blob: 0a414abf9d076b1db84989f02716521292d84a7c [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
Hanno Beckerf1a38282020-02-05 16:14:29 +00002 * Generic SSL/TLS messaging layer functions
3 * (record layer + retransmission state machine)
Paul Bakker5121ce52009-01-03 21:22:43 +00004 *
Bence Szépkúti1e148272020-08-07 13:07:28 +02005 * Copyright The Mbed TLS Contributors
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02006 * SPDX-License-Identifier: Apache-2.0
7 *
8 * Licensed under the Apache License, Version 2.0 (the "License"); you may
9 * not use this file except in compliance with the License.
10 * You may obtain a copy of the License at
11 *
12 * http://www.apache.org/licenses/LICENSE-2.0
13 *
14 * Unless required by applicable law or agreed to in writing, software
15 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17 * See the License for the specific language governing permissions and
18 * limitations under the License.
Paul Bakker5121ce52009-01-03 21:22:43 +000019 */
20/*
Paul Bakker5121ce52009-01-03 21:22:43 +000021 * http://www.ietf.org/rfc/rfc2246.txt
22 * http://www.ietf.org/rfc/rfc4346.txt
23 */
24
Gilles Peskinedb09ef62020-06-03 01:43:33 +020025#include "common.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020027#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000028
SimonBd5800b72016-04-26 07:43:27 +010029#include "mbedtls/platform.h"
SimonBd5800b72016-04-26 07:43:27 +010030
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/ssl.h"
Chris Jones84a773f2021-03-05 18:38:47 +000032#include "ssl_misc.h"
Janos Follath73c616b2019-12-18 15:07:04 +000033#include "mbedtls/debug.h"
34#include "mbedtls/error.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050035#include "mbedtls/platform_util.h"
Hanno Beckera835da52019-05-16 12:39:07 +010036#include "mbedtls/version.h"
Gabor Mezei22c9a6f2021-10-20 12:09:35 +020037#include "constant_time_internal.h"
Gabor Mezei765862c2021-10-19 12:22:25 +020038#include "mbedtls/constant_time.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020039
Rich Evans00ab4702015-02-06 13:43:58 +000040#include <string.h>
41
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050042#if defined(MBEDTLS_USE_PSA_CRYPTO)
43#include "mbedtls/psa_util.h"
44#include "psa/crypto.h"
45#endif
46
Janos Follath23bdca02016-10-07 14:47:14 +010047#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000048#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020049#endif
50
Hanno Beckercd9dcda2018-08-28 17:18:56 +010051static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +010052
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020053/*
54 * Start a timer.
55 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020056 */
Hanno Becker0f57a652020-02-05 10:37:26 +000057void mbedtls_ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020058{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020059 if( ssl->f_set_timer == NULL )
60 return;
61
62 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
63 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020064}
65
66/*
67 * Return -1 is timer is expired, 0 if it isn't.
68 */
Hanno Becker7876d122020-02-05 10:39:31 +000069int mbedtls_ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020070{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020071 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020072 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020073
74 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020075 {
76 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020077 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020078 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020079
80 return( 0 );
81}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020082
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +020083MBEDTLS_CHECK_RETURN_CRITICAL
TRodziewicz4ca18aa2021-05-20 14:46:20 +020084static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
85 unsigned char *buf,
86 size_t len,
87 mbedtls_record *rec );
88
89int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
90 unsigned char *buf,
91 size_t buflen )
92{
93 int ret = 0;
94 MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) );
95 MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen );
96
97 /* We don't support record checking in TLS because
TRodziewicz2abf03c2021-06-25 14:40:09 +020098 * there doesn't seem to be a usecase for it.
TRodziewicz4ca18aa2021-05-20 14:46:20 +020099 */
100 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
101 {
102 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
103 goto exit;
104 }
105#if defined(MBEDTLS_SSL_PROTO_DTLS)
106 else
107 {
108 mbedtls_record rec;
109
110 ret = ssl_parse_record_header( ssl, buf, buflen, &rec );
111 if( ret != 0 )
112 {
113 MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret );
114 goto exit;
115 }
116
117 if( ssl->transform_in != NULL )
118 {
119 ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec );
120 if( ret != 0 )
121 {
122 MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret );
123 goto exit;
124 }
125 }
126 }
127#endif /* MBEDTLS_SSL_PROTO_DTLS */
128
129exit:
130 /* On success, we have decrypted the buffer in-place, so make
131 * sure we don't leak any plaintext data. */
132 mbedtls_platform_zeroize( buf, buflen );
133
134 /* For the purpose of this API, treat messages with unexpected CID
135 * as well as such from future epochs as unexpected. */
136 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
137 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
138 {
139 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
140 }
141
142 MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) );
143 return( ret );
144}
145
Hanno Becker67bc7c32018-08-06 11:33:50 +0100146#define SSL_DONT_FORCE_FLUSH 0
147#define SSL_FORCE_FLUSH 1
148
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200149#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100150
Hanno Beckerd5847772018-08-28 10:09:23 +0100151/* Forward declarations for functions related to message buffering. */
Hanno Beckerd5847772018-08-28 10:09:23 +0100152static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
153 uint8_t slot );
154static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200155MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckerd5847772018-08-28 10:09:23 +0100156static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200157MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckerd5847772018-08-28 10:09:23 +0100158static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200159MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckerd5847772018-08-28 10:09:23 +0100160static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200161MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker519f15d2019-07-11 12:43:20 +0100162static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
163 mbedtls_record const *rec );
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200164MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100165static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100166
Hanno Becker11682cc2018-08-22 14:41:02 +0100167static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100168{
Hanno Becker89490712020-02-05 10:50:12 +0000169 size_t mtu = mbedtls_ssl_get_current_mtu( ssl );
Darryl Greenb33cc762019-11-28 14:29:44 +0000170#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
171 size_t out_buf_len = ssl->out_buf_len;
172#else
173 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
174#endif
Hanno Becker2b1e3542018-08-06 11:19:13 +0100175
Darryl Greenb33cc762019-11-28 14:29:44 +0000176 if( mtu != 0 && mtu < out_buf_len )
Hanno Becker11682cc2018-08-22 14:41:02 +0100177 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100178
Darryl Greenb33cc762019-11-28 14:29:44 +0000179 return( out_buf_len );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100180}
181
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200182MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker67bc7c32018-08-06 11:33:50 +0100183static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
184{
Hanno Becker11682cc2018-08-22 14:41:02 +0100185 size_t const bytes_written = ssl->out_left;
186 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100187
188 /* Double-check that the write-index hasn't gone
189 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100190 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100191 {
192 /* Should never happen... */
193 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
194 }
195
196 return( (int) ( mtu - bytes_written ) );
197}
198
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200199MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker67bc7c32018-08-06 11:33:50 +0100200static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
201{
Janos Follath865b3eb2019-12-16 11:46:15 +0000202 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100203 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400204 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100205
206#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Andrzej Kurek90c6e842020-04-03 05:25:29 -0400207 const size_t mfl = mbedtls_ssl_get_output_max_frag_len( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100208
209 if( max_len > mfl )
210 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100211
212 /* By the standard (RFC 6066 Sect. 4), the MFL extension
213 * only limits the maximum record payload size, so in theory
214 * we would be allowed to pack multiple records of payload size
215 * MFL into a single datagram. However, this would mean that there's
216 * no way to explicitly communicate MTU restrictions to the peer.
217 *
218 * The following reduction of max_len makes sure that we never
219 * write datagrams larger than MFL + Record Expansion Overhead.
220 */
221 if( max_len <= ssl->out_left )
222 return( 0 );
223
224 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100225#endif
226
227 ret = ssl_get_remaining_space_in_datagram( ssl );
228 if( ret < 0 )
229 return( ret );
230 remaining = (size_t) ret;
231
232 ret = mbedtls_ssl_get_record_expansion( ssl );
233 if( ret < 0 )
234 return( ret );
235 expansion = (size_t) ret;
236
237 if( remaining <= expansion )
238 return( 0 );
239
240 remaining -= expansion;
241 if( remaining >= max_len )
242 remaining = max_len;
243
244 return( (int) remaining );
245}
246
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200247/*
248 * Double the retransmit timeout value, within the allowed range,
249 * returning -1 if the maximum value has already been reached.
250 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200251MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200252static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200253{
254 uint32_t new_timeout;
255
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200256 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200257 return( -1 );
258
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200259 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
260 * in the following way: after the initial transmission and a first
261 * retransmission, back off to a temporary estimated MTU of 508 bytes.
262 * This value is guaranteed to be deliverable (if not guaranteed to be
263 * delivered) of any compliant IPv4 (and IPv6) network, and should work
264 * on most non-IP stacks too. */
265 if( ssl->handshake->retransmit_timeout != ssl->conf->hs_timeout_min )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400266 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200267 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400268 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
269 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200270
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200271 new_timeout = 2 * ssl->handshake->retransmit_timeout;
272
273 /* Avoid arithmetic overflow and range overflow */
274 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200275 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200276 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200277 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200278 }
279
280 ssl->handshake->retransmit_timeout = new_timeout;
Paul Elliott9f352112020-12-09 14:55:45 +0000281 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %lu millisecs",
282 (unsigned long) ssl->handshake->retransmit_timeout ) );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200283
284 return( 0 );
285}
286
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200287static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200288{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200289 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Paul Elliott9f352112020-12-09 14:55:45 +0000290 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %lu millisecs",
291 (unsigned long) ssl->handshake->retransmit_timeout ) );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200292}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200293#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200294
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100295/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000296 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +0200297 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000298
Ronald Cron6f135e12021-12-08 16:57:54 +0100299#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) || defined(MBEDTLS_SSL_PROTO_TLS1_3)
Hanno Becker13996922020-05-28 16:15:19 +0100300
301static size_t ssl_compute_padding_length( size_t len,
302 size_t granularity )
303{
304 return( ( granularity - ( len + 1 ) % granularity ) % granularity );
305}
306
Hanno Becker581bc1b2020-05-04 12:20:03 +0100307/* This functions transforms a (D)TLS plaintext fragment and a record content
308 * type into an instance of the (D)TLSInnerPlaintext structure. This is used
309 * in DTLS 1.2 + CID and within TLS 1.3 to allow flexible padding and to protect
310 * a record's content type.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100311 *
312 * struct {
313 * opaque content[DTLSPlaintext.length];
314 * ContentType real_type;
315 * uint8 zeros[length_of_padding];
Hanno Becker581bc1b2020-05-04 12:20:03 +0100316 * } (D)TLSInnerPlaintext;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100317 *
318 * Input:
319 * - `content`: The beginning of the buffer holding the
320 * plaintext to be wrapped.
321 * - `*content_size`: The length of the plaintext in Bytes.
322 * - `max_len`: The number of Bytes available starting from
323 * `content`. This must be `>= *content_size`.
324 * - `rec_type`: The desired record content type.
325 *
326 * Output:
Hanno Becker581bc1b2020-05-04 12:20:03 +0100327 * - `content`: The beginning of the resulting (D)TLSInnerPlaintext structure.
328 * - `*content_size`: The length of the resulting (D)TLSInnerPlaintext structure.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100329 *
330 * Returns:
331 * - `0` on success.
332 * - A negative error code if `max_len` didn't offer enough space
333 * for the expansion.
334 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200335MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker581bc1b2020-05-04 12:20:03 +0100336static int ssl_build_inner_plaintext( unsigned char *content,
337 size_t *content_size,
338 size_t remaining,
Hanno Becker13996922020-05-28 16:15:19 +0100339 uint8_t rec_type,
340 size_t pad )
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100341{
342 size_t len = *content_size;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100343
344 /* Write real content type */
345 if( remaining == 0 )
346 return( -1 );
347 content[ len ] = rec_type;
348 len++;
349 remaining--;
350
351 if( remaining < pad )
352 return( -1 );
353 memset( content + len, 0, pad );
354 len += pad;
355 remaining -= pad;
356
357 *content_size = len;
358 return( 0 );
359}
360
Hanno Becker581bc1b2020-05-04 12:20:03 +0100361/* This function parses a (D)TLSInnerPlaintext structure.
362 * See ssl_build_inner_plaintext() for details. */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200363MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker581bc1b2020-05-04 12:20:03 +0100364static int ssl_parse_inner_plaintext( unsigned char const *content,
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100365 size_t *content_size,
366 uint8_t *rec_type )
367{
368 size_t remaining = *content_size;
369
370 /* Determine length of padding by skipping zeroes from the back. */
371 do
372 {
373 if( remaining == 0 )
374 return( -1 );
375 remaining--;
376 } while( content[ remaining ] == 0 );
377
378 *content_size = remaining;
379 *rec_type = content[ remaining ];
380
381 return( 0 );
382}
Ronald Cron6f135e12021-12-08 16:57:54 +0100383#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID || MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100384
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100385/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckerc4a190b2019-05-08 18:15:21 +0100386 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000387static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100388 size_t *add_data_len,
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100389 mbedtls_record *rec,
Glenn Strauss07c64162022-03-14 12:34:51 -0400390 mbedtls_ssl_protocol_version
391 tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000392 size_t taglen )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000393{
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100394 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckercab87e62019-04-29 13:52:53 +0100395 *
396 * additional_data = seq_num + TLSCompressed.type +
397 * TLSCompressed.version + TLSCompressed.length;
398 *
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100399 * For the CID extension, this is extended as follows
400 * (quoting draft-ietf-tls-dtls-connection-id-05,
401 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckercab87e62019-04-29 13:52:53 +0100402 *
403 * additional_data = seq_num + DTLSPlaintext.type +
404 * DTLSPlaintext.version +
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100405 * cid +
406 * cid_length +
Hanno Beckercab87e62019-04-29 13:52:53 +0100407 * length_of_DTLSInnerPlaintext;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100408 *
409 * For TLS 1.3, the record sequence number is dropped from the AAD
410 * and encoded within the nonce of the AEAD operation instead.
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000411 * Moreover, the additional data involves the length of the TLS
412 * ciphertext, not the TLS plaintext as in earlier versions.
413 * Quoting RFC 8446 (TLS 1.3):
414 *
415 * additional_data = TLSCiphertext.opaque_type ||
416 * TLSCiphertext.legacy_record_version ||
417 * TLSCiphertext.length
418 *
419 * We pass the tag length to this function in order to compute the
420 * ciphertext length from the inner plaintext length rec->data_len via
421 *
422 * TLSCiphertext.length = TLSInnerPlaintext.length + taglen.
423 *
Hanno Beckercab87e62019-04-29 13:52:53 +0100424 */
425
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100426 unsigned char *cur = add_data;
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000427 size_t ad_len_field = rec->data_len;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100428
Ronald Cron6f135e12021-12-08 16:57:54 +0100429#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Glenn Strauss07c64162022-03-14 12:34:51 -0400430 if( tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000431 {
432 /* In TLS 1.3, the AAD contains the length of the TLSCiphertext,
433 * which differs from the length of the TLSInnerPlaintext
434 * by the length of the authentication tag. */
435 ad_len_field += taglen;
436 }
437 else
Ronald Cron6f135e12021-12-08 16:57:54 +0100438#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100439 {
Glenn Strauss07c64162022-03-14 12:34:51 -0400440 ((void) tls_version);
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000441 ((void) taglen);
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100442 memcpy( cur, rec->ctr, sizeof( rec->ctr ) );
443 cur += sizeof( rec->ctr );
444 }
445
446 *cur = rec->type;
447 cur++;
448
449 memcpy( cur, rec->ver, sizeof( rec->ver ) );
450 cur += sizeof( rec->ver );
Hanno Beckercab87e62019-04-29 13:52:53 +0100451
Hanno Beckera0e20d02019-05-15 14:03:01 +0100452#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100453 if( rec->cid_len != 0 )
454 {
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100455 memcpy( cur, rec->cid, rec->cid_len );
456 cur += rec->cid_len;
457
458 *cur = rec->cid_len;
459 cur++;
460
Joe Subbiani6dd73642021-07-19 11:56:54 +0100461 MBEDTLS_PUT_UINT16_BE( ad_len_field, cur, 0 );
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100462 cur += 2;
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100463 }
464 else
Hanno Beckera0e20d02019-05-15 14:03:01 +0100465#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100466 {
Joe Subbiani6dd73642021-07-19 11:56:54 +0100467 MBEDTLS_PUT_UINT16_BE( ad_len_field, cur, 0 );
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100468 cur += 2;
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100469 }
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100470
471 *add_data_len = cur - add_data;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000472}
473
Hanno Becker67a37db2020-05-28 16:27:07 +0100474#if defined(MBEDTLS_GCM_C) || \
475 defined(MBEDTLS_CCM_C) || \
476 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200477MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker17263802020-05-28 07:05:48 +0100478static int ssl_transform_aead_dynamic_iv_is_explicit(
479 mbedtls_ssl_transform const *transform )
Hanno Beckerdf8be222020-05-21 15:30:57 +0100480{
Hanno Becker17263802020-05-28 07:05:48 +0100481 return( transform->ivlen != transform->fixed_ivlen );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100482}
483
Hanno Becker17263802020-05-28 07:05:48 +0100484/* Compute IV := ( fixed_iv || 0 ) XOR ( 0 || dynamic_IV )
485 *
486 * Concretely, this occurs in two variants:
487 *
488 * a) Fixed and dynamic IV lengths add up to total IV length, giving
489 * IV = fixed_iv || dynamic_iv
490 *
Hanno Becker15952812020-06-04 13:31:46 +0100491 * This variant is used in TLS 1.2 when used with GCM or CCM.
492 *
Hanno Becker17263802020-05-28 07:05:48 +0100493 * b) Fixed IV lengths matches total IV length, giving
494 * IV = fixed_iv XOR ( 0 || dynamic_iv )
Hanno Becker15952812020-06-04 13:31:46 +0100495 *
496 * This variant occurs in TLS 1.3 and for TLS 1.2 when using ChaChaPoly.
497 *
498 * See also the documentation of mbedtls_ssl_transform.
Hanno Beckerf486e282020-06-04 13:33:08 +0100499 *
500 * This function has the precondition that
501 *
502 * dst_iv_len >= max( fixed_iv_len, dynamic_iv_len )
503 *
504 * which has to be ensured by the caller. If this precondition
505 * violated, the behavior of this function is undefined.
Hanno Becker17263802020-05-28 07:05:48 +0100506 */
507static void ssl_build_record_nonce( unsigned char *dst_iv,
508 size_t dst_iv_len,
509 unsigned char const *fixed_iv,
510 size_t fixed_iv_len,
511 unsigned char const *dynamic_iv,
512 size_t dynamic_iv_len )
513{
514 size_t i;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100515
516 /* Start with Fixed IV || 0 */
Hanno Becker17263802020-05-28 07:05:48 +0100517 memset( dst_iv, 0, dst_iv_len );
518 memcpy( dst_iv, fixed_iv, fixed_iv_len );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100519
Hanno Becker17263802020-05-28 07:05:48 +0100520 dst_iv += dst_iv_len - dynamic_iv_len;
521 for( i = 0; i < dynamic_iv_len; i++ )
522 dst_iv[i] ^= dynamic_iv[i];
Hanno Beckerdf8be222020-05-21 15:30:57 +0100523}
Hanno Becker67a37db2020-05-28 16:27:07 +0100524#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
Hanno Beckerdf8be222020-05-21 15:30:57 +0100525
Hanno Beckera18d1322018-01-03 14:27:32 +0000526int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
527 mbedtls_ssl_transform *transform,
528 mbedtls_record *rec,
529 int (*f_rng)(void *, unsigned char *, size_t),
530 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +0000531{
Neil Armstrong136f8402022-03-30 10:58:01 +0200532 mbedtls_ssl_mode_t ssl_mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100533 int auth_done = 0;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000534 unsigned char * data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +0100535 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +0100536 size_t add_data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000537 size_t post_avail;
538
539 /* The SSL context is only used for debugging purposes! */
Hanno Beckera18d1322018-01-03 14:27:32 +0000540#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +0200541 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000542 ((void) ssl);
543#endif
544
545 /* The PRNG is used for dynamic IV generation that's used
TRodziewicz0f82ec62021-05-12 17:49:18 +0200546 * for CBC transformations in TLS 1.2. */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200547#if !( defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) && \
TRodziewicz0f82ec62021-05-12 17:49:18 +0200548 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000549 ((void) f_rng);
550 ((void) p_rng);
551#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000552
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200553 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000554
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000555 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100556 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000557 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
558 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
559 }
Hanno Becker43c24b82019-05-01 09:45:57 +0100560 if( rec == NULL
561 || rec->buf == NULL
562 || rec->buf_len < rec->data_offset
563 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera0e20d02019-05-15 14:03:01 +0100564#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +0100565 || rec->cid_len != 0
566#endif
567 )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000568 {
569 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200570 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100571 }
572
Neil Armstrongab555e02022-04-04 11:07:59 +0200573 ssl_mode = mbedtls_ssl_get_mode_from_transform( transform );
Neil Armstrong136f8402022-03-30 10:58:01 +0200574
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000575 data = rec->buf + rec->data_offset;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100576 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200577 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000578 data, rec->data_len );
579
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000580 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
581 {
Paul Elliottd48d5c62021-01-07 14:47:05 +0000582 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %" MBEDTLS_PRINTF_SIZET
583 " too large, maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +0000584 rec->data_len,
585 (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000586 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
587 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +0100588
Hanno Becker92313402020-05-20 13:58:58 +0100589 /* The following two code paths implement the (D)TLSInnerPlaintext
590 * structure present in TLS 1.3 and DTLS 1.2 + CID.
591 *
592 * See ssl_build_inner_plaintext() for more information.
593 *
594 * Note that this changes `rec->data_len`, and hence
595 * `post_avail` needs to be recalculated afterwards.
596 *
597 * Note also that the two code paths cannot occur simultaneously
598 * since they apply to different versions of the protocol. There
599 * is hence no risk of double-addition of the inner plaintext.
600 */
Ronald Cron6f135e12021-12-08 16:57:54 +0100601#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Glenn Strauss07c64162022-03-14 12:34:51 -0400602 if( transform->tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
Hanno Beckerccc13d02020-05-04 12:30:04 +0100603 {
Hanno Becker13996922020-05-28 16:15:19 +0100604 size_t padding =
605 ssl_compute_padding_length( rec->data_len,
TRodziewicze8dd7092021-05-12 14:19:11 +0200606 MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY );
Hanno Beckerccc13d02020-05-04 12:30:04 +0100607 if( ssl_build_inner_plaintext( data,
Hanno Becker13996922020-05-28 16:15:19 +0100608 &rec->data_len,
609 post_avail,
610 rec->type,
611 padding ) != 0 )
Hanno Beckerccc13d02020-05-04 12:30:04 +0100612 {
613 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
614 }
615
616 rec->type = MBEDTLS_SSL_MSG_APPLICATION_DATA;
617 }
Ronald Cron6f135e12021-12-08 16:57:54 +0100618#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Beckerccc13d02020-05-04 12:30:04 +0100619
Hanno Beckera0e20d02019-05-15 14:03:01 +0100620#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +0100621 /*
622 * Add CID information
623 */
624 rec->cid_len = transform->out_cid_len;
625 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
626 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100627
628 if( rec->cid_len != 0 )
629 {
Hanno Becker13996922020-05-28 16:15:19 +0100630 size_t padding =
631 ssl_compute_padding_length( rec->data_len,
TRodziewicze8dd7092021-05-12 14:19:11 +0200632 MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100633 /*
Hanno Becker07dc97d2019-05-20 15:08:01 +0100634 * Wrap plaintext into DTLSInnerPlaintext structure.
