blob: 1c548ecacac3195a8b059a753a4a47d572798418 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
Hanno Beckerf1a38282020-02-05 16:14:29 +00002 * Generic SSL/TLS messaging layer functions
3 * (record layer + retransmission state machine)
Paul Bakker5121ce52009-01-03 21:22:43 +00004 *
Bence Szépkúti1e148272020-08-07 13:07:28 +02005 * Copyright The Mbed TLS Contributors
Dave Rodgman16799db2023-11-02 19:47:20 +00006 * SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
Paul Bakker5121ce52009-01-03 21:22:43 +00007 */
8/*
Paul Bakker5121ce52009-01-03 21:22:43 +00009 * http://www.ietf.org/rfc/rfc2246.txt
10 * http://www.ietf.org/rfc/rfc4346.txt
11 */
12
Harry Ramsey0f6bc412024-10-04 10:36:54 +010013#include "ssl_misc.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000014
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020015#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000016
SimonBd5800b72016-04-26 07:43:27 +010017#include "mbedtls/platform.h"
SimonBd5800b72016-04-26 07:43:27 +010018
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000019#include "mbedtls/ssl.h"
Valerio Settib4f50762024-01-17 10:24:52 +010020#include "debug_internal.h"
Janos Follath73c616b2019-12-18 15:07:04 +000021#include "mbedtls/error.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050022#include "mbedtls/platform_util.h"
Hanno Beckera835da52019-05-16 12:39:07 +010023#include "mbedtls/version.h"
Gabor Mezei22c9a6f2021-10-20 12:09:35 +020024#include "constant_time_internal.h"
Gabor Mezei765862c2021-10-19 12:22:25 +020025#include "mbedtls/constant_time.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020026
Rich Evans00ab4702015-02-06 13:43:58 +000027#include <string.h>
28
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050029#if defined(MBEDTLS_USE_PSA_CRYPTO)
Manuel Pégourié-Gonnard2be8c632023-06-07 13:07:21 +020030#include "psa_util_internal.h"
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050031#include "psa/crypto.h"
32#endif
33
Janos Follath23bdca02016-10-07 14:47:14 +010034#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000035#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020036#endif
37
Andrzej Kurek8a045ce2022-12-23 11:00:06 -050038#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek00644842023-05-30 05:45:00 -040039/* Define a local translating function to save code size by not using too many
40 * arguments in each translating place. */
41static int local_err_translation(psa_status_t status)
42{
43 return psa_status_to_mbedtls(status, psa_to_ssl_errors,
Andrzej Kurek1e4a0302023-05-30 09:45:17 -040044 ARRAY_LENGTH(psa_to_ssl_errors),
Andrzej Kurek00644842023-05-30 05:45:00 -040045 psa_generic_status_to_mbedtls);
46}
47#define PSA_TO_MBEDTLS_ERR(status) local_err_translation(status)
Andrzej Kurek8a045ce2022-12-23 11:00:06 -050048#endif
49
Dave Rodgman2801f7f2023-05-09 11:00:07 +010050#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
51
52#if defined(MBEDTLS_USE_PSA_CRYPTO)
53
54#if defined(PSA_WANT_ALG_SHA_384)
55#define MAX_HASH_BLOCK_LENGTH PSA_HASH_BLOCK_LENGTH(PSA_ALG_SHA_384)
56#elif defined(PSA_WANT_ALG_SHA_256)
57#define MAX_HASH_BLOCK_LENGTH PSA_HASH_BLOCK_LENGTH(PSA_ALG_SHA_256)
58#else /* See check_config.h */
59#define MAX_HASH_BLOCK_LENGTH PSA_HASH_BLOCK_LENGTH(PSA_ALG_SHA_1)
60#endif
61
62MBEDTLS_STATIC_TESTABLE
63int mbedtls_ct_hmac(mbedtls_svc_key_id_t key,
64 psa_algorithm_t mac_alg,
65 const unsigned char *add_data,
66 size_t add_data_len,
67 const unsigned char *data,
68 size_t data_len_secret,
69 size_t min_data_len,
70 size_t max_data_len,
71 unsigned char *output)
72{
73 /*
74 * This function breaks the HMAC abstraction and uses psa_hash_clone()
75 * extension in order to get constant-flow behaviour.
