blob: 7e27570181df4300724722e15a4ee9cc44214174 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
Hanno Beckerf1a38282020-02-05 16:14:29 +00002 * Generic SSL/TLS messaging layer functions
3 * (record layer + retransmission state machine)
Paul Bakker5121ce52009-01-03 21:22:43 +00004 *
Bence Szépkúti1e148272020-08-07 13:07:28 +02005 * Copyright The Mbed TLS Contributors
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02006 * SPDX-License-Identifier: Apache-2.0
7 *
8 * Licensed under the Apache License, Version 2.0 (the "License"); you may
9 * not use this file except in compliance with the License.
10 * You may obtain a copy of the License at
11 *
12 * http://www.apache.org/licenses/LICENSE-2.0
13 *
14 * Unless required by applicable law or agreed to in writing, software
15 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17 * See the License for the specific language governing permissions and
18 * limitations under the License.
Paul Bakker5121ce52009-01-03 21:22:43 +000019 */
20/*
21 * The SSL 3.0 specification was drafted by Netscape in 1996,
22 * and became an IETF standard in 1999.
23 *
24 * http://wp.netscape.com/eng/ssl3/
25 * http://www.ietf.org/rfc/rfc2246.txt
26 * http://www.ietf.org/rfc/rfc4346.txt
27 */
28
Gilles Peskinedb09ef62020-06-03 01:43:33 +020029#include "common.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000030
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020031#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000032
SimonBd5800b72016-04-26 07:43:27 +010033#include "mbedtls/platform.h"
SimonBd5800b72016-04-26 07:43:27 +010034
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000035#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020036#include "mbedtls/ssl_internal.h"
Janos Follath73c616b2019-12-18 15:07:04 +000037#include "mbedtls/debug.h"
38#include "mbedtls/error.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050039#include "mbedtls/platform_util.h"
Hanno Beckera835da52019-05-16 12:39:07 +010040#include "mbedtls/version.h"
Gabor Mezeic0ae1cf2021-10-20 12:09:35 +020041#include "constant_time_internal.h"
Gabor Mezeie24dea82021-10-19 12:22:25 +020042#include "mbedtls/constant_time.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020043
Rich Evans00ab4702015-02-06 13:43:58 +000044#include <string.h>
45
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050046#if defined(MBEDTLS_USE_PSA_CRYPTO)
47#include "mbedtls/psa_util.h"
48#include "psa/crypto.h"
49#endif
50
Janos Follath23bdca02016-10-07 14:47:14 +010051#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000052#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020053#endif
54
Hanno Beckercd9dcda2018-08-28 17:18:56 +010055static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +010056
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020057/*
58 * Start a timer.
59 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020060 */
Hanno Becker0f57a652020-02-05 10:37:26 +000061void mbedtls_ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020062{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020063 if( ssl->f_set_timer == NULL )
64 return;
65
66 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
67 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020068}
69
70/*
71 * Return -1 is timer is expired, 0 if it isn't.
72 */
Hanno Becker7876d122020-02-05 10:39:31 +000073int mbedtls_ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020074{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020075 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020076 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020077
78 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020079 {
80 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020081 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020082 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020083
84 return( 0 );
85}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020086
Hanno Beckercfe45792019-07-03 16:13:00 +010087#if defined(MBEDTLS_SSL_RECORD_CHECKING)
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +020088MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker54229812019-07-12 14:40:00 +010089static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
90 unsigned char *buf,
91 size_t len,
92 mbedtls_record *rec );
93
Hanno Beckercfe45792019-07-03 16:13:00 +010094int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
95 unsigned char *buf,
96 size_t buflen )
97{
Hanno Becker54229812019-07-12 14:40:00 +010098 int ret = 0;
Hanno Becker54229812019-07-12 14:40:00 +010099 MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) );
100 MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen );
101
102 /* We don't support record checking in TLS because
103 * (a) there doesn't seem to be a usecase for it, and
104 * (b) In SSLv3 and TLS 1.0, CBC record decryption has state
105 * and we'd need to backup the transform here.
106 */
107 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
108 {
109 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
110 goto exit;
111 }
112#if defined(MBEDTLS_SSL_PROTO_DTLS)
113 else
114 {
irwir734f0cf2019-09-26 21:03:24 +0300115 mbedtls_record rec;
116
Hanno Becker54229812019-07-12 14:40:00 +0100117 ret = ssl_parse_record_header( ssl, buf, buflen, &rec );
118 if( ret != 0 )
119 {
120 MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret );
121 goto exit;
122 }
123
124 if( ssl->transform_in != NULL )
125 {
126 ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec );
127 if( ret != 0 )
128 {
129 MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret );
130 goto exit;
131 }
132 }
133 }
134#endif /* MBEDTLS_SSL_PROTO_DTLS */
135
136exit:
137 /* On success, we have decrypted the buffer in-place, so make
138 * sure we don't leak any plaintext data. */
139 mbedtls_platform_zeroize( buf, buflen );
140
141 /* For the purpose of this API, treat messages with unexpected CID
142 * as well as such from future epochs as unexpected. */
143 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
144 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
145 {
146 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
147 }
148
149 MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) );
150 return( ret );
Hanno Beckercfe45792019-07-03 16:13:00 +0100151}
152#endif /* MBEDTLS_SSL_RECORD_CHECKING */
153
Hanno Becker67bc7c32018-08-06 11:33:50 +0100154#define SSL_DONT_FORCE_FLUSH 0
155#define SSL_FORCE_FLUSH 1
156
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200157#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100158
Hanno Beckerd5847772018-08-28 10:09:23 +0100159/* Forward declarations for functions related to message buffering. */
Hanno Beckerd5847772018-08-28 10:09:23 +0100160static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
161 uint8_t slot );
162static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +0200163MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckerd5847772018-08-28 10:09:23 +0100164static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +0200165MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckerd5847772018-08-28 10:09:23 +0100166static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +0200167MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckerd5847772018-08-28 10:09:23 +0100168static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +0200169MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker519f15d2019-07-11 12:43:20 +0100170static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
171 mbedtls_record const *rec );
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +0200172MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100173static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100174
Hanno Becker11682cc2018-08-22 14:41:02 +0100175static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100176{
Hanno Becker89490712020-02-05 10:50:12 +0000177 size_t mtu = mbedtls_ssl_get_current_mtu( ssl );
Darryl Greenb33cc762019-11-28 14:29:44 +0000178#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
179 size_t out_buf_len = ssl->out_buf_len;
180#else
181 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
182#endif
Hanno Becker2b1e3542018-08-06 11:19:13 +0100183
Darryl Greenb33cc762019-11-28 14:29:44 +0000184 if( mtu != 0 && mtu < out_buf_len )
Hanno Becker11682cc2018-08-22 14:41:02 +0100185 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100186
Darryl Greenb33cc762019-11-28 14:29:44 +0000187 return( out_buf_len );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100188}
189
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +0200190MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker67bc7c32018-08-06 11:33:50 +0100191static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
192{
Hanno Becker11682cc2018-08-22 14:41:02 +0100193 size_t const bytes_written = ssl->out_left;
194 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100195
196 /* Double-check that the write-index hasn't gone
197 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100198 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100199 {
200 /* Should never happen... */
201 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
202 }
203
204 return( (int) ( mtu - bytes_written ) );
205}
206
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +0200207MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker67bc7c32018-08-06 11:33:50 +0100208static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
209{
Janos Follath865b3eb2019-12-16 11:46:15 +0000210 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100211 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400212 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100213
214#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Andrzej Kurek90c6e842020-04-03 05:25:29 -0400215 const size_t mfl = mbedtls_ssl_get_output_max_frag_len( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100216
217 if( max_len > mfl )
218 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100219
220 /* By the standard (RFC 6066 Sect. 4), the MFL extension
221 * only limits the maximum record payload size, so in theory
222 * we would be allowed to pack multiple records of payload size
223 * MFL into a single datagram. However, this would mean that there's
224 * no way to explicitly communicate MTU restrictions to the peer.
225 *
226 * The following reduction of max_len makes sure that we never
227 * write datagrams larger than MFL + Record Expansion Overhead.
228 */
229 if( max_len <= ssl->out_left )
230 return( 0 );
231
232 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100233#endif
234
235 ret = ssl_get_remaining_space_in_datagram( ssl );
236 if( ret < 0 )
237 return( ret );
238 remaining = (size_t) ret;
239
240 ret = mbedtls_ssl_get_record_expansion( ssl );
241 if( ret < 0 )
242 return( ret );
243 expansion = (size_t) ret;
244
245 if( remaining <= expansion )
246 return( 0 );
247
248 remaining -= expansion;
249 if( remaining >= max_len )
250 remaining = max_len;
251
252 return( (int) remaining );
253}
254
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200255/*
256 * Double the retransmit timeout value, within the allowed range,
257 * returning -1 if the maximum value has already been reached.
258 */
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +0200259MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200260static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200261{
262 uint32_t new_timeout;
263
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200264 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200265 return( -1 );
266
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200267 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
268 * in the following way: after the initial transmission and a first
269 * retransmission, back off to a temporary estimated MTU of 508 bytes.
270 * This value is guaranteed to be deliverable (if not guaranteed to be
271 * delivered) of any compliant IPv4 (and IPv6) network, and should work
272 * on most non-IP stacks too. */
273 if( ssl->handshake->retransmit_timeout != ssl->conf->hs_timeout_min )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400274 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200275 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400276 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
277 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200278
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200279 new_timeout = 2 * ssl->handshake->retransmit_timeout;
280
281 /* Avoid arithmetic overflow and range overflow */
282 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200283 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200284 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200285 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200286 }
287
288 ssl->handshake->retransmit_timeout = new_timeout;
Paul Elliott9f352112020-12-09 14:55:45 +0000289 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %lu millisecs",
290 (unsigned long) ssl->handshake->retransmit_timeout ) );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200291
292 return( 0 );
293}
294
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200295static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200296{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200297 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Paul Elliott9f352112020-12-09 14:55:45 +0000298 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %lu millisecs",
299 (unsigned long) ssl->handshake->retransmit_timeout ) );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200300}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200301#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200302
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200303#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
304int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200305 const unsigned char *key_enc, const unsigned char *key_dec,
306 size_t keylen,
307 const unsigned char *iv_enc, const unsigned char *iv_dec,
308 size_t ivlen,
309 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200310 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200311int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
312int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
313int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
314int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
315int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
316#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000317
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100318/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000319 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +0200320 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000321
Hanno Beckerccc13d02020-05-04 12:30:04 +0100322#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) || \
323 defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
Hanno Becker13996922020-05-28 16:15:19 +0100324
325static size_t ssl_compute_padding_length( size_t len,
326 size_t granularity )
327{
328 return( ( granularity - ( len + 1 ) % granularity ) % granularity );
329}
330
Hanno Becker581bc1b2020-05-04 12:20:03 +0100331/* This functions transforms a (D)TLS plaintext fragment and a record content
332 * type into an instance of the (D)TLSInnerPlaintext structure. This is used
333 * in DTLS 1.2 + CID and within TLS 1.3 to allow flexible padding and to protect
334 * a record's content type.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100335 *
336 * struct {
337 * opaque content[DTLSPlaintext.length];
338 * ContentType real_type;
339 * uint8 zeros[length_of_padding];
Hanno Becker581bc1b2020-05-04 12:20:03 +0100340 * } (D)TLSInnerPlaintext;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100341 *
342 * Input:
343 * - `content`: The beginning of the buffer holding the
344 * plaintext to be wrapped.
345 * - `*content_size`: The length of the plaintext in Bytes.
346 * - `max_len`: The number of Bytes available starting from
347 * `content`. This must be `>= *content_size`.
348 * - `rec_type`: The desired record content type.
349 *
350 * Output:
Hanno Becker581bc1b2020-05-04 12:20:03 +0100351 * - `content`: The beginning of the resulting (D)TLSInnerPlaintext structure.
352 * - `*content_size`: The length of the resulting (D)TLSInnerPlaintext structure.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100353 *
354 * Returns:
355 * - `0` on success.
356 * - A negative error code if `max_len` didn't offer enough space
357 * for the expansion.
358 */
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +0200359MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker581bc1b2020-05-04 12:20:03 +0100360static int ssl_build_inner_plaintext( unsigned char *content,
361 size_t *content_size,
362 size_t remaining,
Hanno Becker13996922020-05-28 16:15:19 +0100363 uint8_t rec_type,
364 size_t pad )
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100365{
366 size_t len = *content_size;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100367
368 /* Write real content type */
369 if( remaining == 0 )
370 return( -1 );
371 content[ len ] = rec_type;
372 len++;
373 remaining--;
374
375 if( remaining < pad )
376 return( -1 );
377 memset( content + len, 0, pad );
378 len += pad;
379 remaining -= pad;
380
381 *content_size = len;
382 return( 0 );
383}
384
Hanno Becker581bc1b2020-05-04 12:20:03 +0100385/* This function parses a (D)TLSInnerPlaintext structure.
386 * See ssl_build_inner_plaintext() for details. */
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +0200387MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker581bc1b2020-05-04 12:20:03 +0100388static int ssl_parse_inner_plaintext( unsigned char const *content,
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100389 size_t *content_size,
390 uint8_t *rec_type )
391{
392 size_t remaining = *content_size;
393
394 /* Determine length of padding by skipping zeroes from the back. */
395 do
396 {
397 if( remaining == 0 )
398 return( -1 );
399 remaining--;
400 } while( content[ remaining ] == 0 );
401
402 *content_size = remaining;
403 *rec_type = content[ remaining ];
404
405 return( 0 );
406}
Hanno Beckerccc13d02020-05-04 12:30:04 +0100407#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID ||
408 MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100409
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100410/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckerc4a190b2019-05-08 18:15:21 +0100411 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000412static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100413 size_t *add_data_len,
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100414 mbedtls_record *rec,
415 unsigned minor_ver )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000416{
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100417 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckercab87e62019-04-29 13:52:53 +0100418 *
419 * additional_data = seq_num + TLSCompressed.type +
420 * TLSCompressed.version + TLSCompressed.length;
421 *
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100422 * For the CID extension, this is extended as follows
423 * (quoting draft-ietf-tls-dtls-connection-id-05,
424 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckercab87e62019-04-29 13:52:53 +0100425 *
426 * additional_data = seq_num + DTLSPlaintext.type +
427 * DTLSPlaintext.version +
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100428 * cid +
429 * cid_length +
Hanno Beckercab87e62019-04-29 13:52:53 +0100430 * length_of_DTLSInnerPlaintext;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100431 *
432 * For TLS 1.3, the record sequence number is dropped from the AAD
433 * and encoded within the nonce of the AEAD operation instead.
Hanno Beckercab87e62019-04-29 13:52:53 +0100434 */
435
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100436 unsigned char *cur = add_data;
437
438#if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
439 if( minor_ver != MBEDTLS_SSL_MINOR_VERSION_4 )
440#endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
441 {
442 ((void) minor_ver);
443 memcpy( cur, rec->ctr, sizeof( rec->ctr ) );
444 cur += sizeof( rec->ctr );
445 }
446
447 *cur = rec->type;
448 cur++;
449
450 memcpy( cur, rec->ver, sizeof( rec->ver ) );
451 cur += sizeof( rec->ver );
Hanno Beckercab87e62019-04-29 13:52:53 +0100452
Hanno Beckera0e20d02019-05-15 14:03:01 +0100453#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100454 if( rec->cid_len != 0 )
455 {
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100456 memcpy( cur, rec->cid, rec->cid_len );
457 cur += rec->cid_len;
458
459 *cur = rec->cid_len;
460 cur++;
461
Joe Subbianic54e9082021-07-19 11:56:54 +0100462 MBEDTLS_PUT_UINT16_BE( rec->data_len, cur, 0 );
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100463 cur += 2;
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100464 }
465 else
Hanno Beckera0e20d02019-05-15 14:03:01 +0100466#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100467 {
Joe Subbianic54e9082021-07-19 11:56:54 +0100468 MBEDTLS_PUT_UINT16_BE( rec->data_len, cur, 0 );
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100469 cur += 2;
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100470 }
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100471
472 *add_data_len = cur - add_data;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000473}
474
Hanno Becker9d062f92020-02-07 10:26:36 +0000475#if defined(MBEDTLS_SSL_PROTO_SSL3)
476
477#define SSL3_MAC_MAX_BYTES 20 /* MD-5 or SHA-1 */
478
479/*
480 * SSLv3.0 MAC functions
481 */
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +0200482MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine2b3f21d2021-12-10 21:35:10 +0100483static int ssl_mac( mbedtls_md_context_t *md_ctx,
484 const unsigned char *secret,
485 const unsigned char *buf, size_t len,
486 const unsigned char *ctr, int type,
487 unsigned char out[SSL3_MAC_MAX_BYTES] )
Hanno Becker9d062f92020-02-07 10:26:36 +0000488{
489 unsigned char header[11];
490 unsigned char padding[48];
491 int padlen;
492 int md_size = mbedtls_md_get_size( md_ctx->md_info );
493 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Gilles Peskine2b3f21d2021-12-10 21:35:10 +0100494 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9d062f92020-02-07 10:26:36 +0000495
496 /* Only MD5 and SHA-1 supported */
497 if( md_type == MBEDTLS_MD_MD5 )
498 padlen = 48;
499 else
500 padlen = 40;
501
502 memcpy( header, ctr, 8 );
Joe Subbiania651e6f2021-08-23 11:35:25 +0100503 header[8] = (unsigned char) type;
Joe Subbiani11b71312021-08-23 12:49:14 +0100504 MBEDTLS_PUT_UINT16_BE( len, header, 9);
Hanno Becker9d062f92020-02-07 10:26:36 +0000505
506 memset( padding, 0x36, padlen );
Gilles Peskine2b3f21d2021-12-10 21:35:10 +0100507 ret = mbedtls_md_starts( md_ctx );
508 if( ret != 0 )
509 return( ret );
510 ret = mbedtls_md_update( md_ctx, secret, md_size );
511 if( ret != 0 )
512 return( ret );
513 ret = mbedtls_md_update( md_ctx, padding, padlen );
514 if( ret != 0 )
515 return( ret );
516 ret = mbedtls_md_update( md_ctx, header, 11 );
517 if( ret != 0 )
518 return( ret );
519 ret = mbedtls_md_update( md_ctx, buf, len );
520 if( ret != 0 )
521 return( ret );
522 ret = mbedtls_md_finish( md_ctx, out );
523 if( ret != 0 )
524 return( ret );
Hanno Becker9d062f92020-02-07 10:26:36 +0000525
526 memset( padding, 0x5C, padlen );
Gilles Peskine2b3f21d2021-12-10 21:35:10 +0100527 ret = mbedtls_md_starts( md_ctx );
528 if( ret != 0 )
529 return( ret );
530 ret = mbedtls_md_update( md_ctx, secret, md_size );
531 if( ret != 0 )
532 return( ret );
533 ret = mbedtls_md_update( md_ctx, padding, padlen );
534 if( ret != 0 )
535 return( ret );
536 ret = mbedtls_md_update( md_ctx, out, md_size );
537 if( ret != 0 )
538 return( ret );
539 ret = mbedtls_md_finish( md_ctx, out );
540 if( ret != 0 )
541 return( ret );
542
543 return( 0 );
Hanno Becker9d062f92020-02-07 10:26:36 +0000544}
545#endif /* MBEDTLS_SSL_PROTO_SSL3 */
546
Hanno Becker67a37db2020-05-28 16:27:07 +0100547#if defined(MBEDTLS_GCM_C) || \
548 defined(MBEDTLS_CCM_C) || \
549 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +0200550MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker17263802020-05-28 07:05:48 +0100551static int ssl_transform_aead_dynamic_iv_is_explicit(
552 mbedtls_ssl_transform const *transform )
Hanno Beckerdf8be222020-05-21 15:30:57 +0100553{
Hanno Becker17263802020-05-28 07:05:48 +0100554 return( transform->ivlen != transform->fixed_ivlen );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100555}
556
Hanno Becker17263802020-05-28 07:05:48 +0100557/* Compute IV := ( fixed_iv || 0 ) XOR ( 0 || dynamic_IV )
558 *
559 * Concretely, this occurs in two variants:
560 *
561 * a) Fixed and dynamic IV lengths add up to total IV length, giving
562 * IV = fixed_iv || dynamic_iv
563 *
Hanno Becker15952812020-06-04 13:31:46 +0100564 * This variant is used in TLS 1.2 when used with GCM or CCM.
565 *
Hanno Becker17263802020-05-28 07:05:48 +0100566 * b) Fixed IV lengths matches total IV length, giving
567 * IV = fixed_iv XOR ( 0 || dynamic_iv )
Hanno Becker15952812020-06-04 13:31:46 +0100568 *
569 * This variant occurs in TLS 1.3 and for TLS 1.2 when using ChaChaPoly.
570 *
571 * See also the documentation of mbedtls_ssl_transform.
Hanno Beckerf486e282020-06-04 13:33:08 +0100572 *
573 * This function has the precondition that
574 *
575 * dst_iv_len >= max( fixed_iv_len, dynamic_iv_len )
576 *
577 * which has to be ensured by the caller. If this precondition
578 * violated, the behavior of this function is undefined.
Hanno Becker17263802020-05-28 07:05:48 +0100579 */
580static void ssl_build_record_nonce( unsigned char *dst_iv,
581 size_t dst_iv_len,
582 unsigned char const *fixed_iv,
583 size_t fixed_iv_len,
584 unsigned char const *dynamic_iv,
585 size_t dynamic_iv_len )
586{
587 size_t i;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100588
589 /* Start with Fixed IV || 0 */
Hanno Becker17263802020-05-28 07:05:48 +0100590 memset( dst_iv, 0, dst_iv_len );
591 memcpy( dst_iv, fixed_iv, fixed_iv_len );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100592
Hanno Becker17263802020-05-28 07:05:48 +0100593 dst_iv += dst_iv_len - dynamic_iv_len;
594 for( i = 0; i < dynamic_iv_len; i++ )
595 dst_iv[i] ^= dynamic_iv[i];
Hanno Beckerdf8be222020-05-21 15:30:57 +0100596}
Hanno Becker67a37db2020-05-28 16:27:07 +0100597#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
Hanno Beckerdf8be222020-05-21 15:30:57 +0100598
Hanno Beckera18d1322018-01-03 14:27:32 +0000599int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
600 mbedtls_ssl_transform *transform,
601 mbedtls_record *rec,
602 int (*f_rng)(void *, unsigned char *, size_t),
603 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +0000604{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200605 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100606 int auth_done = 0;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000607 unsigned char * data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +0100608 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +0100609 size_t add_data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000610 size_t post_avail;
611
612 /* The SSL context is only used for debugging purposes! */
Hanno Beckera18d1322018-01-03 14:27:32 +0000613#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +0200614 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000615 ((void) ssl);
616#endif
617
618 /* The PRNG is used for dynamic IV generation that's used
619 * for CBC transformations in TLS 1.1 and TLS 1.2. */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200620#if !( defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) && \
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000621 ( defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2) ) )
622 ((void) f_rng);
623 ((void) p_rng);
624#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000625
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200626 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000627
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000628 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100629 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000630 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
631 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
632 }
Hanno Becker43c24b82019-05-01 09:45:57 +0100633 if( rec == NULL
634 || rec->buf == NULL
635 || rec->buf_len < rec->data_offset
636 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera0e20d02019-05-15 14:03:01 +0100637#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +0100638 || rec->cid_len != 0
639#endif
640 )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000641 {
642 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200643 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100644 }
645
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000646 data = rec->buf + rec->data_offset;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100647 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200648 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000649 data, rec->data_len );
650
651 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc );
652
653 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
654 {
Paul Elliottd48d5c62021-01-07 14:47:05 +0000655 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %" MBEDTLS_PRINTF_SIZET
656 " too large, maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +0000657 rec->data_len,
658 (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000659 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
660 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +0100661
Hanno Becker92313402020-05-20 13:58:58 +0100662 /* The following two code paths implement the (D)TLSInnerPlaintext
663 * structure present in TLS 1.3 and DTLS 1.2 + CID.