Hanno Becker581bc1b2020-05-04 12:20:03 +0100635 * See ssl_build_inner_plaintext() for more information.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100636 *
Hanno Becker07dc97d2019-05-20 15:08:01 +0100637 * Note that this changes `rec->data_len`, and hence
638 * `post_avail` needs to be recalculated afterwards.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100639 */
Hanno Becker581bc1b2020-05-04 12:20:03 +0100640 if( ssl_build_inner_plaintext( data,
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100641 &rec->data_len,
642 post_avail,
Hanno Becker13996922020-05-28 16:15:19 +0100643 rec->type,
644 padding ) != 0 )
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100645 {
646 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
647 }
648
649 rec->type = MBEDTLS_SSL_MSG_CID;
650 }
Hanno Beckera0e20d02019-05-15 14:03:01 +0100651#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +0100652
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100653 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
654
Paul Bakker5121ce52009-01-03 21:22:43 +0000655 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100656 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +0000657 */
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000658#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Neil Armstrong136f8402022-03-30 10:58:01 +0200659 if( ssl_mode == MBEDTLS_SSL_MODE_STREAM ||
660 ssl_mode == MBEDTLS_SSL_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +0000661 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000662 if( post_avail < transform->maclen )
663 {
664 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
665 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
666 }
TRodziewicz0f82ec62021-05-12 17:49:18 +0200667#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +0200668 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
Gilles Peskineecf6beb2021-12-10 21:35:10 +0100669 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Neil Armstrong26e6d672022-02-23 09:30:33 +0100670#if defined(MBEDTLS_USE_PSA_CRYPTO)
671 psa_mac_operation_t operation = PSA_MAC_OPERATION_INIT;
672 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
673 size_t sign_mac_length = 0;
674#endif /* MBEDTLS_USE_PSA_CRYPTO */
Hanno Becker992b6872017-11-09 18:57:39 +0000675
TRodziewicz345165c2021-07-06 13:42:11 +0200676 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
Glenn Strauss07c64162022-03-14 12:34:51 -0400677 transform->tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000678 transform->taglen );
Hanno Becker992b6872017-11-09 18:57:39 +0000679
Neil Armstrong26e6d672022-02-23 09:30:33 +0100680#if defined(MBEDTLS_USE_PSA_CRYPTO)
681 status = psa_mac_sign_setup( &operation, transform->psa_mac_enc,
682 transform->psa_mac_alg );
683 if( status != PSA_SUCCESS )
684 goto hmac_failed_etm_disabled;
685
686 status = psa_mac_update( &operation, add_data, add_data_len );
687 if( status != PSA_SUCCESS )
688 goto hmac_failed_etm_disabled;
689
690 status = psa_mac_update( &operation, data, rec->data_len );
691 if( status != PSA_SUCCESS )
692 goto hmac_failed_etm_disabled;
693
694 status = psa_mac_sign_finish( &operation, mac, MBEDTLS_SSL_MAC_ADD,
695 &sign_mac_length );
696 if( status != PSA_SUCCESS )
697 goto hmac_failed_etm_disabled;
698#else
Gilles Peskineecf6beb2021-12-10 21:35:10 +0100699 ret = mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
700 add_data_len );
701 if( ret != 0 )
702 goto hmac_failed_etm_disabled;
703 ret = mbedtls_md_hmac_update( &transform->md_ctx_enc, data, rec->data_len );
704 if( ret != 0 )
705 goto hmac_failed_etm_disabled;
706 ret = mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
707 if( ret != 0 )
708 goto hmac_failed_etm_disabled;
709 ret = mbedtls_md_hmac_reset( &transform->md_ctx_enc );
710 if( ret != 0 )
711 goto hmac_failed_etm_disabled;
Neil Armstrong26e6d672022-02-23 09:30:33 +0100712#endif /* MBEDTLS_USE_PSA_CRYPTO */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000713
TRodziewicz345165c2021-07-06 13:42:11 +0200714 memcpy( data + rec->data_len, mac, transform->maclen );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200715#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200716
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000717 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
718 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200719
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000720 rec->data_len += transform->maclen;
721 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100722 auth_done++;
Gilles Peskineecf6beb2021-12-10 21:35:10 +0100723
724 hmac_failed_etm_disabled:
Gilles Peskined5ba50e2021-12-10 21:33:21 +0100725 mbedtls_platform_zeroize( mac, transform->maclen );
Neil Armstrong26e6d672022-02-23 09:30:33 +0100726#if defined(MBEDTLS_USE_PSA_CRYPTO)
Neil Armstrong4313f552022-03-02 15:14:07 +0100727 ret = psa_ssl_status_to_mbedtls( status );
728 status = psa_mac_abort( &operation );
729 if( ret == 0 && status != PSA_SUCCESS )
Neil Armstrong26e6d672022-02-23 09:30:33 +0100730 ret = psa_ssl_status_to_mbedtls( status );
Neil Armstrong4313f552022-03-02 15:14:07 +0100731#endif /* MBEDTLS_USE_PSA_CRYPTO */
Gilles Peskineecf6beb2021-12-10 21:35:10 +0100732 if( ret != 0 )
733 {
734 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_hmac_xxx", ret );
735 return( ret );
736 }
Paul Bakker577e0062013-08-28 11:57:20 +0200737 }
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000738#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000739
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200740 /*
741 * Encrypt
742 */
Hanno Beckerd086bf02021-03-22 13:01:27 +0000743#if defined(MBEDTLS_SSL_SOME_SUITES_USE_STREAM)
Neil Armstrong136f8402022-03-30 10:58:01 +0200744 if( ssl_mode == MBEDTLS_SSL_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +0000745 {
Paul Elliottd48d5c62021-01-07 14:47:05 +0000746 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000747 "including %d bytes of padding",
748 rec->data_len, 0 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000749
Przemyslaw Stekielc8a06fe2022-02-07 10:52:47 +0100750 /* The only supported stream cipher is "NULL",
751 * so there's nothing to do here.*/
Paul Bakker5121ce52009-01-03 21:22:43 +0000752 }
Paul Bakker68884e32013-01-07 18:20:04 +0100753 else
Hanno Beckerd086bf02021-03-22 13:01:27 +0000754#endif /* MBEDTLS_SSL_SOME_SUITES_USE_STREAM */
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000755
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200756#if defined(MBEDTLS_GCM_C) || \
757 defined(MBEDTLS_CCM_C) || \
758 defined(MBEDTLS_CHACHAPOLY_C)
Neil Armstrong136f8402022-03-30 10:58:01 +0200759 if( ssl_mode == MBEDTLS_SSL_MODE_AEAD )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000760 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200761 unsigned char iv[12];
Hanno Beckerdf8be222020-05-21 15:30:57 +0100762 unsigned char *dynamic_iv;
763 size_t dynamic_iv_len;
Hanno Becker17263802020-05-28 07:05:48 +0100764 int dynamic_iv_is_explicit =
765 ssl_transform_aead_dynamic_iv_is_explicit( transform );
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100766#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekield66387f2022-02-03 08:55:33 +0100767 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100768#endif /* MBEDTLS_USE_PSA_CRYPTO */
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100769 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000770
Hanno Beckerbd5ed1d2020-05-21 15:26:39 +0100771 /* Check that there's space for the authentication tag. */
772 if( post_avail < transform->taglen )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000773 {
774 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
775 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
776 }
Paul Bakkerca4ab492012-04-18 14:23:57 +0000777
Paul Bakker68884e32013-01-07 18:20:04 +0100778 /*
Hanno Beckerdf8be222020-05-21 15:30:57 +0100779 * Build nonce for AEAD encryption.
780 *
781 * Note: In the case of CCM and GCM in TLS 1.2, the dynamic
782 * part of the IV is prepended to the ciphertext and
783 * can be chosen freely - in particular, it need not
784 * agree with the record sequence number.
785 * However, since ChaChaPoly as well as all AEAD modes
786 * in TLS 1.3 use the record sequence number as the
787 * dynamic part of the nonce, we uniformly use the
788 * record sequence number here in all cases.
Paul Bakker68884e32013-01-07 18:20:04 +0100789 */
Hanno Beckerdf8be222020-05-21 15:30:57 +0100790 dynamic_iv = rec->ctr;
791 dynamic_iv_len = sizeof( rec->ctr );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200792
Hanno Becker17263802020-05-28 07:05:48 +0100793 ssl_build_record_nonce( iv, sizeof( iv ),
794 transform->iv_enc,
795 transform->fixed_ivlen,
796 dynamic_iv,
797 dynamic_iv_len );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +0100798
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100799 /*
800 * Build additional data for AEAD encryption.
801 * This depends on the TLS version.
802 */
803 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
Glenn Strauss07c64162022-03-14 12:34:51 -0400804 transform->tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000805 transform->taglen );
Hanno Becker1f10d762019-04-26 13:34:37 +0100806
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200807 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
Hanno Becker7cca3582020-06-04 13:27:22 +0100808 iv, transform->ivlen );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200809 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker16bf0e22020-06-04 13:27:34 +0100810 dynamic_iv,
811 dynamic_iv_is_explicit ? dynamic_iv_len : 0 );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000812 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +0100813 add_data, add_data_len );
Paul Elliottd48d5c62021-01-07 14:47:05 +0000814 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200815 "including 0 bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000816 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000817
Paul Bakker68884e32013-01-07 18:20:04 +0100818 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +0200819 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200820 */
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100821#if defined(MBEDTLS_USE_PSA_CRYPTO)
822 status = psa_aead_encrypt( transform->psa_key_enc,
823 transform->psa_alg,
824 iv, transform->ivlen,
825 add_data, add_data_len,
826 data, rec->data_len,
827 data, rec->buf_len - (data - rec->buf),
828 &rec->data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000829
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100830 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100831 {
832 ret = psa_ssl_status_to_mbedtls( status );
833 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_encrypt_buf", ret );
834 return( ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100835 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100836#else
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100837 if( ( ret = mbedtls_cipher_auth_encrypt_ext( &transform->cipher_ctx_enc,
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000838 iv, transform->ivlen,
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100839 add_data, add_data_len,
840 data, rec->data_len, /* src */
841 data, rec->buf_len - (data - rec->buf), /* dst */
842 &rec->data_len,
843 transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200844 {
TRodziewicz18efb732021-04-29 23:12:19 +0200845 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt_ext", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200846 return( ret );
847 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100848#endif /* MBEDTLS_USE_PSA_CRYPTO */
849
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000850 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100851 data + rec->data_len - transform->taglen,
852 transform->taglen );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100853 /* Account for authentication tag. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000854 post_avail -= transform->taglen;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100855
856 /*
857 * Prefix record content with dynamic IV in case it is explicit.
858 */
Hanno Becker1cda2662020-06-04 13:28:28 +0100859 if( dynamic_iv_is_explicit != 0 )
Hanno Beckerdf8be222020-05-21 15:30:57 +0100860 {
861 if( rec->data_offset < dynamic_iv_len )
862 {
863 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
864 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
865 }
866
867 memcpy( data - dynamic_iv_len, dynamic_iv, dynamic_iv_len );
868 rec->data_offset -= dynamic_iv_len;
869 rec->data_len += dynamic_iv_len;
870 }
871
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100872 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000873 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000874 else
Hanno Beckerc3f7b0b2020-05-28 16:27:16 +0100875#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200876#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Neil Armstrong136f8402022-03-30 10:58:01 +0200877 if( ssl_mode == MBEDTLS_SSL_MODE_CBC ||
878 ssl_mode == MBEDTLS_SSL_MODE_CBC_ETM )
Paul Bakker5121ce52009-01-03 21:22:43 +0000879 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000880 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000881 size_t padlen, i;
882 size_t olen;
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100883#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekield66387f2022-02-03 08:55:33 +0100884 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100885 size_t part_len;
886 psa_cipher_operation_t cipher_op = PSA_CIPHER_OPERATION_INIT;
887#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000888
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000889 /* Currently we're always using minimal padding
890 * (up to 255 bytes would be allowed). */
891 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
892 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000893 padlen = 0;
894
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000895 /* Check there's enough space in the buffer for the padding. */
896 if( post_avail < padlen + 1 )
897 {
898 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
899 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
900 }
901
Paul Bakker5121ce52009-01-03 21:22:43 +0000902 for( i = 0; i <= padlen; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000903 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000904
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000905 rec->data_len += padlen + 1;
906 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000907
TRodziewicz0f82ec62021-05-12 17:49:18 +0200908#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000909 /*
TRodziewicz2d8800e2021-05-13 19:14:19 +0200910 * Prepend per-record IV for block cipher in TLS v1.2 as per
Paul Bakker1ef83d62012-04-11 12:09:53 +0000911 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000912 */
TRodziewicz345165c2021-07-06 13:42:11 +0200913 if( f_rng == NULL )
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000914 {
TRodziewicz345165c2021-07-06 13:42:11 +0200915 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
916 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000917 }
TRodziewicz345165c2021-07-06 13:42:11 +0200918
919 if( rec->data_offset < transform->ivlen )
920 {
921 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
922 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
923 }
924
925 /*
926 * Generate IV
927 */
928 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
929 if( ret != 0 )
930 return( ret );
931
932 memcpy( data - transform->ivlen, transform->iv_enc, transform->ivlen );
TRodziewicz0f82ec62021-05-12 17:49:18 +0200933#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000934
Paul Elliottd48d5c62021-01-07 14:47:05 +0000935 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
936 "including %" MBEDTLS_PRINTF_SIZET
937 " bytes of IV and %" MBEDTLS_PRINTF_SIZET " bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000938 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200939 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000940
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100941#if defined(MBEDTLS_USE_PSA_CRYPTO)
942 status = psa_cipher_encrypt_setup( &cipher_op,
Przemyslaw Stekield4eab572022-01-17 16:20:10 +0100943 transform->psa_key_enc, transform->psa_alg );
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100944
945 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100946 {
947 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +0100948 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_encrypt_setup", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100949 return( ret );
950 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100951
952 status = psa_cipher_set_iv( &cipher_op, transform->iv_enc, transform->ivlen );
953
954 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100955 {
956 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +0100957 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_set_iv", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100958 return( ret );
959
960 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100961
962 status = psa_cipher_update( &cipher_op,
963 data, rec->data_len,
964 data, rec->data_len, &olen );
965
966 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100967 {
968 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +0100969 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_update", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100970 return( ret );
971
972 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100973
974 status = psa_cipher_finish( &cipher_op,
975 data + olen, rec->data_len - olen,
976 &part_len );
977
978 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100979 {
980 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +0100981 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_finish", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100982 return( ret );
983
984 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100985
986 olen += part_len;
987#else
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000988 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
989 transform->iv_enc,
990 transform->ivlen,
991 data, rec->data_len,
992 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +0200993 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200994 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +0200995 return( ret );
996 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100997#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200998
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000999 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02001000 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001001 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1002 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001003 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001004
TRodziewicz0f82ec62021-05-12 17:49:18 +02001005 data -= transform->ivlen;
1006 rec->data_offset -= transform->ivlen;
1007 rec->data_len += transform->ivlen;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001008
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001009#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001010 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001011 {
Hanno Becker3d8c9072018-01-05 16:24:22 +00001012 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
Neil Armstrong26e6d672022-02-23 09:30:33 +01001013#if defined(MBEDTLS_USE_PSA_CRYPTO)
1014 psa_mac_operation_t operation = PSA_MAC_OPERATION_INIT;
1015 size_t sign_mac_length = 0;
1016#endif /* MBEDTLS_USE_PSA_CRYPTO */
Hanno Becker3d8c9072018-01-05 16:24:22 +00001017
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001018 /*
1019 * MAC(MAC_write_key, seq_num +
1020 * TLSCipherText.type +
1021 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001022 * length_of( (IV +) ENC(...) ) +
TRodziewicz2abf03c2021-06-25 14:40:09 +02001023 * IV +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001024 * ENC(content + padding + padding_length));
1025 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001026
1027 if( post_avail < transform->maclen)
1028 {
1029 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
1030 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
1031 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001032
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001033 ssl_extract_add_data_from_record( add_data, &add_data_len,
Glenn Strauss07c64162022-03-14 12:34:51 -04001034 rec, transform->tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +00001035 transform->taglen );
Hanno Becker1f10d762019-04-26 13:34:37 +01001036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001037 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001038 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01001039 add_data_len );
Neil Armstrong26e6d672022-02-23 09:30:33 +01001040#if defined(MBEDTLS_USE_PSA_CRYPTO)
1041 status = psa_mac_sign_setup( &operation, transform->psa_mac_enc,
1042 transform->psa_mac_alg );
1043 if( status != PSA_SUCCESS )
1044 goto hmac_failed_etm_enabled;
1045
1046 status = psa_mac_update( &operation, add_data, add_data_len );
1047 if( status != PSA_SUCCESS )
1048 goto hmac_failed_etm_enabled;
1049
1050 status = psa_mac_update( &operation, data, rec->data_len );
1051 if( status != PSA_SUCCESS )
1052 goto hmac_failed_etm_enabled;
1053
1054 status = psa_mac_sign_finish( &operation, mac, MBEDTLS_SSL_MAC_ADD,
1055 &sign_mac_length );
1056 if( status != PSA_SUCCESS )
1057 goto hmac_failed_etm_enabled;
1058#else
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001059
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001060 ret = mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
1061 add_data_len );
1062 if( ret != 0 )
1063 goto hmac_failed_etm_enabled;
1064 ret = mbedtls_md_hmac_update( &transform->md_ctx_enc,
1065 data, rec->data_len );
1066 if( ret != 0 )
1067 goto hmac_failed_etm_enabled;
1068 ret = mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
1069 if( ret != 0 )
1070 goto hmac_failed_etm_enabled;
1071 ret = mbedtls_md_hmac_reset( &transform->md_ctx_enc );
1072 if( ret != 0 )
1073 goto hmac_failed_etm_enabled;
Neil Armstrong26e6d672022-02-23 09:30:33 +01001074#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001075
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001076 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001077
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001078 rec->data_len += transform->maclen;
1079 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001080 auth_done++;
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001081
1082 hmac_failed_etm_enabled:
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001083 mbedtls_platform_zeroize( mac, transform->maclen );
Neil Armstrong26e6d672022-02-23 09:30:33 +01001084#if defined(MBEDTLS_USE_PSA_CRYPTO)
Neil Armstrong4313f552022-03-02 15:14:07 +01001085 ret = psa_ssl_status_to_mbedtls( status );
1086 status = psa_mac_abort( &operation );
1087 if( ret == 0 && status != PSA_SUCCESS )
Neil Armstrong26e6d672022-02-23 09:30:33 +01001088 ret = psa_ssl_status_to_mbedtls( status );
Neil Armstrong4313f552022-03-02 15:14:07 +01001089#endif /* MBEDTLS_USE_PSA_CRYPTO */
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001090 if( ret != 0 )
1091 {
1092 MBEDTLS_SSL_DEBUG_RET( 1, "HMAC calculation failed", ret );
1093 return( ret );
1094 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001095 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001096#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001097 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001098 else
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001099#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001100 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001101 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1102 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001103 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001104
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001105 /* Make extra sure authentication was performed, exactly once */
1106 if( auth_done != 1 )
1107 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001108 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1109 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001110 }
1111
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001112 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001113
1114 return( 0 );
1115}
1116
Hanno Becker605949f2019-07-12 08:23:59 +01001117int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Beckera18d1322018-01-03 14:27:32 +00001118 mbedtls_ssl_transform *transform,
1119 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00001120{
Przemek Stekiel4c499272022-09-27 13:55:37 +02001121#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) || defined(MBEDTLS_CIPHER_MODE_AEAD)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001122 size_t olen;
Przemek Stekiel4c499272022-09-27 13:55:37 +02001123#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC || MBEDTLS_CIPHER_MODE_AEAD */
Neil Armstrong136f8402022-03-30 10:58:01 +02001124 mbedtls_ssl_mode_t ssl_mode;
Przemyslaw Stekielb97556e2022-02-01 14:52:19 +01001125 int ret;
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001126
Przemyslaw Stekielb97556e2022-02-01 14:52:19 +01001127 int auth_done = 0;
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001128#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01001129 size_t padlen = 0, correct = 1;
1130#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001131 unsigned char* data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +01001132 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +01001133 size_t add_data_len;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001134
Hanno Beckera18d1322018-01-03 14:27:32 +00001135#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02001136 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001137 ((void) ssl);
1138#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001139
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001140 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001141 if( rec == NULL ||
1142 rec->buf == NULL ||
1143 rec->buf_len < rec->data_offset ||
1144 rec->buf_len - rec->data_offset < rec->data_len )
1145 {
1146 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001147 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001148 }
1149
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001150 data = rec->buf + rec->data_offset;
Neil Armstrongab555e02022-04-04 11:07:59 +02001151 ssl_mode = mbedtls_ssl_get_mode_from_transform( transform );
Paul Bakker5121ce52009-01-03 21:22:43 +00001152
Hanno Beckera0e20d02019-05-15 14:03:01 +01001153#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +01001154 /*
1155 * Match record's CID with incoming CID.
1156 */
Hanno Becker938489a2019-05-08 13:02:22 +01001157 if( rec->cid_len != transform->in_cid_len ||
1158 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 )
1159 {
Hanno Becker8367ccc2019-05-14 11:30:10 +01001160 return( MBEDTLS_ERR_SSL_UNEXPECTED_CID );
Hanno Becker938489a2019-05-08 13:02:22 +01001161 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001162#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01001163
Hanno Beckerd086bf02021-03-22 13:01:27 +00001164#if defined(MBEDTLS_SSL_SOME_SUITES_USE_STREAM)
Neil Armstrong136f8402022-03-30 10:58:01 +02001165 if( ssl_mode == MBEDTLS_SSL_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01001166 {
Przemyslaw Stekielc8a06fe2022-02-07 10:52:47 +01001167 /* The only supported stream cipher is "NULL",
1168 * so there's nothing to do here.*/
Paul Bakker5121ce52009-01-03 21:22:43 +00001169 }
Paul Bakker68884e32013-01-07 18:20:04 +01001170 else
Hanno Beckerd086bf02021-03-22 13:01:27 +00001171#endif /* MBEDTLS_SSL_SOME_SUITES_USE_STREAM */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001172#if defined(MBEDTLS_GCM_C) || \
1173 defined(MBEDTLS_CCM_C) || \
1174 defined(MBEDTLS_CHACHAPOLY_C)
Neil Armstrong136f8402022-03-30 10:58:01 +02001175 if( ssl_mode == MBEDTLS_SSL_MODE_AEAD )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001176 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001177 unsigned char iv[12];
Hanno Beckerdf8be222020-05-21 15:30:57 +01001178 unsigned char *dynamic_iv;
1179 size_t dynamic_iv_len;
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001180#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekield66387f2022-02-03 08:55:33 +01001181 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001182#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakkerca4ab492012-04-18 14:23:57 +00001183
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001184 /*
Hanno Beckerdf8be222020-05-21 15:30:57 +01001185 * Extract dynamic part of nonce for AEAD decryption.
1186 *
1187 * Note: In the case of CCM and GCM in TLS 1.2, the dynamic
1188 * part of the IV is prepended to the ciphertext and
1189 * can be chosen freely - in particular, it need not
1190 * agree with the record sequence number.
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001191 */
Hanno Beckerdf8be222020-05-21 15:30:57 +01001192 dynamic_iv_len = sizeof( rec->ctr );
Hanno Becker17263802020-05-28 07:05:48 +01001193 if( ssl_transform_aead_dynamic_iv_is_explicit( transform ) == 1 )
Hanno Beckerdf8be222020-05-21 15:30:57 +01001194 {
1195 if( rec->data_len < dynamic_iv_len )
1196 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001197 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1198 " ) < explicit_iv_len (%" MBEDTLS_PRINTF_SIZET ") ",
Hanno Beckerdf8be222020-05-21 15:30:57 +01001199 rec->data_len,
1200 dynamic_iv_len ) );
1201 return( MBEDTLS_ERR_SSL_INVALID_MAC );
1202 }
1203 dynamic_iv = data;
1204
1205 data += dynamic_iv_len;
1206 rec->data_offset += dynamic_iv_len;
1207 rec->data_len -= dynamic_iv_len;
1208 }
Hanno Becker17263802020-05-28 07:05:48 +01001209 else
1210 {
1211 dynamic_iv = rec->ctr;
1212 }
Hanno Beckerdf8be222020-05-21 15:30:57 +01001213
1214 /* Check that there's space for the authentication tag. */
1215 if( rec->data_len < transform->taglen )
1216 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001217 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1218 ") < taglen (%" MBEDTLS_PRINTF_SIZET ") ",
Christian von Arnim883d3042020-12-01 11:58:29 +01001219 rec->data_len,
1220 transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001221 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001222 }
Hanno Beckerdf8be222020-05-21 15:30:57 +01001223 rec->data_len -= transform->taglen;
Paul Bakker68884e32013-01-07 18:20:04 +01001224
Hanno Beckerdf8be222020-05-21 15:30:57 +01001225 /*
1226 * Prepare nonce from dynamic and static parts.
1227 */
Hanno Becker17263802020-05-28 07:05:48 +01001228 ssl_build_record_nonce( iv, sizeof( iv ),
1229 transform->iv_dec,
1230 transform->fixed_ivlen,
1231 dynamic_iv,
1232 dynamic_iv_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001233
Hanno Beckerdf8be222020-05-21 15:30:57 +01001234 /*
1235 * Build additional data for AEAD encryption.
1236 * This depends on the TLS version.
1237 */
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001238 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
Glenn Strauss07c64162022-03-14 12:34:51 -04001239 transform->tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +00001240 transform->taglen );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001241 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +01001242 add_data, add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001243
Hanno Beckerd96a6522019-07-10 13:55:25 +01001244 /* Because of the check above, we know that there are
Shaun Case8b0ecbc2021-12-20 21:14:10 -08001245 * explicit_iv_len Bytes preceding data, and taglen
Hanno Beckerd96a6522019-07-10 13:55:25 +01001246 * bytes following data + data_len. This justifies
Hanno Becker20016652019-07-10 11:44:13 +01001247 * the debug message and the invocation of
TRodziewicz18efb732021-04-29 23:12:19 +02001248 * mbedtls_cipher_auth_decrypt_ext() below. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001249
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001250 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001251 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Beckere694c3e2017-12-27 21:34:08 +00001252 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01001253
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001254 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001255 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001256 */
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001257#if defined(MBEDTLS_USE_PSA_CRYPTO)
1258 status = psa_aead_decrypt( transform->psa_key_dec,
1259 transform->psa_alg,
1260 iv, transform->ivlen,
1261 add_data, add_data_len,
1262 data, rec->data_len + transform->taglen,
1263 data, rec->buf_len - (data - rec->buf),
Przemyslaw Stekiel221b5272022-01-20 09:18:44 +01001264 &olen );
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001265
1266 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001267 {
1268 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +01001269 MBEDTLS_SSL_DEBUG_RET( 1, "psa_aead_decrypt", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001270 return( ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001271 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001272#else
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +01001273 if( ( ret = mbedtls_cipher_auth_decrypt_ext( &transform->cipher_ctx_dec,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001274 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +01001275 add_data, add_data_len,
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +01001276 data, rec->data_len + transform->taglen, /* src */
1277 data, rec->buf_len - (data - rec->buf), &olen, /* dst */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001278 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001279 {
TRodziewicz18efb732021-04-29 23:12:19 +02001280 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt_ext", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001281
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001282 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
1283 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001284
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001285 return( ret );
1286 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001287#endif /* MBEDTLS_USE_PSA_CRYPTO */
1288
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001289 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001290
Hanno Beckerd96a6522019-07-10 13:55:25 +01001291 /* Double-check that AEAD decryption doesn't change content length. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001292 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001293 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001294 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1295 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001296 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00001297 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001298 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001299#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001300#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Neil Armstrong136f8402022-03-30 10:58:01 +02001301 if( ssl_mode == MBEDTLS_SSL_MODE_CBC ||
1302 ssl_mode == MBEDTLS_SSL_MODE_CBC_ETM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001303 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01001304 size_t minlen = 0;
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001305#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekield66387f2022-02-03 08:55:33 +01001306 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001307 size_t part_len;
1308 psa_cipher_operation_t cipher_op = PSA_CIPHER_OPERATION_INIT;
1309#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001310
Paul Bakker5121ce52009-01-03 21:22:43 +00001311 /*
Paul Bakker45829992013-01-03 14:52:21 +01001312 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00001313 */
TRodziewicz0f82ec62021-05-12 17:49:18 +02001314#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +02001315 /* The ciphertext is prefixed with the CBC IV. */
1316 minlen += transform->ivlen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001317#endif
Paul Bakker45829992013-01-03 14:52:21 +01001318
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001319 /* Size considerations:
1320 *
1321 * - The CBC cipher text must not be empty and hence
1322 * at least of size transform->ivlen.