76 *
77 * HMAC(msg) is defined as HASH(okey + HASH(ikey + msg)) where + means
78 * concatenation, and okey/ikey are the XOR of the key with some fixed bit
79 * patterns (see RFC 2104, sec. 2).
80 *
81 * We'll first compute ikey/okey, then inner_hash = HASH(ikey + msg) by
82 * hashing up to minlen, then cloning the context, and for each byte up
83 * to maxlen finishing up the hash computation, keeping only the
84 * correct result.
85 *
86 * Then we only need to compute HASH(okey + inner_hash) and we're done.
87 */
88 psa_algorithm_t hash_alg = PSA_ALG_HMAC_GET_HASH(mac_alg);
89 const size_t block_size = PSA_HASH_BLOCK_LENGTH(hash_alg);
90 unsigned char key_buf[MAX_HASH_BLOCK_LENGTH];
91 const size_t hash_size = PSA_HASH_LENGTH(hash_alg);
92 psa_hash_operation_t operation = PSA_HASH_OPERATION_INIT;
93 size_t hash_length;
94
95 unsigned char aux_out[PSA_HASH_MAX_SIZE];
96 psa_hash_operation_t aux_operation = PSA_HASH_OPERATION_INIT;
97 size_t offset;
98 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
99
100 size_t mac_key_length;
101 size_t i;
102
103#define PSA_CHK(func_call) \
104 do { \
105 status = (func_call); \
106 if (status != PSA_SUCCESS) \
107 goto cleanup; \
108 } while (0)
109
110 /* Export MAC key
111 * We assume key length is always exactly the output size
112 * which is never more than the block size, thus we use block_size
113 * as the key buffer size.
114 */
115 PSA_CHK(psa_export_key(key, key_buf, block_size, &mac_key_length));
116
117 /* Calculate ikey */
118 for (i = 0; i < mac_key_length; i++) {
119 key_buf[i] = (unsigned char) (key_buf[i] ^ 0x36);
120 }
121 for (; i < block_size; ++i) {
122 key_buf[i] = 0x36;
123 }
124
125 PSA_CHK(psa_hash_setup(&operation, hash_alg));
126
127 /* Now compute inner_hash = HASH(ikey + msg) */
128 PSA_CHK(psa_hash_update(&operation, key_buf, block_size));
129 PSA_CHK(psa_hash_update(&operation, add_data, add_data_len));
130 PSA_CHK(psa_hash_update(&operation, data, min_data_len));
131
132 /* Fill the hash buffer in advance with something that is
133 * not a valid hash (barring an attack on the hash and
134 * deliberately-crafted input), in case the caller doesn't
135 * check the return status properly. */
136 memset(output, '!', hash_size);
137
138 /* For each possible length, compute the hash up to that point */
139 for (offset = min_data_len; offset <= max_data_len; offset++) {
140 PSA_CHK(psa_hash_clone(&operation, &aux_operation));
141 PSA_CHK(psa_hash_finish(&aux_operation, aux_out,
142 PSA_HASH_MAX_SIZE, &hash_length));
143 /* Keep only the correct inner_hash in the output buffer */
Dave Rodgman48fb8a32023-08-10 14:01:51 +0100144 mbedtls_ct_memcpy_if(mbedtls_ct_uint_eq(offset, data_len_secret),
Dave Rodgmana81373f2023-05-17 12:36:01 +0100145 output, aux_out, NULL, hash_size);
Dave Rodgman2801f7f2023-05-09 11:00:07 +0100146
147 if (offset < max_data_len) {
148 PSA_CHK(psa_hash_update(&operation, data + offset, 1));
149 }
150 }
151
152 /* Abort current operation to prepare for final operation */
153 PSA_CHK(psa_hash_abort(&operation));
154
155 /* Calculate okey */
156 for (i = 0; i < mac_key_length; i++) {
157 key_buf[i] = (unsigned char) ((key_buf[i] ^ 0x36) ^ 0x5C);
158 }
159 for (; i < block_size; ++i) {
160 key_buf[i] = 0x5C;
161 }
162
163 /* Now compute HASH(okey + inner_hash) */
164 PSA_CHK(psa_hash_setup(&operation, hash_alg));
165 PSA_CHK(psa_hash_update(&operation, key_buf, block_size));
166 PSA_CHK(psa_hash_update(&operation, output, hash_size));
167 PSA_CHK(psa_hash_finish(&operation, output, hash_size, &hash_length));
168
169#undef PSA_CHK
170
171cleanup:
172 mbedtls_platform_zeroize(key_buf, MAX_HASH_BLOCK_LENGTH);
173 mbedtls_platform_zeroize(aux_out, PSA_HASH_MAX_SIZE);
174
175 psa_hash_abort(&operation);
176 psa_hash_abort(&aux_operation);
177 return PSA_TO_MBEDTLS_ERR(status);
178}
179
180#undef MAX_HASH_BLOCK_LENGTH
181
182#else
183MBEDTLS_STATIC_TESTABLE
184int mbedtls_ct_hmac(mbedtls_md_context_t *ctx,
185 const unsigned char *add_data,
186 size_t add_data_len,
187 const unsigned char *data,
188 size_t data_len_secret,
189 size_t min_data_len,
190 size_t max_data_len,
191 unsigned char *output)
192{
193 /*
194 * This function breaks the HMAC abstraction and uses the md_clone()
195 * extension to the MD API in order to get constant-flow behaviour.