664 *
665 * See ssl_build_inner_plaintext() for more information.
666 *
667 * Note that this changes `rec->data_len`, and hence
668 * `post_avail` needs to be recalculated afterwards.
669 *
670 * Note also that the two code paths cannot occur simultaneously
671 * since they apply to different versions of the protocol. There
672 * is hence no risk of double-addition of the inner plaintext.
673 */
Hanno Beckerccc13d02020-05-04 12:30:04 +0100674#if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
675 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 )
676 {
Hanno Becker13996922020-05-28 16:15:19 +0100677 size_t padding =
678 ssl_compute_padding_length( rec->data_len,
Hanno Beckerceef8482020-06-02 06:16:00 +0100679 MBEDTLS_SSL_TLS1_3_PADDING_GRANULARITY );
Hanno Beckerccc13d02020-05-04 12:30:04 +0100680 if( ssl_build_inner_plaintext( data,
Hanno Becker13996922020-05-28 16:15:19 +0100681 &rec->data_len,
682 post_avail,
683 rec->type,
684 padding ) != 0 )
Hanno Beckerccc13d02020-05-04 12:30:04 +0100685 {
686 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
687 }
688
689 rec->type = MBEDTLS_SSL_MSG_APPLICATION_DATA;
690 }
691#endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
692
Hanno Beckera0e20d02019-05-15 14:03:01 +0100693#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +0100694 /*
695 * Add CID information
696 */
697 rec->cid_len = transform->out_cid_len;
698 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
699 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100700
701 if( rec->cid_len != 0 )
702 {
Hanno Becker13996922020-05-28 16:15:19 +0100703 size_t padding =
704 ssl_compute_padding_length( rec->data_len,
705 MBEDTLS_SSL_CID_PADDING_GRANULARITY );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100706 /*
Hanno Becker07dc97d2019-05-20 15:08:01 +0100707 * Wrap plaintext into DTLSInnerPlaintext structure.
Hanno Becker581bc1b2020-05-04 12:20:03 +0100708 * See ssl_build_inner_plaintext() for more information.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100709 *
Hanno Becker07dc97d2019-05-20 15:08:01 +0100710 * Note that this changes `rec->data_len`, and hence
711 * `post_avail` needs to be recalculated afterwards.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100712 */
Hanno Becker581bc1b2020-05-04 12:20:03 +0100713 if( ssl_build_inner_plaintext( data,
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100714 &rec->data_len,
715 post_avail,
Hanno Becker13996922020-05-28 16:15:19 +0100716 rec->type,
717 padding ) != 0 )
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100718 {
719 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
720 }
721
722 rec->type = MBEDTLS_SSL_MSG_CID;
723 }
Hanno Beckera0e20d02019-05-15 14:03:01 +0100724#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +0100725
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100726 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
727
Paul Bakker5121ce52009-01-03 21:22:43 +0000728 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100729 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +0000730 */
Hanno Becker52344c22018-01-03 15:24:20 +0000731#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200732 if( mode == MBEDTLS_MODE_STREAM ||
733 ( mode == MBEDTLS_MODE_CBC
734#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000735 && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100736#endif
737 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +0000738 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000739 if( post_avail < transform->maclen )
740 {
741 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
742 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
743 }
744
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200745#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000746 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200747 {
Hanno Becker9d062f92020-02-07 10:26:36 +0000748 unsigned char mac[SSL3_MAC_MAX_BYTES];
Gilles Peskine2b3f21d2021-12-10 21:35:10 +0100749 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
750 ret = ssl_mac( &transform->md_ctx_enc, transform->mac_enc,
751 data, rec->data_len, rec->ctr, rec->type, mac );
752 if( ret == 0 )
753 memcpy( data + rec->data_len, mac, transform->maclen );
Gilles Peskined8e2e832021-12-10 21:33:21 +0100754 mbedtls_platform_zeroize( mac, transform->maclen );
Gilles Peskine2b3f21d2021-12-10 21:35:10 +0100755 if( ret != 0 )
756 {
757 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_mac", ret );
758 return( ret );
759 }
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200760 }
761 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200762#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200763#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
764 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000765 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200766 {
Hanno Becker992b6872017-11-09 18:57:39 +0000767 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
Gilles Peskine2b3f21d2021-12-10 21:35:10 +0100768 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker992b6872017-11-09 18:57:39 +0000769
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100770 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
771 transform->minor_ver );
Hanno Becker992b6872017-11-09 18:57:39 +0000772
Gilles Peskine2b3f21d2021-12-10 21:35:10 +0100773 ret = mbedtls_md_hmac_update( &transform->md_ctx_enc,
774 add_data, add_data_len );
775 if( ret != 0 )
776 goto hmac_failed_etm_disabled;
777 ret = mbedtls_md_hmac_update( &transform->md_ctx_enc,
778 data, rec->data_len );
779 if( ret != 0 )
780 goto hmac_failed_etm_disabled;
781 ret = mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
782 if( ret != 0 )
783 goto hmac_failed_etm_disabled;
784 ret = mbedtls_md_hmac_reset( &transform->md_ctx_enc );
785 if( ret != 0 )
786 goto hmac_failed_etm_disabled;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000787
788 memcpy( data + rec->data_len, mac, transform->maclen );
Gilles Peskine2b3f21d2021-12-10 21:35:10 +0100789
790 hmac_failed_etm_disabled:
Gilles Peskined8e2e832021-12-10 21:33:21 +0100791 mbedtls_platform_zeroize( mac, transform->maclen );
Gilles Peskine2b3f21d2021-12-10 21:35:10 +0100792 if( ret != 0 )
793 {
794 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_hmac_xxx", ret );
795 return( ret );
796 }
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200797 }
798 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200799#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200800 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200801 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
802 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200803 }
804
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000805 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
806 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200807
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000808 rec->data_len += transform->maclen;
809 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100810 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +0200811 }
Hanno Becker52344c22018-01-03 15:24:20 +0000812#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000813
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200814 /*
815 * Encrypt
816 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200817#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
818 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +0000819 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000820 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000821 size_t olen;
Paul Elliottd48d5c62021-01-07 14:47:05 +0000822 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000823 "including %d bytes of padding",
824 rec->data_len, 0 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000825
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000826 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
827 transform->iv_enc, transform->ivlen,
828 data, rec->data_len,
829 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +0200830 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200831 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200832 return( ret );
833 }
834
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000835 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200836 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200837 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
838 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200839 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000840 }
Paul Bakker68884e32013-01-07 18:20:04 +0100841 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200842#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000843
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200844#if defined(MBEDTLS_GCM_C) || \
845 defined(MBEDTLS_CCM_C) || \
846 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200847 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200848 mode == MBEDTLS_MODE_CCM ||
849 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000850 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000851 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200852 unsigned char iv[12];
Hanno Beckerdf8be222020-05-21 15:30:57 +0100853 unsigned char *dynamic_iv;
854 size_t dynamic_iv_len;
Hanno Becker17263802020-05-28 07:05:48 +0100855 int dynamic_iv_is_explicit =
856 ssl_transform_aead_dynamic_iv_is_explicit( transform );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000857
Hanno Beckerbd5ed1d2020-05-21 15:26:39 +0100858 /* Check that there's space for the authentication tag. */
859 if( post_avail < transform->taglen )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000860 {
861 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
862 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
863 }
Paul Bakkerca4ab492012-04-18 14:23:57 +0000864
Paul Bakker68884e32013-01-07 18:20:04 +0100865 /*
Hanno Beckerdf8be222020-05-21 15:30:57 +0100866 * Build nonce for AEAD encryption.
867 *
868 * Note: In the case of CCM and GCM in TLS 1.2, the dynamic
869 * part of the IV is prepended to the ciphertext and
870 * can be chosen freely - in particular, it need not
871 * agree with the record sequence number.
872 * However, since ChaChaPoly as well as all AEAD modes
873 * in TLS 1.3 use the record sequence number as the
874 * dynamic part of the nonce, we uniformly use the
875 * record sequence number here in all cases.
Paul Bakker68884e32013-01-07 18:20:04 +0100876 */
Hanno Beckerdf8be222020-05-21 15:30:57 +0100877 dynamic_iv = rec->ctr;
878 dynamic_iv_len = sizeof( rec->ctr );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200879
Hanno Becker17263802020-05-28 07:05:48 +0100880 ssl_build_record_nonce( iv, sizeof( iv ),
881 transform->iv_enc,
882 transform->fixed_ivlen,
883 dynamic_iv,
884 dynamic_iv_len );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +0100885
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100886 /*
887 * Build additional data for AEAD encryption.
888 * This depends on the TLS version.
889 */
890 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
891 transform->minor_ver );
Hanno Becker1f10d762019-04-26 13:34:37 +0100892
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200893 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
Hanno Becker7cca3582020-06-04 13:27:22 +0100894 iv, transform->ivlen );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200895 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker16bf0e22020-06-04 13:27:34 +0100896 dynamic_iv,
897 dynamic_iv_is_explicit ? dynamic_iv_len : 0 );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000898 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +0100899 add_data, add_data_len );
Paul Elliottd48d5c62021-01-07 14:47:05 +0000900 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200901 "including 0 bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000902 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000903
Paul Bakker68884e32013-01-07 18:20:04 +0100904 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +0200905 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200906 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000907
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100908 if( ( ret = mbedtls_cipher_auth_encrypt_ext( &transform->cipher_ctx_enc,
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000909 iv, transform->ivlen,
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100910 add_data, add_data_len,
911 data, rec->data_len, /* src */
912 data, rec->buf_len - (data - rec->buf), /* dst */
913 &rec->data_len,
914 transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200915 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200916 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200917 return( ret );
918 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000919 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100920 data + rec->data_len - transform->taglen,
921 transform->taglen );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100922 /* Account for authentication tag. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000923 post_avail -= transform->taglen;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100924
925 /*
926 * Prefix record content with dynamic IV in case it is explicit.
927 */
Hanno Becker1cda2662020-06-04 13:28:28 +0100928 if( dynamic_iv_is_explicit != 0 )
Hanno Beckerdf8be222020-05-21 15:30:57 +0100929 {
930 if( rec->data_offset < dynamic_iv_len )
931 {
932 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
933 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
934 }
935
936 memcpy( data - dynamic_iv_len, dynamic_iv, dynamic_iv_len );
937 rec->data_offset -= dynamic_iv_len;
938 rec->data_len += dynamic_iv_len;
939 }
940
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100941 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000942 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000943 else
Hanno Beckerc3f7b0b2020-05-28 16:27:16 +0100944#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200945#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200946 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +0000947 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000948 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000949 size_t padlen, i;
950 size_t olen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000951
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000952 /* Currently we're always using minimal padding
953 * (up to 255 bytes would be allowed). */
954 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
955 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000956 padlen = 0;
957
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000958 /* Check there's enough space in the buffer for the padding. */
959 if( post_avail < padlen + 1 )
960 {
961 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
962 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
963 }
964
Paul Bakker5121ce52009-01-03 21:22:43 +0000965 for( i = 0; i <= padlen; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000966 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000967
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000968 rec->data_len += padlen + 1;
969 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000970
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200971#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000972 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +0000973 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
974 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000975 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000976 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000977 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000978 if( f_rng == NULL )
979 {
980 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
981 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
982 }
983
984 if( rec->data_offset < transform->ivlen )
985 {
986 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
987 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
988 }
989
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000990 /*
991 * Generate IV
992 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000993 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +0000994 if( ret != 0 )
995 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000996
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000997 memcpy( data - transform->ivlen, transform->iv_enc,
998 transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000999
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001000 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001001#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001002
Paul Elliottd48d5c62021-01-07 14:47:05 +00001003 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
1004 "including %" MBEDTLS_PRINTF_SIZET
1005 " bytes of IV and %" MBEDTLS_PRINTF_SIZET " bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001006 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001007 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001008
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001009 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
1010 transform->iv_enc,
1011 transform->ivlen,
1012 data, rec->data_len,
1013 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001014 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001015 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001016 return( ret );
1017 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001018
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001019 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02001020 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001021 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1022 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001023 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001024
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001025#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001026 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001027 {
1028 /*
1029 * Save IV in SSL3 and TLS1
1030 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001031 memcpy( transform->iv_enc, transform->cipher_ctx_enc.iv,
1032 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001033 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001034 else
Paul Bakkercca5b812013-08-31 17:40:26 +02001035#endif
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001036 {
1037 data -= transform->ivlen;
1038 rec->data_offset -= transform->ivlen;
1039 rec->data_len += transform->ivlen;
1040 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001041
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001042#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001043 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001044 {
Hanno Becker3d8c9072018-01-05 16:24:22 +00001045 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
1046
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001047 /*
1048 * MAC(MAC_write_key, seq_num +
1049 * TLSCipherText.type +
1050 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001051 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001052 * IV + // except for TLS 1.0
1053 * ENC(content + padding + padding_length));
1054 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001055
1056 if( post_avail < transform->maclen)
1057 {
1058 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
1059 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
1060 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001061
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001062 ssl_extract_add_data_from_record( add_data, &add_data_len,
1063 rec, transform->minor_ver );
Hanno Becker1f10d762019-04-26 13:34:37 +01001064
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001065 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001066 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01001067 add_data_len );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001068
Gilles Peskine2b3f21d2021-12-10 21:35:10 +01001069 ret = mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
1070 add_data_len );
1071 if( ret != 0 )
1072 goto hmac_failed_etm_enabled;
1073 ret = mbedtls_md_hmac_update( &transform->md_ctx_enc,
1074 data, rec->data_len );
1075 if( ret != 0 )
1076 goto hmac_failed_etm_enabled;
1077 ret = mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
1078 if( ret != 0 )
1079 goto hmac_failed_etm_enabled;
1080 ret = mbedtls_md_hmac_reset( &transform->md_ctx_enc );
1081 if( ret != 0 )
1082 goto hmac_failed_etm_enabled;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001083
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001084 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001085
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001086 rec->data_len += transform->maclen;
1087 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001088 auth_done++;
Gilles Peskine2b3f21d2021-12-10 21:35:10 +01001089
1090 hmac_failed_etm_enabled:
Gilles Peskined8e2e832021-12-10 21:33:21 +01001091 mbedtls_platform_zeroize( mac, transform->maclen );
Gilles Peskine2b3f21d2021-12-10 21:35:10 +01001092 if( ret != 0 )
1093 {
1094 MBEDTLS_SSL_DEBUG_RET( 1, "HMAC calculation failed", ret );
1095 return( ret );
1096 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001097 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001098#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001099 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001100 else
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001101#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001102 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001103 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1104 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001105 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001106
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001107 /* Make extra sure authentication was performed, exactly once */
1108 if( auth_done != 1 )
1109 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001110 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1111 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001112 }
1113
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001114 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001115
1116 return( 0 );
1117}
1118
Hanno Becker605949f2019-07-12 08:23:59 +01001119int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Beckera18d1322018-01-03 14:27:32 +00001120 mbedtls_ssl_transform *transform,
1121 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00001122{
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001123 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001124 mbedtls_cipher_mode_t mode;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001125 int ret, auth_done = 0;
Hanno Becker52344c22018-01-03 15:24:20 +00001126#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01001127 size_t padlen = 0, correct = 1;
1128#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001129 unsigned char* data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +01001130 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +01001131 size_t add_data_len;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001132
Hanno Beckera18d1322018-01-03 14:27:32 +00001133#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02001134 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001135 ((void) ssl);
1136#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001137
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001138 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001139 if( rec == NULL ||
1140 rec->buf == NULL ||
1141 rec->buf_len < rec->data_offset ||
1142 rec->buf_len - rec->data_offset < rec->data_len )
1143 {
1144 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001145 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001146 }
1147
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001148 data = rec->buf + rec->data_offset;
1149 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec );
Paul Bakker5121ce52009-01-03 21:22:43 +00001150
Hanno Beckera0e20d02019-05-15 14:03:01 +01001151#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +01001152 /*
1153 * Match record's CID with incoming CID.
1154 */
Hanno Becker938489a2019-05-08 13:02:22 +01001155 if( rec->cid_len != transform->in_cid_len ||
1156 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 )
1157 {
Hanno Becker8367ccc2019-05-14 11:30:10 +01001158 return( MBEDTLS_ERR_SSL_UNEXPECTED_CID );
Hanno Becker938489a2019-05-08 13:02:22 +01001159 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001160#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01001161
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001162#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1163 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01001164 {
1165 padlen = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001166 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
1167 transform->iv_dec,
1168 transform->ivlen,
1169 data, rec->data_len,
1170 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001171 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001172 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001173 return( ret );
1174 }
1175
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001176 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001177 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001178 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1179 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001180 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001181 }
Paul Bakker68884e32013-01-07 18:20:04 +01001182 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001183#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001184#if defined(MBEDTLS_GCM_C) || \
1185 defined(MBEDTLS_CCM_C) || \
1186 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001187 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001188 mode == MBEDTLS_MODE_CCM ||
1189 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001190 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001191 unsigned char iv[12];
Hanno Beckerdf8be222020-05-21 15:30:57 +01001192 unsigned char *dynamic_iv;
1193 size_t dynamic_iv_len;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001194
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001195 /*
Hanno Beckerdf8be222020-05-21 15:30:57 +01001196 * Extract dynamic part of nonce for AEAD decryption.
1197 *
1198 * Note: In the case of CCM and GCM in TLS 1.2, the dynamic
1199 * part of the IV is prepended to the ciphertext and
1200 * can be chosen freely - in particular, it need not
1201 * agree with the record sequence number.
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001202 */
Hanno Beckerdf8be222020-05-21 15:30:57 +01001203 dynamic_iv_len = sizeof( rec->ctr );
Hanno Becker17263802020-05-28 07:05:48 +01001204 if( ssl_transform_aead_dynamic_iv_is_explicit( transform ) == 1 )
Hanno Beckerdf8be222020-05-21 15:30:57 +01001205 {
1206 if( rec->data_len < dynamic_iv_len )
1207 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001208 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1209 " ) < explicit_iv_len (%" MBEDTLS_PRINTF_SIZET ") ",
Hanno Beckerdf8be222020-05-21 15:30:57 +01001210 rec->data_len,
1211 dynamic_iv_len ) );
1212 return( MBEDTLS_ERR_SSL_INVALID_MAC );
1213 }
1214 dynamic_iv = data;
1215
1216 data += dynamic_iv_len;
1217 rec->data_offset += dynamic_iv_len;
1218 rec->data_len -= dynamic_iv_len;
1219 }
Hanno Becker17263802020-05-28 07:05:48 +01001220 else
1221 {
1222 dynamic_iv = rec->ctr;
1223 }
Hanno Beckerdf8be222020-05-21 15:30:57 +01001224
1225 /* Check that there's space for the authentication tag. */
1226 if( rec->data_len < transform->taglen )
1227 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001228 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1229 ") < taglen (%" MBEDTLS_PRINTF_SIZET ") ",
Christian von Arnim883d3042020-12-01 11:58:29 +01001230 rec->data_len,
1231 transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001232 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001233 }
Hanno Beckerdf8be222020-05-21 15:30:57 +01001234 rec->data_len -= transform->taglen;
Paul Bakker68884e32013-01-07 18:20:04 +01001235
Hanno Beckerdf8be222020-05-21 15:30:57 +01001236 /*
1237 * Prepare nonce from dynamic and static parts.
1238 */
Hanno Becker17263802020-05-28 07:05:48 +01001239 ssl_build_record_nonce( iv, sizeof( iv ),
1240 transform->iv_dec,
1241 transform->fixed_ivlen,
1242 dynamic_iv,
1243 dynamic_iv_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001244
Hanno Beckerdf8be222020-05-21 15:30:57 +01001245 /*
1246 * Build additional data for AEAD encryption.
1247 * This depends on the TLS version.
1248 */
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001249 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
1250 transform->minor_ver );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001251 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +01001252 add_data, add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001253
Hanno Beckerd96a6522019-07-10 13:55:25 +01001254 /* Because of the check above, we know that there are
Shaun Case0e7791f2021-12-20 21:14:10 -08001255 * explicit_iv_len Bytes preceding data, and taglen
Hanno Beckerd96a6522019-07-10 13:55:25 +01001256 * bytes following data + data_len. This justifies
Hanno Becker20016652019-07-10 11:44:13 +01001257 * the debug message and the invocation of
Hanno Beckerd96a6522019-07-10 13:55:25 +01001258 * mbedtls_cipher_auth_decrypt() below. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001259
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001260 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001261 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Beckere694c3e2017-12-27 21:34:08 +00001262 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01001263
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001264 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001265 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001266 */
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +01001267 if( ( ret = mbedtls_cipher_auth_decrypt_ext( &transform->cipher_ctx_dec,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001268 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +01001269 add_data, add_data_len,
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +01001270 data, rec->data_len + transform->taglen, /* src */
1271 data, rec->buf_len - (data - rec->buf), &olen, /* dst */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001272 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001273 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001274 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001275
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001276 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
1277 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001278
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001279 return( ret );
1280 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001281 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001282
Hanno Beckerd96a6522019-07-10 13:55:25 +01001283 /* Double-check that AEAD decryption doesn't change content length. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001284 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001285 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001286 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1287 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001288 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00001289 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001290 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001291#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001292#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001293 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001294 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01001295 size_t minlen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001296
Paul Bakker5121ce52009-01-03 21:22:43 +00001297 /*
Paul Bakker45829992013-01-03 14:52:21 +01001298 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00001299 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001300#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001301 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
1302 {
1303 /* The ciphertext is prefixed with the CBC IV. */
1304 minlen += transform->ivlen;
1305 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001306#endif
Paul Bakker45829992013-01-03 14:52:21 +01001307
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001308 /* Size considerations:
1309 *
1310 * - The CBC cipher text must not be empty and hence
1311 * at least of size transform->ivlen.
1312 *
1313 * Together with the potential IV-prefix, this explains
1314 * the first of the two checks below.
1315 *
1316 * - The record must contain a MAC, either in plain or
1317 * encrypted, depending on whether Encrypt-then-MAC
1318 * is used or not.
1319 * - If it is, the message contains the IV-prefix,
1320 * the CBC ciphertext, and the MAC.
1321 * - If it is not, the padded plaintext, and hence
1322 * the CBC ciphertext, has at least length maclen + 1
1323 * because there is at least the padding length byte.
1324 *
1325 * As the CBC ciphertext is not empty, both cases give the
1326 * lower bound minlen + maclen + 1 on the record size, which
1327 * we test for in the second check below.
1328 */
1329 if( rec->data_len < minlen + transform->ivlen ||
1330 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01001331 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001332 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1333 ") < max( ivlen(%" MBEDTLS_PRINTF_SIZET
1334 "), maclen (%" MBEDTLS_PRINTF_SIZET ") "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001335 "+ 1 ) ( + expl IV )", rec->data_len,
1336 transform->ivlen,
1337 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001338 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01001339 }
1340
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001341 /*
1342 * Authenticate before decrypt if enabled
1343 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001344#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001345 if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001346 {
Hanno Becker992b6872017-11-09 18:57:39 +00001347 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001348
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001349 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001350
Hanno Beckerd96a6522019-07-10 13:55:25 +01001351 /* Update data_len in tandem with add_data.
