * when expecting the ServerHello.
5588 */
Hanno Beckerf26cc722021-04-21 07:30:13 +01005589
Hanno Becker90333da2017-10-10 11:27:13 +01005590 continue;
Paul Bakker48916f92012-09-16 19:57:18 +00005591 }
Hanno Becker21df7f92017-10-17 11:03:26 +01005592#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005593 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005594 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005595 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005596 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005597 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005598 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005599 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005600 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005601 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005602 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005603 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005604 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005605#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005606
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005607 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
5608 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005609 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005610 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01005611 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005612 }
5613
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005614 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00005615 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005616 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
5617 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005618 }
5619
5620 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005621
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02005622 /* We're going to return something now, cancel timer,
5623 * except if handshake (renegotiation) is in progress */
Paul Elliott27b0d942022-03-18 21:55:32 +00005624 if( mbedtls_ssl_is_handshake_over( ssl ) == 1 )
Hanno Becker0f57a652020-02-05 10:37:26 +00005625 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005626
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005627#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005628 /* If we requested renego but received AppData, resend HelloRequest.
5629 * Do it now, after setting in_offt, to avoid taking this branch
5630 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005631#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005632 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005633 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005634 {
Hanno Becker786300f2020-02-05 10:46:40 +00005635 if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005636 {
Hanno Becker786300f2020-02-05 10:46:40 +00005637 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request",
5638 ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005639 return( ret );
5640 }
5641 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005642#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +01005643#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00005644 }
5645
5646 n = ( len < ssl->in_msglen )
5647 ? len : ssl->in_msglen;
5648
5649 memcpy( buf, ssl->in_offt, n );
5650 ssl->in_msglen -= n;
5651
gabor-mezei-arma3214132020-07-15 10:55:00 +02005652 /* Zeroising the plaintext buffer to erase unused application data
5653 from the memory. */
5654 mbedtls_platform_zeroize( ssl->in_offt, n );
5655
Paul Bakker5121ce52009-01-03 21:22:43 +00005656 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +01005657 {
5658 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +00005659 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +01005660 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +01005661 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005662 else
Hanno Becker4a810fb2017-05-24 16:27:30 +01005663 {
Paul Bakker5121ce52009-01-03 21:22:43 +00005664 /* more data available */
5665 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +01005666 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005667
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005668 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005669
Paul Bakker23986e52011-04-24 08:57:21 +00005670 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +00005671}
5672
5673/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005674 * Send application data to be encrypted by the SSL layer, taking care of max
5675 * fragment length and buffer size.
5676 *
5677 * According to RFC 5246 Section 6.2.1:
5678 *
5679 * Zero-length fragments of Application data MAY be sent as they are
5680 * potentially useful as a traffic analysis countermeasure.
5681 *
5682 * Therefore, it is possible that the input message length is 0 and the
5683 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +00005684 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02005685MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005686static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005687 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005688{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02005689 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
5690 const size_t max_len = (size_t) ret;
5691
5692 if( ret < 0 )
5693 {
5694 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
5695 return( ret );
5696 }
5697
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005698 if( len > max_len )
5699 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005700#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005701 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005702 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005703 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Paul Elliottd48d5c62021-01-07 14:47:05 +00005704 "maximum fragment length: %" MBEDTLS_PRINTF_SIZET
5705 " > %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005706 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005707 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005708 }
5709 else
5710#endif
5711 len = max_len;
5712 }
Paul Bakker887bd502011-06-08 13:10:54 +00005713
Paul Bakker5121ce52009-01-03 21:22:43 +00005714 if( ssl->out_left != 0 )
5715 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005716 /*
5717 * The user has previously tried to send the data and
5718 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
5719 * written. In this case, we expect the high-level write function
5720 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
5721 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005722 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005723 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005724 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005725 return( ret );
5726 }
5727 }
Paul Bakker887bd502011-06-08 13:10:54 +00005728 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00005729 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005730 /*
5731 * The user is trying to send a message the first time, so we need to
5732 * copy the data into the internal buffers and setup the data structure
5733 * to keep track of partial writes
5734 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005735 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005736 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005737 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00005738