196 *
197 * HMAC(msg) is defined as HASH(okey + HASH(ikey + msg)) where + means
198 * concatenation, and okey/ikey are the XOR of the key with some fixed bit
199 * patterns (see RFC 2104, sec. 2), which are stored in ctx->hmac_ctx.
200 *
201 * We'll first compute inner_hash = HASH(ikey + msg) by hashing up to
202 * minlen, then cloning the context, and for each byte up to maxlen
203 * finishing up the hash computation, keeping only the correct result.
204 *
205 * Then we only need to compute HASH(okey + inner_hash) and we're done.
206 */
207 const mbedtls_md_type_t md_alg = mbedtls_md_get_type(ctx->md_info);
208 /* TLS 1.2 only supports SHA-384, SHA-256, SHA-1, MD-5,
209 * all of which have the same block size except SHA-384. */
210 const size_t block_size = md_alg == MBEDTLS_MD_SHA384 ? 128 : 64;
211 const unsigned char * const ikey = ctx->hmac_ctx;
212 const unsigned char * const okey = ikey + block_size;
213 const size_t hash_size = mbedtls_md_get_size(ctx->md_info);
214
215 unsigned char aux_out[MBEDTLS_MD_MAX_SIZE];
216 mbedtls_md_context_t aux;
217 size_t offset;
218 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
219
220 mbedtls_md_init(&aux);
221
222#define MD_CHK(func_call) \
223 do { \
224 ret = (func_call); \
225 if (ret != 0) \
226 goto cleanup; \
227 } while (0)
228
229 MD_CHK(mbedtls_md_setup(&aux, ctx->md_info, 0));
230
231 /* After hmac_start() of hmac_reset(), ikey has already been hashed,
232 * so we can start directly with the message */
233 MD_CHK(mbedtls_md_update(ctx, add_data, add_data_len));
234 MD_CHK(mbedtls_md_update(ctx, data, min_data_len));
235
236 /* Fill the hash buffer in advance with something that is
237 * not a valid hash (barring an attack on the hash and
238 * deliberately-crafted input), in case the caller doesn't
239 * check the return status properly. */
240 memset(output, '!', hash_size);
241
242 /* For each possible length, compute the hash up to that point */
243 for (offset = min_data_len; offset <= max_data_len; offset++) {
244 MD_CHK(mbedtls_md_clone(&aux, ctx));
245 MD_CHK(mbedtls_md_finish(&aux, aux_out));
246 /* Keep only the correct inner_hash in the output buffer */
Dave Rodgmanb7825ce2023-08-10 11:58:18 +0100247 mbedtls_ct_memcpy_if(mbedtls_ct_uint_eq(offset, data_len_secret),
Dave Rodgmana81373f2023-05-17 12:36:01 +0100248 output, aux_out, NULL, hash_size);
Dave Rodgman2801f7f2023-05-09 11:00:07 +0100249
250 if (offset < max_data_len) {
251 MD_CHK(mbedtls_md_update(ctx, data + offset, 1));
252 }
253 }
254
255 /* The context needs to finish() before it starts() again */
256 MD_CHK(mbedtls_md_finish(ctx, aux_out));
257
258 /* Now compute HASH(okey + inner_hash) */
259 MD_CHK(mbedtls_md_starts(ctx));
260 MD_CHK(mbedtls_md_update(ctx, okey, block_size));
261 MD_CHK(mbedtls_md_update(ctx, output, hash_size));
262 MD_CHK(mbedtls_md_finish(ctx, output));
263
264 /* Done, get ready for next time */
265 MD_CHK(mbedtls_md_hmac_reset(ctx));
266
267#undef MD_CHK
268
269cleanup:
270 mbedtls_md_free(&aux);
271 return ret;
272}
273
274#endif /* MBEDTLS_USE_PSA_CRYPTO */
275
276#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
277
Gilles Peskine449bd832023-01-11 14:50:10 +0100278static uint32_t ssl_get_hs_total_len(mbedtls_ssl_context const *ssl);
Hanno Becker2a43f6f2018-08-10 11:12:52 +0100279
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200280/*
281 * Start a timer.