1352 *
1353 * The subtraction is safe because of the previous check
1354 * data_len >= minlen + maclen + 1.
1355 *
1356 * Afterwards, we know that data + data_len is followed by at
1357 * least maclen Bytes, which justifies the call to
Gabor Mezei18a44942021-10-20 11:59:27 +02001358 * mbedtls_ct_memcmp() below.
Hanno Beckerd96a6522019-07-10 13:55:25 +01001359 *
1360 * Further, we still know that data_len > minlen */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001361 rec->data_len -= transform->maclen;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001362 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
1363 transform->minor_ver );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001364
Hanno Beckerd96a6522019-07-10 13:55:25 +01001365 /* Calculate expected MAC. */
Hanno Beckercab87e62019-04-29 13:52:53 +01001366 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
1367 add_data_len );
Gilles Peskine2b3f21d2021-12-10 21:35:10 +01001368 ret = mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
1369 add_data_len );
1370 if( ret != 0 )
1371 goto hmac_failed_etm_enabled;
1372 ret = mbedtls_md_hmac_update( &transform->md_ctx_dec,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001373 data, rec->data_len );
Gilles Peskine2b3f21d2021-12-10 21:35:10 +01001374 if( ret != 0 )
1375 goto hmac_failed_etm_enabled;
1376 ret = mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
1377 if( ret != 0 )
1378 goto hmac_failed_etm_enabled;
1379 ret = mbedtls_md_hmac_reset( &transform->md_ctx_dec );
1380 if( ret != 0 )
1381 goto hmac_failed_etm_enabled;
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001382
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001383 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
1384 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00001385 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001386 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001387
Hanno Beckerd96a6522019-07-10 13:55:25 +01001388 /* Compare expected MAC with MAC at the end of the record. */
Gabor Mezei18a44942021-10-20 11:59:27 +02001389 if( mbedtls_ct_memcmp( data + rec->data_len, mac_expect,
gabor-mezei-arm378e7eb2021-07-19 15:19:19 +02001390 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001391 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001392 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Gilles Peskined8e2e832021-12-10 21:33:21 +01001393 ret = MBEDTLS_ERR_SSL_INVALID_MAC;
1394 goto hmac_failed_etm_enabled;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001395 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001396 auth_done++;
Gilles Peskined8e2e832021-12-10 21:33:21 +01001397
1398 hmac_failed_etm_enabled:
1399 mbedtls_platform_zeroize( mac_expect, transform->maclen );
1400 if( ret != 0 )
Gilles Peskine2b3f21d2021-12-10 21:35:10 +01001401 {
1402 if( ret != MBEDTLS_ERR_SSL_INVALID_MAC )
1403 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_hmac_xxx", ret );
Gilles Peskined8e2e832021-12-10 21:33:21 +01001404 return( ret );
Gilles Peskine2b3f21d2021-12-10 21:35:10 +01001405 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001406 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001407#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001408
1409 /*
1410 * Check length sanity
1411 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01001412
1413 /* We know from above that data_len > minlen >= 0,
1414 * so the following check in particular implies that
1415 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001416 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001417 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001418 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1419 ") %% ivlen (%" MBEDTLS_PRINTF_SIZET ") != 0",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001420 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001421 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001422 }
1423
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001424#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001425 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001426 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001427 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001428 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001429 {
Hanno Beckerd96a6522019-07-10 13:55:25 +01001430 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001431 memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001432
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001433 data += transform->ivlen;
1434 rec->data_offset += transform->ivlen;
1435 rec->data_len -= transform->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001436 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001437#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001438
Hanno Beckerd96a6522019-07-10 13:55:25 +01001439 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
1440
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001441 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
1442 transform->iv_dec, transform->ivlen,
1443 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001444 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001445 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001446 return( ret );
1447 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001448
Hanno Beckerd96a6522019-07-10 13:55:25 +01001449 /* Double-check that length hasn't changed during decryption. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001450 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02001451 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001452 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1453 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001454 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001455
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001456#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001457 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001458 {
1459 /*
Hanno Beckerd96a6522019-07-10 13:55:25 +01001460 * Save IV in SSL3 and TLS1, where CBC decryption of consecutive
1461 * records is equivalent to CBC decryption of the concatenation
1462 * of the records; in other words, IVs are maintained across
1463 * record decryptions.
Paul Bakkercca5b812013-08-31 17:40:26 +02001464 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001465 memcpy( transform->iv_dec, transform->cipher_ctx_dec.iv,
1466 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001467 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001468#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001469
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001470 /* Safe since data_len >= minlen + maclen + 1, so after having
1471 * subtracted at most minlen and maclen up to this point,
Hanno Beckerd96a6522019-07-10 13:55:25 +01001472 * data_len > 0 (because of data_len % ivlen == 0, it's actually
1473 * >= ivlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001474 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01001475
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001476 if( auth_done == 1 )
1477 {
Gabor Mezei18a44942021-10-20 11:59:27 +02001478 const size_t mask = mbedtls_ct_size_mask_ge(
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001479 rec->data_len,
1480 padlen + 1 );
1481 correct &= mask;
1482 padlen &= mask;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001483 }
1484 else
Paul Bakker45829992013-01-03 14:52:21 +01001485 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001486#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001487 if( rec->data_len < transform->maclen + padlen + 1 )
1488 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001489 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1490 ") < maclen (%" MBEDTLS_PRINTF_SIZET
1491 ") + padlen (%" MBEDTLS_PRINTF_SIZET ")",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001492 rec->data_len,
1493 transform->maclen,
1494 padlen + 1 ) );
1495 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01001496#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001497
Gabor Mezei18a44942021-10-20 11:59:27 +02001498 const size_t mask = mbedtls_ct_size_mask_ge(
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001499 rec->data_len,
1500 transform->maclen + padlen + 1 );
1501 correct &= mask;
1502 padlen &= mask;
Paul Bakker45829992013-01-03 14:52:21 +01001503 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001504
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001505 padlen++;
1506
1507 /* Regardless of the validity of the padding,
1508 * we have data_len >= padlen here. */
1509
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001510#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001511 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001512 {
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001513 /* This is the SSL 3.0 path, we don't have to worry about Lucky
1514 * 13, because there's a strictly worse padding attack built in
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001515 * the protocol (known as part of POODLE), so we don't care if the
1516 * code is not constant-time, in particular branches are OK. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001517 if( padlen > transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001518 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001519#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Elliottd48d5c62021-01-07 14:47:05 +00001520 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %" MBEDTLS_PRINTF_SIZET ", "
1521 "should be no more than %" MBEDTLS_PRINTF_SIZET,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001522 padlen, transform->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001523#endif
Paul Bakker45829992013-01-03 14:52:21 +01001524 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001525 }
1526 }
1527 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001528#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1529#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1530 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001531 if( transform->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001532 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001533 /* The padding check involves a series of up to 256
1534 * consecutive memory reads at the end of the record
1535 * plaintext buffer. In order to hide the length and
1536 * validity of the padding, always perform exactly
1537 * `min(256,plaintext_len)` reads (but take into account
1538 * only the last `padlen` bytes for the padding check). */
1539 size_t pad_count = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001540 volatile unsigned char* const check = data;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001541
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001542 /* Index of first padding byte; it has been ensured above
1543 * that the subtraction is safe. */
1544 size_t const padding_idx = rec->data_len - padlen;
1545 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
1546 size_t const start_idx = rec->data_len - num_checks;
1547 size_t idx;
Paul Bakker956c9e02013-12-19 14:42:28 +01001548
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001549 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001550 {
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001551 /* pad_count += (idx >= padding_idx) &&
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001552 * (check[idx] == padlen - 1);
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001553 */
Gabor Mezei18a44942021-10-20 11:59:27 +02001554 const size_t mask = mbedtls_ct_size_mask_ge( idx, padding_idx );
1555 const size_t equal = mbedtls_ct_size_bool_eq( check[idx],
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001556 padlen - 1 );
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001557 pad_count += mask & equal;
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001558 }
Gabor Mezei18a44942021-10-20 11:59:27 +02001559 correct &= mbedtls_ct_size_bool_eq( pad_count, padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001560
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001561#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02001562 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001563 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001564#endif
Gabor Mezei18a44942021-10-20 11:59:27 +02001565 padlen &= mbedtls_ct_size_mask( correct );
Paul Bakker5121ce52009-01-03 21:22:43 +00001566 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001567 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001568#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1569 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02001570 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001571 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1572 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001573 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001574
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001575 /* If the padding was found to be invalid, padlen == 0
1576 * and the subtraction is safe. If the padding was found valid,
1577 * padlen hasn't been changed and the previous assertion
1578 * data_len >= padlen still holds. */
1579 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001580 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001581 else
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001582#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001583 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001584 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1585 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001586 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001587
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001588#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001589 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001590 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001591#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001592
1593 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001594 * Authenticate if not done yet.
1595 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00001596 */
Hanno Becker52344c22018-01-03 15:24:20 +00001597#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001598 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001599 {
Paul Elliottb8300282022-05-19 18:31:35 +01001600 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD] = { 0 };
1601 unsigned char mac_peer[MBEDTLS_SSL_MAC_ADD] = { 0 };
Paul Bakker1e5369c2013-12-19 16:40:57 +01001602
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001603 /* If the initial value of padlen was such that
1604 * data_len < maclen + padlen + 1, then padlen
1605 * got reset to 1, and the initial check
1606 * data_len >= minlen + maclen + 1
1607 * guarantees that at this point we still
1608 * have at least data_len >= maclen.
1609 *
1610 * If the initial value of padlen was such that
1611 * data_len >= maclen + padlen + 1, then we have
1612 * subtracted either padlen + 1 (if the padding was correct)
1613 * or 0 (if the padding was incorrect) since then,
1614 * hence data_len >= maclen in any case.
1615 */
1616 rec->data_len -= transform->maclen;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001617 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
1618 transform->minor_ver );
Paul Bakker5121ce52009-01-03 21:22:43 +00001619
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001620#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001621 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001622 {
Gilles Peskine2b3f21d2021-12-10 21:35:10 +01001623 ret = ssl_mac( &transform->md_ctx_dec,
1624 transform->mac_dec,
1625 data, rec->data_len,
1626 rec->ctr, rec->type,
1627 mac_expect );
1628 if( ret != 0 )
1629 {
1630 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_mac", ret );
1631 goto hmac_failed_etm_disabled;
1632 }
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001633 memcpy( mac_peer, data + rec->data_len, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001634 }
1635 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001636#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1637#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1638 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001639 if( transform->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001640 {
1641 /*
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001642 * The next two sizes are the minimum and maximum values of
Manuel Pégourié-Gonnard7fe2c5f2020-08-18 12:02:54 +02001643 * data_len over all padlen values.
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001644 *
1645 * They're independent of padlen, since we previously did
Hanno Beckerd96a6522019-07-10 13:55:25 +01001646 * data_len -= padlen.
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001647 *
1648 * Note that max_len + maclen is never more than the buffer
1649 * length, as we previously did in_msglen -= maclen too.
1650 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001651 const size_t max_len = rec->data_len + padlen;
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001652 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
1653
Gabor Mezei18a44942021-10-20 11:59:27 +02001654 ret = mbedtls_ct_hmac( &transform->md_ctx_dec,
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001655 add_data, add_data_len,
1656 data, rec->data_len, min_len, max_len,
1657 mac_expect );
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001658 if( ret != 0 )
Gilles Peskine20b44082018-05-29 14:06:49 +02001659 {
Gabor Mezei2dcccbf2021-11-16 13:34:05 +01001660 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ct_hmac", ret );
Gilles Peskined8e2e832021-12-10 21:33:21 +01001661 goto hmac_failed_etm_disabled;
Gilles Peskine20b44082018-05-29 14:06:49 +02001662 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01001663
Gabor Mezei18a44942021-10-20 11:59:27 +02001664 mbedtls_ct_memcpy_offset( mac_peer, data,
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001665 rec->data_len,
1666 min_len, max_len,
1667 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001668 }
1669 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001670#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1671 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001672 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001673 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1674 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001675 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001676
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001677#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001678 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001679 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", mac_peer, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001680#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001681
Gabor Mezei18a44942021-10-20 11:59:27 +02001682 if( mbedtls_ct_memcmp( mac_peer, mac_expect,
gabor-mezei-arm378e7eb2021-07-19 15:19:19 +02001683 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001684 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001685#if defined(MBEDTLS_SSL_DEBUG_ALL)
1686 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001687#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001688 correct = 0;
1689 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001690 auth_done++;
Gilles Peskined8e2e832021-12-10 21:33:21 +01001691
1692 hmac_failed_etm_disabled:
1693 mbedtls_platform_zeroize( mac_peer, transform->maclen );
1694 mbedtls_platform_zeroize( mac_expect, transform->maclen );
1695 if( ret != 0 )
1696 return( ret );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001697 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01001698
1699 /*
1700 * Finally check the correct flag
1701 */
1702 if( correct == 0 )
1703 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Becker52344c22018-01-03 15:24:20 +00001704#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001705
1706 /* Make extra sure authentication was performed, exactly once */
1707 if( auth_done != 1 )
1708 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001709 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1710 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001711 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001712
Hanno Beckerccc13d02020-05-04 12:30:04 +01001713#if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
1714 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 )
1715 {
1716 /* Remove inner padding and infer true content type. */
1717 ret = ssl_parse_inner_plaintext( data, &rec->data_len,
1718 &rec->type );
1719
1720 if( ret != 0 )
1721 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
1722 }
1723#endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
1724
Hanno Beckera0e20d02019-05-15 14:03:01 +01001725#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001726 if( rec->cid_len != 0 )
1727 {
Hanno Becker581bc1b2020-05-04 12:20:03 +01001728 ret = ssl_parse_inner_plaintext( data, &rec->data_len,
1729 &rec->type );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001730 if( ret != 0 )
1731 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
1732 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001733#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001734
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001735 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001736
1737 return( 0 );
1738}
1739
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001740#undef MAC_NONE
1741#undef MAC_PLAINTEXT
1742#undef MAC_CIPHERTEXT
1743
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001744#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00001745/*
1746 * Compression/decompression functions
1747 */
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02001748MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001749static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001750{
Janos Follath865b3eb2019-12-16 11:46:15 +00001751 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001752 unsigned char *msg_post = ssl->out_msg;
Andrzej Kurek5462e022018-04-20 07:58:53 -04001753 ptrdiff_t bytes_written = ssl->out_msg - ssl->out_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001754 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02001755 unsigned char *msg_pre = ssl->compress_buf;
Darryl Greenb33cc762019-11-28 14:29:44 +00001756#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
1757 size_t out_buf_len = ssl->out_buf_len;
1758#else
1759 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
1760#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00001761
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001762 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001763
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02001764 if( len_pre == 0 )
1765 return( 0 );
1766
Paul Bakker2770fbd2012-07-03 13:30:23 +00001767 memcpy( msg_pre, ssl->out_msg, len_pre );
1768
Paul Elliottd48d5c62021-01-07 14:47:05 +00001769 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %" MBEDTLS_PRINTF_SIZET ", ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001770 ssl->out_msglen ) );
1771
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001772 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001773 ssl->out_msg, ssl->out_msglen );
1774
Paul Bakker48916f92012-09-16 19:57:18 +00001775 ssl->transform_out->ctx_deflate.next_in = msg_pre;
1776 ssl->transform_out->ctx_deflate.avail_in = len_pre;
1777 ssl->transform_out->ctx_deflate.next_out = msg_post;
Darryl Greenb33cc762019-11-28 14:29:44 +00001778 ssl->transform_out->ctx_deflate.avail_out = out_buf_len - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001779
Paul Bakker48916f92012-09-16 19:57:18 +00001780 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001781 if( ret != Z_OK )
1782 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001783 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
1784 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001785 }
1786
Darryl Greenb33cc762019-11-28 14:29:44 +00001787 ssl->out_msglen = out_buf_len -
Andrzej Kurek5462e022018-04-20 07:58:53 -04001788 ssl->transform_out->ctx_deflate.avail_out - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001789
Paul Elliottd48d5c62021-01-07 14:47:05 +00001790 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %" MBEDTLS_PRINTF_SIZET ", ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001791 ssl->out_msglen ) );
1792
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001793 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001794 ssl->out_msg, ssl->out_msglen );
1795
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001796 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001797
1798 return( 0 );
1799}
1800
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02001801MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001802static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001803{
Janos Follath865b3eb2019-12-16 11:46:15 +00001804 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001805 unsigned char *msg_post = ssl->in_msg;
Andrzej Kureka9ceef82018-04-24 06:32:44 -04001806 ptrdiff_t header_bytes = ssl->in_msg - ssl->in_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001807 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02001808 unsigned char *msg_pre = ssl->compress_buf;
Darryl Greenb33cc762019-11-28 14:29:44 +00001809#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
1810 size_t in_buf_len = ssl->in_buf_len;
1811#else
1812 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
1813#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00001814
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001815 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001816
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02001817 if( len_pre == 0 )
1818 return( 0 );
1819
Paul Bakker2770fbd2012-07-03 13:30:23 +00001820 memcpy( msg_pre, ssl->in_msg, len_pre );
1821
Paul Elliottd48d5c62021-01-07 14:47:05 +00001822 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %" MBEDTLS_PRINTF_SIZET ", ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001823 ssl->in_msglen ) );
1824
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001825 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001826 ssl->in_msg, ssl->in_msglen );
1827
Paul Bakker48916f92012-09-16 19:57:18 +00001828 ssl->transform_in->ctx_inflate.next_in = msg_pre;
1829 ssl->transform_in->ctx_inflate.avail_in = len_pre;
1830 ssl->transform_in->ctx_inflate.next_out = msg_post;
Darryl Greenb33cc762019-11-28 14:29:44 +00001831 ssl->transform_in->ctx_inflate.avail_out = in_buf_len - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001832
Paul Bakker48916f92012-09-16 19:57:18 +00001833 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001834 if( ret != Z_OK )
1835 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001836 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
1837 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001838 }
1839
Darryl Greenb33cc762019-11-28 14:29:44 +00001840 ssl->in_msglen = in_buf_len -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04001841 ssl->transform_in->ctx_inflate.avail_out - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001842
Paul Elliottd48d5c62021-01-07 14:47:05 +00001843 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %" MBEDTLS_PRINTF_SIZET ", ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001844 ssl->in_msglen ) );
1845
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001846 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001847 ssl->in_msg, ssl->in_msglen );
1848
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001849 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001850
1851 return( 0 );
1852}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001853#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00001854
Paul Bakker5121ce52009-01-03 21:22:43 +00001855/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001856 * Fill the input message buffer by appending data to it.
1857 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001858 *
1859 * If we return 0, is it guaranteed that (at least) nb_want bytes are
1860 * available (from this read and/or a previous one). Otherwise, an error code
1861 * is returned (possibly EOF or WANT_READ).
1862 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001863 * With stream transport (TLS) on success ssl->in_left == nb_want, but
1864 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
1865 * since we always read a whole datagram at once.
1866 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02001867 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001868 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00001869 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001870int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00001871{
Janos Follath865b3eb2019-12-16 11:46:15 +00001872 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00001873 size_t len;
Darryl Greenb33cc762019-11-28 14:29:44 +00001874#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
1875 size_t in_buf_len = ssl->in_buf_len;
1876#else
1877 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
1878#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001879
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001880 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001881
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001882 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
1883 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001884 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01001885 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001886 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001887 }
1888
Darryl Greenb33cc762019-11-28 14:29:44 +00001889 if( nb_want > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02001890 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001891 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
1892 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02001893 }
1894
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001895#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001896 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001897 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001898 uint32_t timeout;
1899
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001900 /*
1901 * The point is, we need to always read a full datagram at once, so we
1902 * sometimes read more then requested, and handle the additional data.
1903 * It could be the rest of the current record (while fetching the
1904 * header) and/or some other records in the same datagram.
1905 */
1906
1907 /*
1908 * Move to the next record in the already read datagram if applicable
1909 */
1910 if( ssl->next_record_offset != 0 )
1911 {
1912 if( ssl->in_left < ssl->next_record_offset )
1913 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001914 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1915 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001916 }
1917
1918 ssl->in_left -= ssl->next_record_offset;
1919
1920 if( ssl->in_left != 0 )
1921 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001922 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %"
1923 MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001924 ssl->next_record_offset ) );
1925 memmove( ssl->in_hdr,
1926 ssl->in_hdr + ssl->next_record_offset,
1927 ssl->in_left );
1928 }
1929
1930 ssl->next_record_offset = 0;
1931 }
1932
Paul Elliottd48d5c62021-01-07 14:47:05 +00001933 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1934 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Paul Bakker5121ce52009-01-03 21:22:43 +00001935 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001936
1937 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001938 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001939 */
1940 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02001941 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001942 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001943 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02001944 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001945
1946 /*
Antonin Décimo36e89b52019-01-23 15:24:37 +01001947 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001948 * are not at the beginning of a new record, the caller did something
1949 * wrong.
1950 */
1951 if( ssl->in_left != 0 )
1952 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001953 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1954 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001955 }
1956
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001957 /*
1958 * Don't even try to read if time's out already.
1959 * This avoids by-passing the timer when repeatedly receiving messages
1960 * that will end up being dropped.