1323 *
1324 * Together with the potential IV-prefix, this explains
1325 * the first of the two checks below.
1326 *
1327 * - The record must contain a MAC, either in plain or
1328 * encrypted, depending on whether Encrypt-then-MAC
1329 * is used or not.
1330 * - If it is, the message contains the IV-prefix,
1331 * the CBC ciphertext, and the MAC.
1332 * - If it is not, the padded plaintext, and hence
1333 * the CBC ciphertext, has at least length maclen + 1
1334 * because there is at least the padding length byte.
1335 *
1336 * As the CBC ciphertext is not empty, both cases give the
1337 * lower bound minlen + maclen + 1 on the record size, which
1338 * we test for in the second check below.
1339 */
1340 if( rec->data_len < minlen + transform->ivlen ||
1341 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01001342 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001343 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1344 ") < max( ivlen(%" MBEDTLS_PRINTF_SIZET
1345 "), maclen (%" MBEDTLS_PRINTF_SIZET ") "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001346 "+ 1 ) ( + expl IV )", rec->data_len,
1347 transform->ivlen,
1348 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001349 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01001350 }
1351
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001352 /*
1353 * Authenticate before decrypt if enabled
1354 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001355#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Neil Armstrong136f8402022-03-30 10:58:01 +02001356 if( ssl_mode == MBEDTLS_SSL_MODE_CBC_ETM )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001357 {
Neil Armstrong26e6d672022-02-23 09:30:33 +01001358#if defined(MBEDTLS_USE_PSA_CRYPTO)
1359 psa_mac_operation_t operation = PSA_MAC_OPERATION_INIT;
1360#else
Hanno Becker992b6872017-11-09 18:57:39 +00001361 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Neil Armstrong26e6d672022-02-23 09:30:33 +01001362#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001363
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001364 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001365
Hanno Beckerd96a6522019-07-10 13:55:25 +01001366 /* Update data_len in tandem with add_data.
1367 *
1368 * The subtraction is safe because of the previous check
1369 * data_len >= minlen + maclen + 1.
1370 *
1371 * Afterwards, we know that data + data_len is followed by at
1372 * least maclen Bytes, which justifies the call to
Gabor Mezei90437e32021-10-20 11:59:27 +02001373 * mbedtls_ct_memcmp() below.
Hanno Beckerd96a6522019-07-10 13:55:25 +01001374 *
1375 * Further, we still know that data_len > minlen */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001376 rec->data_len -= transform->maclen;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001377 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
Glenn Strauss07c64162022-03-14 12:34:51 -04001378 transform->tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +00001379 transform->taglen );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001380
Hanno Beckerd96a6522019-07-10 13:55:25 +01001381 /* Calculate expected MAC. */
Hanno Beckercab87e62019-04-29 13:52:53 +01001382 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
1383 add_data_len );
Neil Armstrong26e6d672022-02-23 09:30:33 +01001384#if defined(MBEDTLS_USE_PSA_CRYPTO)
1385 status = psa_mac_verify_setup( &operation, transform->psa_mac_dec,
1386 transform->psa_mac_alg );
1387 if( status != PSA_SUCCESS )
1388 goto hmac_failed_etm_enabled;
1389
1390 status = psa_mac_update( &operation, add_data, add_data_len );
1391 if( status != PSA_SUCCESS )
1392 goto hmac_failed_etm_enabled;
1393
1394 status = psa_mac_update( &operation, data, rec->data_len );
1395 if( status != PSA_SUCCESS )
1396 goto hmac_failed_etm_enabled;
1397
1398 /* Compare expected MAC with MAC at the end of the record. */
1399 status = psa_mac_verify_finish( &operation, data + rec->data_len,
1400 transform->maclen );
1401 if( status != PSA_SUCCESS )
1402 goto hmac_failed_etm_enabled;
1403#else
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001404 ret = mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
1405 add_data_len );
1406 if( ret != 0 )
1407 goto hmac_failed_etm_enabled;
1408 ret = mbedtls_md_hmac_update( &transform->md_ctx_dec,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001409 data, rec->data_len );
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001410 if( ret != 0 )
1411 goto hmac_failed_etm_enabled;
1412 ret = mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
1413 if( ret != 0 )
1414 goto hmac_failed_etm_enabled;
1415 ret = mbedtls_md_hmac_reset( &transform->md_ctx_dec );
1416 if( ret != 0 )
1417 goto hmac_failed_etm_enabled;
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001418
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001419 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
1420 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00001421 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001422 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001423
Hanno Beckerd96a6522019-07-10 13:55:25 +01001424 /* Compare expected MAC with MAC at the end of the record. */
Gabor Mezei90437e32021-10-20 11:59:27 +02001425 if( mbedtls_ct_memcmp( data + rec->data_len, mac_expect,
gabor-mezei-arm46025642021-07-19 15:19:19 +02001426 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001427 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001428 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001429 ret = MBEDTLS_ERR_SSL_INVALID_MAC;
1430 goto hmac_failed_etm_enabled;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001431 }
Neil Armstrong26e6d672022-02-23 09:30:33 +01001432#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001433 auth_done++;
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001434
1435 hmac_failed_etm_enabled:
Neil Armstrong26e6d672022-02-23 09:30:33 +01001436#if defined(MBEDTLS_USE_PSA_CRYPTO)
Neil Armstrong4313f552022-03-02 15:14:07 +01001437 ret = psa_ssl_status_to_mbedtls( status );
1438 status = psa_mac_abort( &operation );
1439 if( ret == 0 && status != PSA_SUCCESS )
Neil Armstrong26e6d672022-02-23 09:30:33 +01001440 ret = psa_ssl_status_to_mbedtls( status );
1441#else
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001442 mbedtls_platform_zeroize( mac_expect, transform->maclen );
Neil Armstrong4313f552022-03-02 15:14:07 +01001443#endif /* MBEDTLS_USE_PSA_CRYPTO */
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001444 if( ret != 0 )
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001445 {
1446 if( ret != MBEDTLS_ERR_SSL_INVALID_MAC )
1447 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_hmac_xxx", ret );
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001448 return( ret );
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001449 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001450 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001451#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001452
1453 /*
1454 * Check length sanity
1455 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01001456
1457 /* We know from above that data_len > minlen >= 0,
1458 * so the following check in particular implies that
1459 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001460 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001461 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001462 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1463 ") %% ivlen (%" MBEDTLS_PRINTF_SIZET ") != 0",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001464 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001465 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001466 }
1467
TRodziewicz0f82ec62021-05-12 17:49:18 +02001468#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001469 /*
TRodziewicz0f82ec62021-05-12 17:49:18 +02001470 * Initialize for prepended IV for block cipher in TLS v1.2
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001471 */
TRodziewicz345165c2021-07-06 13:42:11 +02001472 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
1473 memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001474
TRodziewicz345165c2021-07-06 13:42:11 +02001475 data += transform->ivlen;
1476 rec->data_offset += transform->ivlen;
1477 rec->data_len -= transform->ivlen;
TRodziewicz0f82ec62021-05-12 17:49:18 +02001478#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001479
Hanno Beckerd96a6522019-07-10 13:55:25 +01001480 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
1481
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001482#if defined(MBEDTLS_USE_PSA_CRYPTO)
1483 status = psa_cipher_decrypt_setup( &cipher_op,
Przemyslaw Stekield4eab572022-01-17 16:20:10 +01001484 transform->psa_key_dec, transform->psa_alg );
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001485
1486 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001487 {
1488 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +01001489 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_decrypt_setup", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001490 return( ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001491 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001492
1493 status = psa_cipher_set_iv( &cipher_op, transform->iv_dec, transform->ivlen );
1494
1495 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001496 {
1497 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +01001498 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_set_iv", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001499 return( ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001500 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001501
1502 status = psa_cipher_update( &cipher_op,
1503 data, rec->data_len,
1504 data, rec->data_len, &olen );
1505
1506 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001507 {
1508 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +01001509 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_update", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001510 return( ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001511 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001512
1513 status = psa_cipher_finish( &cipher_op,
1514 data + olen, rec->data_len - olen,
1515 &part_len );
1516
1517 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001518 {
1519 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +01001520 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_finish", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001521 return( ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001522 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001523
1524 olen += part_len;
1525#else
1526
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001527 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
1528 transform->iv_dec, transform->ivlen,
1529 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001530 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001531 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001532 return( ret );
1533 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001534#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001535
Hanno Beckerd96a6522019-07-10 13:55:25 +01001536 /* Double-check that length hasn't changed during decryption. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001537 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02001538 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001539 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1540 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001541 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001542
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001543 /* Safe since data_len >= minlen + maclen + 1, so after having
1544 * subtracted at most minlen and maclen up to this point,
Hanno Beckerd96a6522019-07-10 13:55:25 +01001545 * data_len > 0 (because of data_len % ivlen == 0, it's actually
1546 * >= ivlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001547 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01001548
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001549 if( auth_done == 1 )
1550 {
Gabor Mezei90437e32021-10-20 11:59:27 +02001551 const size_t mask = mbedtls_ct_size_mask_ge(
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001552 rec->data_len,
1553 padlen + 1 );
1554 correct &= mask;
1555 padlen &= mask;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001556 }
1557 else
Paul Bakker45829992013-01-03 14:52:21 +01001558 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001559#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001560 if( rec->data_len < transform->maclen + padlen + 1 )
1561 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001562 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1563 ") < maclen (%" MBEDTLS_PRINTF_SIZET
1564 ") + padlen (%" MBEDTLS_PRINTF_SIZET ")",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001565 rec->data_len,
1566 transform->maclen,
1567 padlen + 1 ) );
1568 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01001569#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001570
Gabor Mezei90437e32021-10-20 11:59:27 +02001571 const size_t mask = mbedtls_ct_size_mask_ge(
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001572 rec->data_len,
1573 transform->maclen + padlen + 1 );
1574 correct &= mask;
1575 padlen &= mask;
Paul Bakker45829992013-01-03 14:52:21 +01001576 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001577
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001578 padlen++;
1579
1580 /* Regardless of the validity of the padding,
1581 * we have data_len >= padlen here. */
1582
TRodziewicz0f82ec62021-05-12 17:49:18 +02001583#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001584 /* The padding check involves a series of up to 256
1585 * consecutive memory reads at the end of the record
1586 * plaintext buffer. In order to hide the length and
1587 * validity of the padding, always perform exactly
1588 * `min(256,plaintext_len)` reads (but take into account
1589 * only the last `padlen` bytes for the padding check). */
1590 size_t pad_count = 0;
1591 volatile unsigned char* const check = data;
1592
1593 /* Index of first padding byte; it has been ensured above
1594 * that the subtraction is safe. */
1595 size_t const padding_idx = rec->data_len - padlen;
1596 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
1597 size_t const start_idx = rec->data_len - num_checks;
1598 size_t idx;
1599
1600 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakker5121ce52009-01-03 21:22:43 +00001601 {
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001602 /* pad_count += (idx >= padding_idx) &&
1603 * (check[idx] == padlen - 1);
1604 */
Gabor Mezei90437e32021-10-20 11:59:27 +02001605 const size_t mask = mbedtls_ct_size_mask_ge( idx, padding_idx );
1606 const size_t equal = mbedtls_ct_size_bool_eq( check[idx],
gabor-mezei-arm9fa43ce2021-09-28 16:14:47 +02001607 padlen - 1 );
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001608 pad_count += mask & equal;
1609 }
Gabor Mezei90437e32021-10-20 11:59:27 +02001610 correct &= mbedtls_ct_size_bool_eq( pad_count, padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001611
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001612#if defined(MBEDTLS_SSL_DEBUG_ALL)
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001613 if( padlen > 0 && correct == 0 )
1614 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001615#endif
Gabor Mezei90437e32021-10-20 11:59:27 +02001616 padlen &= mbedtls_ct_size_mask( correct );
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001617
TRodziewicz0f82ec62021-05-12 17:49:18 +02001618#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001619
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001620 /* If the padding was found to be invalid, padlen == 0
1621 * and the subtraction is safe. If the padding was found valid,
1622 * padlen hasn't been changed and the previous assertion
1623 * data_len >= padlen still holds. */
1624 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001625 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001626 else
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001627#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001628 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001629 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1630 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001631 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001632
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001633#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001634 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001635 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001636#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001637
1638 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001639 * Authenticate if not done yet.
1640 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00001641 */
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001642#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001643 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001644 {
Paul Elliott5260ce22022-05-09 18:15:54 +01001645 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD] = { 0 };
1646 unsigned char mac_peer[MBEDTLS_SSL_MAC_ADD] = { 0 };
Paul Bakker1e5369c2013-12-19 16:40:57 +01001647
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001648 /* If the initial value of padlen was such that
1649 * data_len < maclen + padlen + 1, then padlen
1650 * got reset to 1, and the initial check
1651 * data_len >= minlen + maclen + 1
1652 * guarantees that at this point we still
1653 * have at least data_len >= maclen.
1654 *
1655 * If the initial value of padlen was such that
1656 * data_len >= maclen + padlen + 1, then we have
1657 * subtracted either padlen + 1 (if the padding was correct)
1658 * or 0 (if the padding was incorrect) since then,
1659 * hence data_len >= maclen in any case.
1660 */
1661 rec->data_len -= transform->maclen;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001662 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
Glenn Strauss07c64162022-03-14 12:34:51 -04001663 transform->tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +00001664 transform->taglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001665
TRodziewicz0f82ec62021-05-12 17:49:18 +02001666#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001667 /*
Andrzej Kurek46a98732022-10-17 08:11:11 -04001668 * The next two sizes are the minimum and maximum values of
1669 * data_len over all padlen values.
1670 *
1671 * They're independent of padlen, since we previously did
1672 * data_len -= padlen.
1673 *
1674 * Note that max_len + maclen is never more than the buffer
1675 * length, as we previously did in_msglen -= maclen too.
1676 */
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001677 const size_t max_len = rec->data_len + padlen;
1678 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
1679
Neil Armstronge8589962022-02-25 15:14:29 +01001680#if defined(MBEDTLS_USE_PSA_CRYPTO)
1681 ret = mbedtls_ct_hmac( transform->psa_mac_dec,
1682 transform->psa_mac_alg,
1683 add_data, add_data_len,
1684 data, rec->data_len, min_len, max_len,
1685 mac_expect );
1686#else
Gabor Mezei90437e32021-10-20 11:59:27 +02001687 ret = mbedtls_ct_hmac( &transform->md_ctx_dec,
gabor-mezei-arm9fa43ce2021-09-28 16:14:47 +02001688 add_data, add_data_len,
1689 data, rec->data_len, min_len, max_len,
1690 mac_expect );
Neil Armstronge8589962022-02-25 15:14:29 +01001691#endif /* MBEDTLS_USE_PSA_CRYPTO */
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001692 if( ret != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001693 {
Gabor Mezei90437e32021-10-20 11:59:27 +02001694 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ct_hmac", ret );
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001695 goto hmac_failed_etm_disabled;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001696 }
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001697
Gabor Mezei90437e32021-10-20 11:59:27 +02001698 mbedtls_ct_memcpy_offset( mac_peer, data,
gabor-mezei-arm9fa43ce2021-09-28 16:14:47 +02001699 rec->data_len,
1700 min_len, max_len,
1701 transform->maclen );
TRodziewicz0f82ec62021-05-12 17:49:18 +02001702#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001703
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001704#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001705 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001706 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", mac_peer, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001707#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001708
Gabor Mezei90437e32021-10-20 11:59:27 +02001709 if( mbedtls_ct_memcmp( mac_peer, mac_expect,
gabor-mezei-arm46025642021-07-19 15:19:19 +02001710 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001711 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001712#if defined(MBEDTLS_SSL_DEBUG_ALL)
1713 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001714#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001715 correct = 0;
1716 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001717 auth_done++;
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001718
1719 hmac_failed_etm_disabled:
1720 mbedtls_platform_zeroize( mac_peer, transform->maclen );
1721 mbedtls_platform_zeroize( mac_expect, transform->maclen );
1722 if( ret != 0 )
1723 return( ret );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001724 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01001725
1726 /*
1727 * Finally check the correct flag
1728 */
1729 if( correct == 0 )
1730 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001731#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001732
1733 /* Make extra sure authentication was performed, exactly once */
1734 if( auth_done != 1 )
1735 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001736 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1737 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001738 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001739
Ronald Cron6f135e12021-12-08 16:57:54 +01001740#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Glenn Strauss07c64162022-03-14 12:34:51 -04001741 if( transform->tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
Hanno Beckerccc13d02020-05-04 12:30:04 +01001742 {
1743 /* Remove inner padding and infer true content type. */
1744 ret = ssl_parse_inner_plaintext( data, &rec->data_len,
1745 &rec->type );
1746
1747 if( ret != 0 )
1748 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
1749 }
Ronald Cron6f135e12021-12-08 16:57:54 +01001750#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Beckerccc13d02020-05-04 12:30:04 +01001751
Hanno Beckera0e20d02019-05-15 14:03:01 +01001752#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001753 if( rec->cid_len != 0 )
1754 {
Hanno Becker581bc1b2020-05-04 12:20:03 +01001755 ret = ssl_parse_inner_plaintext( data, &rec->data_len,
1756 &rec->type );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001757 if( ret != 0 )
1758 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
1759 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001760#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001761
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001762 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001763
1764 return( 0 );
1765}
1766
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001767#undef MAC_NONE
1768#undef MAC_PLAINTEXT
1769#undef MAC_CIPHERTEXT
1770
Paul Bakker5121ce52009-01-03 21:22:43 +00001771/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001772 * Fill the input message buffer by appending data to it.
1773 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001774 *
1775 * If we return 0, is it guaranteed that (at least) nb_want bytes are
1776 * available (from this read and/or a previous one). Otherwise, an error code
1777 * is returned (possibly EOF or WANT_READ).
1778 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001779 * With stream transport (TLS) on success ssl->in_left == nb_want, but
1780 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
1781 * since we always read a whole datagram at once.
1782 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02001783 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001784 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00001785 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001786int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00001787{
Janos Follath865b3eb2019-12-16 11:46:15 +00001788 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00001789 size_t len;
Darryl Greenb33cc762019-11-28 14:29:44 +00001790#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
1791 size_t in_buf_len = ssl->in_buf_len;
1792#else
1793 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
1794#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001795
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001796 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001797
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001798 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
1799 {
Jan Brucknerf869bfd2022-11-07 15:28:49 +01001800 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() " ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001801 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001802 }
1803
Darryl Greenb33cc762019-11-28 14:29:44 +00001804 if( nb_want > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02001805 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001806 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
1807 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02001808 }
1809
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001810#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001811 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001812 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001813 uint32_t timeout;
1814
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001815 /*
1816 * The point is, we need to always read a full datagram at once, so we
1817 * sometimes read more then requested, and handle the additional data.
1818 * It could be the rest of the current record (while fetching the
1819 * header) and/or some other records in the same datagram.
1820 */
1821
1822 /*
1823 * Move to the next record in the already read datagram if applicable
1824 */
1825 if( ssl->next_record_offset != 0 )
1826 {
1827 if( ssl->in_left < ssl->next_record_offset )
1828 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001829 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1830 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001831 }
1832
1833 ssl->in_left -= ssl->next_record_offset;
1834
1835 if( ssl->in_left != 0 )
1836 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001837 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %"
1838 MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001839 ssl->next_record_offset ) );
1840 memmove( ssl->in_hdr,
1841 ssl->in_hdr + ssl->next_record_offset,
1842 ssl->in_left );
1843 }
1844
1845 ssl->next_record_offset = 0;
1846 }
1847
Paul Elliottd48d5c62021-01-07 14:47:05 +00001848 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1849 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Paul Bakker5121ce52009-01-03 21:22:43 +00001850 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001851
1852 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001853 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001854 */
1855 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02001856 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001857 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001858 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02001859 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001860
1861 /*
Antonin Décimo36e89b52019-01-23 15:24:37 +01001862 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001863 * are not at the beginning of a new record, the caller did something
1864 * wrong.
1865 */
1866 if( ssl->in_left != 0 )
1867 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001868 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1869 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001870 }
1871
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001872 /*
1873 * Don't even try to read if time's out already.
1874 * This avoids by-passing the timer when repeatedly receiving messages
1875 * that will end up being dropped.
1876 */
Hanno Becker7876d122020-02-05 10:39:31 +00001877 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01001878 {
1879 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001880 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01001881 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001882 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001883 {
Darryl Greenb33cc762019-11-28 14:29:44 +00001884 len = in_buf_len - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001885
Jerry Yu1fb32992022-10-27 13:18:19 +08001886 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001887 timeout = ssl->handshake->retransmit_timeout;
1888 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001889 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001890
Paul Elliott9f352112020-12-09 14:55:45 +00001891 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %lu ms", (unsigned long) timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001892
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001893 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001894 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
1895 timeout );
1896 else
1897 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
1898
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001899 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001900
1901 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001902 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001903 }
1904
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001905 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001906 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001907 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Hanno Becker0f57a652020-02-05 10:37:26 +00001908 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001909
Jerry Yu1fb32992022-10-27 13:18:19 +08001910 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02001911 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001912 if( ssl_double_retransmit_timeout( ssl ) != 0 )
1913 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001914 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001915 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001916 }
1917
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001918 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001919 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001920 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001921 return( ret );
1922 }
1923
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001924 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02001925 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001926#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001927 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001928 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001929 {
Hanno Becker786300f2020-02-05 10:46:40 +00001930 if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001931 {
Hanno Becker786300f2020-02-05 10:46:40 +00001932 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request",
1933 ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001934 return( ret );
1935 }
1936
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001937 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001938 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001939#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001940 }
1941
Paul Bakker5121ce52009-01-03 21:22:43 +00001942 if( ret < 0 )
1943 return( ret );
1944
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001945 ssl->in_left = ret;
1946 }
1947 else
1948#endif
1949 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001950 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1951 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001952 ssl->in_left, nb_want ) );
1953
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001954 while( ssl->in_left < nb_want )
1955 {
1956 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02001957
Hanno Becker7876d122020-02-05 10:39:31 +00001958 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02001959 ret = MBEDTLS_ERR_SSL_TIMEOUT;
1960 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001961 {
1962 if( ssl->f_recv_timeout != NULL )
1963 {
1964 ret = ssl->f_recv_timeout( ssl->p_bio,
1965 ssl->in_hdr + ssl->in_left, len,
1966 ssl->conf->read_timeout );
1967 }
1968 else
1969 {
1970 ret = ssl->f_recv( ssl->p_bio,
1971 ssl->in_hdr + ssl->in_left, len );
1972 }
1973 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001974
Paul Elliottd48d5c62021-01-07 14:47:05 +00001975 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1976 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001977 ssl->in_left, nb_want ) );
1978 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001979
1980 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001981 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001982
1983 if( ret < 0 )
1984 return( ret );
1985
makise-homuraaf9513b2020-08-24 18:26:27 +03001986 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > (int)SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08001987 {
Darryl Green11999bb2018-03-13 15:22:58 +00001988 MBEDTLS_SSL_DEBUG_MSG( 1,
Paul Elliottd48d5c62021-01-07 14:47:05 +00001989 ( "f_recv returned %d bytes but only %" MBEDTLS_PRINTF_SIZET " were requested",
Paul Elliott9f352112020-12-09 14:55:45 +00001990 ret, len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08001991 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1992 }
1993
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001994 ssl->in_left += ret;
1995 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001996 }
1997
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001998 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001999
2000 return( 0 );
2001}
2002
2003/*
2004 * Flush any data not yet written
2005 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002006int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002007{
Janos Follath865b3eb2019-12-16 11:46:15 +00002008 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker04484622018-08-06 09:49:38 +01002009 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00002010
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002011 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002012
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002013 if( ssl->f_send == NULL )
2014 {
Jan Brucknerf869bfd2022-11-07 15:28:49 +01002015 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() " ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002016 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002017 }
2018
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002019 /* Avoid incrementing counter if data is flushed */
2020 if( ssl->out_left == 0 )
2021 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002022 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002023 return( 0 );
2024 }
2025
Paul Bakker5121ce52009-01-03 21:22:43 +00002026 while( ssl->out_left > 0 )
2027 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002028 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %" MBEDTLS_PRINTF_SIZET
2029 ", out_left: %" MBEDTLS_PRINTF_SIZET,
Hanno Becker5903de42019-05-03 14:46:38 +01002030 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002031
Hanno Becker2b1e3542018-08-06 11:19:13 +01002032 buf = ssl->out_hdr - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002033 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00002034
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002035 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002036
2037 if( ret <= 0 )
2038 return( ret );
2039
makise-homuraaf9513b2020-08-24 18:26:27 +03002040 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > (int)SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08002041 {
Darryl Green11999bb2018-03-13 15:22:58 +00002042 MBEDTLS_SSL_DEBUG_MSG( 1,
Paul Elliottd48d5c62021-01-07 14:47:05 +00002043 ( "f_send returned %d bytes but only %" MBEDTLS_PRINTF_SIZET " bytes were sent",
Paul Elliott9f352112020-12-09 14:55:45 +00002044 ret, ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08002045 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2046 }
2047
Paul Bakker5121ce52009-01-03 21:22:43 +00002048 ssl->out_left -= ret;
2049 }
2050
Hanno Becker2b1e3542018-08-06 11:19:13 +01002051#if defined(MBEDTLS_SSL_PROTO_DTLS)
2052 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002053 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01002054 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002055 }
Hanno Becker2b1e3542018-08-06 11:19:13 +01002056 else
2057#endif
2058 {
2059 ssl->out_hdr = ssl->out_buf + 8;
2060 }
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002061 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002062
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002063 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002064
2065 return( 0 );
2066}
2067
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002068/*
2069 * Functions to handle the DTLS retransmission state machine
2070 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002071#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002072/*
2073 * Append current handshake message to current outgoing flight
2074 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02002075MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002076static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002077{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002078 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01002079 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
2080 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
2081 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002082
2083 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002084 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002085 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002086 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %" MBEDTLS_PRINTF_SIZET " bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002087 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002088 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002089 }
2090
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002091 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002092 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002093 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %" MBEDTLS_PRINTF_SIZET " bytes failed",
2094 ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002095 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002096 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002097 }
2098
2099 /* Copy current handshake message with headers */
2100 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
2101 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002102 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002103 msg->next = NULL;
2104
2105 /* Append to the current flight */
2106 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002107 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002108 else
2109 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002110 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002111 while( cur->next != NULL )
2112 cur = cur->next;
2113 cur->next = msg;
2114 }
2115
Hanno Becker3b235902018-08-06 09:54:53 +01002116 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002117 return( 0 );
2118}
2119
2120/*
2121 * Free the current flight of handshake messages
2122 */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002123void mbedtls_ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002124{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002125 mbedtls_ssl_flight_item *cur = flight;
2126 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002127
2128 while( cur != NULL )
2129 {
2130 next = cur->next;
2131
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002132 mbedtls_free( cur->p );
2133 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002134
2135 cur = next;
2136 }
2137}
2138
2139/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002140 * Swap transform_out and out_ctr with the alternative ones
2141 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02002142MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002143static int ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002144{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002145 mbedtls_ssl_transform *tmp_transform;
Jerry Yuae0b2e22021-10-08 15:21:19 +08002146 unsigned char tmp_out_ctr[MBEDTLS_SSL_SEQUENCE_NUMBER_LEN];
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002147
2148 if( ssl->transform_out == ssl->handshake->alt_transform_out )
2149 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002150 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002151 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002152 }
2153
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002154 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002155
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002156 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002157 tmp_transform = ssl->transform_out;
2158 ssl->transform_out = ssl->handshake->alt_transform_out;
2159 ssl->handshake->alt_transform_out = tmp_transform;
2160
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002161 /* Swap epoch + sequence_number */
Jerry Yud96a5c22021-09-29 17:46:51 +08002162 memcpy( tmp_out_ctr, ssl->cur_out_ctr, sizeof( tmp_out_ctr ) );
2163 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr,
2164 sizeof( ssl->cur_out_ctr ) );
2165 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr,
2166 sizeof( ssl->handshake->alt_out_ctr ) );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002167
2168 /* Adjust to the newly activated transform */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002169 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002170
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002171 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002172}
2173
2174/*
2175 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002176 */
2177int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
2178{
2179 int ret = 0;
2180
2181 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
2182
2183 ret = mbedtls_ssl_flight_transmit( ssl );
2184
2185 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
2186
2187 return( ret );
2188}
2189
2190/*
2191 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002192 *
2193 * Need to remember the current message in case flush_output returns
2194 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002195 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002196 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002197int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002198{
Janos Follath865b3eb2019-12-16 11:46:15 +00002199 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002200 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002201
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002202 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002203 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002204 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002205
2206 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002207 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002208 ret = ssl_swap_epochs( ssl );
2209 if( ret != 0 )
2210 return( ret );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002211
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002212 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002213 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002214
2215 while( ssl->handshake->cur_msg != NULL )
2216 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002217 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002218 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002219
Hanno Beckere1dcb032018-08-17 16:47:58 +01002220 int const is_finished =
2221 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
2222 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
2223
Ronald Cron00d012f22022-03-08 15:57:12 +01002224 int const force_flush = ssl->disable_datagram_packing == 1 ?