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02005739 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00005740 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005741 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +00005742 return( ret );
5743 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005744 }
5745
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005746 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005747}
5748
5749/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005750 * Write application data (public-facing wrapper)
5751 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005752int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005753{
Janos Follath865b3eb2019-12-16 11:46:15 +00005754 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005755
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005756 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005757
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005758 if( ssl == NULL || ssl->conf == NULL )
5759 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5760
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005761#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005762 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
5763 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005764 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005765 return( ret );
5766 }
5767#endif
5768
Paul Elliott27b0d942022-03-18 21:55:32 +00005769 if( mbedtls_ssl_is_handshake_over( ssl ) == 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005770 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005771 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005772 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02005773 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005774 return( ret );
5775 }
5776 }
5777
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005778 ret = ssl_write_real( ssl, buf, len );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005779
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005780 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005781
5782 return( ret );
5783}
5784
5785/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005786 * Notify the peer that the connection is being closed
5787 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005788int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005789{
Janos Follath865b3eb2019-12-16 11:46:15 +00005790 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005791
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005792 if( ssl == NULL || ssl->conf == NULL )
5793 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5794
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005795 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005796
Paul Elliott27b0d942022-03-18 21:55:32 +00005797 if( mbedtls_ssl_is_handshake_over( ssl ) == 1 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005798 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005799 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5800 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
5801 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005802 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005803 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005804 return( ret );
5805 }
5806 }
5807
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005808 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005809
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02005810 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005811}
5812
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005813void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00005814{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005815 if( transform == NULL )
5816 return;
5817
Przemyslaw Stekiel8f80fb92022-01-11 08:28:13 +01005818#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekielce37d112022-01-13 14:53:52 +01005819 psa_destroy_key( transform->psa_key_enc );
5820 psa_destroy_key( transform->psa_key_dec );
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005821#else
5822 mbedtls_cipher_free( &transform->cipher_ctx_enc );
5823 mbedtls_cipher_free( &transform->cipher_ctx_dec );
5824#endif /* MBEDTLS_USE_PSA_CRYPTO */
Przemyslaw Stekiel8f80fb92022-01-11 08:28:13 +01005825
Hanno Beckerfd86ca82020-11-30 08:54:23 +00005826#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Neil Armstrong39b8e7d2022-02-23 09:24:45 +01005827#if defined(MBEDTLS_USE_PSA_CRYPTO)
5828 psa_destroy_key( transform->psa_mac_enc );
5829 psa_destroy_key( transform->psa_mac_dec );
Neil Armstrongcf8841a2022-02-24 11:17:45 +01005830#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005831 mbedtls_md_free( &transform->md_ctx_enc );
5832 mbedtls_md_free( &transform->md_ctx_dec );
Neil Armstrongcf8841a2022-02-24 11:17:45 +01005833#endif /* MBEDTLS_USE_PSA_CRYPTO */
Hanno Beckerd56ed242018-01-03 15:32:51 +00005834#endif
Paul Bakker61d113b2013-07-04 11:51:43 +02005835
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05005836 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005837}
5838
Jerry Yuc7875b52021-09-05 21:05:50 +08005839void mbedtls_ssl_set_inbound_transform( mbedtls_ssl_context *ssl,
5840 mbedtls_ssl_transform *transform )
5841{
Jerry Yuc7875b52021-09-05 21:05:50 +08005842 ssl->transform_in = transform;
Jerry Yufd320e92021-10-08 21:52:41 +08005843 memset( ssl->in_ctr, 0, MBEDTLS_SSL_SEQUENCE_NUMBER_LEN );
Jerry Yuc7875b52021-09-05 21:05:50 +08005844}
5845
5846void mbedtls_ssl_set_outbound_transform( mbedtls_ssl_context *ssl,
5847 mbedtls_ssl_transform *transform )
5848{
5849 ssl->transform_out = transform;
Jerry Yufd320e92021-10-08 21:52:41 +08005850 memset( ssl->cur_out_ctr, 0, sizeof( ssl->cur_out_ctr ) );
Jerry Yuc7875b52021-09-05 21:05:50 +08005851}
5852
Hanno Becker0271f962018-08-16 13:23:47 +01005853#if defined(MBEDTLS_SSL_PROTO_DTLS)
5854
Hanno Becker533ab5f2020-02-05 10:49:13 +00005855void mbedtls_ssl_buffering_free( mbedtls_ssl_context *ssl )
Hanno Becker0271f962018-08-16 13:23:47 +01005856{
5857 unsigned offset;
5858 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5859
5860 if( hs == NULL )
5861 return;
5862
Hanno Becker283f5ef2018-08-24 09:34:47 +01005863 ssl_free_buffered_record( ssl );
5864
Hanno Becker0271f962018-08-16 13:23:47 +01005865 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +01005866 ssl_buffering_free_slot( ssl, offset );
5867}
5868
5869static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
5870 uint8_t slot )
5871{
5872 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5873 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +01005874
5875 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
5876 return;
5877
Hanno Beckere605b192018-08-21 15:59:07 +01005878 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +01005879 {
Hanno Beckere605b192018-08-21 15:59:07 +01005880 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +01005881 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +01005882 mbedtls_free( hs_buf->data );
5883 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +01005884 }
5885}
5886
5887#endif /* MBEDTLS_SSL_PROTO_DTLS */
5888
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005889/*
5890 * Convert version numbers to/from wire format
5891 * and, for DTLS, to/from TLS equivalent.