1961 */
Hanno Becker7876d122020-02-05 10:39:31 +00001962 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01001963 {
1964 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001965 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01001966 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001967 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001968 {
Darryl Greenb33cc762019-11-28 14:29:44 +00001969 len = in_buf_len - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001970
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001971 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001972 timeout = ssl->handshake->retransmit_timeout;
1973 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001974 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001975
Paul Elliott9f352112020-12-09 14:55:45 +00001976 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %lu ms", (unsigned long) timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001977
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001978 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001979 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
1980 timeout );
1981 else
1982 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
1983
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001984 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001985
1986 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001987 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001988 }
1989
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001990 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001991 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001992 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Hanno Becker0f57a652020-02-05 10:37:26 +00001993 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001995 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02001996 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001997 if( ssl_double_retransmit_timeout( ssl ) != 0 )
1998 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001999 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002000 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002001 }
2002
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002003 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002004 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002005 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002006 return( ret );
2007 }
2008
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002009 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002010 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002011#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002012 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002013 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002014 {
Hanno Becker786300f2020-02-05 10:46:40 +00002015 if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002016 {
Hanno Becker786300f2020-02-05 10:46:40 +00002017 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request",
2018 ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002019 return( ret );
2020 }
2021
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002022 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002023 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002024#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002025 }
2026
Paul Bakker5121ce52009-01-03 21:22:43 +00002027 if( ret < 0 )
2028 return( ret );
2029
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002030 ssl->in_left = ret;
2031 }
2032 else
2033#endif
2034 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002035 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
2036 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002037 ssl->in_left, nb_want ) );
2038
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002039 while( ssl->in_left < nb_want )
2040 {
2041 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02002042
Hanno Becker7876d122020-02-05 10:39:31 +00002043 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02002044 ret = MBEDTLS_ERR_SSL_TIMEOUT;
2045 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002046 {
2047 if( ssl->f_recv_timeout != NULL )
2048 {
2049 ret = ssl->f_recv_timeout( ssl->p_bio,
2050 ssl->in_hdr + ssl->in_left, len,
2051 ssl->conf->read_timeout );
2052 }
2053 else
2054 {
2055 ret = ssl->f_recv( ssl->p_bio,
2056 ssl->in_hdr + ssl->in_left, len );
2057 }
2058 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002059
Paul Elliottd48d5c62021-01-07 14:47:05 +00002060 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
2061 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002062 ssl->in_left, nb_want ) );
2063 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002064
2065 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002066 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002067
2068 if( ret < 0 )
2069 return( ret );
2070
makise-homuraaf9513b2020-08-24 18:26:27 +03002071 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > (int)SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08002072 {
Darryl Green11999bb2018-03-13 15:22:58 +00002073 MBEDTLS_SSL_DEBUG_MSG( 1,
Paul Elliottd48d5c62021-01-07 14:47:05 +00002074 ( "f_recv returned %d bytes but only %" MBEDTLS_PRINTF_SIZET " were requested",
Paul Elliott9f352112020-12-09 14:55:45 +00002075 ret, len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08002076 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2077 }
2078
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002079 ssl->in_left += ret;
2080 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002081 }
2082
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002083 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002084
2085 return( 0 );
2086}
2087
2088/*
2089 * Flush any data not yet written
2090 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002091int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002092{
Janos Follath865b3eb2019-12-16 11:46:15 +00002093 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker04484622018-08-06 09:49:38 +01002094 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00002095
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002096 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002097
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002098 if( ssl->f_send == NULL )
2099 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002100 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002101 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002102 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002103 }
2104
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002105 /* Avoid incrementing counter if data is flushed */
2106 if( ssl->out_left == 0 )
2107 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002108 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002109 return( 0 );
2110 }
2111
Paul Bakker5121ce52009-01-03 21:22:43 +00002112 while( ssl->out_left > 0 )
2113 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002114 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %" MBEDTLS_PRINTF_SIZET
2115 ", out_left: %" MBEDTLS_PRINTF_SIZET,
Hanno Becker5903de42019-05-03 14:46:38 +01002116 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002117
Hanno Becker2b1e3542018-08-06 11:19:13 +01002118 buf = ssl->out_hdr - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002119 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00002120
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002121 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002122
2123 if( ret <= 0 )
2124 return( ret );
2125
makise-homuraaf9513b2020-08-24 18:26:27 +03002126 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > (int)SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08002127 {
Darryl Green11999bb2018-03-13 15:22:58 +00002128 MBEDTLS_SSL_DEBUG_MSG( 1,
Paul Elliottd48d5c62021-01-07 14:47:05 +00002129 ( "f_send returned %d bytes but only %" MBEDTLS_PRINTF_SIZET " bytes were sent",
Paul Elliott9f352112020-12-09 14:55:45 +00002130 ret, ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08002131 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2132 }
2133
Paul Bakker5121ce52009-01-03 21:22:43 +00002134 ssl->out_left -= ret;
2135 }
2136
Hanno Becker2b1e3542018-08-06 11:19:13 +01002137#if defined(MBEDTLS_SSL_PROTO_DTLS)
2138 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002139 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01002140 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002141 }
Hanno Becker2b1e3542018-08-06 11:19:13 +01002142 else
2143#endif
2144 {
2145 ssl->out_hdr = ssl->out_buf + 8;
2146 }
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002147 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002148
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002149 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002150
2151 return( 0 );
2152}
2153
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002154/*
2155 * Functions to handle the DTLS retransmission state machine
2156 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002157#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002158/*
2159 * Append current handshake message to current outgoing flight
2160 */
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02002161MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002162static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002163{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002164 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01002165 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
2166 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
2167 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002168
2169 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002170 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002171 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002172 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %" MBEDTLS_PRINTF_SIZET " bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002173 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002174 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002175 }
2176
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002177 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002178 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002179 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %" MBEDTLS_PRINTF_SIZET " bytes failed",
2180 ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002181 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002182 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002183 }
2184
2185 /* Copy current handshake message with headers */
2186 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
2187 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002188 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002189 msg->next = NULL;
2190
2191 /* Append to the current flight */
2192 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002193 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002194 else
2195 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002196 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002197 while( cur->next != NULL )
2198 cur = cur->next;
2199 cur->next = msg;
2200 }
2201
Hanno Becker3b235902018-08-06 09:54:53 +01002202 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002203 return( 0 );
2204}
2205
2206/*
2207 * Free the current flight of handshake messages
2208 */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002209void mbedtls_ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002210{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002211 mbedtls_ssl_flight_item *cur = flight;
2212 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002213
2214 while( cur != NULL )
2215 {
2216 next = cur->next;
2217
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002218 mbedtls_free( cur->p );
2219 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002220
2221 cur = next;
2222 }
2223}
2224
2225/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002226 * Swap transform_out and out_ctr with the alternative ones
2227 */
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02002228MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002229static int ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002230{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002231 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002232 unsigned char tmp_out_ctr[8];
2233
2234 if( ssl->transform_out == ssl->handshake->alt_transform_out )
2235 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002236 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002237 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002238 }
2239
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002240 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002241
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002242 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002243 tmp_transform = ssl->transform_out;
2244 ssl->transform_out = ssl->handshake->alt_transform_out;
2245 ssl->handshake->alt_transform_out = tmp_transform;
2246
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002247 /* Swap epoch + sequence_number */
Hanno Becker19859472018-08-06 09:40:20 +01002248 memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
2249 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002250 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002251
2252 /* Adjust to the newly activated transform */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002253 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002254
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002255#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2256 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002257 {
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002258 int ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND );
2259 if( ret != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002260 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002261 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
2262 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002263 }
2264 }
2265#endif
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002266
2267 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002268}
2269
2270/*
2271 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002272 */
2273int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
2274{
2275 int ret = 0;
2276
2277 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
2278
2279 ret = mbedtls_ssl_flight_transmit( ssl );
2280
2281 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
2282
2283 return( ret );
2284}
2285
2286/*
2287 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002288 *
2289 * Need to remember the current message in case flush_output returns
2290 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002291 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002292 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002293int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002294{
Janos Follath865b3eb2019-12-16 11:46:15 +00002295 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002296 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002297
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002298 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002299 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002300 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002301
2302 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002303 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002304 ret = ssl_swap_epochs( ssl );
2305 if( ret != 0 )
2306 return( ret );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002307
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002308 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002309 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002310
2311 while( ssl->handshake->cur_msg != NULL )
2312 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002313 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002314 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002315
Hanno Beckere1dcb032018-08-17 16:47:58 +01002316 int const is_finished =
2317 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
2318 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
2319
Hanno Becker04da1892018-08-14 13:22:10 +01002320 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
2321 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
2322
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002323 /* Swap epochs before sending Finished: we can't do it after
2324 * sending ChangeCipherSpec, in case write returns WANT_READ.
2325 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01002326 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002327 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002328 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002329 ret = ssl_swap_epochs( ssl );
2330 if( ret != 0 )
2331 return( ret );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002332 }
2333
Hanno Becker67bc7c32018-08-06 11:33:50 +01002334 ret = ssl_get_remaining_payload_in_datagram( ssl );
2335 if( ret < 0 )
2336 return( ret );
2337 max_frag_len = (size_t) ret;
2338
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002339 /* CCS is copied as is, while HS messages may need fragmentation */
2340 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
2341 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002342 if( max_frag_len == 0 )
2343 {
2344 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2345 return( ret );
2346
2347 continue;
2348 }
2349
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002350 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01002351 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002352 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002353
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002354 /* Update position inside current message */
2355 ssl->handshake->cur_msg_p += cur->len;
2356 }
2357 else
2358 {
2359 const unsigned char * const p = ssl->handshake->cur_msg_p;
2360 const size_t hs_len = cur->len - 12;
2361 const size_t frag_off = p - ( cur->p + 12 );
2362 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002363 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002364
Hanno Beckere1dcb032018-08-17 16:47:58 +01002365 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02002366 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01002367 if( is_finished )
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002368 {
2369 ret = ssl_swap_epochs( ssl );
2370 if( ret != 0 )
2371 return( ret );
2372 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002373
Hanno Becker67bc7c32018-08-06 11:33:50 +01002374 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2375 return( ret );
2376
2377 continue;
2378 }
2379 max_hs_frag_len = max_frag_len - 12;
2380
2381 cur_hs_frag_len = rem_len > max_hs_frag_len ?
2382 max_hs_frag_len : rem_len;
2383
2384 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002385 {
2386 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01002387 (unsigned) cur_hs_frag_len,
2388 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002389 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02002390
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002391 /* Messages are stored with handshake headers as if not fragmented,
2392 * copy beginning of headers then fill fragmentation fields.
2393 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
2394 memcpy( ssl->out_msg, cur->p, 6 );
Joe Subbiani61f7d732021-06-24 09:06:23 +01002395
Joe Subbiani2bbafda2021-06-24 13:00:03 +01002396 ssl->out_msg[6] = MBEDTLS_BYTE_2( frag_off );
2397 ssl->out_msg[7] = MBEDTLS_BYTE_1( frag_off );
2398 ssl->out_msg[8] = MBEDTLS_BYTE_0( frag_off );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002399
Joe Subbiani2bbafda2021-06-24 13:00:03 +01002400 ssl->out_msg[ 9] = MBEDTLS_BYTE_2( cur_hs_frag_len );
2401 ssl->out_msg[10] = MBEDTLS_BYTE_1( cur_hs_frag_len );
2402 ssl->out_msg[11] = MBEDTLS_BYTE_0( cur_hs_frag_len );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002403
2404 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
2405
Hanno Becker3f7b9732018-08-28 09:53:25 +01002406 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002407 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
2408 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002409 ssl->out_msgtype = cur->type;
2410
2411 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002412 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002413 }
2414
2415 /* If done with the current message move to the next one if any */
2416 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
2417 {
2418 if( cur->next != NULL )
2419 {
2420 ssl->handshake->cur_msg = cur->next;
2421 ssl->handshake->cur_msg_p = cur->next->p + 12;
2422 }
2423 else
2424 {
2425 ssl->handshake->cur_msg = NULL;
2426 ssl->handshake->cur_msg_p = NULL;
2427 }
2428 }
2429
2430 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01002431 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002432 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002433 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002434 return( ret );
2435 }
2436 }
2437
Hanno Becker67bc7c32018-08-06 11:33:50 +01002438 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2439 return( ret );
2440
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002441 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002442 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
2443 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02002444 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002445 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002446 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Hanno Becker0f57a652020-02-05 10:37:26 +00002447 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002448 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002449
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002450 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002451
2452 return( 0 );
2453}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002454
2455/*
2456 * To be called when the last message of an incoming flight is received.
2457 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002458void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002459{
2460 /* We won't need to resend that one any more */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002461 mbedtls_ssl_flight_free( ssl->handshake->flight );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002462 ssl->handshake->flight = NULL;
2463 ssl->handshake->cur_msg = NULL;
2464
2465 /* The next incoming flight will start with this msg_seq */
2466 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
2467
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002468 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01002469 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002470
Hanno Becker0271f962018-08-16 13:23:47 +01002471 /* Clear future message buffering structure. */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002472 mbedtls_ssl_buffering_free( ssl );
Hanno Becker0271f962018-08-16 13:23:47 +01002473
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002474 /* Cancel timer */
Hanno Becker0f57a652020-02-05 10:37:26 +00002475 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002476
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002477 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2478 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002479 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002480 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002481 }
2482 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002483 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002484}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002485
2486/*
2487 * To be called when the last message of an outgoing flight is send.
2488 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002489void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002490{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002491 ssl_reset_retransmit_timeout( ssl );
Hanno Becker0f57a652020-02-05 10:37:26 +00002492 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002493
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002494 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2495 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002496 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002497 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002498 }
2499 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002500 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002501}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002502#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002503
Paul Bakker5121ce52009-01-03 21:22:43 +00002504/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002505 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00002506 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002507
2508/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002509 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002510 *
2511 * - fill in handshake headers
2512 * - update handshake checksum
2513 * - DTLS: save message for resending
2514 * - then pass to the record layer
2515 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002516 * DTLS: except for HelloRequest, messages are only queued, and will only be
2517 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002518 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002519 * Inputs:
2520 * - ssl->out_msglen: 4 + actual handshake message len
2521 * (4 is the size of handshake headers for TLS)
2522 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
2523 * - ssl->out_msg + 4: the handshake message body
2524 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02002525 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002526 * - ssl->out_msglen: the length of the record contents
2527 * (including handshake headers but excluding record headers)
2528 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002529 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002530int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002531{
Janos Follath865b3eb2019-12-16 11:46:15 +00002532 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002533 const size_t hs_len = ssl->out_msglen - 4;
2534 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00002535
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002536 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
2537
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002538 /*
2539 * Sanity checks
2540 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01002541 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002542 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
2543 {
Hanno Beckerc83d2b32018-08-22 16:05:47 +01002544 /* In SSLv3, the client might send a NoCertificate alert. */
2545#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
2546 if( ! ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
2547 ssl->out_msgtype == MBEDTLS_SSL_MSG_ALERT &&
2548 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT ) )
2549#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
2550 {
2551 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2552 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2553 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002554 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002555
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002556 /* Whenever we send anything different from a
2557 * HelloRequest we should be in a handshake - double check. */
2558 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2559 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002560 ssl->handshake == NULL )
2561 {
2562 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2563 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2564 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002565
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002566#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002567 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002568 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002569 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002570 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002571 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2572 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002573 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002574#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002575
Hanno Beckerb50a2532018-08-06 11:52:54 +01002576 /* Double-check that we did not exceed the bounds
2577 * of the outgoing record buffer.
2578 * This should never fail as the various message
2579 * writing functions must obey the bounds of the
2580 * outgoing record buffer, but better be safe.
2581 *
2582 * Note: We deliberately do not check for the MTU or MFL here.
2583 */
2584 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
2585 {
2586 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002587 "size %" MBEDTLS_PRINTF_SIZET
2588 ", maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +00002589 ssl->out_msglen,
2590 (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Hanno Beckerb50a2532018-08-06 11:52:54 +01002591 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2592 }
2593
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002594 /*
2595 * Fill handshake headers
2596 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002597 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002598 {
Joe Subbianiad1115a2021-07-16 14:27:50 +01002599 ssl->out_msg[1] = MBEDTLS_BYTE_2( hs_len );
2600 ssl->out_msg[2] = MBEDTLS_BYTE_1( hs_len );
2601 ssl->out_msg[3] = MBEDTLS_BYTE_0( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002602
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002603 /*
2604 * DTLS has additional fields in the Handshake layer,
2605 * between the length field and the actual payload:
2606 * uint16 message_seq;
2607 * uint24 fragment_offset;
2608 * uint24 fragment_length;
2609 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002610#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002611 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002612 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002613 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10002614 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01002615 {
2616 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002617 "size %" MBEDTLS_PRINTF_SIZET ", maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +00002618 hs_len,
2619 (size_t) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01002620 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2621 }
2622
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002623 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002624 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002625
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002626 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002627 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002628 {
Joe Subbianic54e9082021-07-19 11:56:54 +01002629 MBEDTLS_PUT_UINT16_BE( ssl->handshake->out_msg_seq, ssl->out_msg, 4 );
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02002630 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002631 }
2632 else
2633 {
2634 ssl->out_msg[4] = 0;
2635 ssl->out_msg[5] = 0;
2636 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002637
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002638 /* Handshake hashes are computed without fragmentation,
2639 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002640 memset( ssl->out_msg + 6, 0x00, 3 );
2641 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002642 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002643#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002644
Hanno Becker0207e532018-08-28 10:28:28 +01002645 /* Update running hashes of handshake messages seen */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002646 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
2647 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002648 }
2649
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002650 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002651#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002652 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002653 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2654 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002655 {
2656 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
2657 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002658 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002659 return( ret );
2660 }
2661 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002662 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002663#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002664 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002665 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002666 {
2667 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2668 return( ret );
2669 }
2670 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002671
2672 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
2673
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002674 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002675}
2676
2677/*
2678 * Record layer functions
2679 */
2680
2681/*
2682 * Write current record.
2683 *
2684 * Uses:
2685 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
2686 * - ssl->out_msglen: length of the record content (excl headers)
2687 * - ssl->out_msg: record content
2688 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002689int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002690{
2691 int ret, done = 0;
2692 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002693 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002694
2695 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002696
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002697#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00002698 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002699 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002700 {
2701 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
2702 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002703 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002704 return( ret );
2705 }
2706
2707 len = ssl->out_msglen;
2708 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002709#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002710
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002711#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2712 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002713 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002714 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002715
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002716 ret = mbedtls_ssl_hw_record_write( ssl );
2717 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00002718 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002719 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
2720 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00002721 }
Paul Bakkerc7878112012-12-19 14:41:14 +01002722
2723 if( ret == 0 )
2724 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00002725 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002726#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00002727 if( !done )
2728 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01002729 unsigned i;
2730 size_t protected_record_size;
Darryl Greenb33cc762019-11-28 14:29:44 +00002731#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
2732 size_t out_buf_len = ssl->out_buf_len;
2733#else
2734 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
2735#endif
Hanno Becker6430faf2019-05-08 11:57:13 +01002736 /* Skip writing the record content type to after the encryption,
2737 * as it may change when using the CID extension. */
2738
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002739 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002740 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002741
Hanno Becker19859472018-08-06 09:40:20 +01002742 memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Joe Subbianic54e9082021-07-19 11:56:54 +01002743 MBEDTLS_PUT_UINT16_BE( len, ssl->out_len, 0);
Paul Bakker05ef8352012-05-08 09:17:57 +00002744
Paul Bakker48916f92012-09-16 19:57:18 +00002745 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00002746 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002747 mbedtls_record rec;
2748
2749 rec.buf = ssl->out_iv;
Darryl Greenb33cc762019-11-28 14:29:44 +00002750 rec.buf_len = out_buf_len - ( ssl->out_iv - ssl->out_buf );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002751 rec.data_len = ssl->out_msglen;
2752 rec.data_offset = ssl->out_msg - rec.buf;
2753
2754 memcpy( &rec.ctr[0], ssl->out_ctr, 8 );
2755 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
2756 ssl->conf->transport, rec.ver );
2757 rec.type = ssl->out_msgtype;
2758
Hanno Beckera0e20d02019-05-15 14:03:01 +01002759#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01002760 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckercab87e62019-04-29 13:52:53 +01002761 rec.cid_len = 0;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002762#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002763
Hanno Beckera18d1322018-01-03 14:27:32 +00002764 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002765 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00002766 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002767 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00002768 return( ret );
2769 }
2770
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002771 if( rec.data_offset != 0 )
2772 {
2773 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2774 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2775 }
2776
Hanno Becker6430faf2019-05-08 11:57:13 +01002777 /* Update the record content type and CID. */
2778 ssl->out_msgtype = rec.type;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002779#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01002780 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera0e20d02019-05-15 14:03:01 +01002781#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker78f839d2019-03-14 12:56:23 +00002782 ssl->out_msglen = len = rec.data_len;
Joe Subbianic54e9082021-07-19 11:56:54 +01002783 MBEDTLS_PUT_UINT16_BE( rec.data_len, ssl->out_len, 0 );
Paul Bakker05ef8352012-05-08 09:17:57 +00002784 }
2785
Hanno Becker5903de42019-05-03 14:46:38 +01002786 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002787
2788#if defined(MBEDTLS_SSL_PROTO_DTLS)
2789 /* In case of DTLS, double-check that we don't exceed
2790 * the remaining space in the datagram. */
2791 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
2792 {
Hanno Becker554b0af2018-08-22 20:33:41 +01002793 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002794 if( ret < 0 )
2795 return( ret );
2796
2797 if( protected_record_size > (size_t) ret )
2798 {
2799 /* Should never happen */
2800 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2801 }
2802 }
2803#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00002804
Hanno Becker6430faf2019-05-08 11:57:13 +01002805 /* Now write the potentially updated record content type. */
2806 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
2807
Paul Elliott9f352112020-12-09 14:55:45 +00002808 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %u, "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002809 "version = [%u:%u], msglen = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01002810 ssl->out_hdr[0], ssl->out_hdr[1],
2811 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00002812
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002813 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01002814 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002815
2816 ssl->out_left += protected_record_size;
2817 ssl->out_hdr += protected_record_size;
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002818 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002819
Hanno Beckerdd772292020-02-05 10:38:31 +00002820 for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- )
Hanno Becker04484622018-08-06 09:49:38 +01002821 if( ++ssl->cur_out_ctr[i - 1] != 0 )
2822 break;
2823
2824 /* The loop goes to its end iff the counter is wrapping */
Hanno Beckerdd772292020-02-05 10:38:31 +00002825 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker04484622018-08-06 09:49:38 +01002826 {
2827 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
2828 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
2829 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002830 }
2831
Hanno Becker67bc7c32018-08-06 11:33:50 +01002832#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker47db8772018-08-21 13:32:13 +01002833 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
2834 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01002835 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01002836 size_t remaining;
2837 ret = ssl_get_remaining_payload_in_datagram( ssl );
2838 if( ret < 0 )
2839 {
2840 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
2841 ret );
2842 return( ret );
2843 }
2844
2845 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002846 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01002847 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002848 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01002849 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01002850 else
2851 {
Hanno Becker513815a2018-08-20 11:56:09 +01002852 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01002853 }
2854 }
2855#endif /* MBEDTLS_SSL_PROTO_DTLS */
2856
2857 if( ( flush == SSL_FORCE_FLUSH ) &&
2858 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002859 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002860 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002861 return( ret );
2862 }
2863
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002864 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002865
2866 return( 0 );
2867}
2868
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002869#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01002870
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02002871MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckere25e3b72018-08-16 09:30:53 +01002872static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
2873{
2874 if( ssl->in_msglen < ssl->in_hslen ||
2875 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
2876 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
2877 {
2878 return( 1 );
2879 }
2880 return( 0 );
2881}
Hanno Becker44650b72018-08-16 12:51:11 +01002882
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002883static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002884{
2885 return( ( ssl->in_msg[9] << 16 ) |
2886 ( ssl->in_msg[10] << 8 ) |
2887 ssl->in_msg[11] );
2888}
2889
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002890static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002891{
2892 return( ( ssl->in_msg[6] << 16 ) |
2893 ( ssl->in_msg[7] << 8 ) |
2894 ssl->in_msg[8] );
2895}
2896
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02002897MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002898static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002899{
2900 uint32_t msg_len, frag_off, frag_len;
2901
2902 msg_len = ssl_get_hs_total_len( ssl );
2903 frag_off = ssl_get_hs_frag_off( ssl );
2904 frag_len = ssl_get_hs_frag_len( ssl );
2905
2906 if( frag_off > msg_len )
2907 return( -1 );
2908
2909 if( frag_len > msg_len - frag_off )
2910 return( -1 );
2911
2912 if( frag_len + 12 > ssl->in_msglen )
2913 return( -1 );
2914
2915 return( 0 );
2916}
2917
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002918/*
2919 * Mark bits in bitmask (used for DTLS HS reassembly)
2920 */
2921static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
2922{
2923 unsigned int start_bits, end_bits;
2924
2925 start_bits = 8 - ( offset % 8 );
2926 if( start_bits != 8 )
2927 {
2928 size_t first_byte_idx = offset / 8;
2929
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02002930 /* Special case */
2931 if( len <= start_bits )
2932 {
2933 for( ; len != 0; len-- )
2934 mask[first_byte_idx] |= 1 << ( start_bits - len );
2935
2936 /* Avoid potential issues with offset or len becoming invalid */
2937 return;
2938 }
2939
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002940 offset += start_bits; /* Now offset % 8 == 0 */
2941 len -= start_bits;
2942
2943 for( ; start_bits != 0; start_bits-- )
2944 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
2945 }
2946
2947 end_bits = len % 8;
2948 if( end_bits != 0 )
2949 {
2950 size_t last_byte_idx = ( offset + len ) / 8;
2951
2952 len -= end_bits; /* Now len % 8 == 0 */
2953
2954 for( ; end_bits != 0; end_bits-- )
2955 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
2956 }
2957
2958 memset( mask + offset / 8, 0xFF, len / 8 );
2959}
2960
2961/*
2962 * Check that bitmask is full
2963 */
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02002964MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002965static int ssl_bitmask_check( unsigned char *mask, size_t len )
2966{
2967 size_t i;
2968
2969 for( i = 0; i < len / 8; i++ )
2970 if( mask[i] != 0xFF )
2971 return( -1 );
2972
2973 for( i = 0; i < len % 8; i++ )
2974 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
2975 return( -1 );
2976
2977 return( 0 );
2978}
2979
Hanno Becker56e205e2018-08-16 09:06:12 +01002980/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01002981static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01002982 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002983{
Hanno Becker56e205e2018-08-16 09:06:12 +01002984 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002985
Hanno Becker56e205e2018-08-16 09:06:12 +01002986 alloc_len = 12; /* Handshake header */
2987 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002988
Hanno Beckerd07df862018-08-16 09:14:58 +01002989 if( add_bitmap )
2990 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002991
Hanno Becker2a97b0e2018-08-21 15:47:49 +01002992 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002993}
Hanno Becker56e205e2018-08-16 09:06:12 +01002994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002995#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002996
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002997static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01002998{
2999 return( ( ssl->in_msg[1] << 16 ) |
3000 ( ssl->in_msg[2] << 8 ) |
3001 ssl->in_msg[3] );
3002}
Hanno Beckere25e3b72018-08-16 09:30:53 +01003003
Simon Butcher99000142016-10-13 17:21:01 +01003004int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003005{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003006 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003007 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00003008 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003009 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003010 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003011 }
3012
Hanno Becker12555c62018-08-16 12:47:53 +01003013 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003014
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003015 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Paul Elliottd48d5c62021-01-07 14:47:05 +00003016 " %" MBEDTLS_PRINTF_SIZET ", type = %u, hslen = %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003017 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003018
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003019#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003020 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003021 {
Janos Follath865b3eb2019-12-16 11:46:15 +00003022 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003023 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003024
Hanno Becker44650b72018-08-16 12:51:11 +01003025 if( ssl_check_hs_header( ssl ) != 0 )
3026 {
3027 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
3028 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3029 }
3030
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003031 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01003032 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
3033 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
3034 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
3035 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003036 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01003037 if( recv_msg_seq > ssl->handshake->in_msg_seq )
3038 {
3039 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
3040 recv_msg_seq,
3041 ssl->handshake->in_msg_seq ) );
3042 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
3043 }
3044
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02003045 /* Retransmit only on last message from previous flight, to avoid
3046 * too many retransmissions.