Hanno Becker04da1892018-08-14 13:22:10 +01002225 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
2226
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002227 /* Swap epochs before sending Finished: we can't do it after
2228 * sending ChangeCipherSpec, in case write returns WANT_READ.
2229 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01002230 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002231 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002232 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002233 ret = ssl_swap_epochs( ssl );
2234 if( ret != 0 )
2235 return( ret );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002236 }
2237
Hanno Becker67bc7c32018-08-06 11:33:50 +01002238 ret = ssl_get_remaining_payload_in_datagram( ssl );
2239 if( ret < 0 )
2240 return( ret );
2241 max_frag_len = (size_t) ret;
2242
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002243 /* CCS is copied as is, while HS messages may need fragmentation */
2244 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
2245 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002246 if( max_frag_len == 0 )
2247 {
2248 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2249 return( ret );
2250
2251 continue;
2252 }
2253
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002254 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01002255 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002256 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002257
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002258 /* Update position inside current message */
2259 ssl->handshake->cur_msg_p += cur->len;
2260 }
2261 else
2262 {
2263 const unsigned char * const p = ssl->handshake->cur_msg_p;
2264 const size_t hs_len = cur->len - 12;
2265 const size_t frag_off = p - ( cur->p + 12 );
2266 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002267 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002268
Hanno Beckere1dcb032018-08-17 16:47:58 +01002269 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02002270 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01002271 if( is_finished )
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002272 {
2273 ret = ssl_swap_epochs( ssl );
2274 if( ret != 0 )
2275 return( ret );
2276 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002277
Hanno Becker67bc7c32018-08-06 11:33:50 +01002278 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2279 return( ret );
2280
2281 continue;
2282 }
2283 max_hs_frag_len = max_frag_len - 12;
2284
2285 cur_hs_frag_len = rem_len > max_hs_frag_len ?
2286 max_hs_frag_len : rem_len;
2287
2288 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002289 {
2290 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01002291 (unsigned) cur_hs_frag_len,
2292 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002293 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02002294
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002295 /* Messages are stored with handshake headers as if not fragmented,
2296 * copy beginning of headers then fill fragmentation fields.
2297 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
2298 memcpy( ssl->out_msg, cur->p, 6 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002299
Joe Subbiani5ecac212021-06-24 13:00:03 +01002300 ssl->out_msg[6] = MBEDTLS_BYTE_2( frag_off );
2301 ssl->out_msg[7] = MBEDTLS_BYTE_1( frag_off );
2302 ssl->out_msg[8] = MBEDTLS_BYTE_0( frag_off );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002303
Joe Subbiani5ecac212021-06-24 13:00:03 +01002304 ssl->out_msg[ 9] = MBEDTLS_BYTE_2( cur_hs_frag_len );
2305 ssl->out_msg[10] = MBEDTLS_BYTE_1( cur_hs_frag_len );
2306 ssl->out_msg[11] = MBEDTLS_BYTE_0( cur_hs_frag_len );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002307
2308 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
2309
Hanno Becker3f7b9732018-08-28 09:53:25 +01002310 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002311 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
2312 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002313 ssl->out_msgtype = cur->type;
2314
2315 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002316 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002317 }
2318
2319 /* If done with the current message move to the next one if any */
2320 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
2321 {
2322 if( cur->next != NULL )
2323 {
2324 ssl->handshake->cur_msg = cur->next;
2325 ssl->handshake->cur_msg_p = cur->next->p + 12;
2326 }
2327 else
2328 {
2329 ssl->handshake->cur_msg = NULL;
2330 ssl->handshake->cur_msg_p = NULL;
2331 }
2332 }
2333
2334 /* Actually send the message out */
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02002335 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002336 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002337 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002338 return( ret );
2339 }
2340 }
2341
Hanno Becker67bc7c32018-08-06 11:33:50 +01002342 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2343 return( ret );
2344
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002345 /* Update state and set timer */
Jerry Yucfda4bb2022-10-27 22:20:49 +08002346 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002347 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02002348 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002349 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002350 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Hanno Becker0f57a652020-02-05 10:37:26 +00002351 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002352 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002353
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002354 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002355
2356 return( 0 );
2357}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002358
2359/*
2360 * To be called when the last message of an incoming flight is received.
2361 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002362void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002363{
2364 /* We won't need to resend that one any more */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002365 mbedtls_ssl_flight_free( ssl->handshake->flight );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002366 ssl->handshake->flight = NULL;
2367 ssl->handshake->cur_msg = NULL;
2368
2369 /* The next incoming flight will start with this msg_seq */
2370 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
2371
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002372 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01002373 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002374
Hanno Becker0271f962018-08-16 13:23:47 +01002375 /* Clear future message buffering structure. */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002376 mbedtls_ssl_buffering_free( ssl );
Hanno Becker0271f962018-08-16 13:23:47 +01002377
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002378 /* Cancel timer */
Hanno Becker0f57a652020-02-05 10:37:26 +00002379 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002380
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002381 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2382 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002383 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002384 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002385 }
2386 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002387 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002388}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002389
2390/*
2391 * To be called when the last message of an outgoing flight is send.
2392 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002393void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002394{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002395 ssl_reset_retransmit_timeout( ssl );
Hanno Becker0f57a652020-02-05 10:37:26 +00002396 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002397
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002398 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2399 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002400 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002401 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002402 }
2403 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002404 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002405}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002406#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002407
Paul Bakker5121ce52009-01-03 21:22:43 +00002408/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002409 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00002410 */
Ronald Cron8f6d39a2022-03-10 18:56:50 +01002411int mbedtls_ssl_start_handshake_msg( mbedtls_ssl_context *ssl, unsigned hs_type,
2412 unsigned char **buf, size_t *buf_len )
2413{
2414 /*
Shaun Case8b0ecbc2021-12-20 21:14:10 -08002415 * Reserve 4 bytes for handshake header. ( Section 4,RFC 8446 )
Ronald Cron8f6d39a2022-03-10 18:56:50 +01002416 * ...
2417 * HandshakeType msg_type;
2418 * uint24 length;
2419 * ...
2420 */
2421 *buf = ssl->out_msg + 4;
2422 *buf_len = MBEDTLS_SSL_OUT_CONTENT_LEN - 4;
2423
2424 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2425 ssl->out_msg[0] = hs_type;
2426
2427 return( 0 );
2428}
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002429
2430/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002431 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002432 *
2433 * - fill in handshake headers
2434 * - update handshake checksum
2435 * - DTLS: save message for resending
2436 * - then pass to the record layer
2437 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002438 * DTLS: except for HelloRequest, messages are only queued, and will only be
2439 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002440 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002441 * Inputs:
2442 * - ssl->out_msglen: 4 + actual handshake message len
2443 * (4 is the size of handshake headers for TLS)
2444 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
2445 * - ssl->out_msg + 4: the handshake message body
2446 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02002447 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002448 * - ssl->out_msglen: the length of the record contents
2449 * (including handshake headers but excluding record headers)
2450 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002451 */
Hanno Beckerf3cce8b2021-08-07 14:29:49 +01002452int mbedtls_ssl_write_handshake_msg_ext( mbedtls_ssl_context *ssl,
Ronald Cron66dbf912022-02-02 15:33:46 +01002453 int update_checksum,
Ronald Cron00d012f22022-03-08 15:57:12 +01002454 int force_flush )
Paul Bakker5121ce52009-01-03 21:22:43 +00002455{
Janos Follath865b3eb2019-12-16 11:46:15 +00002456 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002457 const size_t hs_len = ssl->out_msglen - 4;
2458 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00002459
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002460 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
2461
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002462 /*
2463 * Sanity checks
2464 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01002465 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002466 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
2467 {
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01002468 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2469 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002470 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002471
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002472 /* Whenever we send anything different from a
2473 * HelloRequest we should be in a handshake - double check. */
2474 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2475 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002476 ssl->handshake == NULL )
2477 {
2478 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2479 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2480 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002481
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002482#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002483 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002484 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002485 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002486 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002487 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2488 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002489 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002490#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002491
Hanno Beckerb50a2532018-08-06 11:52:54 +01002492 /* Double-check that we did not exceed the bounds
2493 * of the outgoing record buffer.
2494 * This should never fail as the various message
2495 * writing functions must obey the bounds of the
2496 * outgoing record buffer, but better be safe.
2497 *
2498 * Note: We deliberately do not check for the MTU or MFL here.
2499 */
2500 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
2501 {
2502 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002503 "size %" MBEDTLS_PRINTF_SIZET
2504 ", maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +00002505 ssl->out_msglen,
2506 (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Hanno Beckerb50a2532018-08-06 11:52:54 +01002507 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2508 }
2509
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002510 /*
2511 * Fill handshake headers
2512 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002513 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002514 {
Joe Subbianifbeb6922021-07-16 14:27:50 +01002515 ssl->out_msg[1] = MBEDTLS_BYTE_2( hs_len );
2516 ssl->out_msg[2] = MBEDTLS_BYTE_1( hs_len );
2517 ssl->out_msg[3] = MBEDTLS_BYTE_0( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002518
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002519 /*
2520 * DTLS has additional fields in the Handshake layer,
2521 * between the length field and the actual payload:
2522 * uint16 message_seq;
2523 * uint24 fragment_offset;
2524 * uint24 fragment_length;
2525 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002526#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002527 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002528 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002529 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10002530 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01002531 {
2532 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002533 "size %" MBEDTLS_PRINTF_SIZET ", maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +00002534 hs_len,
2535 (size_t) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01002536 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2537 }
2538
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002539 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002540 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002541
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002542 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002543 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002544 {
Joe Subbiani6dd73642021-07-19 11:56:54 +01002545 MBEDTLS_PUT_UINT16_BE( ssl->handshake->out_msg_seq, ssl->out_msg, 4 );
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02002546 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002547 }
2548 else
2549 {
2550 ssl->out_msg[4] = 0;
2551 ssl->out_msg[5] = 0;
2552 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002553
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002554 /* Handshake hashes are computed without fragmentation,
2555 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002556 memset( ssl->out_msg + 6, 0x00, 3 );
2557 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002558 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002559#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002560
Hanno Becker0207e532018-08-28 10:28:28 +01002561 /* Update running hashes of handshake messages seen */
Hanno Beckerf3cce8b2021-08-07 14:29:49 +01002562 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST && update_checksum != 0 )
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002563 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002564 }
2565
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002566 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002567#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002568 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002569 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2570 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002571 {
2572 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
2573 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002574 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002575 return( ret );
2576 }
2577 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002578 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002579#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002580 {
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02002581 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002582 {
2583 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2584 return( ret );
2585 }
2586 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002587
2588 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
2589
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002590 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002591}
2592
Ronald Cron8f6d39a2022-03-10 18:56:50 +01002593int mbedtls_ssl_finish_handshake_msg( mbedtls_ssl_context *ssl,
2594 size_t buf_len, size_t msg_len )
2595{
2596 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2597 size_t msg_with_header_len;
2598 ((void) buf_len);
2599
2600 /* Add reserved 4 bytes for handshake header */
2601 msg_with_header_len = msg_len + 4;
2602 ssl->out_msglen = msg_with_header_len;
2603 MBEDTLS_SSL_PROC_CHK( mbedtls_ssl_write_handshake_msg_ext( ssl, 0, 0 ) );
2604
2605cleanup:
2606 return( ret );
2607}
2608
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002609/*
2610 * Record layer functions
2611 */
2612
2613/*
2614 * Write current record.
2615 *
2616 * Uses:
2617 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
2618 * - ssl->out_msglen: length of the record content (excl headers)
2619 * - ssl->out_msg: record content
2620 */
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02002621int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, int force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002622{
2623 int ret, done = 0;
2624 size_t len = ssl->out_msglen;
Ronald Cron00d012f22022-03-08 15:57:12 +01002625 int flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002626
2627 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002628
Paul Bakker05ef8352012-05-08 09:17:57 +00002629 if( !done )
2630 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01002631 unsigned i;
2632 size_t protected_record_size;
Darryl Greenb33cc762019-11-28 14:29:44 +00002633#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
2634 size_t out_buf_len = ssl->out_buf_len;
2635#else
2636 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
2637#endif
Hanno Becker6430faf2019-05-08 11:57:13 +01002638 /* Skip writing the record content type to after the encryption,
2639 * as it may change when using the CID extension. */
Glenn Strauss60bfe602022-03-14 19:04:24 -04002640 mbedtls_ssl_protocol_version tls_ver = ssl->tls_version;
Ronald Cron6f135e12021-12-08 16:57:54 +01002641#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Jerry Yu1ca80f72021-11-08 10:30:54 +08002642 /* TLS 1.3 still uses the TLS 1.2 version identifier
2643 * for backwards compatibility. */
Glenn Strauss60bfe602022-03-14 19:04:24 -04002644 if( tls_ver == MBEDTLS_SSL_VERSION_TLS1_3 )
2645 tls_ver = MBEDTLS_SSL_VERSION_TLS1_2;
Ronald Cron6f135e12021-12-08 16:57:54 +01002646#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Glenn Strausse3af4cb2022-03-15 03:23:42 -04002647 mbedtls_ssl_write_version( ssl->out_hdr + 1, ssl->conf->transport,
2648 tls_ver );
Hanno Becker6430faf2019-05-08 11:57:13 +01002649
Jerry Yuae0b2e22021-10-08 15:21:19 +08002650 memcpy( ssl->out_ctr, ssl->cur_out_ctr, MBEDTLS_SSL_SEQUENCE_NUMBER_LEN );
Joe Subbiani6dd73642021-07-19 11:56:54 +01002651 MBEDTLS_PUT_UINT16_BE( len, ssl->out_len, 0);
Paul Bakker05ef8352012-05-08 09:17:57 +00002652
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02002653 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00002654 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002655 mbedtls_record rec;
2656
2657 rec.buf = ssl->out_iv;
Darryl Greenb33cc762019-11-28 14:29:44 +00002658 rec.buf_len = out_buf_len - ( ssl->out_iv - ssl->out_buf );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002659 rec.data_len = ssl->out_msglen;
2660 rec.data_offset = ssl->out_msg - rec.buf;
2661
Jerry Yud96a5c22021-09-29 17:46:51 +08002662 memcpy( &rec.ctr[0], ssl->out_ctr, sizeof( rec.ctr ) );
Glenn Strausse3af4cb2022-03-15 03:23:42 -04002663 mbedtls_ssl_write_version( rec.ver, ssl->conf->transport, tls_ver );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002664 rec.type = ssl->out_msgtype;
2665
Hanno Beckera0e20d02019-05-15 14:03:01 +01002666#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01002667 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckercab87e62019-04-29 13:52:53 +01002668 rec.cid_len = 0;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002669#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002670
Hanno Beckera18d1322018-01-03 14:27:32 +00002671 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002672 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00002673 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002674 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00002675 return( ret );
2676 }
2677
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002678 if( rec.data_offset != 0 )
2679 {
2680 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2681 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2682 }
2683
Hanno Becker6430faf2019-05-08 11:57:13 +01002684 /* Update the record content type and CID. */
2685 ssl->out_msgtype = rec.type;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002686#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01002687 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera0e20d02019-05-15 14:03:01 +01002688#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker78f839d2019-03-14 12:56:23 +00002689 ssl->out_msglen = len = rec.data_len;
Joe Subbiani6dd73642021-07-19 11:56:54 +01002690 MBEDTLS_PUT_UINT16_BE( rec.data_len, ssl->out_len, 0 );
Paul Bakker05ef8352012-05-08 09:17:57 +00002691 }
2692
Hanno Becker5903de42019-05-03 14:46:38 +01002693 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002694
2695#if defined(MBEDTLS_SSL_PROTO_DTLS)
2696 /* In case of DTLS, double-check that we don't exceed
2697 * the remaining space in the datagram. */
2698 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
2699 {
Hanno Becker554b0af2018-08-22 20:33:41 +01002700 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002701 if( ret < 0 )
2702 return( ret );
2703
2704 if( protected_record_size > (size_t) ret )
2705 {
2706 /* Should never happen */
2707 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2708 }
2709 }
2710#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00002711
Hanno Becker6430faf2019-05-08 11:57:13 +01002712 /* Now write the potentially updated record content type. */
2713 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
2714
Paul Elliott9f352112020-12-09 14:55:45 +00002715 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %u, "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002716 "version = [%u:%u], msglen = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01002717 ssl->out_hdr[0], ssl->out_hdr[1],
2718 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00002719
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002720 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01002721 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002722
2723 ssl->out_left += protected_record_size;
2724 ssl->out_hdr += protected_record_size;
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02002725 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002726
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02002727 for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- )
2728 if( ++ssl->cur_out_ctr[i - 1] != 0 )
2729 break;
2730
Gabor Mezei96ae9262022-06-28 11:45:18 +02002731 /* The loop goes to its end if the counter is wrapping */
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02002732 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker04484622018-08-06 09:49:38 +01002733 {
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02002734 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
2735 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Hanno Becker04484622018-08-06 09:49:38 +01002736 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002737 }
2738
Hanno Becker67bc7c32018-08-06 11:33:50 +01002739#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker47db8772018-08-21 13:32:13 +01002740 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
2741 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01002742 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01002743 size_t remaining;
2744 ret = ssl_get_remaining_payload_in_datagram( ssl );
2745 if( ret < 0 )
2746 {
2747 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
2748 ret );
2749 return( ret );
2750 }
2751
2752 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002753 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01002754 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002755 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01002756 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01002757 else
2758 {
Hanno Becker513815a2018-08-20 11:56:09 +01002759 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01002760 }
2761 }
2762#endif /* MBEDTLS_SSL_PROTO_DTLS */
2763
2764 if( ( flush == SSL_FORCE_FLUSH ) &&
2765 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002766 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002767 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002768 return( ret );
2769 }
2770
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002771 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002772
2773 return( 0 );
2774}
2775
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002776#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01002777
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02002778MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckere25e3b72018-08-16 09:30:53 +01002779static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
2780{
2781 if( ssl->in_msglen < ssl->in_hslen ||
2782 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
2783 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
2784 {
2785 return( 1 );
2786 }
2787 return( 0 );
2788}
Hanno Becker44650b72018-08-16 12:51:11 +01002789
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002790static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002791{
2792 return( ( ssl->in_msg[9] << 16 ) |
2793 ( ssl->in_msg[10] << 8 ) |
2794 ssl->in_msg[11] );
2795}
2796
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002797static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002798{
2799 return( ( ssl->in_msg[6] << 16 ) |
2800 ( ssl->in_msg[7] << 8 ) |
2801 ssl->in_msg[8] );
2802}
2803
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02002804MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002805static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002806{
2807 uint32_t msg_len, frag_off, frag_len;
2808
2809 msg_len = ssl_get_hs_total_len( ssl );
2810 frag_off = ssl_get_hs_frag_off( ssl );
2811 frag_len = ssl_get_hs_frag_len( ssl );
2812
2813 if( frag_off > msg_len )
2814 return( -1 );
2815
2816 if( frag_len > msg_len - frag_off )
2817 return( -1 );
2818
2819 if( frag_len + 12 > ssl->in_msglen )
2820 return( -1 );
2821
2822 return( 0 );
2823}
2824
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002825/*
2826 * Mark bits in bitmask (used for DTLS HS reassembly)
2827 */
2828static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
2829{
2830 unsigned int start_bits, end_bits;
2831
2832 start_bits = 8 - ( offset % 8 );
2833 if( start_bits != 8 )
2834 {
2835 size_t first_byte_idx = offset / 8;
2836
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02002837 /* Special case */
2838 if( len <= start_bits )
2839 {
2840 for( ; len != 0; len-- )
2841 mask[first_byte_idx] |= 1 << ( start_bits - len );
2842
2843 /* Avoid potential issues with offset or len becoming invalid */
2844 return;
2845 }
2846
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002847 offset += start_bits; /* Now offset % 8 == 0 */
2848 len -= start_bits;
2849
2850 for( ; start_bits != 0; start_bits-- )
2851 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
2852 }
2853
2854 end_bits = len % 8;
2855 if( end_bits != 0 )
2856 {
2857 size_t last_byte_idx = ( offset + len ) / 8;
2858
2859 len -= end_bits; /* Now len % 8 == 0 */
2860
2861 for( ; end_bits != 0; end_bits-- )
2862 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
2863 }
2864
2865 memset( mask + offset / 8, 0xFF, len / 8 );
2866}
2867
2868/*
2869 * Check that bitmask is full
2870 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02002871MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002872static int ssl_bitmask_check( unsigned char *mask, size_t len )
2873{
2874 size_t i;
2875
2876 for( i = 0; i < len / 8; i++ )
2877 if( mask[i] != 0xFF )
2878 return( -1 );
2879
2880 for( i = 0; i < len % 8; i++ )
2881 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
2882 return( -1 );
2883
2884 return( 0 );
2885}
2886
Hanno Becker56e205e2018-08-16 09:06:12 +01002887/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01002888static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01002889 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002890{
Hanno Becker56e205e2018-08-16 09:06:12 +01002891 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002892
Hanno Becker56e205e2018-08-16 09:06:12 +01002893 alloc_len = 12; /* Handshake header */
2894 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002895
Hanno Beckerd07df862018-08-16 09:14:58 +01002896 if( add_bitmap )
2897 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002898
Hanno Becker2a97b0e2018-08-21 15:47:49 +01002899 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002900}
Hanno Becker56e205e2018-08-16 09:06:12 +01002901
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002902#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002903
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002904static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01002905{
2906 return( ( ssl->in_msg[1] << 16 ) |
2907 ( ssl->in_msg[2] << 8 ) |
2908 ssl->in_msg[3] );
2909}
Hanno Beckere25e3b72018-08-16 09:30:53 +01002910
Simon Butcher99000142016-10-13 17:21:01 +01002911int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002912{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002913 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002914 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002915 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002916 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002917 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002918 }
2919
Hanno Becker12555c62018-08-16 12:47:53 +01002920 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002921
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002922 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Paul Elliottd48d5c62021-01-07 14:47:05 +00002923 " %" MBEDTLS_PRINTF_SIZET ", type = %u, hslen = %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002924 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002925
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002926#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002927 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002928 {
Janos Follath865b3eb2019-12-16 11:46:15 +00002929 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002930 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002931
Hanno Becker44650b72018-08-16 12:51:11 +01002932 if( ssl_check_hs_header( ssl ) != 0 )
2933 {
2934 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
2935 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
2936 }
2937
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002938 if( ssl->handshake != NULL &&
Jerry Yu1fb32992022-10-27 13:18:19 +08002939 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01002940 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
Jerry Yu1fb32992022-10-27 13:18:19 +08002941 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01002942 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002943 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01002944 if( recv_msg_seq > ssl->handshake->in_msg_seq )
2945 {
2946 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
2947 recv_msg_seq,
2948 ssl->handshake->in_msg_seq ) );
2949 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
2950 }
2951
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02002952 /* Retransmit only on last message from previous flight, to avoid
2953 * too many retransmissions.