282 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200283 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100284void mbedtls_ssl_set_timer(mbedtls_ssl_context *ssl, uint32_t millisecs)
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200285{
Gilles Peskine449bd832023-01-11 14:50:10 +0100286 if (ssl->f_set_timer == NULL) {
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +0200287 return;
Gilles Peskine449bd832023-01-11 14:50:10 +0100288 }
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +0200289
Gilles Peskine449bd832023-01-11 14:50:10 +0100290 MBEDTLS_SSL_DEBUG_MSG(3, ("set_timer to %d ms", (int) millisecs));
291 ssl->f_set_timer(ssl->p_timer, millisecs / 4, millisecs);
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200292}
293
294/*
295 * Return -1 is timer is expired, 0 if it isn't.
296 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100297int mbedtls_ssl_check_timer(mbedtls_ssl_context *ssl)
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200298{
Gilles Peskine449bd832023-01-11 14:50:10 +0100299 if (ssl->f_get_timer == NULL) {
300 return 0;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200301 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200302
Gilles Peskine449bd832023-01-11 14:50:10 +0100303 if (ssl->f_get_timer(ssl->p_timer) == 2) {
304 MBEDTLS_SSL_DEBUG_MSG(3, ("timer expired"));
305 return -1;
306 }
307
308 return 0;
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200309}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200310
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200311MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +0100312static int ssl_parse_record_header(mbedtls_ssl_context const *ssl,
313 unsigned char *buf,
314 size_t len,
315 mbedtls_record *rec);
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200316
Gilles Peskine449bd832023-01-11 14:50:10 +0100317int mbedtls_ssl_check_record(mbedtls_ssl_context const *ssl,
318 unsigned char *buf,
319 size_t buflen)
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200320{
321 int ret = 0;
Gilles Peskine449bd832023-01-11 14:50:10 +0100322 MBEDTLS_SSL_DEBUG_MSG(1, ("=> mbedtls_ssl_check_record"));
323 MBEDTLS_SSL_DEBUG_BUF(3, "record buffer", buf, buflen);
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200324
325 /* We don't support record checking in TLS because
TRodziewicz2abf03c2021-06-25 14:40:09 +0200326 * there doesn't seem to be a usecase for it.
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200327 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100328 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM) {
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200329 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
330 goto exit;
331 }
332#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +0100333 else {
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200334 mbedtls_record rec;
335
Gilles Peskine449bd832023-01-11 14:50:10 +0100336 ret = ssl_parse_record_header(ssl, buf, buflen, &rec);
337 if (ret != 0) {
338 MBEDTLS_SSL_DEBUG_RET(3, "ssl_parse_record_header", ret);
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200339 goto exit;
340 }
341
Gilles Peskine449bd832023-01-11 14:50:10 +0100342 if (ssl->transform_in != NULL) {
343 ret = mbedtls_ssl_decrypt_buf(ssl, ssl->transform_in, &rec);
344 if (ret != 0) {
345 MBEDTLS_SSL_DEBUG_RET(3, "mbedtls_ssl_decrypt_buf", ret);
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200346 goto exit;
347 }
348 }
349 }
350#endif /* MBEDTLS_SSL_PROTO_DTLS */
351
352exit:
353 /* On success, we have decrypted the buffer in-place, so make
354 * sure we don't leak any plaintext data. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100355 mbedtls_platform_zeroize(buf, buflen);
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200356
357 /* For the purpose of this API, treat messages with unexpected CID
358 * as well as such from future epochs as unexpected. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100359 if (ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
360 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE) {
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200361 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
362 }
363
Gilles Peskine449bd832023-01-11 14:50:10 +0100364 MBEDTLS_SSL_DEBUG_MSG(1, ("<= mbedtls_ssl_check_record"));
365 return ret;
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200366}
367
Hanno Becker67bc7c32018-08-06 11:33:50 +0100368#define SSL_DONT_FORCE_FLUSH 0
369#define SSL_FORCE_FLUSH 1
370