3047 * Besides, No sane server ever retransmits HelloVerifyRequest */
3048 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003049 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003050 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003051 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Paul Elliott9f352112020-12-09 14:55:45 +00003052 "message_seq = %u, start_of_flight = %u",
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003053 recv_msg_seq,
3054 ssl->handshake->in_flight_start_seq ) );
3055
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003056 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003057 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003058 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003059 return( ret );
3060 }
3061 }
3062 else
3063 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003064 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Paul Elliott9f352112020-12-09 14:55:45 +00003065 "message_seq = %u, expected = %u",
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003066 recv_msg_seq,
3067 ssl->handshake->in_msg_seq ) );
3068 }
3069
Hanno Becker90333da2017-10-10 11:27:13 +01003070 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003071 }
3072 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003073
Hanno Becker6d97ef52018-08-16 13:09:04 +01003074 /* Message reassembly is handled alongside buffering of future
3075 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01003076 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01003077 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01003078 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003079 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003080 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01003081 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003082 }
3083 }
3084 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003085#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003086 /* With TLS we don't handle fragmentation (for now) */
3087 if( ssl->in_msglen < ssl->in_hslen )
3088 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003089 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
3090 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003091 }
3092
Simon Butcher99000142016-10-13 17:21:01 +01003093 return( 0 );
3094}
3095
3096void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
3097{
Hanno Becker0271f962018-08-16 13:23:47 +01003098 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01003099
Hanno Becker0271f962018-08-16 13:23:47 +01003100 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003101 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003102 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003103 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003104
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003105 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003106#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003107 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003108 ssl->handshake != NULL )
3109 {
Hanno Becker0271f962018-08-16 13:23:47 +01003110 unsigned offset;
3111 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01003112
Hanno Becker0271f962018-08-16 13:23:47 +01003113 /* Increment handshake sequence number */
3114 hs->in_msg_seq++;
3115
3116 /*
3117 * Clear up handshake buffering and reassembly structure.
3118 */
3119
3120 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01003121 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01003122
3123 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01003124 for( offset = 0, hs_buf = &hs->buffering.hs[0];
3125 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01003126 offset++, hs_buf++ )
3127 {
3128 *hs_buf = *(hs_buf + 1);
3129 }
3130
3131 /* Create a fresh last entry */
3132 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003133 }
3134#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003135}
3136
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003137/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003138 * DTLS anti-replay: RFC 6347 4.1.2.6
3139 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003140 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
3141 * Bit n is set iff record number in_window_top - n has been seen.
3142 *
3143 * Usually, in_window_top is the last record number seen and the lsb of
3144 * in_window is set. The only exception is the initial state (record number 0
3145 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003146 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003147#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker7e8e6a62020-02-05 10:45:48 +00003148void mbedtls_ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003149{
3150 ssl->in_window_top = 0;
3151 ssl->in_window = 0;
3152}
3153
3154static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
3155{
3156 return( ( (uint64_t) buf[0] << 40 ) |
3157 ( (uint64_t) buf[1] << 32 ) |
3158 ( (uint64_t) buf[2] << 24 ) |
3159 ( (uint64_t) buf[3] << 16 ) |
3160 ( (uint64_t) buf[4] << 8 ) |
3161 ( (uint64_t) buf[5] ) );
3162}
3163
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02003164MBEDTLS_CHECK_RETURN_CRITICAL
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003165static int mbedtls_ssl_dtls_record_replay_check( mbedtls_ssl_context *ssl, uint8_t *record_in_ctr )
3166{
Janos Follath865b3eb2019-12-16 11:46:15 +00003167 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003168 unsigned char *original_in_ctr;
3169
3170 // save original in_ctr
3171 original_in_ctr = ssl->in_ctr;
3172
3173 // use counter from record
3174 ssl->in_ctr = record_in_ctr;
3175
3176 ret = mbedtls_ssl_dtls_replay_check( (mbedtls_ssl_context const *) ssl );
3177
3178 // restore the counter
3179 ssl->in_ctr = original_in_ctr;
3180
3181 return ret;
3182}
3183
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003184/*
3185 * Return 0 if sequence number is acceptable, -1 otherwise
3186 */
Hanno Becker0183d692019-07-12 08:50:37 +01003187int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003188{
3189 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3190 uint64_t bit;
3191
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003192 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003193 return( 0 );
3194
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003195 if( rec_seqnum > ssl->in_window_top )
3196 return( 0 );
3197
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003198 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003199
3200 if( bit >= 64 )
3201 return( -1 );
3202
3203 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
3204 return( -1 );
3205
3206 return( 0 );
3207}
3208
3209/*
3210 * Update replay window on new validated record
3211 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003212void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003213{
3214 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3215
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003216 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003217 return;
3218
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003219 if( rec_seqnum > ssl->in_window_top )
3220 {
3221 /* Update window_top and the contents of the window */
3222 uint64_t shift = rec_seqnum - ssl->in_window_top;
3223
3224 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003225 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003226 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003227 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003228 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003229 ssl->in_window |= 1;
3230 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003231
3232 ssl->in_window_top = rec_seqnum;
3233 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003234 else
3235 {
3236 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003237 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003238
3239 if( bit < 64 ) /* Always true, but be extra sure */
3240 ssl->in_window |= (uint64_t) 1 << bit;
3241 }
3242}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003243#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003244
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003245#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003246/*
Gilles Peskinef333dfa2022-02-15 23:53:36 +01003247 * Check if a datagram looks like a ClientHello with a valid cookie,
3248 * and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01003249 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003250 *
3251 * - if cookie is valid, return 0
3252 * - if ClientHello looks superficially valid but cookie is not,
3253 * fill obuf and set olen, then
3254 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
3255 * - otherwise return a specific error code
3256 */
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02003257MBEDTLS_CHECK_RETURN_CRITICAL
Andrzej Kurek33f41a82022-06-08 11:47:33 -04003258MBEDTLS_STATIC_TESTABLE
3259int mbedtls_ssl_check_dtls_clihlo_cookie(
Gilles Peskinef333dfa2022-02-15 23:53:36 +01003260 mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003261 const unsigned char *cli_id, size_t cli_id_len,
3262 const unsigned char *in, size_t in_len,
3263 unsigned char *obuf, size_t buf_len, size_t *olen )
3264{
3265 size_t sid_len, cookie_len;
3266 unsigned char *p;
3267
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003268 /*
3269 * Structure of ClientHello with record and handshake headers,
3270 * and expected values. We don't need to check a lot, more checks will be
3271 * done when actually parsing the ClientHello - skipping those checks
3272 * avoids code duplication and does not make cookie forging any easier.
3273 *
3274 * 0-0 ContentType type; copied, must be handshake
3275 * 1-2 ProtocolVersion version; copied
3276 * 3-4 uint16 epoch; copied, must be 0
3277 * 5-10 uint48 sequence_number; copied
3278 * 11-12 uint16 length; (ignored)
3279 *
3280 * 13-13 HandshakeType msg_type; (ignored)
3281 * 14-16 uint24 length; (ignored)
3282 * 17-18 uint16 message_seq; copied
3283 * 19-21 uint24 fragment_offset; copied, must be 0
3284 * 22-24 uint24 fragment_length; (ignored)
3285 *
3286 * 25-26 ProtocolVersion client_version; (ignored)
3287 * 27-58 Random random; (ignored)
3288 * 59-xx SessionID session_id; 1 byte len + sid_len content
3289 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
3290 * ...
3291 *
3292 * Minimum length is 61 bytes.
3293 */
Gilles Peskinef333dfa2022-02-15 23:53:36 +01003294 MBEDTLS_SSL_DEBUG_MSG( 4, ( "check cookie: in_len=%u",
3295 (unsigned) in_len ) );
3296 MBEDTLS_SSL_DEBUG_BUF( 4, "cli_id", cli_id, cli_id_len );
3297 if( in_len < 61 )
3298 {
3299 MBEDTLS_SSL_DEBUG_MSG( 4, ( "check cookie: record too short" ) );
3300 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3301 }
3302 if( in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003303 in[3] != 0 || in[4] != 0 ||
3304 in[19] != 0 || in[20] != 0 || in[21] != 0 )
3305 {
Gilles Peskinef333dfa2022-02-15 23:53:36 +01003306 MBEDTLS_SSL_DEBUG_MSG( 4, ( "check cookie: not a good ClientHello" ) );
3307 MBEDTLS_SSL_DEBUG_MSG( 4, ( " type=%u epoch=%u fragment_offset=%u",
3308 in[0],
3309 (unsigned) in[3] << 8 | in[4],
3310 (unsigned) in[19] << 16 | in[20] << 8 | in[21] ) );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003311 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3312 }
3313
3314 sid_len = in[59];
Andrzej Kureke5af9fa2022-06-06 14:42:41 -04003315 if( 59 + 1 + sid_len + 1 > in_len )
Gilles Peskinef333dfa2022-02-15 23:53:36 +01003316 {
3317 MBEDTLS_SSL_DEBUG_MSG( 4, ( "check cookie: sid_len=%u > %u",
3318 (unsigned) sid_len,
3319 (unsigned) in_len - 61 ) );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003320 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Gilles Peskinef333dfa2022-02-15 23:53:36 +01003321 }
3322 MBEDTLS_SSL_DEBUG_BUF( 4, "sid received from network",
3323 in + 60, sid_len );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003324
3325 cookie_len = in[60 + sid_len];
Andrzej Kureke5af9fa2022-06-06 14:42:41 -04003326 if( 59 + 1 + sid_len + 1 + cookie_len > in_len )
3327 {
Gilles Peskinef333dfa2022-02-15 23:53:36 +01003328 MBEDTLS_SSL_DEBUG_MSG( 4, ( "check cookie: cookie_len=%u > %u",
3329 (unsigned) cookie_len,
Andrzej Kureke5af9fa2022-06-06 14:42:41 -04003330 (unsigned) ( in_len - sid_len - 61 ) ) );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003331 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Gilles Peskinef333dfa2022-02-15 23:53:36 +01003332 }
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003333
Gilles Peskinef333dfa2022-02-15 23:53:36 +01003334 MBEDTLS_SSL_DEBUG_BUF( 4, "cookie received from network",
3335 in + sid_len + 61, cookie_len );
3336 if( ssl->conf->f_cookie_check( ssl->conf->p_cookie,
3337 in + sid_len + 61, cookie_len,
3338 cli_id, cli_id_len ) == 0 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003339 {
Gilles Peskinef333dfa2022-02-15 23:53:36 +01003340 MBEDTLS_SSL_DEBUG_MSG( 4, ( "check cookie: valid" ) );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003341 return( 0 );
3342 }
3343
3344 /*
3345 * If we get here, we've got an invalid cookie, let's prepare HVR.
3346 *
3347 * 0-0 ContentType type; copied
3348 * 1-2 ProtocolVersion version; copied
3349 * 3-4 uint16 epoch; copied
3350 * 5-10 uint48 sequence_number; copied
3351 * 11-12 uint16 length; olen - 13
3352 *
3353 * 13-13 HandshakeType msg_type; hello_verify_request
3354 * 14-16 uint24 length; olen - 25
3355 * 17-18 uint16 message_seq; copied
3356 * 19-21 uint24 fragment_offset; copied
3357 * 22-24 uint24 fragment_length; olen - 25
3358 *
3359 * 25-26 ProtocolVersion server_version; 0xfe 0xff
3360 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
3361 *
3362 * Minimum length is 28.
3363 */
3364 if( buf_len < 28 )
3365 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
3366
3367 /* Copy most fields and adapt others */
3368 memcpy( obuf, in, 25 );
3369 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
3370 obuf[25] = 0xfe;
3371 obuf[26] = 0xff;
3372
3373 /* Generate and write actual cookie */
3374 p = obuf + 28;
Gilles Peskinef333dfa2022-02-15 23:53:36 +01003375 if( ssl->conf->f_cookie_write( ssl->conf->p_cookie,
3376 &p, obuf + buf_len,
3377 cli_id, cli_id_len ) != 0 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003378 {
3379 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3380 }
3381
3382 *olen = p - obuf;
3383
3384 /* Go back and fill length fields */
3385 obuf[27] = (unsigned char)( *olen - 28 );
3386
Joe Subbianiad1115a2021-07-16 14:27:50 +01003387 obuf[14] = obuf[22] = MBEDTLS_BYTE_2( *olen - 25 );
3388 obuf[15] = obuf[23] = MBEDTLS_BYTE_1( *olen - 25 );
3389 obuf[16] = obuf[24] = MBEDTLS_BYTE_0( *olen - 25 );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003390
Joe Subbianic54e9082021-07-19 11:56:54 +01003391 MBEDTLS_PUT_UINT16_BE( *olen - 13, obuf, 11 );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003392
3393 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
3394}
3395
3396/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003397 * Handle possible client reconnect with the same UDP quadruplet
3398 * (RFC 6347 Section 4.2.8).
3399 *
3400 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
3401 * that looks like a ClientHello.
3402 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003403 * - if the input looks like a ClientHello without cookies,
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003404 * send back HelloVerifyRequest, then return 0
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003405 * - if the input looks like a ClientHello with a valid cookie,
3406 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02003407 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003408 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003409 *
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003410 * This function is called (through ssl_check_client_reconnect()) when an
3411 * unexpected record is found in ssl_get_next_record(), which will discard the
3412 * record if we return 0, and bubble up the return value otherwise (this
3413 * includes the case of MBEDTLS_ERR_SSL_CLIENT_RECONNECT and of unexpected
3414 * errors, and is the right thing to do in both cases).
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003415 */
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02003416MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003417static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
3418{
Janos Follath865b3eb2019-12-16 11:46:15 +00003419 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003420 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003421
Hanno Becker2fddd372019-07-10 14:37:41 +01003422 if( ssl->conf->f_cookie_write == NULL ||
3423 ssl->conf->f_cookie_check == NULL )
3424 {
3425 /* If we can't use cookies to verify reachability of the peer,
3426 * drop the record. */
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003427 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no cookie callbacks, "
3428 "can't check reconnect validity" ) );
Hanno Becker2fddd372019-07-10 14:37:41 +01003429 return( 0 );
3430 }
3431
Andrzej Kurek33f41a82022-06-08 11:47:33 -04003432 ret = mbedtls_ssl_check_dtls_clihlo_cookie(
Gilles Peskinef333dfa2022-02-15 23:53:36 +01003433 ssl,
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003434 ssl->cli_id, ssl->cli_id_len,
3435 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10003436 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003437
Andrzej Kurek33f41a82022-06-08 11:47:33 -04003438 MBEDTLS_SSL_DEBUG_RET( 2, "mbedtls_ssl_check_dtls_clihlo_cookie", ret );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003439
3440 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003441 {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003442 int send_ret;
3443 MBEDTLS_SSL_DEBUG_MSG( 1, ( "sending HelloVerifyRequest" ) );
3444 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
3445 ssl->out_buf, len );
Brian J Murray1903fb32016-11-06 04:45:15 -08003446 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003447 * If the error is permanent we'll catch it later,
3448 * if it's not, then hopefully it'll work next time. */
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003449 send_ret = ssl->f_send( ssl->p_bio, ssl->out_buf, len );
3450 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", send_ret );
3451 (void) send_ret;
3452
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003453 return( 0 );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003454 }
3455
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003456 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003457 {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003458 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cookie is valid, resetting context" ) );
Hanno Becker43aefe22020-02-05 10:44:56 +00003459 if( ( ret = mbedtls_ssl_session_reset_int( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003460 {
3461 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
3462 return( ret );
3463 }
3464
3465 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003466 }
3467
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003468 return( ret );
3469}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003470#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003471
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02003472MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckerf661c9c2019-05-03 13:25:54 +01003473static int ssl_check_record_type( uint8_t record_type )
3474{
3475 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
3476 record_type != MBEDTLS_SSL_MSG_ALERT &&
3477 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3478 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
3479 {
3480 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3481 }
3482
3483 return( 0 );
3484}
3485
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003486/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003487 * ContentType type;
3488 * ProtocolVersion version;
3489 * uint16 epoch; // DTLS only
3490 * uint48 sequence_number; // DTLS only
3491 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003492 *
3493 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00003494 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003495 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
3496 *
3497 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00003498 * 1. proceed with the record if this function returns 0
3499 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
3500 * 3. return CLIENT_RECONNECT if this function return that value
3501 * 4. drop the whole datagram if this function returns anything else.
3502 * Point 2 is needed when the peer is resending, and we have already received
3503 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003504 */
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02003505MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker331de3d2019-07-12 11:10:16 +01003506static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
Hanno Beckere5e7e782019-07-11 12:29:35 +01003507 unsigned char *buf,
3508 size_t len,
3509 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00003510{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003511 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00003512
Hanno Beckere5e7e782019-07-11 12:29:35 +01003513 size_t const rec_hdr_type_offset = 0;
3514 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003515
Hanno Beckere5e7e782019-07-11 12:29:35 +01003516 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
3517 rec_hdr_type_len;
3518 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00003519
Hanno Beckere5e7e782019-07-11 12:29:35 +01003520 size_t const rec_hdr_ctr_len = 8;
3521#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckerf5466252019-07-25 10:13:02 +01003522 uint32_t rec_epoch;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003523 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
3524 rec_hdr_version_len;
3525
Hanno Beckera0e20d02019-05-15 14:03:01 +01003526#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere5e7e782019-07-11 12:29:35 +01003527 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
3528 rec_hdr_ctr_len;
Hanno Beckerf5466252019-07-25 10:13:02 +01003529 size_t rec_hdr_cid_len = 0;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003530#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
3531#endif /* MBEDTLS_SSL_PROTO_DTLS */
3532
3533 size_t rec_hdr_len_offset; /* To be determined */
3534 size_t const rec_hdr_len_len = 2;
3535
3536 /*
3537 * Check minimum lengths for record header.
3538 */
3539
3540#if defined(MBEDTLS_SSL_PROTO_DTLS)
3541 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3542 {
3543 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
3544 }
3545 else
3546#endif /* MBEDTLS_SSL_PROTO_DTLS */
3547 {
3548 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
3549 }
3550
3551 if( len < rec_hdr_len_offset + rec_hdr_len_len )
3552 {
3553 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u",
3554 (unsigned) len,
3555 (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) );
3556 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3557 }
3558
3559 /*
3560 * Parse and validate record content type
3561 */
3562
3563 rec->type = buf[ rec_hdr_type_offset ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01003564
3565 /* Check record content type */
3566#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
3567 rec->cid_len = 0;
3568
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003569 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckere5e7e782019-07-11 12:29:35 +01003570 ssl->conf->cid_len != 0 &&
3571 rec->type == MBEDTLS_SSL_MSG_CID )
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003572 {
3573 /* Shift pointers to account for record header including CID
3574 * struct {
3575 * ContentType special_type = tls12_cid;
3576 * ProtocolVersion version;
3577 * uint16 epoch;
3578 * uint48 sequence_number;
Hanno Becker8e55b0f2019-05-23 17:03:19 +01003579 * opaque cid[cid_length]; // Additional field compared to
3580 * // default DTLS record format
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003581 * uint16 length;
3582 * opaque enc_content[DTLSCiphertext.length];
3583 * } DTLSCiphertext;
3584 */
3585
3586 /* So far, we only support static CID lengths
3587 * fixed in the configuration. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003588 rec_hdr_cid_len = ssl->conf->cid_len;
3589 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckere538d822019-07-10 14:50:10 +01003590
Hanno Beckere5e7e782019-07-11 12:29:35 +01003591 if( len < rec_hdr_len_offset + rec_hdr_len_len )
Hanno Beckere538d822019-07-10 14:50:10 +01003592 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003593 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u",
3594 (unsigned) len,
3595 (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) );
Hanno Becker59be60e2019-07-10 14:53:43 +01003596 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Beckere538d822019-07-10 14:50:10 +01003597 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003598
Manuel Pégourié-Gonnard7e821b52019-08-02 10:17:15 +02003599 /* configured CID len is guaranteed at most 255, see
3600 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
3601 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003602 memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len );
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003603 }
3604 else
Hanno Beckera0e20d02019-05-15 14:03:01 +01003605#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003606 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003607 if( ssl_check_record_type( rec->type ) )
3608 {
Hanno Becker54229812019-07-12 14:40:00 +01003609 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u",
3610 (unsigned) rec->type ) );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003611 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3612 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003613 }
3614
Hanno Beckere5e7e782019-07-11 12:29:35 +01003615 /*
3616 * Parse and validate record version
3617 */
Hanno Beckerd0b66d02019-07-26 08:07:03 +01003618 rec->ver[0] = buf[ rec_hdr_version_offset + 0 ];
3619 rec->ver[1] = buf[ rec_hdr_version_offset + 1 ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01003620 mbedtls_ssl_read_version( &major_ver, &minor_ver,
3621 ssl->conf->transport,
Hanno Beckerd0b66d02019-07-26 08:07:03 +01003622 &rec->ver[0] );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003623
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003624 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003625 {
Gilles Peskinef333dfa2022-02-15 23:53:36 +01003626 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch: got %u, expected %u",
3627 (unsigned) major_ver,
3628 (unsigned) ssl->major_ver ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003629 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003630 }
3631
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003632 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003633 {
Gilles Peskinef333dfa2022-02-15 23:53:36 +01003634 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch: got %u, expected max %u",
3635 (unsigned) minor_ver,
3636 (unsigned) ssl->conf->max_minor_ver ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003637 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003638 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003639 /*
3640 * Parse/Copy record sequence number.