2954 * Besides, No sane server ever retransmits HelloVerifyRequest */
2955 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002956 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002957 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002958 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Paul Elliott9f352112020-12-09 14:55:45 +00002959 "message_seq = %u, start_of_flight = %u",
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002960 recv_msg_seq,
2961 ssl->handshake->in_flight_start_seq ) );
2962
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002963 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002964 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002965 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002966 return( ret );
2967 }
2968 }
2969 else
2970 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002971 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Paul Elliott9f352112020-12-09 14:55:45 +00002972 "message_seq = %u, expected = %u",
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002973 recv_msg_seq,
2974 ssl->handshake->in_msg_seq ) );
2975 }
2976
Hanno Becker90333da2017-10-10 11:27:13 +01002977 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002978 }
2979 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002980
Hanno Becker6d97ef52018-08-16 13:09:04 +01002981 /* Message reassembly is handled alongside buffering of future
2982 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01002983 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01002984 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01002985 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002986 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002987 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01002988 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002989 }
2990 }
2991 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002992#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002993 /* With TLS we don't handle fragmentation (for now) */
2994 if( ssl->in_msglen < ssl->in_hslen )
2995 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002996 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
2997 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002998 }
2999
Simon Butcher99000142016-10-13 17:21:01 +01003000 return( 0 );
3001}
3002
3003void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
3004{
Hanno Becker0271f962018-08-16 13:23:47 +01003005 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01003006
Jerry Yu1fb32992022-10-27 13:18:19 +08003007 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003008 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003009 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003010 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003011
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003012 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003013#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003014 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003015 ssl->handshake != NULL )
3016 {
Hanno Becker0271f962018-08-16 13:23:47 +01003017 unsigned offset;
3018 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01003019
Hanno Becker0271f962018-08-16 13:23:47 +01003020 /* Increment handshake sequence number */
3021 hs->in_msg_seq++;
3022
3023 /*
3024 * Clear up handshake buffering and reassembly structure.
3025 */
3026
3027 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01003028 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01003029
3030 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01003031 for( offset = 0, hs_buf = &hs->buffering.hs[0];
3032 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01003033 offset++, hs_buf++ )
3034 {
3035 *hs_buf = *(hs_buf + 1);
3036 }
3037
3038 /* Create a fresh last entry */
3039 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003040 }
3041#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003042}
3043
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003044/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003045 * DTLS anti-replay: RFC 6347 4.1.2.6
3046 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003047 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
3048 * Bit n is set iff record number in_window_top - n has been seen.
3049 *
3050 * Usually, in_window_top is the last record number seen and the lsb of
3051 * in_window is set. The only exception is the initial state (record number 0
3052 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003053 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003054#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker7e8e6a62020-02-05 10:45:48 +00003055void mbedtls_ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003056{
3057 ssl->in_window_top = 0;
3058 ssl->in_window = 0;
3059}
3060
3061static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
3062{
3063 return( ( (uint64_t) buf[0] << 40 ) |
3064 ( (uint64_t) buf[1] << 32 ) |
3065 ( (uint64_t) buf[2] << 24 ) |
3066 ( (uint64_t) buf[3] << 16 ) |
3067 ( (uint64_t) buf[4] << 8 ) |
3068 ( (uint64_t) buf[5] ) );
3069}
3070
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003071MBEDTLS_CHECK_RETURN_CRITICAL
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003072static int mbedtls_ssl_dtls_record_replay_check( mbedtls_ssl_context *ssl, uint8_t *record_in_ctr )
3073{
Janos Follath865b3eb2019-12-16 11:46:15 +00003074 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003075 unsigned char *original_in_ctr;
3076
3077 // save original in_ctr
3078 original_in_ctr = ssl->in_ctr;
3079
3080 // use counter from record
3081 ssl->in_ctr = record_in_ctr;
3082
3083 ret = mbedtls_ssl_dtls_replay_check( (mbedtls_ssl_context const *) ssl );
3084
3085 // restore the counter
3086 ssl->in_ctr = original_in_ctr;
3087
3088 return ret;
3089}
3090
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003091/*
3092 * Return 0 if sequence number is acceptable, -1 otherwise
3093 */
Hanno Becker0183d692019-07-12 08:50:37 +01003094int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003095{
3096 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3097 uint64_t bit;
3098
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003099 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003100 return( 0 );
3101
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003102 if( rec_seqnum > ssl->in_window_top )
3103 return( 0 );
3104
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003105 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003106
3107 if( bit >= 64 )
3108 return( -1 );
3109
3110 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
3111 return( -1 );
3112
3113 return( 0 );
3114}
3115
3116/*
3117 * Update replay window on new validated record
3118 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003119void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003120{
3121 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3122
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003123 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003124 return;
3125
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003126 if( rec_seqnum > ssl->in_window_top )
3127 {
3128 /* Update window_top and the contents of the window */
3129 uint64_t shift = rec_seqnum - ssl->in_window_top;
3130
3131 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003132 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003133 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003134 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003135 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003136 ssl->in_window |= 1;
3137 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003138
3139 ssl->in_window_top = rec_seqnum;
3140 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003141 else
3142 {
3143 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003144 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003145
3146 if( bit < 64 ) /* Always true, but be extra sure */
3147 ssl->in_window |= (uint64_t) 1 << bit;
3148 }
3149}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003150#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003151
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003152#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003153/*
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003154 * Check if a datagram looks like a ClientHello with a valid cookie,
3155 * and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01003156 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003157 *
3158 * - if cookie is valid, return 0
3159 * - if ClientHello looks superficially valid but cookie is not,
3160 * fill obuf and set olen, then
3161 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
3162 * - otherwise return a specific error code
3163 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003164MBEDTLS_CHECK_RETURN_CRITICAL
Andrzej Kurek078e9bc2022-06-08 11:47:33 -04003165MBEDTLS_STATIC_TESTABLE
3166int mbedtls_ssl_check_dtls_clihlo_cookie(
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003167 mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003168 const unsigned char *cli_id, size_t cli_id_len,
3169 const unsigned char *in, size_t in_len,
3170 unsigned char *obuf, size_t buf_len, size_t *olen )
3171{
Andrzej Kurekcbe14ec2022-06-15 07:17:28 -04003172 size_t sid_len, cookie_len, epoch, fragment_offset;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003173 unsigned char *p;
3174
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003175 /*
3176 * Structure of ClientHello with record and handshake headers,
3177 * and expected values. We don't need to check a lot, more checks will be
3178 * done when actually parsing the ClientHello - skipping those checks
3179 * avoids code duplication and does not make cookie forging any easier.
3180 *
3181 * 0-0 ContentType type; copied, must be handshake
3182 * 1-2 ProtocolVersion version; copied
3183 * 3-4 uint16 epoch; copied, must be 0
3184 * 5-10 uint48 sequence_number; copied
3185 * 11-12 uint16 length; (ignored)
3186 *
3187 * 13-13 HandshakeType msg_type; (ignored)
3188 * 14-16 uint24 length; (ignored)
3189 * 17-18 uint16 message_seq; copied
3190 * 19-21 uint24 fragment_offset; copied, must be 0
3191 * 22-24 uint24 fragment_length; (ignored)
3192 *
3193 * 25-26 ProtocolVersion client_version; (ignored)
3194 * 27-58 Random random; (ignored)
3195 * 59-xx SessionID session_id; 1 byte len + sid_len content
3196 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
3197 * ...
3198 *
3199 * Minimum length is 61 bytes.
3200 */
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003201 MBEDTLS_SSL_DEBUG_MSG( 4, ( "check cookie: in_len=%u",
3202 (unsigned) in_len ) );
3203 MBEDTLS_SSL_DEBUG_BUF( 4, "cli_id", cli_id, cli_id_len );
3204 if( in_len < 61 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003205 {
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003206 MBEDTLS_SSL_DEBUG_MSG( 4, ( "check cookie: record too short" ) );
3207 return( MBEDTLS_ERR_SSL_DECODE_ERROR );
3208 }
Andrzej Kurekcbe14ec2022-06-15 07:17:28 -04003209
3210 epoch = MBEDTLS_GET_UINT16_BE( in, 3 );
3211 fragment_offset = MBEDTLS_GET_UINT24_BE( in, 19 );
3212
3213 if( in[0] != MBEDTLS_SSL_MSG_HANDSHAKE || epoch != 0 ||
3214 fragment_offset != 0 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003215 {
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003216 MBEDTLS_SSL_DEBUG_MSG( 4, ( "check cookie: not a good ClientHello" ) );
3217 MBEDTLS_SSL_DEBUG_MSG( 4, ( " type=%u epoch=%u fragment_offset=%u",
Andrzej Kurekcbe14ec2022-06-15 07:17:28 -04003218 in[0], (unsigned) epoch,
3219 (unsigned) fragment_offset ) );
Hanno Becker90d59dd2021-06-24 11:17:13 +01003220 return( MBEDTLS_ERR_SSL_DECODE_ERROR );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003221 }
3222
3223 sid_len = in[59];
Andrzej Kurekc8183cc2022-06-06 14:42:41 -04003224 if( 59 + 1 + sid_len + 1 > in_len )
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003225 {
3226 MBEDTLS_SSL_DEBUG_MSG( 4, ( "check cookie: sid_len=%u > %u",
3227 (unsigned) sid_len,
3228 (unsigned) in_len - 61 ) );
Hanno Becker90d59dd2021-06-24 11:17:13 +01003229 return( MBEDTLS_ERR_SSL_DECODE_ERROR );
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003230 }
3231 MBEDTLS_SSL_DEBUG_BUF( 4, "sid received from network",
3232 in + 60, sid_len );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003233
3234 cookie_len = in[60 + sid_len];
Andrzej Kurekc8183cc2022-06-06 14:42:41 -04003235 if( 59 + 1 + sid_len + 1 + cookie_len > in_len )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003236 {
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003237 MBEDTLS_SSL_DEBUG_MSG( 4, ( "check cookie: cookie_len=%u > %u",
3238 (unsigned) cookie_len,
Andrzej Kurekc8183cc2022-06-06 14:42:41 -04003239 (unsigned) ( in_len - sid_len - 61 ) ) );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003240 return( MBEDTLS_ERR_SSL_DECODE_ERROR );
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003241 }
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003242
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003243 MBEDTLS_SSL_DEBUG_BUF( 4, "cookie received from network",
3244 in + sid_len + 61, cookie_len );
3245 if( ssl->conf->f_cookie_check( ssl->conf->p_cookie,
3246 in + sid_len + 61, cookie_len,
3247 cli_id, cli_id_len ) == 0 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003248 {
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003249 MBEDTLS_SSL_DEBUG_MSG( 4, ( "check cookie: valid" ) );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003250 return( 0 );
3251 }
3252
3253 /*
3254 * If we get here, we've got an invalid cookie, let's prepare HVR.
3255 *
3256 * 0-0 ContentType type; copied
3257 * 1-2 ProtocolVersion version; copied
3258 * 3-4 uint16 epoch; copied
3259 * 5-10 uint48 sequence_number; copied
3260 * 11-12 uint16 length; olen - 13
3261 *
3262 * 13-13 HandshakeType msg_type; hello_verify_request
3263 * 14-16 uint24 length; olen - 25
3264 * 17-18 uint16 message_seq; copied
3265 * 19-21 uint24 fragment_offset; copied
3266 * 22-24 uint24 fragment_length; olen - 25
3267 *
3268 * 25-26 ProtocolVersion server_version; 0xfe 0xff
3269 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
3270 *
3271 * Minimum length is 28.
3272 */
3273 if( buf_len < 28 )
3274 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
3275
3276 /* Copy most fields and adapt others */
3277 memcpy( obuf, in, 25 );
3278 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
3279 obuf[25] = 0xfe;
3280 obuf[26] = 0xff;
3281
3282 /* Generate and write actual cookie */
3283 p = obuf + 28;
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003284 if( ssl->conf->f_cookie_write( ssl->conf->p_cookie,
3285 &p, obuf + buf_len,
3286 cli_id, cli_id_len ) != 0 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003287 {
3288 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3289 }
3290
3291 *olen = p - obuf;
3292
3293 /* Go back and fill length fields */
3294 obuf[27] = (unsigned char)( *olen - 28 );
3295
Joe Subbianifbeb6922021-07-16 14:27:50 +01003296 obuf[14] = obuf[22] = MBEDTLS_BYTE_2( *olen - 25 );
3297 obuf[15] = obuf[23] = MBEDTLS_BYTE_1( *olen - 25 );
3298 obuf[16] = obuf[24] = MBEDTLS_BYTE_0( *olen - 25 );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003299
Joe Subbiani6dd73642021-07-19 11:56:54 +01003300 MBEDTLS_PUT_UINT16_BE( *olen - 13, obuf, 11 );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003301
3302 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
3303}
3304
3305/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003306 * Handle possible client reconnect with the same UDP quadruplet
3307 * (RFC 6347 Section 4.2.8).
3308 *
3309 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
3310 * that looks like a ClientHello.
3311 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003312 * - if the input looks like a ClientHello without cookies,
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003313 * send back HelloVerifyRequest, then return 0
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003314 * - if the input looks like a ClientHello with a valid cookie,
3315 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02003316 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003317 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003318 *
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003319 * This function is called (through ssl_check_client_reconnect()) when an
3320 * unexpected record is found in ssl_get_next_record(), which will discard the
3321 * record if we return 0, and bubble up the return value otherwise (this
3322 * includes the case of MBEDTLS_ERR_SSL_CLIENT_RECONNECT and of unexpected
3323 * errors, and is the right thing to do in both cases).
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003324 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003325MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003326static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
3327{
Janos Follath865b3eb2019-12-16 11:46:15 +00003328 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003329 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003330
Hanno Becker2fddd372019-07-10 14:37:41 +01003331 if( ssl->conf->f_cookie_write == NULL ||
3332 ssl->conf->f_cookie_check == NULL )
3333 {
3334 /* If we can't use cookies to verify reachability of the peer,
3335 * drop the record. */
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003336 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no cookie callbacks, "
3337 "can't check reconnect validity" ) );
Hanno Becker2fddd372019-07-10 14:37:41 +01003338 return( 0 );
3339 }
3340
Andrzej Kurek078e9bc2022-06-08 11:47:33 -04003341 ret = mbedtls_ssl_check_dtls_clihlo_cookie(
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003342 ssl,
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003343 ssl->cli_id, ssl->cli_id_len,
3344 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10003345 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003346
Andrzej Kurek078e9bc2022-06-08 11:47:33 -04003347 MBEDTLS_SSL_DEBUG_RET( 2, "mbedtls_ssl_check_dtls_clihlo_cookie", ret );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003348
3349 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003350 {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003351 int send_ret;
3352 MBEDTLS_SSL_DEBUG_MSG( 1, ( "sending HelloVerifyRequest" ) );
3353 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
3354 ssl->out_buf, len );
Brian J Murray1903fb32016-11-06 04:45:15 -08003355 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003356 * If the error is permanent we'll catch it later,
3357 * if it's not, then hopefully it'll work next time. */
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003358 send_ret = ssl->f_send( ssl->p_bio, ssl->out_buf, len );
3359 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", send_ret );
3360 (void) send_ret;
3361
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003362 return( 0 );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003363 }
3364
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003365 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003366 {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003367 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cookie is valid, resetting context" ) );
Hanno Becker43aefe22020-02-05 10:44:56 +00003368 if( ( ret = mbedtls_ssl_session_reset_int( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003369 {
3370 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
3371 return( ret );
3372 }
3373
3374 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003375 }
3376
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003377 return( ret );
3378}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003379#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003380
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003381MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckerf661c9c2019-05-03 13:25:54 +01003382static int ssl_check_record_type( uint8_t record_type )
3383{
3384 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
3385 record_type != MBEDTLS_SSL_MSG_ALERT &&
3386 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3387 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
3388 {
3389 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3390 }
3391
3392 return( 0 );
3393}
3394
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003395/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003396 * ContentType type;
3397 * ProtocolVersion version;
3398 * uint16 epoch; // DTLS only
3399 * uint48 sequence_number; // DTLS only
3400 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003401 *
3402 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00003403 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003404 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
3405 *
3406 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00003407 * 1. proceed with the record if this function returns 0
3408 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
3409 * 3. return CLIENT_RECONNECT if this function return that value
3410 * 4. drop the whole datagram if this function returns anything else.
3411 * Point 2 is needed when the peer is resending, and we have already received
3412 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003413 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003414MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker331de3d2019-07-12 11:10:16 +01003415static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
Hanno Beckere5e7e782019-07-11 12:29:35 +01003416 unsigned char *buf,
3417 size_t len,
3418 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00003419{
Glenn Strausse3af4cb2022-03-15 03:23:42 -04003420 mbedtls_ssl_protocol_version tls_version;
Paul Bakker5121ce52009-01-03 21:22:43 +00003421
Hanno Beckere5e7e782019-07-11 12:29:35 +01003422 size_t const rec_hdr_type_offset = 0;
3423 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003424
Hanno Beckere5e7e782019-07-11 12:29:35 +01003425 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
3426 rec_hdr_type_len;
3427 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00003428
Hanno Beckere5e7e782019-07-11 12:29:35 +01003429 size_t const rec_hdr_ctr_len = 8;
3430#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckerf5466252019-07-25 10:13:02 +01003431 uint32_t rec_epoch;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003432 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
3433 rec_hdr_version_len;
3434
Hanno Beckera0e20d02019-05-15 14:03:01 +01003435#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere5e7e782019-07-11 12:29:35 +01003436 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
3437 rec_hdr_ctr_len;
Hanno Beckerf5466252019-07-25 10:13:02 +01003438 size_t rec_hdr_cid_len = 0;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003439#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
3440#endif /* MBEDTLS_SSL_PROTO_DTLS */
3441
3442 size_t rec_hdr_len_offset; /* To be determined */
3443 size_t const rec_hdr_len_len = 2;
3444
3445 /*
3446 * Check minimum lengths for record header.
3447 */
3448
3449#if defined(MBEDTLS_SSL_PROTO_DTLS)
3450 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3451 {
3452 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
3453 }
3454 else
3455#endif /* MBEDTLS_SSL_PROTO_DTLS */
3456 {
3457 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
3458 }
3459
3460 if( len < rec_hdr_len_offset + rec_hdr_len_len )
3461 {
3462 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u",
3463 (unsigned) len,
3464 (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) );
3465 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3466 }
3467
3468 /*
3469 * Parse and validate record content type
3470 */
3471
3472 rec->type = buf[ rec_hdr_type_offset ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01003473
3474 /* Check record content type */
3475#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
3476 rec->cid_len = 0;
3477
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003478 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckere5e7e782019-07-11 12:29:35 +01003479 ssl->conf->cid_len != 0 &&
3480 rec->type == MBEDTLS_SSL_MSG_CID )
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003481 {
3482 /* Shift pointers to account for record header including CID
3483 * struct {
3484 * ContentType special_type = tls12_cid;
3485 * ProtocolVersion version;
3486 * uint16 epoch;
3487 * uint48 sequence_number;
Hanno Becker8e55b0f2019-05-23 17:03:19 +01003488 * opaque cid[cid_length]; // Additional field compared to
3489 * // default DTLS record format
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003490 * uint16 length;
3491 * opaque enc_content[DTLSCiphertext.length];
3492 * } DTLSCiphertext;
3493 */
3494
3495 /* So far, we only support static CID lengths
3496 * fixed in the configuration. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003497 rec_hdr_cid_len = ssl->conf->cid_len;
3498 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckere538d822019-07-10 14:50:10 +01003499
Hanno Beckere5e7e782019-07-11 12:29:35 +01003500 if( len < rec_hdr_len_offset + rec_hdr_len_len )
Hanno Beckere538d822019-07-10 14:50:10 +01003501 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003502 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u",
3503 (unsigned) len,
3504 (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) );
Hanno Becker59be60e2019-07-10 14:53:43 +01003505 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Beckere538d822019-07-10 14:50:10 +01003506 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003507
Manuel Pégourié-Gonnard7e821b52019-08-02 10:17:15 +02003508 /* configured CID len is guaranteed at most 255, see
3509 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
3510 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003511 memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len );
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003512 }
3513 else
Hanno Beckera0e20d02019-05-15 14:03:01 +01003514#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003515 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003516 if( ssl_check_record_type( rec->type ) )
3517 {
Hanno Becker54229812019-07-12 14:40:00 +01003518 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u",
3519 (unsigned) rec->type ) );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003520 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3521 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003522 }
3523
Hanno Beckere5e7e782019-07-11 12:29:35 +01003524 /*
3525 * Parse and validate record version
3526 */
Hanno Beckerd0b66d02019-07-26 08:07:03 +01003527 rec->ver[0] = buf[ rec_hdr_version_offset + 0 ];
3528 rec->ver[1] = buf[ rec_hdr_version_offset + 1 ];
Glenn Strausse3af4cb2022-03-15 03:23:42 -04003529 tls_version = mbedtls_ssl_read_version( buf + rec_hdr_version_offset,
3530 ssl->conf->transport );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003531
Glenn Strausse3af4cb2022-03-15 03:23:42 -04003532 if( tls_version > ssl->conf->max_tls_version )
Paul Bakker5121ce52009-01-03 21:22:43 +00003533 {
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003534 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS version mismatch: got %u, expected max %u",
3535 (unsigned) tls_version,
3536 (unsigned) ssl->conf->max_tls_version) );
3537
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003538 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003539 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003540 /*
3541 * Parse/Copy record sequence number.
3542 */
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003543
Hanno Beckere5e7e782019-07-11 12:29:35 +01003544#if defined(MBEDTLS_SSL_PROTO_DTLS)
3545 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003546 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003547 /* Copy explicit record sequence number from input buffer. */
3548 memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset,
3549 rec_hdr_ctr_len );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003550 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003551 else
3552#endif /* MBEDTLS_SSL_PROTO_DTLS */
3553 {
3554 /* Copy implicit record sequence number from SSL context structure. */
3555 memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len );
3556 }
Paul Bakker40e46942009-01-03 21:51:57 +00003557
Hanno Beckere5e7e782019-07-11 12:29:35 +01003558 /*
3559 * Parse record length.
3560 */
3561
Hanno Beckere5e7e782019-07-11 12:29:35 +01003562 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Hanno Becker9eca2762019-07-25 10:16:37 +01003563 rec->data_len = ( (size_t) buf[ rec_hdr_len_offset + 0 ] << 8 ) |
3564 ( (size_t) buf[ rec_hdr_len_offset + 1 ] << 0 );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003565 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset );
Paul Bakker5121ce52009-01-03 21:22:43 +00003566
Paul Elliott9f352112020-12-09 14:55:45 +00003567 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %u, "
Glenn Strausse3af4cb2022-03-15 03:23:42 -04003568 "version = [0x%x], msglen = %" MBEDTLS_PRINTF_SIZET,
3569 rec->type, (unsigned)tls_version, rec->data_len ) );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003570
3571 rec->buf = buf;
3572 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003573
Hanno Beckerd417cc92019-07-26 08:20:27 +01003574 if( rec->data_len == 0 )
3575 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003576
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003577 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01003578 * DTLS-related tests.
3579 * Check epoch before checking length constraint because
3580 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
3581 * message gets duplicated before the corresponding Finished message,
3582 * the second ChangeCipherSpec should be discarded because it belongs
3583 * to an old epoch, but not because its length is shorter than
3584 * the minimum record length for packets using the new record transform.
3585 * Note that these two kinds of failures are handled differently,
3586 * as an unexpected record is silently skipped but an invalid
3587 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003588 */
3589#if defined(MBEDTLS_SSL_PROTO_DTLS)
3590 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3591 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003592 rec_epoch = ( rec->ctr[0] << 8 ) | rec->ctr[1];
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003593
Hanno Becker955a5c92019-07-10 17:12:07 +01003594 /* Check that the datagram is large enough to contain a record
3595 * of the advertised length. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003596 if( len < rec->data_offset + rec->data_len )
Hanno Becker955a5c92019-07-10 17:12:07 +01003597 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003598 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.",
3599 (unsigned) len,
3600 (unsigned)( rec->data_offset + rec->data_len ) ) );
Hanno Becker955a5c92019-07-10 17:12:07 +01003601 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3602 }
Hanno Becker37cfe732019-07-10 17:20:01 +01003603
Hanno Becker37cfe732019-07-10 17:20:01 +01003604 /* Records from other, non-matching epochs are silently discarded.