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200371#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100372
Hanno Beckerd5847772018-08-28 10:09:23 +0100373/* Forward declarations for functions related to message buffering. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100374static void ssl_buffering_free_slot(mbedtls_ssl_context *ssl,
375 uint8_t slot);
376static void ssl_free_buffered_record(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200377MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +0100378static int ssl_load_buffered_message(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200379MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +0100380static int ssl_load_buffered_record(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200381MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +0100382static int ssl_buffer_message(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200383MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +0100384static int ssl_buffer_future_record(mbedtls_ssl_context *ssl,
385 mbedtls_record const *rec);
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200386MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +0100387static int ssl_next_record_is_in_datagram(mbedtls_ssl_context *ssl);
Hanno Beckerd5847772018-08-28 10:09:23 +0100388
Gilles Peskine449bd832023-01-11 14:50:10 +0100389static size_t ssl_get_maximum_datagram_size(mbedtls_ssl_context const *ssl)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100390{
Gilles Peskine449bd832023-01-11 14:50:10 +0100391 size_t mtu = mbedtls_ssl_get_current_mtu(ssl);
Darryl Greenb33cc762019-11-28 14:29:44 +0000392#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
393 size_t out_buf_len = ssl->out_buf_len;
394#else
395 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
396#endif
Hanno Becker2b1e3542018-08-06 11:19:13 +0100397
Gilles Peskine449bd832023-01-11 14:50:10 +0100398 if (mtu != 0 && mtu < out_buf_len) {
399 return mtu;
400 }
Hanno Becker2b1e3542018-08-06 11:19:13 +0100401
Gilles Peskine449bd832023-01-11 14:50:10 +0100402 return out_buf_len;
Hanno Becker2b1e3542018-08-06 11:19:13 +0100403}
404
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200405MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +0100406static int ssl_get_remaining_space_in_datagram(mbedtls_ssl_context const *ssl)
Hanno Becker67bc7c32018-08-06 11:33:50 +0100407{
Hanno Becker11682cc2018-08-22 14:41:02 +0100408 size_t const bytes_written = ssl->out_left;
Gilles Peskine449bd832023-01-11 14:50:10 +0100409 size_t const mtu = ssl_get_maximum_datagram_size(ssl);
Hanno Becker67bc7c32018-08-06 11:33:50 +0100410
411 /* Double-check that the write-index hasn't gone
412 * past what we can transmit in a single datagram. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100413 if (bytes_written > mtu) {
Hanno Becker67bc7c32018-08-06 11:33:50 +0100414 /* Should never happen... */
Gilles Peskine449bd832023-01-11 14:50:10 +0100415 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100416 }
417
Gilles Peskine449bd832023-01-11 14:50:10 +0100418 return (int) (mtu - bytes_written);
Hanno Becker67bc7c32018-08-06 11:33:50 +0100419}
420
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200421MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +0100422static int ssl_get_remaining_payload_in_datagram(mbedtls_ssl_context const *ssl)
Hanno Becker67bc7c32018-08-06 11:33:50 +0100423{
Janos Follath865b3eb2019-12-16 11:46:15 +0000424 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100425 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400426 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100427
428#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Gilles Peskine449bd832023-01-11 14:50:10 +0100429 const size_t mfl = mbedtls_ssl_get_output_max_frag_len(ssl);
Hanno Becker67bc7c32018-08-06 11:33:50 +0100430
Gilles Peskine449bd832023-01-11 14:50:10 +0100431 if (max_len > mfl) {
Hanno Becker67bc7c32018-08-06 11:33:50 +0100432 max_len = mfl;
Gilles Peskine449bd832023-01-11 14:50:10 +0100433 }
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100434
435 /* By the standard (RFC 6066 Sect. 4), the MFL extension
436 * only limits the maximum record payload size, so in theory
437 * we would be allowed to pack multiple records of payload size
438 * MFL into a single datagram. However, this would mean that there's
439 * no way to explicitly communicate MTU restrictions to the peer.
440 *
441 * The following reduction of max_len makes sure that we never
442 * write datagrams larger than MFL + Record Expansion Overhead.