3641 */
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003642
Hanno Beckere5e7e782019-07-11 12:29:35 +01003643#if defined(MBEDTLS_SSL_PROTO_DTLS)
3644 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003645 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003646 /* Copy explicit record sequence number from input buffer. */
3647 memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset,
3648 rec_hdr_ctr_len );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003649 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003650 else
3651#endif /* MBEDTLS_SSL_PROTO_DTLS */
3652 {
3653 /* Copy implicit record sequence number from SSL context structure. */
3654 memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len );
3655 }
Paul Bakker40e46942009-01-03 21:51:57 +00003656
Hanno Beckere5e7e782019-07-11 12:29:35 +01003657 /*
3658 * Parse record length.
3659 */
3660
Hanno Beckere5e7e782019-07-11 12:29:35 +01003661 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Hanno Becker9eca2762019-07-25 10:16:37 +01003662 rec->data_len = ( (size_t) buf[ rec_hdr_len_offset + 0 ] << 8 ) |
3663 ( (size_t) buf[ rec_hdr_len_offset + 1 ] << 0 );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003664 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset );
Paul Bakker5121ce52009-01-03 21:22:43 +00003665
Paul Elliott9f352112020-12-09 14:55:45 +00003666 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %u, "
Paul Elliottd48d5c62021-01-07 14:47:05 +00003667 "version = [%d:%d], msglen = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere5e7e782019-07-11 12:29:35 +01003668 rec->type,
3669 major_ver, minor_ver, rec->data_len ) );
3670
3671 rec->buf = buf;
3672 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003673
Hanno Beckerd417cc92019-07-26 08:20:27 +01003674 if( rec->data_len == 0 )
3675 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003676
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003677 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01003678 * DTLS-related tests.
3679 * Check epoch before checking length constraint because
3680 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
3681 * message gets duplicated before the corresponding Finished message,
3682 * the second ChangeCipherSpec should be discarded because it belongs
3683 * to an old epoch, but not because its length is shorter than
3684 * the minimum record length for packets using the new record transform.
3685 * Note that these two kinds of failures are handled differently,
3686 * as an unexpected record is silently skipped but an invalid
3687 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003688 */
3689#if defined(MBEDTLS_SSL_PROTO_DTLS)
3690 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3691 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003692 rec_epoch = ( rec->ctr[0] << 8 ) | rec->ctr[1];
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003693
Hanno Becker955a5c92019-07-10 17:12:07 +01003694 /* Check that the datagram is large enough to contain a record
3695 * of the advertised length. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003696 if( len < rec->data_offset + rec->data_len )
Hanno Becker955a5c92019-07-10 17:12:07 +01003697 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003698 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.",
3699 (unsigned) len,
3700 (unsigned)( rec->data_offset + rec->data_len ) ) );
Hanno Becker955a5c92019-07-10 17:12:07 +01003701 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3702 }
Hanno Becker37cfe732019-07-10 17:20:01 +01003703
Hanno Becker37cfe732019-07-10 17:20:01 +01003704 /* Records from other, non-matching epochs are silently discarded.
3705 * (The case of same-port Client reconnects must be considered in
3706 * the caller). */
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003707 if( rec_epoch != ssl->in_epoch )
3708 {
3709 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
Paul Elliott9f352112020-12-09 14:55:45 +00003710 "expected %u, received %lu",
3711 ssl->in_epoch, (unsigned long) rec_epoch ) );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003712
Hanno Becker552f7472019-07-19 10:59:12 +01003713 /* Records from the next epoch are considered for buffering
3714 * (concretely: early Finished messages). */
3715 if( rec_epoch == (unsigned) ssl->in_epoch + 1 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003716 {
Hanno Becker552f7472019-07-19 10:59:12 +01003717 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
3718 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003719 }
Hanno Becker5f066e72018-08-16 14:56:31 +01003720
Hanno Becker2fddd372019-07-10 14:37:41 +01003721 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003722 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003723#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker37cfe732019-07-10 17:20:01 +01003724 /* For records from the correct epoch, check whether their
3725 * sequence number has been seen before. */
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003726 else if( mbedtls_ssl_dtls_record_replay_check( (mbedtls_ssl_context *) ssl,
3727 &rec->ctr[0] ) != 0 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003728 {
3729 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
3730 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3731 }
3732#endif
3733 }
3734#endif /* MBEDTLS_SSL_PROTO_DTLS */
3735
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003736 return( 0 );
3737}
Paul Bakker5121ce52009-01-03 21:22:43 +00003738
Paul Bakker5121ce52009-01-03 21:22:43 +00003739
Hanno Becker2fddd372019-07-10 14:37:41 +01003740#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02003741MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker2fddd372019-07-10 14:37:41 +01003742static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl )
3743{
3744 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
3745
3746 /*
3747 * Check for an epoch 0 ClientHello. We can't use in_msg here to
3748 * access the first byte of record content (handshake type), as we
3749 * have an active transform (possibly iv_len != 0), so use the
3750 * fact that the record header len is 13 instead.
3751 */
3752 if( rec_epoch == 0 &&
3753 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
3754 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
3755 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3756 ssl->in_left > 13 &&
3757 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
3758 {
3759 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
3760 "from the same port" ) );
3761 return( ssl_handle_possible_reconnect( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003762 }
3763
3764 return( 0 );
3765}
Hanno Becker2fddd372019-07-10 14:37:41 +01003766#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00003767
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003768/*
Manuel Pégourié-Gonnardc40b6852020-01-03 12:18:49 +01003769 * If applicable, decrypt record content
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003770 */
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02003771MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckerfdf66042019-07-11 13:07:45 +01003772static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
3773 mbedtls_record *rec )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003774{
3775 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003776
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003777 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Beckerfdf66042019-07-11 13:07:45 +01003778 rec->buf, rec->buf_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00003779
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003780#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3781 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00003782 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003783 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00003784
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003785 ret = mbedtls_ssl_hw_record_read( ssl );
3786 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00003787 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003788 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
3789 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00003790 }
Paul Bakkerc7878112012-12-19 14:41:14 +01003791
3792 if( ret == 0 )
3793 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00003794 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003795#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00003796 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003797 {
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003798 unsigned char const old_msg_type = rec->type;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003799
Hanno Beckera18d1322018-01-03 14:27:32 +00003800 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
Hanno Beckerfdf66042019-07-11 13:07:45 +01003801 rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003802 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003803 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Becker8367ccc2019-05-14 11:30:10 +01003804
Hanno Beckera0e20d02019-05-15 14:03:01 +01003805#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8367ccc2019-05-14 11:30:10 +01003806 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
3807 ssl->conf->ignore_unexpected_cid
3808 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
3809 {
Hanno Beckere8d6afd2019-05-24 10:11:06 +01003810 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker16ded982019-05-08 13:02:55 +01003811 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Becker8367ccc2019-05-14 11:30:10 +01003812 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003813#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker16ded982019-05-08 13:02:55 +01003814
Paul Bakker5121ce52009-01-03 21:22:43 +00003815 return( ret );
3816 }
3817
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003818 if( old_msg_type != rec->type )
Hanno Becker6430faf2019-05-08 11:57:13 +01003819 {
3820 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003821 old_msg_type, rec->type ) );
Hanno Becker6430faf2019-05-08 11:57:13 +01003822 }
3823
Hanno Becker1c0c37f2018-08-07 14:29:29 +01003824 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003825 rec->buf + rec->data_offset, rec->data_len );
Hanno Becker1c0c37f2018-08-07 14:29:29 +01003826
Hanno Beckera0e20d02019-05-15 14:03:01 +01003827#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6430faf2019-05-08 11:57:13 +01003828 /* We have already checked the record content type
3829 * in ssl_parse_record_header(), failing or silently
3830 * dropping the record in the case of an unknown type.
3831 *
3832 * Since with the use of CIDs, the record content type
3833 * might change during decryption, re-check the record
3834 * content type, but treat a failure as fatal this time. */
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003835 if( ssl_check_record_type( rec->type ) )
Hanno Becker6430faf2019-05-08 11:57:13 +01003836 {
3837 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
3838 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3839 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003840#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6430faf2019-05-08 11:57:13 +01003841
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003842 if( rec->data_len == 0 )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003843 {
3844#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
3845 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003846 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003847 {
3848 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
3849 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
3850 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3851 }
3852#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
3853
3854 ssl->nb_zero++;
3855
3856 /*
3857 * Three or more empty messages may be a DoS attack
3858 * (excessive CPU consumption).
3859 */
3860 if( ssl->nb_zero > 3 )
3861 {
3862 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker6e7700d2019-05-08 10:38:32 +01003863 "messages, possible DoS attack" ) );
3864 /* Treat the records as if they were not properly authenticated,
3865 * thereby failing the connection if we see more than allowed
3866 * by the configured bad MAC threshold. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003867 return( MBEDTLS_ERR_SSL_INVALID_MAC );
3868 }
3869 }
3870 else
3871 ssl->nb_zero = 0;
3872
3873#if defined(MBEDTLS_SSL_PROTO_DTLS)
3874 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3875 {
3876 ; /* in_ctr read from peer, not maintained internally */
3877 }
3878 else
3879#endif
3880 {
3881 unsigned i;
Hanno Beckerdd772292020-02-05 10:38:31 +00003882 for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003883 if( ++ssl->in_ctr[i - 1] != 0 )
3884 break;
3885
3886 /* The loop goes to its end iff the counter is wrapping */
Hanno Beckerdd772292020-02-05 10:38:31 +00003887 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003888 {
3889 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
3890 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
3891 }
3892 }
3893
Paul Bakker5121ce52009-01-03 21:22:43 +00003894 }
3895
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003896#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003897 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003898 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003899 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003900 }
3901#endif
3902
Hanno Beckerd96e10b2019-07-09 17:30:02 +01003903 /* Check actual (decrypted) record content length against
3904 * configured maximum. */
Paul Elliott24ed2ca2022-06-10 14:11:31 +01003905 if( rec->data_len > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Beckerd96e10b2019-07-09 17:30:02 +01003906 {
3907 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3908 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3909 }
3910
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003911 return( 0 );
3912}
3913
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003914/*
3915 * Read a record.
3916 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02003917 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
3918 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
3919 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003920 */
Hanno Becker1097b342018-08-15 14:09:41 +01003921
3922/* Helper functions for mbedtls_ssl_read_record(). */
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02003923MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker1097b342018-08-15 14:09:41 +01003924static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02003925MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckere74d5562018-08-15 14:26:08 +01003926static int ssl_get_next_record( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02003927MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckere74d5562018-08-15 14:26:08 +01003928static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01003929
Hanno Becker327c93b2018-08-15 13:56:18 +01003930int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01003931 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003932{
Janos Follath865b3eb2019-12-16 11:46:15 +00003933 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003934
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003935 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003936
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003937 if( ssl->keep_current_message == 0 )
3938 {
3939 do {
Simon Butcher99000142016-10-13 17:21:01 +01003940
Hanno Becker26994592018-08-15 14:14:59 +01003941 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01003942 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003943 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01003944
Hanno Beckere74d5562018-08-15 14:26:08 +01003945 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003946 {
Hanno Becker40f50842018-08-15 14:48:01 +01003947#if defined(MBEDTLS_SSL_PROTO_DTLS)
3948 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01003949
Hanno Becker40f50842018-08-15 14:48:01 +01003950 /* We only check for buffered messages if the
3951 * current datagram is fully consumed. */
3952 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01003953 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01003954 {
Hanno Becker40f50842018-08-15 14:48:01 +01003955 if( ssl_load_buffered_message( ssl ) == 0 )
3956 have_buffered = 1;
3957 }
3958
3959 if( have_buffered == 0 )
3960#endif /* MBEDTLS_SSL_PROTO_DTLS */
3961 {
3962 ret = ssl_get_next_record( ssl );
3963 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
3964 continue;
3965
3966 if( ret != 0 )
3967 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01003968 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker40f50842018-08-15 14:48:01 +01003969 return( ret );
3970 }
Hanno Beckere74d5562018-08-15 14:26:08 +01003971 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003972 }
3973
3974 ret = mbedtls_ssl_handle_message_type( ssl );
3975
Hanno Becker40f50842018-08-15 14:48:01 +01003976#if defined(MBEDTLS_SSL_PROTO_DTLS)
3977 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
3978 {
3979 /* Buffer future message */
3980 ret = ssl_buffer_message( ssl );
3981 if( ret != 0 )
3982 return( ret );
3983
3984 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
3985 }
3986#endif /* MBEDTLS_SSL_PROTO_DTLS */
3987
Hanno Becker90333da2017-10-10 11:27:13 +01003988 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
3989 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003990
3991 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01003992 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00003993 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01003994 return( ret );
3995 }
3996
Hanno Becker327c93b2018-08-15 13:56:18 +01003997 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01003998 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003999 {
4000 mbedtls_ssl_update_handshake_status( ssl );
4001 }
Simon Butcher99000142016-10-13 17:21:01 +01004002 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004003 else
Simon Butcher99000142016-10-13 17:21:01 +01004004 {
Hanno Becker02f59072018-08-15 14:00:24 +01004005 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004006 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01004007 }
4008
4009 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
4010
4011 return( 0 );
4012}
4013
Hanno Becker40f50842018-08-15 14:48:01 +01004014#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02004015MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckeref7afdf2018-08-28 17:16:31 +01004016static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01004017{
Hanno Becker40f50842018-08-15 14:48:01 +01004018 if( ssl->in_left > ssl->next_record_offset )
4019 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01004020
Hanno Becker40f50842018-08-15 14:48:01 +01004021 return( 0 );
4022}
4023
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02004024MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker40f50842018-08-15 14:48:01 +01004025static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
4026{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004027 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01004028 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004029 int ret = 0;
4030
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004031 if( hs == NULL )
4032 return( -1 );
4033
Hanno Beckere00ae372018-08-20 09:39:42 +01004034 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
4035
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004036 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
4037 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
4038 {
4039 /* Check if we have seen a ChangeCipherSpec before.
4040 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01004041 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004042 {
4043 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
4044 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01004045 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004046 }
4047
Hanno Becker39b8bc92018-08-28 17:17:13 +01004048 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004049 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
4050 ssl->in_msglen = 1;
4051 ssl->in_msg[0] = 1;
4052
4053 /* As long as they are equal, the exact value doesn't matter. */
4054 ssl->in_left = 0;
4055 ssl->next_record_offset = 0;
4056
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004057 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004058 goto exit;
4059 }
Hanno Becker37f95322018-08-16 13:55:32 +01004060
Hanno Beckerb8f50142018-08-28 10:01:34 +01004061#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01004062 /* Debug only */
4063 {
4064 unsigned offset;
4065 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
4066 {
4067 hs_buf = &hs->buffering.hs[offset];
4068 if( hs_buf->is_valid == 1 )
4069 {
4070 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
4071 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01004072 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01004073 }
4074 }
4075 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01004076#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01004077
4078 /* Check if we have buffered and/or fully reassembled the
4079 * next handshake message. */
4080 hs_buf = &hs->buffering.hs[0];
4081 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
4082 {
4083 /* Synthesize a record containing the buffered HS message. */
4084 size_t msg_len = ( hs_buf->data[1] << 16 ) |
4085 ( hs_buf->data[2] << 8 ) |
4086 hs_buf->data[3];
4087
4088 /* Double-check that we haven't accidentally buffered
4089 * a message that doesn't fit into the input buffer. */
4090 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
4091 {
4092 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4093 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4094 }
4095
4096 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
4097 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
4098 hs_buf->data, msg_len + 12 );
4099
4100 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
4101 ssl->in_hslen = msg_len + 12;
4102 ssl->in_msglen = msg_len + 12;
4103 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
4104
4105 ret = 0;
4106 goto exit;
4107 }
4108 else
4109 {
4110 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
4111 hs->in_msg_seq ) );
4112 }
4113
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004114 ret = -1;
4115
4116exit:
4117
4118 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
4119 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01004120}
4121
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02004122MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckera02b0b42018-08-21 17:20:27 +01004123static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
4124 size_t desired )
4125{
4126 int offset;
4127 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004128 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
4129 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004130
Hanno Becker01315ea2018-08-21 17:22:17 +01004131 /* Get rid of future records epoch first, if such exist. */
4132 ssl_free_buffered_record( ssl );
4133
4134 /* Check if we have enough space available now. */
4135 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4136 hs->buffering.total_bytes_buffered ) )
4137 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004138 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01004139 return( 0 );
4140 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01004141
Hanno Becker4f432ad2018-08-28 10:02:32 +01004142 /* We don't have enough space to buffer the next expected handshake
4143 * message. Remove buffers used for future messages to gain space,
4144 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01004145 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
4146 offset >= 0; offset-- )
4147 {
4148 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
4149 offset ) );
4150
Hanno Beckerb309b922018-08-23 13:18:05 +01004151 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004152
4153 /* Check if we have enough space available now. */
4154 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4155 hs->buffering.total_bytes_buffered ) )
4156 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004157 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004158 return( 0 );
4159 }
4160 }
4161
4162 return( -1 );
4163}
4164
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02004165MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker40f50842018-08-15 14:48:01 +01004166static int ssl_buffer_message( mbedtls_ssl_context *ssl )
4167{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004168 int ret = 0;
4169 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4170
4171 if( hs == NULL )
4172 return( 0 );
4173
4174 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
4175
4176 switch( ssl->in_msgtype )
4177 {
4178 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
4179 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01004180
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004181 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004182 break;
4183
4184 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01004185 {
4186 unsigned recv_msg_seq_offset;
4187 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
4188 mbedtls_ssl_hs_buffer *hs_buf;
4189 size_t msg_len = ssl->in_hslen - 12;
4190
4191 /* We should never receive an old handshake
4192 * message - double-check nonetheless. */
4193 if( recv_msg_seq < ssl->handshake->in_msg_seq )
4194 {
4195 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4196 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4197 }
4198
4199 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
4200 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
4201 {
4202 /* Silently ignore -- message too far in the future */
4203 MBEDTLS_SSL_DEBUG_MSG( 2,
4204 ( "Ignore future HS message with sequence number %u, "
4205 "buffering window %u - %u",
4206 recv_msg_seq, ssl->handshake->in_msg_seq,
4207 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
4208
4209 goto exit;
4210 }
4211
4212 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
4213 recv_msg_seq, recv_msg_seq_offset ) );
4214
4215 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
4216
4217 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01004218 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01004219 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004220 size_t reassembly_buf_sz;
4221
Hanno Becker37f95322018-08-16 13:55:32 +01004222 hs_buf->is_fragmented =
4223 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
4224
4225 /* We copy the message back into the input buffer
4226 * after reassembly, so check that it's not too large.
4227 * This is an implementation-specific limitation
4228 * and not one from the standard, hence it is not
4229 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01004230 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01004231 {
4232 /* Ignore message */
4233 goto exit;
4234 }
4235
Hanno Beckere0b150f2018-08-21 15:51:03 +01004236 /* Check if we have enough space to buffer the message. */
4237 if( hs->buffering.total_bytes_buffered >
4238 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
4239 {
4240 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4241 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4242 }
4243
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004244 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
4245 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01004246
4247 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4248 hs->buffering.total_bytes_buffered ) )
4249 {
4250 if( recv_msg_seq_offset > 0 )
4251 {
4252 /* If we can't buffer a future message because
4253 * of space limitations -- ignore. */
Paul Elliottd48d5c62021-01-07 14:47:05 +00004254 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %" MBEDTLS_PRINTF_SIZET
4255 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4256 " (already %" MBEDTLS_PRINTF_SIZET
4257 " bytes buffered) -- ignore\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004258 msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004259 hs->buffering.total_bytes_buffered ) );
Hanno Beckere0b150f2018-08-21 15:51:03 +01004260 goto exit;
4261 }
Hanno Beckere1801392018-08-21 16:51:05 +01004262 else
4263 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004264 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %" MBEDTLS_PRINTF_SIZET
4265 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4266 " (already %" MBEDTLS_PRINTF_SIZET
4267 " bytes buffered) -- attempt to make space by freeing buffered future messages\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004268 msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004269 hs->buffering.total_bytes_buffered ) );
Hanno Beckere1801392018-08-21 16:51:05 +01004270 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004271
Hanno Beckera02b0b42018-08-21 17:20:27 +01004272 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004273 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004274 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %" MBEDTLS_PRINTF_SIZET
4275 " (%" MBEDTLS_PRINTF_SIZET " with bitmap) would exceed"
4276 " the compile-time limit %" MBEDTLS_PRINTF_SIZET
4277 " (already %" MBEDTLS_PRINTF_SIZET
4278 " bytes buffered) -- fail\n",
Paul Elliott9f352112020-12-09 14:55:45 +00004279 msg_len,
4280 reassembly_buf_sz,
Paul Elliott3891caf2020-12-17 18:42:40 +00004281 (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004282 hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004283 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
4284 goto exit;
4285 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004286 }
4287
Paul Elliottd48d5c62021-01-07 14:47:05 +00004288 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere0b150f2018-08-21 15:51:03 +01004289 msg_len ) );
4290
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004291 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
4292 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01004293 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01004294 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01004295 goto exit;
4296 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004297 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004298
4299 /* Prepare final header: copy msg_type, length and message_seq,
4300 * then add standardised fragment_offset and fragment_length */
4301 memcpy( hs_buf->data, ssl->in_msg, 6 );
4302 memset( hs_buf->data + 6, 0, 3 );
4303 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
4304
4305 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01004306
4307 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004308 }
4309 else
4310 {
4311 /* Make sure msg_type and length are consistent */
4312 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
4313 {
4314 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
4315 /* Ignore */
4316 goto exit;
4317 }
4318 }
4319
Hanno Becker4422bbb2018-08-20 09:40:19 +01004320 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01004321 {
4322 size_t frag_len, frag_off;
4323 unsigned char * const msg = hs_buf->data + 12;
4324
4325 /*
4326 * Check and copy current fragment
4327 */
4328
4329 /* Validation of header fields already done in
4330 * mbedtls_ssl_prepare_handshake_record(). */
4331 frag_off = ssl_get_hs_frag_off( ssl );
4332 frag_len = ssl_get_hs_frag_len( ssl );
4333
Paul Elliottd48d5c62021-01-07 14:47:05 +00004334 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %" MBEDTLS_PRINTF_SIZET
4335 ", length = %" MBEDTLS_PRINTF_SIZET,
Hanno Becker37f95322018-08-16 13:55:32 +01004336 frag_off, frag_len ) );
4337 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
4338
4339 if( hs_buf->is_fragmented )
4340 {
4341 unsigned char * const bitmask = msg + msg_len;
4342 ssl_bitmask_set( bitmask, frag_off, frag_len );
4343 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
4344 msg_len ) == 0 );
4345 }
4346 else
4347 {
4348 hs_buf->is_complete = 1;
4349 }
4350
4351 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
4352 hs_buf->is_complete ? "" : "not yet " ) );
4353 }
4354
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004355 break;
Hanno Becker37f95322018-08-16 13:55:32 +01004356 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004357
4358 default:
Hanno Becker360bef32018-08-28 10:04:33 +01004359 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004360 break;
4361 }
4362
4363exit:
4364
4365 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
4366 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01004367}
4368#endif /* MBEDTLS_SSL_PROTO_DTLS */
4369
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02004370MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker1097b342018-08-15 14:09:41 +01004371static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004372{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004373 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01004374 * Consume last content-layer message and potentially
4375 * update in_msglen which keeps track of the contents'
4376 * consumption state.