3605 * (The case of same-port Client reconnects must be considered in
3606 * the caller). */
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003607 if( rec_epoch != ssl->in_epoch )
3608 {
3609 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
Paul Elliott9f352112020-12-09 14:55:45 +00003610 "expected %u, received %lu",
3611 ssl->in_epoch, (unsigned long) rec_epoch ) );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003612
Hanno Becker552f7472019-07-19 10:59:12 +01003613 /* Records from the next epoch are considered for buffering
3614 * (concretely: early Finished messages). */
3615 if( rec_epoch == (unsigned) ssl->in_epoch + 1 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003616 {
Hanno Becker552f7472019-07-19 10:59:12 +01003617 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
3618 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003619 }
Hanno Becker5f066e72018-08-16 14:56:31 +01003620
Hanno Becker2fddd372019-07-10 14:37:41 +01003621 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003622 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003623#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker37cfe732019-07-10 17:20:01 +01003624 /* For records from the correct epoch, check whether their
3625 * sequence number has been seen before. */
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003626 else if( mbedtls_ssl_dtls_record_replay_check( (mbedtls_ssl_context *) ssl,
3627 &rec->ctr[0] ) != 0 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003628 {
3629 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
3630 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3631 }
3632#endif
3633 }
3634#endif /* MBEDTLS_SSL_PROTO_DTLS */
3635
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003636 return( 0 );
3637}
Paul Bakker5121ce52009-01-03 21:22:43 +00003638
Paul Bakker5121ce52009-01-03 21:22:43 +00003639
Hanno Becker2fddd372019-07-10 14:37:41 +01003640#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003641MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker2fddd372019-07-10 14:37:41 +01003642static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl )
3643{
3644 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
3645
3646 /*
3647 * Check for an epoch 0 ClientHello. We can't use in_msg here to
3648 * access the first byte of record content (handshake type), as we
3649 * have an active transform (possibly iv_len != 0), so use the
3650 * fact that the record header len is 13 instead.
3651 */
3652 if( rec_epoch == 0 &&
3653 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Jerry Yu6848a612022-10-27 13:03:26 +08003654 mbedtls_ssl_is_handshake_over( ssl ) == 1 &&
Hanno Becker2fddd372019-07-10 14:37:41 +01003655 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3656 ssl->in_left > 13 &&
3657 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
3658 {
3659 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
3660 "from the same port" ) );
3661 return( ssl_handle_possible_reconnect( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003662 }
3663
3664 return( 0 );
3665}
Hanno Becker2fddd372019-07-10 14:37:41 +01003666#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00003667
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003668/*
Manuel Pégourié-Gonnardc40b6852020-01-03 12:18:49 +01003669 * If applicable, decrypt record content
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003670 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003671MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckerfdf66042019-07-11 13:07:45 +01003672static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
3673 mbedtls_record *rec )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003674{
3675 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003676
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003677 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Beckerfdf66042019-07-11 13:07:45 +01003678 rec->buf, rec->buf_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00003679
Ronald Cron7e38cba2021-11-24 12:43:39 +01003680 /*
3681 * In TLS 1.3, always treat ChangeCipherSpec records
3682 * as unencrypted. The only thing we do with them is
3683 * check the length and content and ignore them.
3684 */
Ronald Cron6f135e12021-12-08 16:57:54 +01003685#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Ronald Cron7e38cba2021-11-24 12:43:39 +01003686 if( ssl->transform_in != NULL &&
Glenn Strauss07c64162022-03-14 12:34:51 -04003687 ssl->transform_in->tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
Ronald Cron7e38cba2021-11-24 12:43:39 +01003688 {
3689 if( rec->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
3690 done = 1;
3691 }
Ronald Cron6f135e12021-12-08 16:57:54 +01003692#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Ronald Cron7e38cba2021-11-24 12:43:39 +01003693
Paul Bakker48916f92012-09-16 19:57:18 +00003694 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003695 {
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003696 unsigned char const old_msg_type = rec->type;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003697
Hanno Beckera18d1322018-01-03 14:27:32 +00003698 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
Hanno Beckerfdf66042019-07-11 13:07:45 +01003699 rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003700 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003701 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Becker8367ccc2019-05-14 11:30:10 +01003702
Hanno Beckera0e20d02019-05-15 14:03:01 +01003703#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8367ccc2019-05-14 11:30:10 +01003704 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
3705 ssl->conf->ignore_unexpected_cid
3706 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
3707 {
Hanno Beckere8d6afd2019-05-24 10:11:06 +01003708 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker16ded982019-05-08 13:02:55 +01003709 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Becker8367ccc2019-05-14 11:30:10 +01003710 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003711#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker16ded982019-05-08 13:02:55 +01003712
Paul Bakker5121ce52009-01-03 21:22:43 +00003713 return( ret );
3714 }
3715
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003716 if( old_msg_type != rec->type )
Hanno Becker6430faf2019-05-08 11:57:13 +01003717 {
3718 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003719 old_msg_type, rec->type ) );
Hanno Becker6430faf2019-05-08 11:57:13 +01003720 }
3721
Hanno Becker1c0c37f2018-08-07 14:29:29 +01003722 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003723 rec->buf + rec->data_offset, rec->data_len );
Hanno Becker1c0c37f2018-08-07 14:29:29 +01003724
Hanno Beckera0e20d02019-05-15 14:03:01 +01003725#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6430faf2019-05-08 11:57:13 +01003726 /* We have already checked the record content type
3727 * in ssl_parse_record_header(), failing or silently
3728 * dropping the record in the case of an unknown type.
3729 *
3730 * Since with the use of CIDs, the record content type
3731 * might change during decryption, re-check the record
3732 * content type, but treat a failure as fatal this time. */
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003733 if( ssl_check_record_type( rec->type ) )
Hanno Becker6430faf2019-05-08 11:57:13 +01003734 {
3735 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
3736 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3737 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003738#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6430faf2019-05-08 11:57:13 +01003739
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003740 if( rec->data_len == 0 )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003741 {
3742#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Glenn Strauss60bfe602022-03-14 19:04:24 -04003743 if( ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_2
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003744 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003745 {
3746 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
3747 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
3748 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3749 }
3750#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
3751
3752 ssl->nb_zero++;
3753
3754 /*
3755 * Three or more empty messages may be a DoS attack
3756 * (excessive CPU consumption).
3757 */
3758 if( ssl->nb_zero > 3 )
3759 {
3760 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker6e7700d2019-05-08 10:38:32 +01003761 "messages, possible DoS attack" ) );
3762 /* Treat the records as if they were not properly authenticated,
3763 * thereby failing the connection if we see more than allowed
3764 * by the configured bad MAC threshold. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003765 return( MBEDTLS_ERR_SSL_INVALID_MAC );
3766 }
3767 }
3768 else
3769 ssl->nb_zero = 0;
3770
3771#if defined(MBEDTLS_SSL_PROTO_DTLS)
3772 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3773 {
3774 ; /* in_ctr read from peer, not maintained internally */
3775 }
3776 else
3777#endif
3778 {
3779 unsigned i;
Jerry Yuae0b2e22021-10-08 15:21:19 +08003780 for( i = MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
3781 i > mbedtls_ssl_ep_len( ssl ); i-- )
3782 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003783 if( ++ssl->in_ctr[i - 1] != 0 )
3784 break;
Jerry Yuae0b2e22021-10-08 15:21:19 +08003785 }
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003786
3787 /* The loop goes to its end iff the counter is wrapping */
Hanno Beckerdd772292020-02-05 10:38:31 +00003788 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003789 {
3790 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
3791 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
3792 }
3793 }
3794
Paul Bakker5121ce52009-01-03 21:22:43 +00003795 }
3796
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003797#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003798 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003799 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003800 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003801 }
3802#endif
3803
Hanno Beckerd96e10b2019-07-09 17:30:02 +01003804 /* Check actual (decrypted) record content length against
3805 * configured maximum. */
Paul Elliott668b31f2022-06-10 14:11:31 +01003806 if( rec->data_len > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Beckerd96e10b2019-07-09 17:30:02 +01003807 {
3808 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3809 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3810 }
3811
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003812 return( 0 );
3813}
3814
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003815/*
3816 * Read a record.
3817 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02003818 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
3819 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
3820 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003821 */
Hanno Becker1097b342018-08-15 14:09:41 +01003822
3823/* Helper functions for mbedtls_ssl_read_record(). */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003824MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker1097b342018-08-15 14:09:41 +01003825static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003826MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckere74d5562018-08-15 14:26:08 +01003827static int ssl_get_next_record( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003828MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckere74d5562018-08-15 14:26:08 +01003829static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01003830
Hanno Becker327c93b2018-08-15 13:56:18 +01003831int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01003832 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003833{
Janos Follath865b3eb2019-12-16 11:46:15 +00003834 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003835
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003836 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003837
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003838 if( ssl->keep_current_message == 0 )
3839 {
3840 do {
Simon Butcher99000142016-10-13 17:21:01 +01003841
Hanno Becker26994592018-08-15 14:14:59 +01003842 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01003843 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003844 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01003845
Hanno Beckere74d5562018-08-15 14:26:08 +01003846 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003847 {
David Horstmann10be1342022-10-06 18:31:25 +01003848 int dtls_have_buffered = 0;
Hanno Becker40f50842018-08-15 14:48:01 +01003849#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere74d5562018-08-15 14:26:08 +01003850
Hanno Becker40f50842018-08-15 14:48:01 +01003851 /* We only check for buffered messages if the
3852 * current datagram is fully consumed. */
3853 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01003854 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01003855 {
Hanno Becker40f50842018-08-15 14:48:01 +01003856 if( ssl_load_buffered_message( ssl ) == 0 )
David Horstmann10be1342022-10-06 18:31:25 +01003857 dtls_have_buffered = 1;
Hanno Becker40f50842018-08-15 14:48:01 +01003858 }
3859
Hanno Becker40f50842018-08-15 14:48:01 +01003860#endif /* MBEDTLS_SSL_PROTO_DTLS */
David Horstmann10be1342022-10-06 18:31:25 +01003861 if( dtls_have_buffered == 0 )
Hanno Becker40f50842018-08-15 14:48:01 +01003862 {
3863 ret = ssl_get_next_record( ssl );
3864 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
3865 continue;
3866
3867 if( ret != 0 )
3868 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01003869 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker40f50842018-08-15 14:48:01 +01003870 return( ret );
3871 }
Hanno Beckere74d5562018-08-15 14:26:08 +01003872 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003873 }
3874
3875 ret = mbedtls_ssl_handle_message_type( ssl );
3876
Hanno Becker40f50842018-08-15 14:48:01 +01003877#if defined(MBEDTLS_SSL_PROTO_DTLS)
3878 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
3879 {
3880 /* Buffer future message */
3881 ret = ssl_buffer_message( ssl );
3882 if( ret != 0 )
3883 return( ret );
3884
3885 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
3886 }
3887#endif /* MBEDTLS_SSL_PROTO_DTLS */
3888
Hanno Becker90333da2017-10-10 11:27:13 +01003889 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
3890 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003891
3892 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01003893 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00003894 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01003895 return( ret );
3896 }
3897
Hanno Becker327c93b2018-08-15 13:56:18 +01003898 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01003899 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003900 {
3901 mbedtls_ssl_update_handshake_status( ssl );
3902 }
Simon Butcher99000142016-10-13 17:21:01 +01003903 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003904 else
Simon Butcher99000142016-10-13 17:21:01 +01003905 {
Hanno Becker02f59072018-08-15 14:00:24 +01003906 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003907 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01003908 }
3909
3910 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
3911
3912 return( 0 );
3913}
3914
Hanno Becker40f50842018-08-15 14:48:01 +01003915#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003916MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckeref7afdf2018-08-28 17:16:31 +01003917static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01003918{
Hanno Becker40f50842018-08-15 14:48:01 +01003919 if( ssl->in_left > ssl->next_record_offset )
3920 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01003921
Hanno Becker40f50842018-08-15 14:48:01 +01003922 return( 0 );
3923}
3924
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003925MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker40f50842018-08-15 14:48:01 +01003926static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
3927{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003928 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01003929 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003930 int ret = 0;
3931
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003932 if( hs == NULL )
3933 return( -1 );
3934
Hanno Beckere00ae372018-08-20 09:39:42 +01003935 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
3936
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003937 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
3938 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
3939 {
3940 /* Check if we have seen a ChangeCipherSpec before.
3941 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01003942 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003943 {
3944 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
3945 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01003946 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003947 }
3948
Hanno Becker39b8bc92018-08-28 17:17:13 +01003949 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003950 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
3951 ssl->in_msglen = 1;
3952 ssl->in_msg[0] = 1;
3953
3954 /* As long as they are equal, the exact value doesn't matter. */
3955 ssl->in_left = 0;
3956 ssl->next_record_offset = 0;
3957
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01003958 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003959 goto exit;
3960 }
Hanno Becker37f95322018-08-16 13:55:32 +01003961
Hanno Beckerb8f50142018-08-28 10:01:34 +01003962#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01003963 /* Debug only */
3964 {
3965 unsigned offset;
3966 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
3967 {
3968 hs_buf = &hs->buffering.hs[offset];
3969 if( hs_buf->is_valid == 1 )
3970 {
3971 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
3972 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01003973 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01003974 }
3975 }
3976 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01003977#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01003978
3979 /* Check if we have buffered and/or fully reassembled the
3980 * next handshake message. */
3981 hs_buf = &hs->buffering.hs[0];
3982 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
3983 {
3984 /* Synthesize a record containing the buffered HS message. */
3985 size_t msg_len = ( hs_buf->data[1] << 16 ) |
3986 ( hs_buf->data[2] << 8 ) |
3987 hs_buf->data[3];
3988
3989 /* Double-check that we haven't accidentally buffered
3990 * a message that doesn't fit into the input buffer. */
3991 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
3992 {
3993 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3994 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3995 }
3996
3997 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
3998 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
3999 hs_buf->data, msg_len + 12 );
4000
4001 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
4002 ssl->in_hslen = msg_len + 12;
4003 ssl->in_msglen = msg_len + 12;
4004 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
4005
4006 ret = 0;
4007 goto exit;
4008 }
4009 else
4010 {
4011 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
4012 hs->in_msg_seq ) );
4013 }
4014
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004015 ret = -1;
4016
4017exit:
4018
4019 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
4020 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01004021}
4022
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004023MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckera02b0b42018-08-21 17:20:27 +01004024static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
4025 size_t desired )
4026{
4027 int offset;
4028 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004029 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
4030 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004031
Hanno Becker01315ea2018-08-21 17:22:17 +01004032 /* Get rid of future records epoch first, if such exist. */
4033 ssl_free_buffered_record( ssl );
4034
4035 /* Check if we have enough space available now. */
4036 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4037 hs->buffering.total_bytes_buffered ) )
4038 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004039 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01004040 return( 0 );
4041 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01004042
Hanno Becker4f432ad2018-08-28 10:02:32 +01004043 /* We don't have enough space to buffer the next expected handshake
4044 * message. Remove buffers used for future messages to gain space,
4045 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01004046 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
4047 offset >= 0; offset-- )
4048 {
4049 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
4050 offset ) );
4051
Hanno Beckerb309b922018-08-23 13:18:05 +01004052 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004053
4054 /* Check if we have enough space available now. */
4055 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4056 hs->buffering.total_bytes_buffered ) )
4057 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004058 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004059 return( 0 );
4060 }
4061 }
4062
4063 return( -1 );
4064}
4065
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004066MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker40f50842018-08-15 14:48:01 +01004067static int ssl_buffer_message( mbedtls_ssl_context *ssl )
4068{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004069 int ret = 0;
4070 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4071
4072 if( hs == NULL )
4073 return( 0 );
4074
4075 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
4076
4077 switch( ssl->in_msgtype )
4078 {
4079 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
4080 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01004081
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004082 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004083 break;
4084
4085 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01004086 {
4087 unsigned recv_msg_seq_offset;
4088 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
4089 mbedtls_ssl_hs_buffer *hs_buf;
4090 size_t msg_len = ssl->in_hslen - 12;
4091
4092 /* We should never receive an old handshake
4093 * message - double-check nonetheless. */
4094 if( recv_msg_seq < ssl->handshake->in_msg_seq )
4095 {
4096 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4097 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4098 }
4099
4100 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
4101 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
4102 {
4103 /* Silently ignore -- message too far in the future */
4104 MBEDTLS_SSL_DEBUG_MSG( 2,
4105 ( "Ignore future HS message with sequence number %u, "
4106 "buffering window %u - %u",
4107 recv_msg_seq, ssl->handshake->in_msg_seq,
4108 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
4109
4110 goto exit;
4111 }
4112
4113 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
4114 recv_msg_seq, recv_msg_seq_offset ) );
4115
4116 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
4117
4118 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01004119 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01004120 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004121 size_t reassembly_buf_sz;
4122
Hanno Becker37f95322018-08-16 13:55:32 +01004123 hs_buf->is_fragmented =
4124 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
4125
4126 /* We copy the message back into the input buffer
4127 * after reassembly, so check that it's not too large.
4128 * This is an implementation-specific limitation
4129 * and not one from the standard, hence it is not
4130 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01004131 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01004132 {
4133 /* Ignore message */
4134 goto exit;
4135 }
4136
Hanno Beckere0b150f2018-08-21 15:51:03 +01004137 /* Check if we have enough space to buffer the message. */
4138 if( hs->buffering.total_bytes_buffered >
4139 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
4140 {
4141 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4142 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4143 }
4144
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004145 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
4146 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01004147
4148 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4149 hs->buffering.total_bytes_buffered ) )
4150 {
4151 if( recv_msg_seq_offset > 0 )
4152 {
4153 /* If we can't buffer a future message because
4154 * of space limitations -- ignore. */
Paul Elliottd48d5c62021-01-07 14:47:05 +00004155 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %" MBEDTLS_PRINTF_SIZET
4156 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4157 " (already %" MBEDTLS_PRINTF_SIZET
4158 " bytes buffered) -- ignore\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004159 msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004160 hs->buffering.total_bytes_buffered ) );
Hanno Beckere0b150f2018-08-21 15:51:03 +01004161 goto exit;
4162 }
Hanno Beckere1801392018-08-21 16:51:05 +01004163 else
4164 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004165 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %" MBEDTLS_PRINTF_SIZET
4166 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4167 " (already %" MBEDTLS_PRINTF_SIZET
4168 " bytes buffered) -- attempt to make space by freeing buffered future messages\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004169 msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004170 hs->buffering.total_bytes_buffered ) );
Hanno Beckere1801392018-08-21 16:51:05 +01004171 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004172
Hanno Beckera02b0b42018-08-21 17:20:27 +01004173 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004174 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004175 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %" MBEDTLS_PRINTF_SIZET
4176 " (%" MBEDTLS_PRINTF_SIZET " with bitmap) would exceed"
4177 " the compile-time limit %" MBEDTLS_PRINTF_SIZET
4178 " (already %" MBEDTLS_PRINTF_SIZET
4179 " bytes buffered) -- fail\n",
Paul Elliott9f352112020-12-09 14:55:45 +00004180 msg_len,
4181 reassembly_buf_sz,
Paul Elliott3891caf2020-12-17 18:42:40 +00004182 (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004183 hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004184 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
4185 goto exit;
4186 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004187 }
4188
Paul Elliottd48d5c62021-01-07 14:47:05 +00004189 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere0b150f2018-08-21 15:51:03 +01004190 msg_len ) );
4191
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004192 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
4193 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01004194 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01004195 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01004196 goto exit;
4197 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004198 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004199
4200 /* Prepare final header: copy msg_type, length and message_seq,
4201 * then add standardised fragment_offset and fragment_length */
4202 memcpy( hs_buf->data, ssl->in_msg, 6 );
4203 memset( hs_buf->data + 6, 0, 3 );
4204 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
4205
4206 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01004207
4208 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004209 }
4210 else
4211 {
4212 /* Make sure msg_type and length are consistent */
4213 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
4214 {
4215 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
4216 /* Ignore */
4217 goto exit;
4218 }
4219 }
4220
Hanno Becker4422bbb2018-08-20 09:40:19 +01004221 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01004222 {
4223 size_t frag_len, frag_off;
4224 unsigned char * const msg = hs_buf->data + 12;
4225
4226 /*
4227 * Check and copy current fragment
4228 */
4229
4230 /* Validation of header fields already done in
4231 * mbedtls_ssl_prepare_handshake_record(). */
4232 frag_off = ssl_get_hs_frag_off( ssl );
4233 frag_len = ssl_get_hs_frag_len( ssl );
4234
Paul Elliottd48d5c62021-01-07 14:47:05 +00004235 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %" MBEDTLS_PRINTF_SIZET
4236 ", length = %" MBEDTLS_PRINTF_SIZET,
Hanno Becker37f95322018-08-16 13:55:32 +01004237 frag_off, frag_len ) );
4238 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
4239
4240 if( hs_buf->is_fragmented )
4241 {
4242 unsigned char * const bitmask = msg + msg_len;
4243 ssl_bitmask_set( bitmask, frag_off, frag_len );
4244 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
4245 msg_len ) == 0 );
4246 }
4247 else
4248 {
4249 hs_buf->is_complete = 1;
4250 }
4251
4252 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
4253 hs_buf->is_complete ? "" : "not yet " ) );
4254 }
4255
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004256 break;
Hanno Becker37f95322018-08-16 13:55:32 +01004257 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004258
4259 default:
Hanno Becker360bef32018-08-28 10:04:33 +01004260 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004261 break;
4262 }
4263
4264exit:
4265
4266 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
4267 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01004268}
4269#endif /* MBEDTLS_SSL_PROTO_DTLS */
4270
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004271MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker1097b342018-08-15 14:09:41 +01004272static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004273{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004274 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01004275 * Consume last content-layer message and potentially
4276 * update in_msglen which keeps track of the contents'
4277 * consumption state.
4278 *
4279 * (1) Handshake messages:
4280 * Remove last handshake message, move content
4281 * and adapt in_msglen.
4282 *
4283 * (2) Alert messages:
4284 * Consume whole record content, in_msglen = 0.
4285 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01004286 * (3) Change cipher spec:
4287 * Consume whole record content, in_msglen = 0.
4288 *
4289 * (4) Application data:
4290 * Don't do anything - the record layer provides
4291 * the application data as a stream transport
4292 * and consumes through mbedtls_ssl_read only.
4293 *
4294 */
4295
4296 /* Case (1): Handshake messages */
4297 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004298 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004299 /* Hard assertion to be sure that no application data
4300 * is in flight, as corrupting ssl->in_msglen during
4301 * ssl->in_offt != NULL is fatal. */
4302 if( ssl->in_offt != NULL )
4303 {
4304 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4305 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4306 }
4307
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004308 /*
4309 * Get next Handshake message in the current record
4310 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004311
Hanno Becker4a810fb2017-05-24 16:27:30 +01004312 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01004313 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01004314 * current handshake content: If DTLS handshake
4315 * fragmentation is used, that's the fragment
4316 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01004317 * size here is faulty and should be changed at
4318 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004319 * (2) While it doesn't seem to cause problems, one
4320 * has to be very careful not to assume that in_hslen
4321 * is always <= in_msglen in a sensible communication.
4322 * Again, it's wrong for DTLS handshake fragmentation.