443 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100444 if (max_len <= ssl->out_left) {
445 return 0;
446 }
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100447
448 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100449#endif
450
Gilles Peskine449bd832023-01-11 14:50:10 +0100451 ret = ssl_get_remaining_space_in_datagram(ssl);
452 if (ret < 0) {
453 return ret;
454 }
Hanno Becker67bc7c32018-08-06 11:33:50 +0100455 remaining = (size_t) ret;
456
Gilles Peskine449bd832023-01-11 14:50:10 +0100457 ret = mbedtls_ssl_get_record_expansion(ssl);
458 if (ret < 0) {
459 return ret;
460 }
Hanno Becker67bc7c32018-08-06 11:33:50 +0100461 expansion = (size_t) ret;
462
Gilles Peskine449bd832023-01-11 14:50:10 +0100463 if (remaining <= expansion) {
464 return 0;
465 }
Hanno Becker67bc7c32018-08-06 11:33:50 +0100466
467 remaining -= expansion;
Gilles Peskine449bd832023-01-11 14:50:10 +0100468 if (remaining >= max_len) {
Hanno Becker67bc7c32018-08-06 11:33:50 +0100469 remaining = max_len;
Gilles Peskine449bd832023-01-11 14:50:10 +0100470 }
Hanno Becker67bc7c32018-08-06 11:33:50 +0100471
Gilles Peskine449bd832023-01-11 14:50:10 +0100472 return (int) remaining;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100473}
474
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200475/*
476 * Double the retransmit timeout value, within the allowed range,
477 * returning -1 if the maximum value has already been reached.
478 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200479MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +0100480static int ssl_double_retransmit_timeout(mbedtls_ssl_context *ssl)
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200481{
482 uint32_t new_timeout;
483
Gilles Peskine449bd832023-01-11 14:50:10 +0100484 if (ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max) {
485 return -1;
486 }
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200487
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200488 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
489 * in the following way: after the initial transmission and a first
490 * retransmission, back off to a temporary estimated MTU of 508 bytes.
491 * This value is guaranteed to be deliverable (if not guaranteed to be
492 * delivered) of any compliant IPv4 (and IPv6) network, and should work
493 * on most non-IP stacks too. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100494 if (ssl->handshake->retransmit_timeout != ssl->conf->hs_timeout_min) {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200495 ssl->handshake->mtu = 508;
Gilles Peskine449bd832023-01-11 14:50:10 +0100496 MBEDTLS_SSL_DEBUG_MSG(2, ("mtu autoreduction to %d bytes", ssl->handshake->mtu));
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400497 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200498
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200499 new_timeout = 2 * ssl->handshake->retransmit_timeout;
500
501 /* Avoid arithmetic overflow and range overflow */
Gilles Peskine449bd832023-01-11 14:50:10 +0100502 if (new_timeout < ssl->handshake->retransmit_timeout ||
503 new_timeout > ssl->conf->hs_timeout_max) {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200504 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200505 }
506
507 ssl->handshake->retransmit_timeout = new_timeout;
Gilles Peskine449bd832023-01-11 14:50:10 +0100508 MBEDTLS_SSL_DEBUG_MSG(3, ("update timeout value to %lu millisecs",
509 (unsigned long) ssl->handshake->retransmit_timeout));
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200510
Gilles Peskine449bd832023-01-11 14:50:10 +0100511 return 0;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200512}
513
Gilles Peskine449bd832023-01-11 14:50:10 +0100514static void ssl_reset_retransmit_timeout(mbedtls_ssl_context *ssl)
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200515{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200516 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Gilles Peskine449bd832023-01-11 14:50:10 +0100517 MBEDTLS_SSL_DEBUG_MSG(3, ("update timeout value to %lu millisecs",
518 (unsigned long) ssl->handshake->retransmit_timeout));
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200519}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200520#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200521
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100522/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000523 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +0200524 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000525
Ronald Cron6f135e12021-12-08 16:57:54 +0100526#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) || defined(MBEDTLS_SSL_PROTO_TLS1_3)
Hanno Becker13996922020-05-28 16:15:19 +0100527
Gilles Peskine449bd832023-01-11 14:50:10 +0100528static size_t ssl_compute_padding_length(size_t len,
529 size_t granularity)
Hanno Becker13996922020-05-28 16:15:19 +0100530{
Gilles Peskine449bd832023-01-11 14:50:10 +0100531 return (granularity - (len + 1) % granularity) % granularity;
Hanno Becker13996922020-05-28 16:15:19 +0100532}
533
Hanno Becker581bc1b2020-05-04 12:20:03 +0100534/* This functions transforms a (D)TLS plaintext fragment and a record content
535 * type into an instance of the (D)TLSInnerPlaintext structure. This is used
536 * in DTLS 1.2 + CID and within TLS 1.3 to allow flexible padding and to protect
537 * a record's content type.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100538 *
539 * struct {
540 * opaque content[DTLSPlaintext.length];
541 * ContentType real_type;
542 * uint8 zeros[length_of_padding];
Hanno Becker581bc1b2020-05-04 12:20:03 +0100543 * } (D)TLSInnerPlaintext;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100544 *
545 * Input:
546 * - `content`: The beginning of the buffer holding the
547 * plaintext to be wrapped.