4377 *
4378 * (1) Handshake messages:
4379 * Remove last handshake message, move content
4380 * and adapt in_msglen.
4381 *
4382 * (2) Alert messages:
4383 * Consume whole record content, in_msglen = 0.
4384 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01004385 * (3) Change cipher spec:
4386 * Consume whole record content, in_msglen = 0.
4387 *
4388 * (4) Application data:
4389 * Don't do anything - the record layer provides
4390 * the application data as a stream transport
4391 * and consumes through mbedtls_ssl_read only.
4392 *
4393 */
4394
4395 /* Case (1): Handshake messages */
4396 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004397 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004398 /* Hard assertion to be sure that no application data
4399 * is in flight, as corrupting ssl->in_msglen during
4400 * ssl->in_offt != NULL is fatal. */
4401 if( ssl->in_offt != NULL )
4402 {
4403 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4404 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4405 }
4406
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004407 /*
4408 * Get next Handshake message in the current record
4409 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004410
Hanno Becker4a810fb2017-05-24 16:27:30 +01004411 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01004412 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01004413 * current handshake content: If DTLS handshake
4414 * fragmentation is used, that's the fragment
4415 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01004416 * size here is faulty and should be changed at
4417 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004418 * (2) While it doesn't seem to cause problems, one
4419 * has to be very careful not to assume that in_hslen
4420 * is always <= in_msglen in a sensible communication.
4421 * Again, it's wrong for DTLS handshake fragmentation.
4422 * The following check is therefore mandatory, and
4423 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004424 * Additionally, ssl->in_hslen might be arbitrarily out of
4425 * bounds after handling a DTLS message with an unexpected
4426 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004427 */
4428 if( ssl->in_hslen < ssl->in_msglen )
4429 {
4430 ssl->in_msglen -= ssl->in_hslen;
4431 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
4432 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004433
Hanno Becker4a810fb2017-05-24 16:27:30 +01004434 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
4435 ssl->in_msg, ssl->in_msglen );
4436 }
4437 else
4438 {
4439 ssl->in_msglen = 0;
4440 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02004441
Hanno Becker4a810fb2017-05-24 16:27:30 +01004442 ssl->in_hslen = 0;
4443 }
4444 /* Case (4): Application data */
4445 else if( ssl->in_offt != NULL )
4446 {
4447 return( 0 );
4448 }
4449 /* Everything else (CCS & Alerts) */
4450 else
4451 {
4452 ssl->in_msglen = 0;
4453 }
4454
Hanno Becker1097b342018-08-15 14:09:41 +01004455 return( 0 );
4456}
Hanno Becker4a810fb2017-05-24 16:27:30 +01004457
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02004458MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckere74d5562018-08-15 14:26:08 +01004459static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
4460{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004461 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01004462 return( 1 );
4463
4464 return( 0 );
4465}
4466
Hanno Becker5f066e72018-08-16 14:56:31 +01004467#if defined(MBEDTLS_SSL_PROTO_DTLS)
4468
4469static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
4470{
4471 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4472 if( hs == NULL )
4473 return;
4474
Hanno Becker01315ea2018-08-21 17:22:17 +01004475 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01004476 {
Hanno Becker01315ea2018-08-21 17:22:17 +01004477 hs->buffering.total_bytes_buffered -=
4478 hs->buffering.future_record.len;
4479
4480 mbedtls_free( hs->buffering.future_record.data );
4481 hs->buffering.future_record.data = NULL;
4482 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004483}
4484
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02004485MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker5f066e72018-08-16 14:56:31 +01004486static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
4487{
4488 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4489 unsigned char * rec;
4490 size_t rec_len;
4491 unsigned rec_epoch;
Darryl Greenb33cc762019-11-28 14:29:44 +00004492#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
4493 size_t in_buf_len = ssl->in_buf_len;
4494#else
4495 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
4496#endif
Hanno Becker5f066e72018-08-16 14:56:31 +01004497 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4498 return( 0 );
4499
4500 if( hs == NULL )
4501 return( 0 );
4502
Hanno Becker5f066e72018-08-16 14:56:31 +01004503 rec = hs->buffering.future_record.data;
4504 rec_len = hs->buffering.future_record.len;
4505 rec_epoch = hs->buffering.future_record.epoch;
4506
4507 if( rec == NULL )
4508 return( 0 );
4509
Hanno Becker4cb782d2018-08-20 11:19:05 +01004510 /* Only consider loading future records if the
4511 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01004512 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01004513 return( 0 );
4514
Hanno Becker5f066e72018-08-16 14:56:31 +01004515 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
4516
4517 if( rec_epoch != ssl->in_epoch )
4518 {
4519 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
4520 goto exit;
4521 }
4522
4523 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
4524
4525 /* Double-check that the record is not too large */
Darryl Greenb33cc762019-11-28 14:29:44 +00004526 if( rec_len > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Hanno Becker5f066e72018-08-16 14:56:31 +01004527 {
4528 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4529 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4530 }
4531
4532 memcpy( ssl->in_hdr, rec, rec_len );
4533 ssl->in_left = rec_len;
4534 ssl->next_record_offset = 0;
4535
4536 ssl_free_buffered_record( ssl );
4537
4538exit:
4539 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
4540 return( 0 );
4541}
4542
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02004543MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker519f15d2019-07-11 12:43:20 +01004544static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
4545 mbedtls_record const *rec )
Hanno Becker5f066e72018-08-16 14:56:31 +01004546{
4547 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01004548
4549 /* Don't buffer future records outside handshakes. */
4550 if( hs == NULL )
4551 return( 0 );
4552
4553 /* Only buffer handshake records (we are only interested
4554 * in Finished messages). */
Hanno Becker519f15d2019-07-11 12:43:20 +01004555 if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE )
Hanno Becker5f066e72018-08-16 14:56:31 +01004556 return( 0 );
4557
4558 /* Don't buffer more than one future epoch record. */
4559 if( hs->buffering.future_record.data != NULL )
4560 return( 0 );
4561
Hanno Becker01315ea2018-08-21 17:22:17 +01004562 /* Don't buffer record if there's not enough buffering space remaining. */
Hanno Becker519f15d2019-07-11 12:43:20 +01004563 if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
Hanno Becker01315ea2018-08-21 17:22:17 +01004564 hs->buffering.total_bytes_buffered ) )
4565 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004566 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %" MBEDTLS_PRINTF_SIZET
4567 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4568 " (already %" MBEDTLS_PRINTF_SIZET
4569 " bytes buffered) -- ignore\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004570 rec->buf_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004571 hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004572 return( 0 );
4573 }
4574
Hanno Becker5f066e72018-08-16 14:56:31 +01004575 /* Buffer record */
4576 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
Paul Elliott9f352112020-12-09 14:55:45 +00004577 ssl->in_epoch + 1U ) );
Hanno Becker519f15d2019-07-11 12:43:20 +01004578 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01004579
4580 /* ssl_parse_record_header() only considers records
4581 * of the next epoch as candidates for buffering. */
4582 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Becker519f15d2019-07-11 12:43:20 +01004583 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01004584
4585 hs->buffering.future_record.data =
4586 mbedtls_calloc( 1, hs->buffering.future_record.len );
4587 if( hs->buffering.future_record.data == NULL )
4588 {
4589 /* If we run out of RAM trying to buffer a
4590 * record from the next epoch, just ignore. */
4591 return( 0 );
4592 }
4593
Hanno Becker519f15d2019-07-11 12:43:20 +01004594 memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01004595
Hanno Becker519f15d2019-07-11 12:43:20 +01004596 hs->buffering.total_bytes_buffered += rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01004597 return( 0 );
4598}
4599
4600#endif /* MBEDTLS_SSL_PROTO_DTLS */
4601
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02004602MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckere74d5562018-08-15 14:26:08 +01004603static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01004604{
Janos Follath865b3eb2019-12-16 11:46:15 +00004605 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckere5e7e782019-07-11 12:29:35 +01004606 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01004607
Hanno Becker5f066e72018-08-16 14:56:31 +01004608#if defined(MBEDTLS_SSL_PROTO_DTLS)
4609 /* We might have buffered a future record; if so,
4610 * and if the epoch matches now, load it.
4611 * On success, this call will set ssl->in_left to
4612 * the length of the buffered record, so that
4613 * the calls to ssl_fetch_input() below will
4614 * essentially be no-ops. */
4615 ret = ssl_load_buffered_record( ssl );
4616 if( ret != 0 )
4617 return( ret );
4618#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01004619
Hanno Beckerca59c2b2019-05-08 12:03:28 +01004620 /* Ensure that we have enough space available for the default form
4621 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
4622 * with no space for CIDs counted in). */
4623 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
4624 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004625 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004626 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004627 return( ret );
4628 }
4629
Hanno Beckere5e7e782019-07-11 12:29:35 +01004630 ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec );
4631 if( ret != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004632 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004633#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2fddd372019-07-10 14:37:41 +01004634 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004635 {
Hanno Becker5f066e72018-08-16 14:56:31 +01004636 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
4637 {
Hanno Becker519f15d2019-07-11 12:43:20 +01004638 ret = ssl_buffer_future_record( ssl, &rec );
Hanno Becker5f066e72018-08-16 14:56:31 +01004639 if( ret != 0 )
4640 return( ret );
4641
4642 /* Fall through to handling of unexpected records */
4643 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
4644 }
4645
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004646 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
4647 {
Hanno Becker2fddd372019-07-10 14:37:41 +01004648#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004649 /* Reset in pointers to default state for TLS/DTLS records,
4650 * assuming no CID and no offset between record content and
4651 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004652 mbedtls_ssl_update_in_pointers( ssl );
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004653
Hanno Becker7ae20e02019-07-12 08:33:49 +01004654 /* Setup internal message pointers from record structure. */
4655 ssl->in_msgtype = rec.type;
4656#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4657 ssl->in_len = ssl->in_cid + rec.cid_len;
4658#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
4659 ssl->in_iv = ssl->in_msg = ssl->in_len + 2;
4660 ssl->in_msglen = rec.data_len;
4661
Hanno Becker2fddd372019-07-10 14:37:41 +01004662 ret = ssl_check_client_reconnect( ssl );
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02004663 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_client_reconnect", ret );
Hanno Becker2fddd372019-07-10 14:37:41 +01004664 if( ret != 0 )
4665 return( ret );
4666#endif
4667
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004668 /* Skip unexpected record (but not whole datagram) */
Hanno Becker4acada32019-07-11 12:48:53 +01004669 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004670
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004671 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
4672 "(header)" ) );
4673 }
4674 else
4675 {
4676 /* Skip invalid record and the rest of the datagram */
4677 ssl->next_record_offset = 0;
4678 ssl->in_left = 0;
4679
4680 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
4681 "(header)" ) );
4682 }
4683
4684 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01004685 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004686 }
Hanno Becker2fddd372019-07-10 14:37:41 +01004687 else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004688#endif
Hanno Becker2fddd372019-07-10 14:37:41 +01004689 {
4690 return( ret );
4691 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004692 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004693
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004694#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004695 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckere65ce782017-05-22 14:47:48 +01004696 {
Hanno Beckera8814792019-07-10 15:01:45 +01004697 /* Remember offset of next record within datagram. */
Hanno Beckerf50da502019-07-11 12:50:10 +01004698 ssl->next_record_offset = rec.buf_len;
Hanno Beckere65ce782017-05-22 14:47:48 +01004699 if( ssl->next_record_offset < ssl->in_left )
4700 {
4701 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
4702 }
4703 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004704 else
4705#endif
Hanno Beckera8814792019-07-10 15:01:45 +01004706 {
Hanno Becker955a5c92019-07-10 17:12:07 +01004707 /*
4708 * Fetch record contents from underlying transport.
4709 */
Hanno Beckera3175662019-07-11 12:50:29 +01004710 ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len );
Hanno Beckera8814792019-07-10 15:01:45 +01004711 if( ret != 0 )
4712 {
4713 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
4714 return( ret );
4715 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004716
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004717 ssl->in_left = 0;
Hanno Beckera8814792019-07-10 15:01:45 +01004718 }
4719
4720 /*
4721 * Decrypt record contents.
4722 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004723
Hanno Beckerfdf66042019-07-11 13:07:45 +01004724 if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004725 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004726#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004727 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004728 {
4729 /* Silently discard invalid records */
Hanno Becker82e2a392019-05-03 16:36:59 +01004730 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004731 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02004732 /* Except when waiting for Finished as a bad mac here
4733 * probably means something went wrong in the handshake
4734 * (eg wrong psk used, mitm downgrade attempt, etc.) */
4735 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
4736 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
4737 {
4738#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4739 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
4740 {
4741 mbedtls_ssl_send_alert_message( ssl,
4742 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4743 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
4744 }
4745#endif
4746 return( ret );
4747 }
4748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004749#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004750 if( ssl->conf->badmac_limit != 0 &&
4751 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004752 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004753 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
4754 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004755 }
4756#endif
4757
Hanno Becker4a810fb2017-05-24 16:27:30 +01004758 /* As above, invalid records cause
4759 * dismissal of the whole datagram. */
4760
4761 ssl->next_record_offset = 0;
4762 ssl->in_left = 0;
4763
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004764 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01004765 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004766 }
4767
4768 return( ret );
4769 }
4770 else
4771#endif
4772 {
4773 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004774#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4775 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004776 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004777 mbedtls_ssl_send_alert_message( ssl,
4778 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4779 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004780 }
4781#endif
4782 return( ret );
4783 }
4784 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004785
Hanno Becker44d89b22019-07-12 09:40:44 +01004786
4787 /* Reset in pointers to default state for TLS/DTLS records,
4788 * assuming no CID and no offset between record content and
4789 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004790 mbedtls_ssl_update_in_pointers( ssl );
Hanno Becker44d89b22019-07-12 09:40:44 +01004791#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4792 ssl->in_len = ssl->in_cid + rec.cid_len;
4793#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
irwir89af51f2019-09-26 21:04:56 +03004794 ssl->in_iv = ssl->in_len + 2;
Hanno Becker44d89b22019-07-12 09:40:44 +01004795
Hanno Becker8685c822019-07-12 09:37:30 +01004796 /* The record content type may change during decryption,
4797 * so re-read it. */
4798 ssl->in_msgtype = rec.type;
4799 /* Also update the input buffer, because unfortunately
4800 * the server-side ssl_parse_client_hello() reparses the
4801 * record header when receiving a ClientHello initiating
4802 * a renegotiation. */
4803 ssl->in_hdr[0] = rec.type;
4804 ssl->in_msg = rec.buf + rec.data_offset;
4805 ssl->in_msglen = rec.data_len;
Joe Subbianic54e9082021-07-19 11:56:54 +01004806 MBEDTLS_PUT_UINT16_BE( rec.data_len, ssl->in_len, 0 );
Hanno Becker8685c822019-07-12 09:37:30 +01004807
Manuel Pégourié-Gonnardc40b6852020-01-03 12:18:49 +01004808#if defined(MBEDTLS_ZLIB_SUPPORT)
4809 if( ssl->transform_in != NULL &&
4810 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
4811 {
4812 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
4813 {
4814 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
4815 return( ret );
4816 }
4817
4818 /* Check actual (decompress) record content length against
4819 * configured maximum. */
4820 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
4821 {
4822 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4823 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4824 }
4825 }
4826#endif /* MBEDTLS_ZLIB_SUPPORT */
4827
Simon Butcher99000142016-10-13 17:21:01 +01004828 return( 0 );
4829}
4830
4831int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
4832{
Janos Follath865b3eb2019-12-16 11:46:15 +00004833 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Simon Butcher99000142016-10-13 17:21:01 +01004834
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004835 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004836 * Handle particular types of records
4837 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004838 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004839 {
Simon Butcher99000142016-10-13 17:21:01 +01004840 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
4841 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004842 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01004843 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004844 }
4845
Hanno Beckere678eaa2018-08-21 14:57:46 +01004846 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004847 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01004848 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004849 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004850 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere678eaa2018-08-21 14:57:46 +01004851 ssl->in_msglen ) );
4852 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004853 }
4854
Hanno Beckere678eaa2018-08-21 14:57:46 +01004855 if( ssl->in_msg[0] != 1 )
4856 {
4857 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
4858 ssl->in_msg[0] ) );
4859 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4860 }
4861
4862#if defined(MBEDTLS_SSL_PROTO_DTLS)
4863 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4864 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
4865 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
4866 {
4867 if( ssl->handshake == NULL )
4868 {
4869 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
4870 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
4871 }
4872
4873 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
4874 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4875 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004876#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01004877 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004878
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004879 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00004880 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10004881 if( ssl->in_msglen != 2 )
4882 {
4883 /* Note: Standard allows for more than one 2 byte alert
4884 to be packed in a single message, but Mbed TLS doesn't
4885 currently support this. */
Paul Elliottd48d5c62021-01-07 14:47:05 +00004886 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %" MBEDTLS_PRINTF_SIZET,
Angus Gratton1a7a17e2018-06-20 15:43:50 +10004887 ssl->in_msglen ) );
4888 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4889 }
4890
Paul Elliott9f352112020-12-09 14:55:45 +00004891 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%u:%u]",
Paul Bakker5121ce52009-01-03 21:22:43 +00004892 ssl->in_msg[0], ssl->in_msg[1] ) );
4893
4894 /*
Simon Butcher459a9502015-10-27 16:09:03 +00004895 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00004896 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004897 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004898 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004899 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00004900 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004901 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004902 }
4903
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004904 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4905 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00004906 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004907 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
4908 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00004909 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004910
4911#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
4912 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4913 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
4914 {
Hanno Becker90333da2017-10-10 11:27:13 +01004915 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004916 /* Will be handled when trying to parse ServerHello */
4917 return( 0 );
4918 }
4919#endif
4920
4921#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
4922 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
4923 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
4924 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4925 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
4926 {
4927 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
4928 /* Will be handled in mbedtls_ssl_parse_certificate() */
4929 return( 0 );
4930 }
4931#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
4932
4933 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01004934 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00004935 }
4936
Hanno Beckerc76c6192017-06-06 10:03:17 +01004937#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker37ae9522019-05-03 16:54:26 +01004938 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckerc76c6192017-06-06 10:03:17 +01004939 {
Hanno Becker37ae9522019-05-03 16:54:26 +01004940 /* Drop unexpected ApplicationData records,
4941 * except at the beginning of renegotiations */
4942 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
4943 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
4944#if defined(MBEDTLS_SSL_RENEGOTIATION)
4945 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
4946 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01004947#endif
Hanno Becker37ae9522019-05-03 16:54:26 +01004948 )
4949 {
4950 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
4951 return( MBEDTLS_ERR_SSL_NON_FATAL );
4952 }
4953
4954 if( ssl->handshake != NULL &&
4955 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
4956 {
Hanno Beckerce5f5fd2020-02-05 10:47:44 +00004957 mbedtls_ssl_handshake_wrapup_free_hs_transform( ssl );
Hanno Becker37ae9522019-05-03 16:54:26 +01004958 }
4959 }
Hanno Becker4a4af9f2019-05-08 16:26:21 +01004960#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01004961
Paul Bakker5121ce52009-01-03 21:22:43 +00004962 return( 0 );
4963}
4964
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004965int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004966{
irwir6c0da642019-09-26 21:07:41 +03004967 return( mbedtls_ssl_send_alert_message( ssl,
4968 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4969 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004970}
4971
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004972int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00004973 unsigned char level,
4974 unsigned char message )
4975{
Janos Follath865b3eb2019-12-16 11:46:15 +00004976 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker0a925182012-04-16 06:46:41 +00004977
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02004978 if( ssl == NULL || ssl->conf == NULL )
4979 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4980
Hanno Beckerd9c66c02018-08-06 11:35:16 +01004981 if( ssl->out_left != 0 )
4982 return( mbedtls_ssl_flush_output( ssl ) );
4983
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004984 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004985 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00004986
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004987 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00004988 ssl->out_msglen = 2;
4989 ssl->out_msg[0] = level;
4990 ssl->out_msg[1] = message;
4991
Hanno Becker67bc7c32018-08-06 11:33:50 +01004992 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00004993 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004994 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00004995 return( ret );
4996 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004997 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00004998
4999 return( 0 );
5000}
5001
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005002int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005003{
Janos Follath865b3eb2019-12-16 11:46:15 +00005004 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005005
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005006 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005007
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005008 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00005009 ssl->out_msglen = 1;
5010 ssl->out_msg[0] = 1;
5011
Paul Bakker5121ce52009-01-03 21:22:43 +00005012 ssl->state++;
5013
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02005014 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005015 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02005016 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005017 return( ret );
5018 }
5019
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005020 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005021
5022 return( 0 );
5023}
5024
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005025int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005026{
Janos Follath865b3eb2019-12-16 11:46:15 +00005027 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005028
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005029 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005030
Hanno Becker327c93b2018-08-15 13:56:18 +01005031 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005032 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005033 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005034 return( ret );
5035 }
5036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005037 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00005038 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005039 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005040 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5041 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005042 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005043 }
5044
Hanno Beckere678eaa2018-08-21 14:57:46 +01005045 /* CCS records are only accepted if they have length 1 and content '1',
5046 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00005047
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005048 /*
5049 * Switch to our negotiated transform and session parameters for inbound
5050 * data.
5051 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005052 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005053 ssl->transform_in = ssl->transform_negotiate;
5054 ssl->session_in = ssl->session_negotiate;
5055
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005056#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005057 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005058 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005059#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker7e8e6a62020-02-05 10:45:48 +00005060 mbedtls_ssl_dtls_replay_reset( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005061#endif
5062
5063 /* Increment epoch */
5064 if( ++ssl->in_epoch == 0 )
5065 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005066 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005067 /* This is highly unlikely to happen for legitimate reasons, so
5068 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005069 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005070 }
5071 }
5072 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005073#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005074 memset( ssl->in_ctr, 0, 8 );
5075
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005076 mbedtls_ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005077
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005078#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5079 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005080 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005081 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005082 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005083 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005084 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5085 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005086 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005087 }
5088 }
5089#endif
5090
Paul Bakker5121ce52009-01-03 21:22:43 +00005091 ssl->state++;
5092
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005093 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005094
5095 return( 0 );
5096}
5097
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005098/* Once ssl->out_hdr as the address of the beginning of the
5099 * next outgoing record is set, deduce the other pointers.
5100 *
5101 * Note: For TLS, we save the implicit record sequence number
5102 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
5103 * and the caller has to make sure there's space for this.