4323 * The following check is therefore mandatory, and
4324 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004325 * Additionally, ssl->in_hslen might be arbitrarily out of
4326 * bounds after handling a DTLS message with an unexpected
4327 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004328 */
4329 if( ssl->in_hslen < ssl->in_msglen )
4330 {
4331 ssl->in_msglen -= ssl->in_hslen;
4332 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
4333 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004334
Hanno Becker4a810fb2017-05-24 16:27:30 +01004335 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
4336 ssl->in_msg, ssl->in_msglen );
4337 }
4338 else
4339 {
4340 ssl->in_msglen = 0;
4341 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02004342
Hanno Becker4a810fb2017-05-24 16:27:30 +01004343 ssl->in_hslen = 0;
4344 }
4345 /* Case (4): Application data */
4346 else if( ssl->in_offt != NULL )
4347 {
4348 return( 0 );
4349 }
4350 /* Everything else (CCS & Alerts) */
4351 else
4352 {
4353 ssl->in_msglen = 0;
4354 }
4355
Hanno Becker1097b342018-08-15 14:09:41 +01004356 return( 0 );
4357}
Hanno Becker4a810fb2017-05-24 16:27:30 +01004358
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004359MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckere74d5562018-08-15 14:26:08 +01004360static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
4361{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004362 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01004363 return( 1 );
4364
4365 return( 0 );
4366}
4367
Hanno Becker5f066e72018-08-16 14:56:31 +01004368#if defined(MBEDTLS_SSL_PROTO_DTLS)
4369
4370static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
4371{
4372 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4373 if( hs == NULL )
4374 return;
4375
Hanno Becker01315ea2018-08-21 17:22:17 +01004376 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01004377 {
Hanno Becker01315ea2018-08-21 17:22:17 +01004378 hs->buffering.total_bytes_buffered -=
4379 hs->buffering.future_record.len;
4380
4381 mbedtls_free( hs->buffering.future_record.data );
4382 hs->buffering.future_record.data = NULL;
4383 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004384}
4385
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004386MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker5f066e72018-08-16 14:56:31 +01004387static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
4388{
4389 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4390 unsigned char * rec;
4391 size_t rec_len;
4392 unsigned rec_epoch;
Darryl Greenb33cc762019-11-28 14:29:44 +00004393#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
4394 size_t in_buf_len = ssl->in_buf_len;
4395#else
4396 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
4397#endif
Hanno Becker5f066e72018-08-16 14:56:31 +01004398 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4399 return( 0 );
4400
4401 if( hs == NULL )
4402 return( 0 );
4403
Hanno Becker5f066e72018-08-16 14:56:31 +01004404 rec = hs->buffering.future_record.data;
4405 rec_len = hs->buffering.future_record.len;
4406 rec_epoch = hs->buffering.future_record.epoch;
4407
4408 if( rec == NULL )
4409 return( 0 );
4410
Hanno Becker4cb782d2018-08-20 11:19:05 +01004411 /* Only consider loading future records if the
4412 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01004413 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01004414 return( 0 );
4415
Hanno Becker5f066e72018-08-16 14:56:31 +01004416 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
4417
4418 if( rec_epoch != ssl->in_epoch )
4419 {
4420 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
4421 goto exit;
4422 }
4423
4424 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
4425
4426 /* Double-check that the record is not too large */
Darryl Greenb33cc762019-11-28 14:29:44 +00004427 if( rec_len > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Hanno Becker5f066e72018-08-16 14:56:31 +01004428 {
4429 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4430 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4431 }
4432
4433 memcpy( ssl->in_hdr, rec, rec_len );
4434 ssl->in_left = rec_len;
4435 ssl->next_record_offset = 0;
4436
4437 ssl_free_buffered_record( ssl );
4438
4439exit:
4440 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
4441 return( 0 );
4442}
4443
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004444MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker519f15d2019-07-11 12:43:20 +01004445static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
4446 mbedtls_record const *rec )
Hanno Becker5f066e72018-08-16 14:56:31 +01004447{
4448 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01004449
4450 /* Don't buffer future records outside handshakes. */
4451 if( hs == NULL )
4452 return( 0 );
4453
4454 /* Only buffer handshake records (we are only interested
4455 * in Finished messages). */
Hanno Becker519f15d2019-07-11 12:43:20 +01004456 if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE )
Hanno Becker5f066e72018-08-16 14:56:31 +01004457 return( 0 );
4458
4459 /* Don't buffer more than one future epoch record. */
4460 if( hs->buffering.future_record.data != NULL )
4461 return( 0 );
4462
Hanno Becker01315ea2018-08-21 17:22:17 +01004463 /* Don't buffer record if there's not enough buffering space remaining. */
Hanno Becker519f15d2019-07-11 12:43:20 +01004464 if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
Hanno Becker01315ea2018-08-21 17:22:17 +01004465 hs->buffering.total_bytes_buffered ) )
4466 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004467 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %" MBEDTLS_PRINTF_SIZET
4468 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4469 " (already %" MBEDTLS_PRINTF_SIZET
4470 " bytes buffered) -- ignore\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004471 rec->buf_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004472 hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004473 return( 0 );
4474 }
4475
Hanno Becker5f066e72018-08-16 14:56:31 +01004476 /* Buffer record */
4477 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
Paul Elliott9f352112020-12-09 14:55:45 +00004478 ssl->in_epoch + 1U ) );
Hanno Becker519f15d2019-07-11 12:43:20 +01004479 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01004480
4481 /* ssl_parse_record_header() only considers records
4482 * of the next epoch as candidates for buffering. */
4483 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Becker519f15d2019-07-11 12:43:20 +01004484 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01004485
4486 hs->buffering.future_record.data =
4487 mbedtls_calloc( 1, hs->buffering.future_record.len );
4488 if( hs->buffering.future_record.data == NULL )
4489 {
4490 /* If we run out of RAM trying to buffer a
4491 * record from the next epoch, just ignore. */
4492 return( 0 );
4493 }
4494
Hanno Becker519f15d2019-07-11 12:43:20 +01004495 memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01004496
Hanno Becker519f15d2019-07-11 12:43:20 +01004497 hs->buffering.total_bytes_buffered += rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01004498 return( 0 );
4499}
4500
4501#endif /* MBEDTLS_SSL_PROTO_DTLS */
4502
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004503MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Beckere74d5562018-08-15 14:26:08 +01004504static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01004505{
Janos Follath865b3eb2019-12-16 11:46:15 +00004506 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckere5e7e782019-07-11 12:29:35 +01004507 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01004508
Hanno Becker5f066e72018-08-16 14:56:31 +01004509#if defined(MBEDTLS_SSL_PROTO_DTLS)
4510 /* We might have buffered a future record; if so,
4511 * and if the epoch matches now, load it.
4512 * On success, this call will set ssl->in_left to
4513 * the length of the buffered record, so that
4514 * the calls to ssl_fetch_input() below will
4515 * essentially be no-ops. */
4516 ret = ssl_load_buffered_record( ssl );
4517 if( ret != 0 )
4518 return( ret );
4519#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01004520
Hanno Beckerca59c2b2019-05-08 12:03:28 +01004521 /* Ensure that we have enough space available for the default form
4522 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
4523 * with no space for CIDs counted in). */
4524 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
4525 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004526 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004527 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004528 return( ret );
4529 }
4530
Hanno Beckere5e7e782019-07-11 12:29:35 +01004531 ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec );
4532 if( ret != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004533 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004534#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2fddd372019-07-10 14:37:41 +01004535 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004536 {
Hanno Becker5f066e72018-08-16 14:56:31 +01004537 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
4538 {
Hanno Becker519f15d2019-07-11 12:43:20 +01004539 ret = ssl_buffer_future_record( ssl, &rec );
Hanno Becker5f066e72018-08-16 14:56:31 +01004540 if( ret != 0 )
4541 return( ret );
4542
4543 /* Fall through to handling of unexpected records */
4544 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
4545 }
4546
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004547 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
4548 {
Hanno Becker2fddd372019-07-10 14:37:41 +01004549#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004550 /* Reset in pointers to default state for TLS/DTLS records,
4551 * assuming no CID and no offset between record content and
4552 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004553 mbedtls_ssl_update_in_pointers( ssl );
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004554
Hanno Becker7ae20e02019-07-12 08:33:49 +01004555 /* Setup internal message pointers from record structure. */
4556 ssl->in_msgtype = rec.type;
4557#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4558 ssl->in_len = ssl->in_cid + rec.cid_len;
4559#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
4560 ssl->in_iv = ssl->in_msg = ssl->in_len + 2;
4561 ssl->in_msglen = rec.data_len;
4562
Hanno Becker2fddd372019-07-10 14:37:41 +01004563 ret = ssl_check_client_reconnect( ssl );
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02004564 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_client_reconnect", ret );
Hanno Becker2fddd372019-07-10 14:37:41 +01004565 if( ret != 0 )
4566 return( ret );
4567#endif
4568
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004569 /* Skip unexpected record (but not whole datagram) */
Hanno Becker4acada32019-07-11 12:48:53 +01004570 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004571
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004572 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
4573 "(header)" ) );
4574 }
4575 else
4576 {
4577 /* Skip invalid record and the rest of the datagram */
4578 ssl->next_record_offset = 0;
4579 ssl->in_left = 0;
4580
4581 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
4582 "(header)" ) );
4583 }
4584
4585 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01004586 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004587 }
Hanno Becker2fddd372019-07-10 14:37:41 +01004588 else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004589#endif
Hanno Becker2fddd372019-07-10 14:37:41 +01004590 {
4591 return( ret );
4592 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004593 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004594
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004595#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004596 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckere65ce782017-05-22 14:47:48 +01004597 {
Hanno Beckera8814792019-07-10 15:01:45 +01004598 /* Remember offset of next record within datagram. */
Hanno Beckerf50da502019-07-11 12:50:10 +01004599 ssl->next_record_offset = rec.buf_len;
Hanno Beckere65ce782017-05-22 14:47:48 +01004600 if( ssl->next_record_offset < ssl->in_left )
4601 {
4602 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
4603 }
4604 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004605 else
4606#endif
Hanno Beckera8814792019-07-10 15:01:45 +01004607 {
Hanno Becker955a5c92019-07-10 17:12:07 +01004608 /*
4609 * Fetch record contents from underlying transport.
4610 */
Hanno Beckera3175662019-07-11 12:50:29 +01004611 ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len );
Hanno Beckera8814792019-07-10 15:01:45 +01004612 if( ret != 0 )
4613 {
4614 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
4615 return( ret );
4616 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004617
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004618 ssl->in_left = 0;
Hanno Beckera8814792019-07-10 15:01:45 +01004619 }
4620
4621 /*
4622 * Decrypt record contents.
4623 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004624
Hanno Beckerfdf66042019-07-11 13:07:45 +01004625 if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004626 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004627#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004628 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004629 {
4630 /* Silently discard invalid records */
Hanno Becker82e2a392019-05-03 16:36:59 +01004631 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004632 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02004633 /* Except when waiting for Finished as a bad mac here
4634 * probably means something went wrong in the handshake
4635 * (eg wrong psk used, mitm downgrade attempt, etc.) */
4636 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
4637 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
4638 {
4639#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4640 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
4641 {
4642 mbedtls_ssl_send_alert_message( ssl,
4643 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4644 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
4645 }
4646#endif
4647 return( ret );
4648 }
4649
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004650 if( ssl->conf->badmac_limit != 0 &&
4651 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004652 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004653 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
4654 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004655 }
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004656
Hanno Becker4a810fb2017-05-24 16:27:30 +01004657 /* As above, invalid records cause
4658 * dismissal of the whole datagram. */
4659
4660 ssl->next_record_offset = 0;
4661 ssl->in_left = 0;
4662
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004663 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01004664 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004665 }
4666
4667 return( ret );
4668 }
4669 else
4670#endif
4671 {
4672 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004673#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4674 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004675 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004676 mbedtls_ssl_send_alert_message( ssl,
4677 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4678 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004679 }
4680#endif
4681 return( ret );
4682 }
4683 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004684
Hanno Becker44d89b22019-07-12 09:40:44 +01004685
4686 /* Reset in pointers to default state for TLS/DTLS records,
4687 * assuming no CID and no offset between record content and
4688 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004689 mbedtls_ssl_update_in_pointers( ssl );
Hanno Becker44d89b22019-07-12 09:40:44 +01004690#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4691 ssl->in_len = ssl->in_cid + rec.cid_len;
4692#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
irwir89af51f2019-09-26 21:04:56 +03004693 ssl->in_iv = ssl->in_len + 2;
Hanno Becker44d89b22019-07-12 09:40:44 +01004694
Hanno Becker8685c822019-07-12 09:37:30 +01004695 /* The record content type may change during decryption,
4696 * so re-read it. */
4697 ssl->in_msgtype = rec.type;
4698 /* Also update the input buffer, because unfortunately
4699 * the server-side ssl_parse_client_hello() reparses the
4700 * record header when receiving a ClientHello initiating
4701 * a renegotiation. */
4702 ssl->in_hdr[0] = rec.type;
4703 ssl->in_msg = rec.buf + rec.data_offset;
4704 ssl->in_msglen = rec.data_len;
Joe Subbiani6dd73642021-07-19 11:56:54 +01004705 MBEDTLS_PUT_UINT16_BE( rec.data_len, ssl->in_len, 0 );
Hanno Becker8685c822019-07-12 09:37:30 +01004706
Simon Butcher99000142016-10-13 17:21:01 +01004707 return( 0 );
4708}
4709
4710int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
4711{
Janos Follath865b3eb2019-12-16 11:46:15 +00004712 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Simon Butcher99000142016-10-13 17:21:01 +01004713
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004714 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004715 * Handle particular types of records
4716 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004717 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004718 {
Simon Butcher99000142016-10-13 17:21:01 +01004719 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
4720 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004721 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01004722 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004723 }
4724
Hanno Beckere678eaa2018-08-21 14:57:46 +01004725 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004726 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01004727 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004728 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004729 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere678eaa2018-08-21 14:57:46 +01004730 ssl->in_msglen ) );
4731 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004732 }
4733
Hanno Beckere678eaa2018-08-21 14:57:46 +01004734 if( ssl->in_msg[0] != 1 )
4735 {
4736 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
4737 ssl->in_msg[0] ) );
4738 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4739 }
4740
4741#if defined(MBEDTLS_SSL_PROTO_DTLS)
4742 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4743 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
4744 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
4745 {
4746 if( ssl->handshake == NULL )
4747 {
4748 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
4749 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
4750 }
4751
4752 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
4753 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4754 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004755#endif
Ronald Cron7e38cba2021-11-24 12:43:39 +01004756
Ronald Cron6f135e12021-12-08 16:57:54 +01004757#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Glenn Strauss60bfe602022-03-14 19:04:24 -04004758 if( ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
Ronald Cron7e38cba2021-11-24 12:43:39 +01004759 {
4760#if defined(MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE)
4761 MBEDTLS_SSL_DEBUG_MSG( 1,
4762 ( "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode" ) );
4763 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
4764#else
4765 MBEDTLS_SSL_DEBUG_MSG( 1,
4766 ( "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" ) );
4767 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4768#endif /* MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE */
4769 }
Ronald Cron6f135e12021-12-08 16:57:54 +01004770#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Beckere678eaa2018-08-21 14:57:46 +01004771 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004772
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004773 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00004774 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10004775 if( ssl->in_msglen != 2 )
4776 {
4777 /* Note: Standard allows for more than one 2 byte alert
4778 to be packed in a single message, but Mbed TLS doesn't
4779 currently support this. */
Paul Elliottd48d5c62021-01-07 14:47:05 +00004780 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %" MBEDTLS_PRINTF_SIZET,
Angus Gratton1a7a17e2018-06-20 15:43:50 +10004781 ssl->in_msglen ) );
4782 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4783 }
4784
Paul Elliott9f352112020-12-09 14:55:45 +00004785 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%u:%u]",
Paul Bakker5121ce52009-01-03 21:22:43 +00004786 ssl->in_msg[0], ssl->in_msg[1] ) );
4787
4788 /*
Simon Butcher459a9502015-10-27 16:09:03 +00004789 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00004790 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004791 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004792 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004793 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00004794 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004795 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004796 }
4797
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004798 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4799 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00004800 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004801 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
4802 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00004803 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004804
4805#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
4806 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4807 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
4808 {
Mateusz Starzykf5c53512021-04-15 13:28:52 +02004809 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004810 /* Will be handled when trying to parse ServerHello */
4811 return( 0 );
4812 }
4813#endif
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004814 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01004815 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00004816 }
4817
Hanno Beckerc76c6192017-06-06 10:03:17 +01004818#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker37ae9522019-05-03 16:54:26 +01004819 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckerc76c6192017-06-06 10:03:17 +01004820 {
Hanno Becker37ae9522019-05-03 16:54:26 +01004821 /* Drop unexpected ApplicationData records,
4822 * except at the beginning of renegotiations */
4823 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
Jerry Yu6848a612022-10-27 13:03:26 +08004824 mbedtls_ssl_is_handshake_over( ssl ) == 0
Hanno Becker37ae9522019-05-03 16:54:26 +01004825#if defined(MBEDTLS_SSL_RENEGOTIATION)
4826 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
4827 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01004828#endif
Hanno Becker37ae9522019-05-03 16:54:26 +01004829 )
4830 {
4831 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
4832 return( MBEDTLS_ERR_SSL_NON_FATAL );
4833 }
4834
4835 if( ssl->handshake != NULL &&
Jerry Yu1fb32992022-10-27 13:18:19 +08004836 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Hanno Becker37ae9522019-05-03 16:54:26 +01004837 {
Hanno Beckerce5f5fd2020-02-05 10:47:44 +00004838 mbedtls_ssl_handshake_wrapup_free_hs_transform( ssl );
Hanno Becker37ae9522019-05-03 16:54:26 +01004839 }
4840 }
Hanno Becker4a4af9f2019-05-08 16:26:21 +01004841#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01004842
Paul Bakker5121ce52009-01-03 21:22:43 +00004843 return( 0 );
4844}
4845
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004846int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004847{
irwir6c0da642019-09-26 21:07:41 +03004848 return( mbedtls_ssl_send_alert_message( ssl,
4849 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4850 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004851}
4852
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004853int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00004854 unsigned char level,
4855 unsigned char message )
4856{
Janos Follath865b3eb2019-12-16 11:46:15 +00004857 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker0a925182012-04-16 06:46:41 +00004858
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02004859 if( ssl == NULL || ssl->conf == NULL )
4860 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4861
Hanno Becker5e18f742018-08-06 11:35:16 +01004862 if( ssl->out_left != 0 )
4863 return( mbedtls_ssl_flush_output( ssl ) );
4864
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004865 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004866 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00004867
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004868 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00004869 ssl->out_msglen = 2;
4870 ssl->out_msg[0] = level;
4871 ssl->out_msg[1] = message;
4872
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02004873 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00004874 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004875 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00004876 return( ret );
4877 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004878 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00004879
4880 return( 0 );
4881}
4882
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004883int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004884{
Janos Follath865b3eb2019-12-16 11:46:15 +00004885 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00004886
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004887 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004888
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004889 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00004890 ssl->out_msglen = 1;
4891 ssl->out_msg[0] = 1;
4892
Paul Bakker5121ce52009-01-03 21:22:43 +00004893 ssl->state++;
4894
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004895 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004896 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004897 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004898 return( ret );
4899 }
4900
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004901 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004902
4903 return( 0 );
4904}
4905
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004906int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004907{
Janos Follath865b3eb2019-12-16 11:46:15 +00004908 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00004909
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004910 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004911
Hanno Becker327c93b2018-08-15 13:56:18 +01004912 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004913 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004914 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004915 return( ret );
4916 }
4917
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004918 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00004919 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004920 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004921 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4922 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004923 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004924 }
4925
Hanno Beckere678eaa2018-08-21 14:57:46 +01004926 /* CCS records are only accepted if they have length 1 and content '1',
4927 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00004928
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004929 /*
4930 * Switch to our negotiated transform and session parameters for inbound
4931 * data.
4932 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004933 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004934 ssl->transform_in = ssl->transform_negotiate;
4935 ssl->session_in = ssl->session_negotiate;
4936
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004937#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004938 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004939 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004940#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker7e8e6a62020-02-05 10:45:48 +00004941 mbedtls_ssl_dtls_replay_reset( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004942#endif
4943
4944 /* Increment epoch */
4945 if( ++ssl->in_epoch == 0 )
4946 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004947 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004948 /* This is highly unlikely to happen for legitimate reasons, so
4949 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004950 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004951 }
4952 }
4953 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004954#endif /* MBEDTLS_SSL_PROTO_DTLS */
Jerry Yufd320e92021-10-08 21:52:41 +08004955 memset( ssl->in_ctr, 0, MBEDTLS_SSL_SEQUENCE_NUMBER_LEN );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004956
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004957 mbedtls_ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004958
Paul Bakker5121ce52009-01-03 21:22:43 +00004959 ssl->state++;
4960
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004961 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004962
4963 return( 0 );
4964}
4965
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004966/* Once ssl->out_hdr as the address of the beginning of the
4967 * next outgoing record is set, deduce the other pointers.
4968 *
4969 * Note: For TLS, we save the implicit record sequence number
4970 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
4971 * and the caller has to make sure there's space for this.
4972 */
4973
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004974static size_t ssl_transform_get_explicit_iv_len(
4975 mbedtls_ssl_transform const *transform )
4976{
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004977 return( transform->ivlen - transform->fixed_ivlen );
4978}
4979
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004980void mbedtls_ssl_update_out_pointers( mbedtls_ssl_context *ssl,
4981 mbedtls_ssl_transform *transform )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004982{
4983#if defined(MBEDTLS_SSL_PROTO_DTLS)
4984 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4985 {
4986 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004987#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Jerry Yuae0b2e22021-10-08 15:21:19 +08004988 ssl->out_cid = ssl->out_ctr + MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004989 ssl->out_len = ssl->out_cid;
4990 if( transform != NULL )
4991 ssl->out_len += transform->out_cid_len;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004992#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Jerry Yuae0b2e22021-10-08 15:21:19 +08004993 ssl->out_len = ssl->out_ctr + MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004994#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004995 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004996 }
4997 else
4998#endif
4999 {
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005000 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005001#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01005002 ssl->out_cid = ssl->out_len;
5003#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005004 ssl->out_iv = ssl->out_hdr + 5;
5005 }
5006
Hanno Beckerc0eefa82020-05-28 07:17:36 +01005007 ssl->out_msg = ssl->out_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005008 /* Adjust out_msg to make space for explicit IV, if used. */
Hanno Beckerc0eefa82020-05-28 07:17:36 +01005009 if( transform != NULL )
5010 ssl->out_msg += ssl_transform_get_explicit_iv_len( transform );
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005011}
5012
5013/* Once ssl->in_hdr as the address of the beginning of the
5014 * next incoming record is set, deduce the other pointers.
5015 *
5016 * Note: For TLS, we save the implicit record sequence number
5017 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
5018 * and the caller has to make sure there's space for this.
5019 */
5020
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005021void mbedtls_ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005022{
Hanno Becker79594fd2019-05-08 09:38:41 +01005023 /* This function sets the pointers to match the case
5024 * of unprotected TLS/DTLS records, with both ssl->in_iv
5025 * and ssl->in_msg pointing to the beginning of the record
5026 * content.
5027 *
5028 * When decrypting a protected record, ssl->in_msg
5029 * will be shifted to point to the beginning of the
5030 * record plaintext.
5031 */
5032
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005033#if defined(MBEDTLS_SSL_PROTO_DTLS)
5034 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5035 {
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005036 /* This sets the header pointers to match records
5037 * without CID. When we receive a record containing
5038 * a CID, the fields are shifted accordingly in
5039 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005040 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005041#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Jerry Yuae0b2e22021-10-08 15:21:19 +08005042 ssl->in_cid = ssl->in_ctr + MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005043 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +01005044#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Jerry Yuae0b2e22021-10-08 15:21:19 +08005045 ssl->in_len = ssl->in_ctr + MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005046#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005047 ssl->in_iv = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005048 }
5049 else
5050#endif
5051 {
Jerry Yuae0b2e22021-10-08 15:21:19 +08005052 ssl->in_ctr = ssl->in_hdr - MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005053 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005054#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01005055 ssl->in_cid = ssl->in_len;
5056#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005057 ssl->in_iv = ssl->in_hdr + 5;
5058 }
5059
Hanno Becker79594fd2019-05-08 09:38:41 +01005060 /* This will be adjusted at record decryption time. */
5061 ssl->in_msg = ssl->in_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005062}
5063
Paul Bakker5121ce52009-01-03 21:22:43 +00005064/*
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02005065 * Setup an SSL context
5066 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005067
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005068void mbedtls_ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005069{
5070 /* Set the incoming and outgoing record pointers. */
5071#if defined(MBEDTLS_SSL_PROTO_DTLS)
5072 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5073 {
5074 ssl->out_hdr = ssl->out_buf;
5075 ssl->in_hdr = ssl->in_buf;
5076 }
5077 else
5078#endif /* MBEDTLS_SSL_PROTO_DTLS */
5079 {
Hanno Becker12078f42021-03-02 15:28:41 +00005080 ssl->out_ctr = ssl->out_buf;
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005081 ssl->out_hdr = ssl->out_buf + 8;
5082 ssl->in_hdr = ssl->in_buf + 8;
5083 }
5084
5085 /* Derive other internal pointers. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005086 mbedtls_ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
5087 mbedtls_ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005088}
5089
Paul Bakker5121ce52009-01-03 21:22:43 +00005090/*
5091 * SSL get accessors
5092 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005093size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005094{
5095 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
5096}
5097
Hanno Becker8b170a02017-10-10 11:51:19 +01005098int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
5099{
5100 /*
5101 * Case A: We're currently holding back
5102 * a message for further processing.
5103 */
5104
5105 if( ssl->keep_current_message == 1 )
5106 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005107 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005108 return( 1 );
5109 }
5110
5111 /*
5112 * Case B: Further records are pending in the current datagram.
5113 */
5114
5115#if defined(MBEDTLS_SSL_PROTO_DTLS)
5116 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5117 ssl->in_left > ssl->next_record_offset )
5118 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005119 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005120 return( 1 );
5121 }
5122#endif /* MBEDTLS_SSL_PROTO_DTLS */
5123
5124 /*
5125 * Case C: A handshake message is being processed.
5126 */
5127
Hanno Becker8b170a02017-10-10 11:51:19 +01005128 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
5129 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005130 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005131 return( 1 );
5132 }
5133
5134 /*
5135 * Case D: An application data message is being processed
5136 */
5137 if( ssl->in_offt != NULL )
5138 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005139 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005140 return( 1 );
5141 }
5142
5143 /*
5144 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01005145 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01005146 * we implement support for multiple alerts in single records.