548 * - `*content_size`: The length of the plaintext in Bytes.
549 * - `max_len`: The number of Bytes available starting from
550 * `content`. This must be `>= *content_size`.
551 * - `rec_type`: The desired record content type.
552 *
553 * Output:
Hanno Becker581bc1b2020-05-04 12:20:03 +0100554 * - `content`: The beginning of the resulting (D)TLSInnerPlaintext structure.
555 * - `*content_size`: The length of the resulting (D)TLSInnerPlaintext structure.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100556 *
557 * Returns:
558 * - `0` on success.
559 * - A negative error code if `max_len` didn't offer enough space
560 * for the expansion.
561 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200562MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +0100563static int ssl_build_inner_plaintext(unsigned char *content,
564 size_t *content_size,
565 size_t remaining,
566 uint8_t rec_type,
567 size_t pad)
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100568{
569 size_t len = *content_size;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100570
571 /* Write real content type */
Gilles Peskine449bd832023-01-11 14:50:10 +0100572 if (remaining == 0) {
573 return -1;
574 }
575 content[len] = rec_type;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100576 len++;
577 remaining--;
578
Gilles Peskine449bd832023-01-11 14:50:10 +0100579 if (remaining < pad) {
580 return -1;
581 }
582 memset(content + len, 0, pad);
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100583 len += pad;
584 remaining -= pad;
585
586 *content_size = len;
Gilles Peskine449bd832023-01-11 14:50:10 +0100587 return 0;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100588}
589
Hanno Becker581bc1b2020-05-04 12:20:03 +0100590/* This function parses a (D)TLSInnerPlaintext structure.
591 * See ssl_build_inner_plaintext() for details. */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200592MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +0100593static int ssl_parse_inner_plaintext(unsigned char const *content,
594 size_t *content_size,
595 uint8_t *rec_type)
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100596{
597 size_t remaining = *content_size;
598
599 /* Determine length of padding by skipping zeroes from the back. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100600 do {
601 if (remaining == 0) {
602 return -1;
603 }
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100604 remaining--;
Gilles Peskine449bd832023-01-11 14:50:10 +0100605 } while (content[remaining] == 0);
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100606
607 *content_size = remaining;
Gilles Peskine449bd832023-01-11 14:50:10 +0100608 *rec_type = content[remaining];
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100609
Gilles Peskine449bd832023-01-11 14:50:10 +0100610 return 0;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100611}
Ronald Cron6f135e12021-12-08 16:57:54 +0100612#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID || MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100613
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +0200614/* The size of the `add_data` structure depends on various
615 * factors, namely
616 *
617 * 1) CID functionality disabled
618 *
619 * additional_data =
620 * 8: seq_num +
621 * 1: type +
622 * 2: version +
623 * 2: length of inner plaintext +
624 *
625 * size = 13 bytes
626 *
627 * 2) CID functionality based on RFC 9146 enabled
628 *
629 * size = 8 + 1 + 1 + 1 + 2 + 2 + 6 + 2 + CID-length
630 * = 23 + CID-length
631 *
632 * 3) CID functionality based on legacy CID version
633 according to draft-ietf-tls-dtls-connection-id-05
634 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05
635 *
636 * size = 13 + 1 + CID-length
637 *
638 * More information about the CID usage:
639 *
640 * Per Section 5.3 of draft-ietf-tls-dtls-connection-id-05 the
641 * size of the additional data structure is calculated as:
642 *
643 * additional_data =
644 * 8: seq_num +
645 * 1: tls12_cid +
646 * 2: DTLSCipherText.version +
647 * n: cid +
648 * 1: cid_length +
649 * 2: length_of_DTLSInnerPlaintext
650 *
651 * Per RFC 9146 the size of the add_data structure is calculated as:
652 *
653 * additional_data =
654 * 8: seq_num_placeholder +
655 * 1: tls12_cid +
656 * 1: cid_length +
657 * 1: tls12_cid +
658 * 2: DTLSCiphertext.version +
659 * 2: epoch +
660 * 6: sequence_number +
661 * n: cid +
662 * 2: length_of_DTLSInnerPlaintext
663 *
664 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100665static void ssl_extract_add_data_from_record(unsigned char *add_data,
666 size_t *add_data_len,
667 mbedtls_record *rec,
668 mbedtls_ssl_protocol_version
669 tls_version,
670 size_t taglen)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000671{
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +0200672 /* Several types of ciphers have been defined for use with TLS and DTLS,
673 * and the MAC calculations for those ciphers differ slightly. Further
674 * variants were added when the CID functionality was added with RFC 9146.