5104 */
5105
Hanno Beckerc0eefa82020-05-28 07:17:36 +01005106static size_t ssl_transform_get_explicit_iv_len(
5107 mbedtls_ssl_transform const *transform )
5108{
5109 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
5110 return( 0 );
5111
5112 return( transform->ivlen - transform->fixed_ivlen );
5113}
5114
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005115void mbedtls_ssl_update_out_pointers( mbedtls_ssl_context *ssl,
5116 mbedtls_ssl_transform *transform )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005117{
5118#if defined(MBEDTLS_SSL_PROTO_DTLS)
5119 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5120 {
5121 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005122#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005123 ssl->out_cid = ssl->out_ctr + 8;
5124 ssl->out_len = ssl->out_cid;
5125 if( transform != NULL )
5126 ssl->out_len += transform->out_cid_len;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005127#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005128 ssl->out_len = ssl->out_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005129#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005130 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005131 }
5132 else
5133#endif
5134 {
5135 ssl->out_ctr = ssl->out_hdr - 8;
5136 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005137#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01005138 ssl->out_cid = ssl->out_len;
5139#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005140 ssl->out_iv = ssl->out_hdr + 5;
5141 }
5142
Hanno Beckerc0eefa82020-05-28 07:17:36 +01005143 ssl->out_msg = ssl->out_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005144 /* Adjust out_msg to make space for explicit IV, if used. */
Hanno Beckerc0eefa82020-05-28 07:17:36 +01005145 if( transform != NULL )
5146 ssl->out_msg += ssl_transform_get_explicit_iv_len( transform );
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005147}
5148
5149/* Once ssl->in_hdr as the address of the beginning of the
5150 * next incoming record is set, deduce the other pointers.
5151 *
5152 * Note: For TLS, we save the implicit record sequence number
5153 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
5154 * and the caller has to make sure there's space for this.
5155 */
5156
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005157void mbedtls_ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005158{
Hanno Becker79594fd2019-05-08 09:38:41 +01005159 /* This function sets the pointers to match the case
5160 * of unprotected TLS/DTLS records, with both ssl->in_iv
5161 * and ssl->in_msg pointing to the beginning of the record
5162 * content.
5163 *
5164 * When decrypting a protected record, ssl->in_msg
5165 * will be shifted to point to the beginning of the
5166 * record plaintext.
5167 */
5168
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005169#if defined(MBEDTLS_SSL_PROTO_DTLS)
5170 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5171 {
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005172 /* This sets the header pointers to match records
5173 * without CID. When we receive a record containing
5174 * a CID, the fields are shifted accordingly in
5175 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005176 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005177#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005178 ssl->in_cid = ssl->in_ctr + 8;
5179 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +01005180#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005181 ssl->in_len = ssl->in_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005182#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005183 ssl->in_iv = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005184 }
5185 else
5186#endif
5187 {
5188 ssl->in_ctr = ssl->in_hdr - 8;
5189 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005190#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01005191 ssl->in_cid = ssl->in_len;
5192#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005193 ssl->in_iv = ssl->in_hdr + 5;
5194 }
5195
Hanno Becker79594fd2019-05-08 09:38:41 +01005196 /* This will be adjusted at record decryption time. */
5197 ssl->in_msg = ssl->in_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005198}
5199
Paul Bakker5121ce52009-01-03 21:22:43 +00005200/*
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02005201 * Setup an SSL context
5202 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005203
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005204void mbedtls_ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005205{
5206 /* Set the incoming and outgoing record pointers. */
5207#if defined(MBEDTLS_SSL_PROTO_DTLS)
5208 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5209 {
5210 ssl->out_hdr = ssl->out_buf;
5211 ssl->in_hdr = ssl->in_buf;
5212 }
5213 else
5214#endif /* MBEDTLS_SSL_PROTO_DTLS */
5215 {
5216 ssl->out_hdr = ssl->out_buf + 8;
5217 ssl->in_hdr = ssl->in_buf + 8;
5218 }
5219
5220 /* Derive other internal pointers. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005221 mbedtls_ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
5222 mbedtls_ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005223}
5224
Paul Bakker5121ce52009-01-03 21:22:43 +00005225/*
5226 * SSL get accessors
5227 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005228size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005229{
5230 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
5231}
5232
Hanno Becker8b170a02017-10-10 11:51:19 +01005233int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
5234{
5235 /*
5236 * Case A: We're currently holding back
5237 * a message for further processing.
5238 */
5239
5240 if( ssl->keep_current_message == 1 )
5241 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005242 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005243 return( 1 );
5244 }
5245
5246 /*
5247 * Case B: Further records are pending in the current datagram.
5248 */
5249
5250#if defined(MBEDTLS_SSL_PROTO_DTLS)
5251 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5252 ssl->in_left > ssl->next_record_offset )
5253 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005254 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005255 return( 1 );
5256 }
5257#endif /* MBEDTLS_SSL_PROTO_DTLS */
5258
5259 /*
5260 * Case C: A handshake message is being processed.
5261 */
5262
Hanno Becker8b170a02017-10-10 11:51:19 +01005263 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
5264 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005265 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005266 return( 1 );
5267 }
5268
5269 /*
5270 * Case D: An application data message is being processed
5271 */
5272 if( ssl->in_offt != NULL )
5273 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005274 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005275 return( 1 );
5276 }
5277
5278 /*
5279 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01005280 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01005281 * we implement support for multiple alerts in single records.
5282 */
5283
5284 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
5285 return( 0 );
5286}
5287
Paul Bakker43ca69c2011-01-15 17:35:19 +00005288
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005289int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005290{
Hanno Becker3136ede2018-08-17 15:28:19 +01005291 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005292 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01005293 unsigned block_size;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005294
Hanno Becker5903de42019-05-03 14:46:38 +01005295 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
5296
Hanno Becker78640902018-08-13 16:35:15 +01005297 if( transform == NULL )
Hanno Becker5903de42019-05-03 14:46:38 +01005298 return( (int) out_hdr_len );
Hanno Becker78640902018-08-13 16:35:15 +01005299
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005300#if defined(MBEDTLS_ZLIB_SUPPORT)
5301 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
5302 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005303#endif
5304
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005305 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005306 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005307 case MBEDTLS_MODE_GCM:
5308 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01005309 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005310 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005311 transform_expansion = transform->minlen;
5312 break;
5313
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005314 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01005315
5316 block_size = mbedtls_cipher_get_block_size(
5317 &transform->cipher_ctx_enc );
5318
Hanno Becker3136ede2018-08-17 15:28:19 +01005319 /* Expansion due to the addition of the MAC. */
5320 transform_expansion += transform->maclen;
5321
5322 /* Expansion due to the addition of CBC padding;
5323 * Theoretically up to 256 bytes, but we never use
5324 * more than the block size of the underlying cipher. */
5325 transform_expansion += block_size;
5326
5327 /* For TLS 1.1 or higher, an explicit IV is added
5328 * after the record header. */
Hanno Becker5b559ac2018-08-03 09:40:07 +01005329#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
5330 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker3136ede2018-08-17 15:28:19 +01005331 transform_expansion += block_size;
Hanno Becker5b559ac2018-08-03 09:40:07 +01005332#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01005333
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005334 break;
5335
5336 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02005337 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005338 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005339 }
5340
Hanno Beckera0e20d02019-05-15 14:03:01 +01005341#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6cbad552019-05-08 15:40:11 +01005342 if( transform->out_cid_len != 0 )
5343 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005344#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6cbad552019-05-08 15:40:11 +01005345
Hanno Becker5903de42019-05-03 14:46:38 +01005346 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005347}
5348
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005349#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005350/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005351 * Check record counters and renegotiate if they're above the limit.
5352 */
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02005353MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005354static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005355{
Hanno Beckerdd772292020-02-05 10:38:31 +00005356 size_t ep_len = mbedtls_ssl_ep_len( ssl );
Andres AG2196c7f2016-12-15 17:01:16 +00005357 int in_ctr_cmp;
5358 int out_ctr_cmp;
5359
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005360 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
5361 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005362 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005363 {
5364 return( 0 );
5365 }
5366
Andres AG2196c7f2016-12-15 17:01:16 +00005367 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
5368 ssl->conf->renego_period + ep_len, 8 - ep_len );
Hanno Becker19859472018-08-06 09:40:20 +01005369 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +00005370 ssl->conf->renego_period + ep_len, 8 - ep_len );
5371
5372 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005373 {
5374 return( 0 );
5375 }
5376
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02005377 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005378 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005379}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005380#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00005381
5382/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005383 * Receive application data decrypted from the SSL layer
5384 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005385int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005386{
Janos Follath865b3eb2019-12-16 11:46:15 +00005387 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00005388 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00005389
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005390 if( ssl == NULL || ssl->conf == NULL )
5391 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5392
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005393 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005394
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005395#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005396 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005397 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005398 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005399 return( ret );
5400
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005401 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005402 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005403 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02005404 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005405 return( ret );
5406 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005407 }
5408#endif
5409
Hanno Becker4a810fb2017-05-24 16:27:30 +01005410 /*
5411 * Check if renegotiation is necessary and/or handshake is
5412 * in process. If yes, perform/continue, and fall through
5413 * if an unexpected packet is received while the client
5414 * is waiting for the ServerHello.
5415 *
5416 * (There is no equivalent to the last condition on
5417 * the server-side as it is not treated as within
5418 * a handshake while waiting for the ClientHello
5419 * after a renegotiation request.)
5420 */
5421
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005422#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01005423 ret = ssl_check_ctr_renegotiate( ssl );
5424 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5425 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005426 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005427 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005428 return( ret );
5429 }
5430#endif
5431
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005432 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00005433 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005434 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +01005435 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5436 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005437 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005438 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005439 return( ret );
5440 }
5441 }
5442
Hanno Beckere41158b2017-10-23 13:30:32 +01005443 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +01005444 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005445 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005446 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02005447 if( ssl->f_get_timer != NULL &&
5448 ssl->f_get_timer( ssl->p_timer ) == -1 )
5449 {
Hanno Becker0f57a652020-02-05 10:37:26 +00005450 mbedtls_ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02005451 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005452
Hanno Becker327c93b2018-08-15 13:56:18 +01005453 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005454 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01005455 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
5456 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +00005457
Hanno Becker4a810fb2017-05-24 16:27:30 +01005458 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
5459 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005460 }
5461
5462 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005463 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00005464 {
5465 /*
5466 * OpenSSL sends empty messages to randomize the IV
5467 */
Hanno Becker327c93b2018-08-15 13:56:18 +01005468 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005469 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005470 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +00005471 return( 0 );
5472
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005473 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005474 return( ret );
5475 }
5476 }
5477
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005478 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00005479 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005480 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005481
Hanno Becker4a810fb2017-05-24 16:27:30 +01005482 /*
5483 * - For client-side, expect SERVER_HELLO_REQUEST.
5484 * - For server-side, expect CLIENT_HELLO.
5485 * - Fail (TLS) or silently drop record (DTLS) in other cases.
5486 */
5487
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005488#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005489 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005490 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
Hanno Becker4a810fb2017-05-24 16:27:30 +01005491 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +00005492 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005493 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005494
5495 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005496#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005497 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +01005498 {
5499 continue;
5500 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005501#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005502 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005503 }
Hanno Becker4a810fb2017-05-24 16:27:30 +01005504#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005505
Hanno Becker4a810fb2017-05-24 16:27:30 +01005506#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005507 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005508 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005509 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005510 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005511
5512 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005513#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005514 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +01005515 {
5516 continue;
5517 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005518#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005519 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker48916f92012-09-16 19:57:18 +00005520 }
Hanno Becker4a810fb2017-05-24 16:27:30 +01005521#endif /* MBEDTLS_SSL_SRV_C */
5522
Hanno Becker21df7f92017-10-17 11:03:26 +01005523#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01005524 /* Determine whether renegotiation attempt should be accepted */
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01005525 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
5526 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
5527 ssl->conf->allow_legacy_renegotiation ==
5528 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
5529 {
5530 /*
5531 * Accept renegotiation request
5532 */
Paul Bakker48916f92012-09-16 19:57:18 +00005533
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01005534 /* DTLS clients need to know renego is server-initiated */
5535#if defined(MBEDTLS_SSL_PROTO_DTLS)
5536 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5537 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
5538 {
5539 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
5540 }
5541#endif
Hanno Becker40cdaa12020-02-05 10:48:27 +00005542 ret = mbedtls_ssl_start_renegotiation( ssl );
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01005543 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5544 ret != 0 )
5545 {
Hanno Becker40cdaa12020-02-05 10:48:27 +00005546 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_start_renegotiation",
5547 ret );
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01005548 return( ret );
5549 }
5550 }
5551 else
Hanno Becker21df7f92017-10-17 11:03:26 +01005552#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00005553 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01005554 /*
5555 * Refuse renegotiation
5556 */
5557
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005558 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005559
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005560#if defined(MBEDTLS_SSL_PROTO_SSL3)
5561 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +00005562 {
Gilles Peskine92e44262017-05-10 17:27:49 +02005563 /* SSLv3 does not have a "no_renegotiation" warning, so
5564 we send a fatal alert and abort the connection. */
5565 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5566 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
5567 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005568 }
5569 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005570#endif /* MBEDTLS_SSL_PROTO_SSL3 */
5571#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
5572 defined(MBEDTLS_SSL_PROTO_TLS1_2)
5573 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005574 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005575 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5576 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
5577 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005578 {
5579 return( ret );
5580 }
Paul Bakker48916f92012-09-16 19:57:18 +00005581 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02005582 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005583#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
5584 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02005585 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005586 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5587 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02005588 }
Paul Bakker48916f92012-09-16 19:57:18 +00005589 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005590
Hanno Becker90333da2017-10-10 11:27:13 +01005591 /* At this point, we don't know whether the renegotiation has been
5592 * completed or not. The cases to consider are the following:
5593 * 1) The renegotiation is complete. In this case, no new record
5594 * has been read yet.
5595 * 2) The renegotiation is incomplete because the client received
5596 * an application data record while awaiting the ServerHello.
5597 * 3) The renegotiation is incomplete because the client received
5598 * a non-handshake, non-application data message while awaiting
5599 * the ServerHello.
5600 * In each of these case, looping will be the proper action:
5601 * - For 1), the next iteration will read a new record and check
5602 * if it's application data.
5603 * - For 2), the loop condition isn't satisfied as application data
5604 * is present, hence continue is the same as break
5605 * - For 3), the loop condition is satisfied and read_record
5606 * will re-deliver the message that was held back by the client
5607 * when expecting the ServerHello.
5608 */
5609 continue;
Paul Bakker48916f92012-09-16 19:57:18 +00005610 }
Hanno Becker21df7f92017-10-17 11:03:26 +01005611#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005612 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005613 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005614 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005615 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005616 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005617 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005618 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005619 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005620 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005621 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005622 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005623 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005624#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005625
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005626 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
5627 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005628 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005629 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01005630 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005631 }
5632
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005633 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00005634 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005635 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
5636 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005637 }
5638
5639 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005640
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02005641 /* We're going to return something now, cancel timer,
5642 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005643 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Hanno Becker0f57a652020-02-05 10:37:26 +00005644 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005645
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005646#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005647 /* If we requested renego but received AppData, resend HelloRequest.
5648 * Do it now, after setting in_offt, to avoid taking this branch
5649 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005650#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005651 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005652 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005653 {
Hanno Becker786300f2020-02-05 10:46:40 +00005654 if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005655 {
Hanno Becker786300f2020-02-05 10:46:40 +00005656 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request",
5657 ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005658 return( ret );
5659 }
5660 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005661#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +01005662#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00005663 }
5664
5665 n = ( len < ssl->in_msglen )
5666 ? len : ssl->in_msglen;
5667
5668 memcpy( buf, ssl->in_offt, n );
5669 ssl->in_msglen -= n;
5670
gabor-mezei-arma3214132020-07-15 10:55:00 +02005671 /* Zeroising the plaintext buffer to erase unused application data
5672 from the memory. */
5673 mbedtls_platform_zeroize( ssl->in_offt, n );
5674
Paul Bakker5121ce52009-01-03 21:22:43 +00005675 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +01005676 {
5677 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +00005678 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +01005679 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +01005680 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005681 else
Hanno Becker4a810fb2017-05-24 16:27:30 +01005682 {
Paul Bakker5121ce52009-01-03 21:22:43 +00005683 /* more data available */
5684 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +01005685 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005686
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005687 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005688
Paul Bakker23986e52011-04-24 08:57:21 +00005689 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +00005690}
5691
5692/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005693 * Send application data to be encrypted by the SSL layer, taking care of max
5694 * fragment length and buffer size.
5695 *
5696 * According to RFC 5246 Section 6.2.1:
5697 *
5698 * Zero-length fragments of Application data MAY be sent as they are
5699 * potentially useful as a traffic analysis countermeasure.
5700 *
5701 * Therefore, it is possible that the input message length is 0 and the
5702 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +00005703 */
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02005704MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005705static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005706 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005707{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02005708 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
5709 const size_t max_len = (size_t) ret;
5710
5711 if( ret < 0 )
5712 {
5713 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
5714 return( ret );
5715 }
5716
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005717 if( len > max_len )
5718 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005719#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005720 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005721 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005722 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Paul Elliottd48d5c62021-01-07 14:47:05 +00005723 "maximum fragment length: %" MBEDTLS_PRINTF_SIZET
5724 " > %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005725 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005726 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005727 }
5728 else
5729#endif
5730 len = max_len;
5731 }
Paul Bakker887bd502011-06-08 13:10:54 +00005732
Paul Bakker5121ce52009-01-03 21:22:43 +00005733 if( ssl->out_left != 0 )
5734 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005735 /*
5736 * The user has previously tried to send the data and
5737 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
5738 * written. In this case, we expect the high-level write function
5739 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
5740 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005741 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005742 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005743 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005744 return( ret );
5745 }
5746 }
Paul Bakker887bd502011-06-08 13:10:54 +00005747 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00005748 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005749 /*
5750 * The user is trying to send a message the first time, so we need to
5751 * copy the data into the internal buffers and setup the data structure
5752 * to keep track of partial writes
5753 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005754 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005755 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005756 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00005757
Hanno Becker67bc7c32018-08-06 11:33:50 +01005758 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00005759 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005760 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +00005761 return( ret );
5762 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005763 }
5764
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005765 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005766}
5767
5768/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005769 * Write application data, doing 1/n-1 splitting if necessary.
5770 *
5771 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005772 * then the caller will call us again with the same arguments, so
Hanno Becker2b187c42017-09-18 14:58:11 +01005773 * remember whether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005774 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005775#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnardd904d662022-06-17 10:24:00 +02005776MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005777static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005778 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005779{
Janos Follath865b3eb2019-12-16 11:46:15 +00005780 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005781
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01005782 if( ssl->conf->cbc_record_splitting ==
5783 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005784 len <= 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005785 ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_1 ||
5786 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
5787 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005788 {
5789 return( ssl_write_real( ssl, buf, len ) );
5790 }
5791
5792 if( ssl->split_done == 0 )
5793 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01005794 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005795 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01005796 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005797 }
5798
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01005799 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
5800 return( ret );
5801 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005802
5803 return( ret + 1 );
5804}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005805#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005806
5807/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005808 * Write application data (public-facing wrapper)
5809 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005810int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005811{
Janos Follath865b3eb2019-12-16 11:46:15 +00005812 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005813
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005814 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005815
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005816 if( ssl == NULL || ssl->conf == NULL )
5817 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5818
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005819#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005820 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
5821 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005822 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005823 return( ret );
5824 }
5825#endif
5826
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005827 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005828 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005829 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005830 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02005831 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005832 return( ret );
5833 }
5834 }
5835
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005836#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005837 ret = ssl_write_split( ssl, buf, len );
5838#else
5839 ret = ssl_write_real( ssl, buf, len );
5840#endif
5841
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005842 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005843
5844 return( ret );
5845}
5846
5847/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005848 * Notify the peer that the connection is being closed
5849 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005850int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005851{
Janos Follath865b3eb2019-12-16 11:46:15 +00005852 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005853
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005854 if( ssl == NULL || ssl->conf == NULL )
5855 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5856
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005857 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005858
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005859 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00005860 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005861 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5862 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
5863 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005864 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005865 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005866 return( ret );
5867 }
5868 }
5869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005870 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005871
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02005872 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005873}
5874
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005875void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00005876{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005877 if( transform == NULL )
5878 return;
5879
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005880#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00005881 deflateEnd( &transform->ctx_deflate );
5882 inflateEnd( &transform->ctx_inflate );
5883#endif
5884
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005885 mbedtls_cipher_free( &transform->cipher_ctx_enc );
5886 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +02005887
Hanno Beckerd56ed242018-01-03 15:32:51 +00005888#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005889 mbedtls_md_free( &transform->md_ctx_enc );
5890 mbedtls_md_free( &transform->md_ctx_dec );
Hanno Beckerd56ed242018-01-03 15:32:51 +00005891#endif
Paul Bakker61d113b2013-07-04 11:51:43 +02005892
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05005893 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005894}
5895
Hanno Becker0271f962018-08-16 13:23:47 +01005896#if defined(MBEDTLS_SSL_PROTO_DTLS)
5897
Hanno Becker533ab5f2020-02-05 10:49:13 +00005898void mbedtls_ssl_buffering_free( mbedtls_ssl_context *ssl )
Hanno Becker0271f962018-08-16 13:23:47 +01005899{
5900 unsigned offset;
5901 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5902
5903 if( hs == NULL )
5904 return;
5905
Hanno Becker283f5ef2018-08-24 09:34:47 +01005906 ssl_free_buffered_record( ssl );
5907
Hanno Becker0271f962018-08-16 13:23:47 +01005908 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +01005909 ssl_buffering_free_slot( ssl, offset );
5910}
5911
5912static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
5913 uint8_t slot )
5914{
5915 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5916 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +01005917
5918 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
5919 return;
5920
Hanno Beckere605b192018-08-21 15:59:07 +01005921 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +01005922 {
Hanno Beckere605b192018-08-21 15:59:07 +01005923 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +01005924 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +01005925 mbedtls_free( hs_buf->data );
5926 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +01005927 }
5928}
5929
5930#endif /* MBEDTLS_SSL_PROTO_DTLS */
5931
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005932/*
5933 * Convert version numbers to/from wire format
5934 * and, for DTLS, to/from TLS equivalent.
5935 *
5936 * For TLS this is the identity.
Brian J Murray1903fb32016-11-06 04:45:15 -08005937 * For DTLS, use 1's complement (v -> 255 - v, and then map as follows:
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005938 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
5939 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
5940 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005941void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005942 unsigned char ver[2] )
5943{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005944#if defined(MBEDTLS_SSL_PROTO_DTLS)
5945 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005946 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005947 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005948 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
5949
5950 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
5951 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
5952 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005953 else
5954#else
5955 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005956#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005957 {
5958 ver[0] = (unsigned char) major;
5959 ver[1] = (unsigned char) minor;
5960 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005961}
5962
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005963void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005964 const unsigned char ver[2] )
5965{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005966#if defined(MBEDTLS_SSL_PROTO_DTLS)
5967 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005968 {
5969 *major = 255 - ver[0] + 2;
5970 *minor = 255 - ver[1] + 1;
5971
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005972 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005973 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
5974 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005975 else
5976#else
5977 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005978#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005979 {
5980 *major = ver[0];
5981 *minor = ver[1];
5982 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005983}
5984
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005985#endif /* MBEDTLS_SSL_TLS_C */