5147 */
5148
5149 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
5150 return( 0 );
5151}
5152
Paul Bakker43ca69c2011-01-15 17:35:19 +00005153
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005154int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005155{
Hanno Becker3136ede2018-08-17 15:28:19 +01005156 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005157 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01005158 unsigned block_size;
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005159#if defined(MBEDTLS_USE_PSA_CRYPTO)
5160 psa_key_attributes_t attr = PSA_KEY_ATTRIBUTES_INIT;
5161 psa_key_type_t key_type;
5162#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005163
Hanno Becker5903de42019-05-03 14:46:38 +01005164 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
5165
Hanno Becker78640902018-08-13 16:35:15 +01005166 if( transform == NULL )
Hanno Becker5903de42019-05-03 14:46:38 +01005167 return( (int) out_hdr_len );
Hanno Becker78640902018-08-13 16:35:15 +01005168
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005169
5170#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekielbe47ecf2022-01-31 13:53:11 +01005171 if ( transform->psa_alg == PSA_ALG_GCM ||
5172 transform->psa_alg == PSA_ALG_CCM ||
5173 transform->psa_alg == PSA_ALG_AEAD_WITH_SHORTENED_TAG( PSA_ALG_CCM, 8 ) ||
5174 transform->psa_alg == PSA_ALG_CHACHA20_POLY1305 ||
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005175 transform->psa_alg == MBEDTLS_SSL_NULL_CIPHER )
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005176 {
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005177 transform_expansion = transform->minlen;
5178 }
Przemyslaw Stekiel399ed512022-01-31 08:38:00 +01005179 else if ( transform->psa_alg == PSA_ALG_CBC_NO_PADDING )
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005180 {
5181 (void) psa_get_key_attributes( transform->psa_key_enc, &attr );
5182 key_type = psa_get_key_type( &attr );
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005183
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005184 block_size = PSA_BLOCK_CIPHER_BLOCK_LENGTH( key_type );
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005185
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005186 /* Expansion due to the addition of the MAC. */
5187 transform_expansion += transform->maclen;
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005188
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005189 /* Expansion due to the addition of CBC padding;
Przemyslaw Stekiel8c010eb2022-02-03 10:44:02 +01005190 * Theoretically up to 256 bytes, but we never use
5191 * more than the block size of the underlying cipher. */
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005192 transform_expansion += block_size;
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005193
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005194 /* For TLS 1.2 or higher, an explicit IV is added
Przemyslaw Stekiel8c010eb2022-02-03 10:44:02 +01005195 * after the record header. */
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005196#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005197 transform_expansion += block_size;
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005198#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005199 }
5200 else
5201 {
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01005202 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Unsupported psa_alg spotted in mbedtls_ssl_get_record_expansion()" ) );
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005203 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005204 }
5205#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005206 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005207 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005208 case MBEDTLS_MODE_GCM:
5209 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01005210 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005211 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005212 transform_expansion = transform->minlen;
5213 break;
5214
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005215 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01005216
5217 block_size = mbedtls_cipher_get_block_size(
5218 &transform->cipher_ctx_enc );
5219
Hanno Becker3136ede2018-08-17 15:28:19 +01005220 /* Expansion due to the addition of the MAC. */
5221 transform_expansion += transform->maclen;
5222
5223 /* Expansion due to the addition of CBC padding;
5224 * Theoretically up to 256 bytes, but we never use
5225 * more than the block size of the underlying cipher. */
5226 transform_expansion += block_size;
5227
TRodziewicz4ca18aa2021-05-20 14:46:20 +02005228 /* For TLS 1.2 or higher, an explicit IV is added
Hanno Becker3136ede2018-08-17 15:28:19 +01005229 * after the record header. */
TRodziewicz0f82ec62021-05-12 17:49:18 +02005230#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +02005231 transform_expansion += block_size;
TRodziewicz0f82ec62021-05-12 17:49:18 +02005232#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01005233
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005234 break;
5235
5236 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02005237 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005238 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005239 }
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005240#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005241
Hanno Beckera0e20d02019-05-15 14:03:01 +01005242#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6cbad552019-05-08 15:40:11 +01005243 if( transform->out_cid_len != 0 )
5244 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005245#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6cbad552019-05-08 15:40:11 +01005246
Hanno Becker5903de42019-05-03 14:46:38 +01005247 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005248}
5249
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005250#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005251/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005252 * Check record counters and renegotiate if they're above the limit.
5253 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02005254MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005255static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005256{
Hanno Beckerdd772292020-02-05 10:38:31 +00005257 size_t ep_len = mbedtls_ssl_ep_len( ssl );
Andres AG2196c7f2016-12-15 17:01:16 +00005258 int in_ctr_cmp;
5259 int out_ctr_cmp;
5260
Jerry Yu6848a612022-10-27 13:03:26 +08005261 if( mbedtls_ssl_is_handshake_over( ssl ) == 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005262 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005263 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005264 {
5265 return( 0 );
5266 }
5267
Andres AG2196c7f2016-12-15 17:01:16 +00005268 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
Jerry Yud9a94fe2021-09-28 18:58:59 +08005269 &ssl->conf->renego_period[ep_len],
Jerry Yuae0b2e22021-10-08 15:21:19 +08005270 MBEDTLS_SSL_SEQUENCE_NUMBER_LEN - ep_len );
Jerry Yud9a94fe2021-09-28 18:58:59 +08005271 out_ctr_cmp = memcmp( &ssl->cur_out_ctr[ep_len],
5272 &ssl->conf->renego_period[ep_len],
5273 sizeof( ssl->cur_out_ctr ) - ep_len );
Andres AG2196c7f2016-12-15 17:01:16 +00005274
5275 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005276 {
5277 return( 0 );
5278 }
5279
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02005280 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005281 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005282}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005283#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00005284
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005285#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
5286
5287#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Jerry Yua0446a02022-07-13 11:22:55 +08005288MBEDTLS_CHECK_RETURN_CRITICAL
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005289static int ssl_tls13_check_new_session_ticket( mbedtls_ssl_context *ssl )
5290{
5291
5292 if( ( ssl->in_hslen == mbedtls_ssl_hs_hdr_len( ssl ) ) ||
5293 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_NEW_SESSION_TICKET ) )
5294 {
5295 return( 0 );
5296 }
5297
5298 ssl->keep_current_message = 1;
5299
5300 MBEDTLS_SSL_DEBUG_MSG( 3, ( "NewSessionTicket received" ) );
5301 mbedtls_ssl_handshake_set_state( ssl,
Jerry Yua8d3c502022-10-30 14:51:23 +08005302 MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET );
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005303
5304 return( MBEDTLS_ERR_SSL_WANT_READ );
5305}
5306#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
5307
Jerry Yua0446a02022-07-13 11:22:55 +08005308MBEDTLS_CHECK_RETURN_CRITICAL
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005309static int ssl_tls13_handle_hs_message_post_handshake( mbedtls_ssl_context *ssl )
5310{
5311
5312 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received post-handshake message" ) );
5313
5314#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
5315 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
5316 {
5317 int ret = ssl_tls13_check_new_session_ticket( ssl );
5318 if( ret != 0 )
5319 return( ret );
5320 }
5321#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
5322
5323 /* Fail in all other cases. */
5324 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
5325}
5326#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
5327
5328#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005329/* This function is called from mbedtls_ssl_read() when a handshake message is
Hanno Beckerf26cc722021-04-21 07:30:13 +01005330 * received after the initial handshake. In this context, handshake messages
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005331 * may only be sent for the purpose of initiating renegotiations.
5332 *
5333 * This function is introduced as a separate helper since the handling
5334 * of post-handshake handshake messages changes significantly in TLS 1.3,
5335 * and having a helper function allows to distinguish between TLS <= 1.2 and
5336 * TLS 1.3 in the future without bloating the logic of mbedtls_ssl_read().
5337 */
Jerry Yua0446a02022-07-13 11:22:55 +08005338MBEDTLS_CHECK_RETURN_CRITICAL
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005339static int ssl_tls12_handle_hs_message_post_handshake( mbedtls_ssl_context *ssl )
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005340{
Hanno Beckerfae12cf2021-04-21 07:20:20 +01005341 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005342
5343 /*
5344 * - For client-side, expect SERVER_HELLO_REQUEST.
5345 * - For server-side, expect CLIENT_HELLO.
5346 * - Fail (TLS) or silently drop record (DTLS) in other cases.
5347 */
5348
5349#if defined(MBEDTLS_SSL_CLI_C)
5350 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
5351 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
5352 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
5353 {
5354 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
5355
5356 /* With DTLS, drop the packet (probably from last handshake) */
5357#if defined(MBEDTLS_SSL_PROTO_DTLS)
5358 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5359 {
5360 return( 0 );
5361 }
5362#endif
5363 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
5364 }
5365#endif /* MBEDTLS_SSL_CLI_C */
5366
5367#if defined(MBEDTLS_SSL_SRV_C)
5368 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
5369 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
5370 {
5371 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
5372
5373 /* With DTLS, drop the packet (probably from last handshake) */
5374#if defined(MBEDTLS_SSL_PROTO_DTLS)
5375 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5376 {
5377 return( 0 );
5378 }
5379#endif
5380 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
5381 }
5382#endif /* MBEDTLS_SSL_SRV_C */
5383
5384#if defined(MBEDTLS_SSL_RENEGOTIATION)
5385 /* Determine whether renegotiation attempt should be accepted */
5386 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
5387 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
5388 ssl->conf->allow_legacy_renegotiation ==
5389 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
5390 {
5391 /*
5392 * Accept renegotiation request
5393 */
5394
5395 /* DTLS clients need to know renego is server-initiated */
5396#if defined(MBEDTLS_SSL_PROTO_DTLS)
5397 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5398 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
5399 {
5400 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
5401 }
5402#endif
5403 ret = mbedtls_ssl_start_renegotiation( ssl );
5404 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5405 ret != 0 )
5406 {
5407 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_start_renegotiation",
5408 ret );
5409 return( ret );
5410 }
5411 }
5412 else
5413#endif /* MBEDTLS_SSL_RENEGOTIATION */
5414 {
5415 /*
5416 * Refuse renegotiation
5417 */
5418
5419 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
5420
TRodziewicz345165c2021-07-06 13:42:11 +02005421 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5422 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
5423 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005424 {
TRodziewicz345165c2021-07-06 13:42:11 +02005425 return( ret );
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005426 }
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005427 }
5428
5429 return( 0 );
5430}
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005431#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
5432
5433MBEDTLS_CHECK_RETURN_CRITICAL
5434static int ssl_handle_hs_message_post_handshake( mbedtls_ssl_context *ssl )
5435{
5436 /* Check protocol version and dispatch accordingly. */
5437#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
5438 if( ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
5439 {
5440 return( ssl_tls13_handle_hs_message_post_handshake( ssl ) );
5441 }
5442#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
5443
5444#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
5445 if( ssl->tls_version <= MBEDTLS_SSL_VERSION_TLS1_2 )
5446 {
5447 return( ssl_tls12_handle_hs_message_post_handshake( ssl ) );
5448 }
5449#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
5450
5451 /* Should never happen */
5452 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5453}
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005454
Paul Bakker48916f92012-09-16 19:57:18 +00005455/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005456 * Receive application data decrypted from the SSL layer
5457 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005458int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005459{
Janos Follath865b3eb2019-12-16 11:46:15 +00005460 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00005461 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00005462
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005463 if( ssl == NULL || ssl->conf == NULL )
5464 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5465
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005466 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005467
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005468#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005469 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005470 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005471 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005472 return( ret );
5473
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005474 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005475 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005476 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02005477 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005478 return( ret );
5479 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005480 }
5481#endif
5482
Hanno Becker4a810fb2017-05-24 16:27:30 +01005483 /*
5484 * Check if renegotiation is necessary and/or handshake is
5485 * in process. If yes, perform/continue, and fall through
5486 * if an unexpected packet is received while the client
5487 * is waiting for the ServerHello.
5488 *
5489 * (There is no equivalent to the last condition on
5490 * the server-side as it is not treated as within
5491 * a handshake while waiting for the ClientHello
5492 * after a renegotiation request.)
5493 */
5494
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005495#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01005496 ret = ssl_check_ctr_renegotiate( ssl );
5497 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5498 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005499 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005500 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005501 return( ret );
5502 }
5503#endif
5504
Jerry Yu1fb32992022-10-27 13:18:19 +08005505 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00005506 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005507 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +01005508 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5509 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005510 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005511 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005512 return( ret );
5513 }
5514 }
5515
Hanno Beckere41158b2017-10-23 13:30:32 +01005516 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +01005517 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005518 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005519 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02005520 if( ssl->f_get_timer != NULL &&
5521 ssl->f_get_timer( ssl->p_timer ) == -1 )
5522 {
Hanno Becker0f57a652020-02-05 10:37:26 +00005523 mbedtls_ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02005524 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005525
Hanno Becker327c93b2018-08-15 13:56:18 +01005526 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005527 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01005528 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
5529 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +00005530
Hanno Becker4a810fb2017-05-24 16:27:30 +01005531 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
5532 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005533 }
5534
5535 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005536 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00005537 {
5538 /*
5539 * OpenSSL sends empty messages to randomize the IV
5540 */
Hanno Becker327c93b2018-08-15 13:56:18 +01005541 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005542 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005543 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +00005544 return( 0 );
5545
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005546 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005547 return( ret );
5548 }
5549 }
5550
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005551 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00005552 {
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005553 ret = ssl_handle_hs_message_post_handshake( ssl );
5554 if( ret != 0)
Paul Bakker48916f92012-09-16 19:57:18 +00005555 {
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005556 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_handle_hs_message_post_handshake",
5557 ret );
5558 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00005559 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005560
Hanno Beckerf26cc722021-04-21 07:30:13 +01005561 /* At this point, we don't know whether the renegotiation triggered
5562 * by the post-handshake message has been completed or not. The cases
5563 * to consider are the following:
Hanno Becker90333da2017-10-10 11:27:13 +01005564 * 1) The renegotiation is complete. In this case, no new record
5565 * has been read yet.
5566 * 2) The renegotiation is incomplete because the client received
5567 * an application data record while awaiting the ServerHello.
5568 * 3) The renegotiation is incomplete because the client received
5569 * a non-handshake, non-application data message while awaiting
5570 * the ServerHello.
Hanno Beckerf26cc722021-04-21 07:30:13 +01005571 *
5572 * In each of these cases, looping will be the proper action:
Hanno Becker90333da2017-10-10 11:27:13 +01005573 * - For 1), the next iteration will read a new record and check
5574 * if it's application data.
5575 * - For 2), the loop condition isn't satisfied as application data
5576 * is present, hence continue is the same as break
5577 * - For 3), the loop condition is satisfied and read_record
5578 * will re-deliver the message that was held back by the client
5579 * when expecting the ServerHello.
5580 */
Hanno Beckerf26cc722021-04-21 07:30:13 +01005581
Hanno Becker90333da2017-10-10 11:27:13 +01005582 continue;
Paul Bakker48916f92012-09-16 19:57:18 +00005583 }
Hanno Becker21df7f92017-10-17 11:03:26 +01005584#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005585 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005586 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005587 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005588 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005589 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005590 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005591 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005592 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005593 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005594 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005595 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005596 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005597#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005598
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005599 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
5600 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005601 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005602 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01005603 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005604 }
5605
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005606 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00005607 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005608 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
5609 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005610 }
5611
5612 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005613
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02005614 /* We're going to return something now, cancel timer,
5615 * except if handshake (renegotiation) is in progress */
Jerry Yu6848a612022-10-27 13:03:26 +08005616 if( mbedtls_ssl_is_handshake_over( ssl ) == 1 )
Hanno Becker0f57a652020-02-05 10:37:26 +00005617 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005618
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005619#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005620 /* If we requested renego but received AppData, resend HelloRequest.
5621 * Do it now, after setting in_offt, to avoid taking this branch
5622 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005623#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005624 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005625 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005626 {
Hanno Becker786300f2020-02-05 10:46:40 +00005627 if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005628 {
Hanno Becker786300f2020-02-05 10:46:40 +00005629 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request",
5630 ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005631 return( ret );
5632 }
5633 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005634#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +01005635#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00005636 }
5637
5638 n = ( len < ssl->in_msglen )
5639 ? len : ssl->in_msglen;
5640
5641 memcpy( buf, ssl->in_offt, n );
5642 ssl->in_msglen -= n;
5643
gabor-mezei-arma3214132020-07-15 10:55:00 +02005644 /* Zeroising the plaintext buffer to erase unused application data
5645 from the memory. */
5646 mbedtls_platform_zeroize( ssl->in_offt, n );
5647
Paul Bakker5121ce52009-01-03 21:22:43 +00005648 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +01005649 {
5650 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +00005651 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +01005652 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +01005653 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005654 else
Hanno Becker4a810fb2017-05-24 16:27:30 +01005655 {
Paul Bakker5121ce52009-01-03 21:22:43 +00005656 /* more data available */
5657 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +01005658 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005659
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005660 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005661
Paul Bakker23986e52011-04-24 08:57:21 +00005662 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +00005663}
5664
5665/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005666 * Send application data to be encrypted by the SSL layer, taking care of max
5667 * fragment length and buffer size.
5668 *
5669 * According to RFC 5246 Section 6.2.1:
5670 *
5671 * Zero-length fragments of Application data MAY be sent as they are
5672 * potentially useful as a traffic analysis countermeasure.
5673 *
5674 * Therefore, it is possible that the input message length is 0 and the
5675 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +00005676 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02005677MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005678static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005679 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005680{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02005681 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
5682 const size_t max_len = (size_t) ret;
5683
5684 if( ret < 0 )
5685 {
5686 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
5687 return( ret );
5688 }
5689
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005690 if( len > max_len )
5691 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005692#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005693 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005694 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005695 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Paul Elliottd48d5c62021-01-07 14:47:05 +00005696 "maximum fragment length: %" MBEDTLS_PRINTF_SIZET
5697 " > %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005698 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005699 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005700 }
5701 else
5702#endif
5703 len = max_len;
5704 }
Paul Bakker887bd502011-06-08 13:10:54 +00005705
Paul Bakker5121ce52009-01-03 21:22:43 +00005706 if( ssl->out_left != 0 )
5707 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005708 /*
5709 * The user has previously tried to send the data and
5710 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
5711 * written. In this case, we expect the high-level write function
5712 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
5713 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005714 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005715 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005716 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005717 return( ret );
5718 }
5719 }
Paul Bakker887bd502011-06-08 13:10:54 +00005720 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00005721 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005722 /*
5723 * The user is trying to send a message the first time, so we need to
5724 * copy the data into the internal buffers and setup the data structure
5725 * to keep track of partial writes
5726 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005727 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005728 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005729 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00005730
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02005731 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00005732 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005733 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +00005734 return( ret );
5735 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005736 }
5737
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005738 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005739}
5740
5741/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005742 * Write application data (public-facing wrapper)
5743 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005744int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005745{
Janos Follath865b3eb2019-12-16 11:46:15 +00005746 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005747
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005748 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005749
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005750 if( ssl == NULL || ssl->conf == NULL )
5751 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5752
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005753#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005754 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
5755 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005756 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005757 return( ret );
5758 }
5759#endif
5760
Jerry Yu1fb32992022-10-27 13:18:19 +08005761 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005762 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005763 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005764 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02005765 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005766 return( ret );
5767 }
5768 }
5769
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005770 ret = ssl_write_real( ssl, buf, len );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005771
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005772 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005773
5774 return( ret );
5775}
5776
5777/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005778 * Notify the peer that the connection is being closed
5779 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005780int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005781{
Janos Follath865b3eb2019-12-16 11:46:15 +00005782 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005783
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005784 if( ssl == NULL || ssl->conf == NULL )
5785 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5786
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005787 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005788
Jerry Yu6848a612022-10-27 13:03:26 +08005789 if( mbedtls_ssl_is_handshake_over( ssl ) == 1 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005790 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005791 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5792 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
5793 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005794 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005795 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005796 return( ret );
5797 }
5798 }
5799
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005800 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005801
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02005802 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005803}
5804
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005805void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00005806{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005807 if( transform == NULL )
5808 return;
5809
Przemyslaw Stekiel8f80fb92022-01-11 08:28:13 +01005810#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekielce37d112022-01-13 14:53:52 +01005811 psa_destroy_key( transform->psa_key_enc );
5812 psa_destroy_key( transform->psa_key_dec );
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005813#else
5814 mbedtls_cipher_free( &transform->cipher_ctx_enc );
5815 mbedtls_cipher_free( &transform->cipher_ctx_dec );
5816#endif /* MBEDTLS_USE_PSA_CRYPTO */
Przemyslaw Stekiel8f80fb92022-01-11 08:28:13 +01005817
Hanno Beckerfd86ca82020-11-30 08:54:23 +00005818#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Neil Armstrong39b8e7d2022-02-23 09:24:45 +01005819#if defined(MBEDTLS_USE_PSA_CRYPTO)
5820 psa_destroy_key( transform->psa_mac_enc );
5821 psa_destroy_key( transform->psa_mac_dec );
Neil Armstrongcf8841a2022-02-24 11:17:45 +01005822#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005823 mbedtls_md_free( &transform->md_ctx_enc );
5824 mbedtls_md_free( &transform->md_ctx_dec );
Neil Armstrongcf8841a2022-02-24 11:17:45 +01005825#endif /* MBEDTLS_USE_PSA_CRYPTO */
Hanno Beckerd56ed242018-01-03 15:32:51 +00005826#endif
Paul Bakker61d113b2013-07-04 11:51:43 +02005827
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05005828 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005829}
5830
Jerry Yuc7875b52021-09-05 21:05:50 +08005831void mbedtls_ssl_set_inbound_transform( mbedtls_ssl_context *ssl,
5832 mbedtls_ssl_transform *transform )
5833{
Jerry Yuc7875b52021-09-05 21:05:50 +08005834 ssl->transform_in = transform;
Jerry Yufd320e92021-10-08 21:52:41 +08005835 memset( ssl->in_ctr, 0, MBEDTLS_SSL_SEQUENCE_NUMBER_LEN );
Jerry Yuc7875b52021-09-05 21:05:50 +08005836}
5837
5838void mbedtls_ssl_set_outbound_transform( mbedtls_ssl_context *ssl,
5839 mbedtls_ssl_transform *transform )
5840{
5841 ssl->transform_out = transform;
Jerry Yufd320e92021-10-08 21:52:41 +08005842 memset( ssl->cur_out_ctr, 0, sizeof( ssl->cur_out_ctr ) );
Jerry Yuc7875b52021-09-05 21:05:50 +08005843}
5844
Hanno Becker0271f962018-08-16 13:23:47 +01005845#if defined(MBEDTLS_SSL_PROTO_DTLS)
5846
Hanno Becker533ab5f2020-02-05 10:49:13 +00005847void mbedtls_ssl_buffering_free( mbedtls_ssl_context *ssl )
Hanno Becker0271f962018-08-16 13:23:47 +01005848{
5849 unsigned offset;
5850 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5851
5852 if( hs == NULL )
5853 return;
5854
Hanno Becker283f5ef2018-08-24 09:34:47 +01005855 ssl_free_buffered_record( ssl );
5856
Hanno Becker0271f962018-08-16 13:23:47 +01005857 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +01005858 ssl_buffering_free_slot( ssl, offset );
5859}
5860
5861static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
5862 uint8_t slot )
5863{
5864 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5865 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +01005866
5867 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
5868 return;
5869
Hanno Beckere605b192018-08-21 15:59:07 +01005870 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +01005871 {
Hanno Beckere605b192018-08-21 15:59:07 +01005872 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +01005873 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +01005874 mbedtls_free( hs_buf->data );
5875 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +01005876 }
5877}
5878
5879#endif /* MBEDTLS_SSL_PROTO_DTLS */
5880
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005881/*
5882 * Convert version numbers to/from wire format
5883 * and, for DTLS, to/from TLS equivalent.
5884 *
5885 * For TLS this is the identity.
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005886 * For DTLS, map as follows, then use 1's complement (v -> ~v):
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005887 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005888 * DTLS 1.0 is stored as TLS 1.1 internally
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005889 */
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005890void mbedtls_ssl_write_version( unsigned char version[2], int transport,
5891 mbedtls_ssl_protocol_version tls_version )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005892{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005893#if defined(MBEDTLS_SSL_PROTO_DTLS)
5894 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005895 tls_version =
5896 ~( tls_version - ( tls_version == 0x0302 ? 0x0202 : 0x0201 ) );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005897#else
5898 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005899#endif
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005900 MBEDTLS_PUT_UINT16_BE( tls_version, version, 0 );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005901}
5902
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005903uint16_t mbedtls_ssl_read_version( const unsigned char version[2],
5904 int transport )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005905{
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005906 uint16_t tls_version = MBEDTLS_GET_UINT16_BE( version, 0 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005907#if defined(MBEDTLS_SSL_PROTO_DTLS)
5908 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005909 tls_version =
5910 ~( tls_version - ( tls_version == 0xfeff ? 0x0202 : 0x0201 ) );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005911#else
5912 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005913#endif
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005914 return tls_version;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005915}
5916
Jerry Yue7047812021-09-13 19:26:39 +08005917/*
Jerry Yu3bf1f972021-09-22 21:37:18 +08005918 * Send pending fatal alert.
5919 * 0, No alert message.
5920 * !0, if mbedtls_ssl_send_alert_message() returned in error, the error code it
5921 * returned, ssl->alert_reason otherwise.
Jerry Yue7047812021-09-13 19:26:39 +08005922 */
5923int mbedtls_ssl_handle_pending_alert( mbedtls_ssl_context *ssl )
5924{
5925 int ret;
5926
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005927 /* No pending alert, return success*/
5928 if( ssl->send_alert == 0 )
5929 return( 0 );
Jerry Yu394ece62021-09-14 22:17:21 +08005930
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005931 ret = mbedtls_ssl_send_alert_message( ssl,
5932 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5933 ssl->alert_type );
5934
Jerry Yu3bf1f972021-09-22 21:37:18 +08005935 /* If mbedtls_ssl_send_alert_message() returned with MBEDTLS_ERR_SSL_WANT_WRITE,
5936 * do not clear the alert to be able to send it later.
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005937 */
5938 if( ret != MBEDTLS_ERR_SSL_WANT_WRITE )
5939 {
5940 ssl->send_alert = 0;
Jerry Yue7047812021-09-13 19:26:39 +08005941 }
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005942
5943 if( ret != 0 )
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005944 return( ret );
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005945
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005946 return( ssl->alert_reason );
Jerry Yue7047812021-09-13 19:26:39 +08005947}
5948
Jerry Yu394ece62021-09-14 22:17:21 +08005949/*
5950 * Set pending fatal alert flag.
5951 */
5952void mbedtls_ssl_pend_fatal_alert( mbedtls_ssl_context *ssl,
5953 unsigned char alert_type,
5954 int alert_reason )
5955{
5956 ssl->send_alert = 1;
5957 ssl->alert_type = alert_type;
5958 ssl->alert_reason = alert_reason;
5959}
5960
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005961#endif /* MBEDTLS_SSL_TLS_C */