5892 *
5893 * For TLS this is the identity.
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005894 * For DTLS, map as follows, then use 1's complement (v -> ~v):
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005895 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005896 * DTLS 1.0 is stored as TLS 1.1 internally
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005897 */
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005898void mbedtls_ssl_write_version( unsigned char version[2], int transport,
5899 mbedtls_ssl_protocol_version tls_version )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005900{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005901#if defined(MBEDTLS_SSL_PROTO_DTLS)
5902 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005903 tls_version =
5904 ~( tls_version - ( tls_version == 0x0302 ? 0x0202 : 0x0201 ) );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005905#else
5906 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005907#endif
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005908 MBEDTLS_PUT_UINT16_BE( tls_version, version, 0 );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005909}
5910
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005911uint16_t mbedtls_ssl_read_version( const unsigned char version[2],
5912 int transport )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005913{
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005914 uint16_t tls_version = MBEDTLS_GET_UINT16_BE( version, 0 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005915#if defined(MBEDTLS_SSL_PROTO_DTLS)
5916 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005917 tls_version =
5918 ~( tls_version - ( tls_version == 0xfeff ? 0x0202 : 0x0201 ) );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005919#else
5920 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005921#endif
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005922 return tls_version;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005923}
5924
Jerry Yue7047812021-09-13 19:26:39 +08005925/*
Jerry Yu3bf1f972021-09-22 21:37:18 +08005926 * Send pending fatal alert.
5927 * 0, No alert message.
5928 * !0, if mbedtls_ssl_send_alert_message() returned in error, the error code it
5929 * returned, ssl->alert_reason otherwise.
Jerry Yue7047812021-09-13 19:26:39 +08005930 */
5931int mbedtls_ssl_handle_pending_alert( mbedtls_ssl_context *ssl )
5932{
5933 int ret;
5934
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005935 /* No pending alert, return success*/
5936 if( ssl->send_alert == 0 )
5937 return( 0 );
Jerry Yu394ece62021-09-14 22:17:21 +08005938
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005939 ret = mbedtls_ssl_send_alert_message( ssl,
5940 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5941 ssl->alert_type );
5942
Jerry Yu3bf1f972021-09-22 21:37:18 +08005943 /* If mbedtls_ssl_send_alert_message() returned with MBEDTLS_ERR_SSL_WANT_WRITE,
5944 * do not clear the alert to be able to send it later.
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005945 */
5946 if( ret != MBEDTLS_ERR_SSL_WANT_WRITE )
5947 {
5948 ssl->send_alert = 0;
Jerry Yue7047812021-09-13 19:26:39 +08005949 }
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005950
5951 if( ret != 0 )
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005952 return( ret );
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005953
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005954 return( ssl->alert_reason );
Jerry Yue7047812021-09-13 19:26:39 +08005955}
5956
Jerry Yu394ece62021-09-14 22:17:21 +08005957/*
5958 * Set pending fatal alert flag.
5959 */
5960void mbedtls_ssl_pend_fatal_alert( mbedtls_ssl_context *ssl,
5961 unsigned char alert_type,
5962 int alert_reason )
5963{
5964 ssl->send_alert = 1;
5965 ssl->alert_type = alert_type;
5966 ssl->alert_reason = alert_reason;
5967}
5968
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005969#endif /* MBEDTLS_SSL_TLS_C */