675 * This implementations also considers the use of a legacy version of the
676 * CID specification published in draft-ietf-tls-dtls-connection-id-05,
677 * which is used in deployments.
678 *
679 * We will distinguish between the non-CID and the CID cases below.
680 *
681 * --- Non-CID cases ---
682 *
683 * Quoting RFC 5246 (TLS 1.2):
Hanno Beckercab87e62019-04-29 13:52:53 +0100684 *
685 * additional_data = seq_num + TLSCompressed.type +
686 * TLSCompressed.version + TLSCompressed.length;
687 *
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100688 * For TLS 1.3, the record sequence number is dropped from the AAD
689 * and encoded within the nonce of the AEAD operation instead.
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000690 * Moreover, the additional data involves the length of the TLS
691 * ciphertext, not the TLS plaintext as in earlier versions.
692 * Quoting RFC 8446 (TLS 1.3):
693 *
694 * additional_data = TLSCiphertext.opaque_type ||
695 * TLSCiphertext.legacy_record_version ||
696 * TLSCiphertext.length
697 *
698 * We pass the tag length to this function in order to compute the
699 * ciphertext length from the inner plaintext length rec->data_len via
700 *
701 * TLSCiphertext.length = TLSInnerPlaintext.length + taglen.
702 *
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +0200703 * --- CID cases ---
704 *
705 * RFC 9146 uses a common pattern when constructing the data
706 * passed into a MAC / AEAD cipher.
707 *
708 * Data concatenation for MACs used with block ciphers with
709 * Encrypt-then-MAC Processing (with CID):
710 *
711 * data = seq_num_placeholder +
712 * tls12_cid +
713 * cid_length +
714 * tls12_cid +
715 * DTLSCiphertext.version +
716 * epoch +
717 * sequence_number +
718 * cid +
719 * DTLSCiphertext.length +
720 * IV +
721 * ENC(content + padding + padding_length)
722 *
723 * Data concatenation for MACs used with block ciphers (with CID):
724 *
725 * data = seq_num_placeholder +
726 * tls12_cid +
727 * cid_length +
728 * tls12_cid +
729 * DTLSCiphertext.version +
730 * epoch +
731 * sequence_number +
732 * cid +
733 * length_of_DTLSInnerPlaintext +
734 * DTLSInnerPlaintext.content +
735 * DTLSInnerPlaintext.real_type +
736 * DTLSInnerPlaintext.zeros
737 *
738 * AEAD ciphers use the following additional data calculation (with CIDs):
739 *
740 * additional_data = seq_num_placeholder +
741 * tls12_cid +
742 * cid_length +
743 * tls12_cid +
744 * DTLSCiphertext.version +
745 * epoch +
746 * sequence_number +
747 * cid +
748 * length_of_DTLSInnerPlaintext
749 *
750 * Section 5.3 of draft-ietf-tls-dtls-connection-id-05 (for legacy CID use)
751 * defines the additional data calculation as follows:
752 *
753 * additional_data = seq_num +
754 * tls12_cid +
755 * DTLSCipherText.version +
756 * cid +
757 * cid_length +
758 * length_of_DTLSInnerPlaintext
Gilles Peskine449bd832023-01-11 14:50:10 +0100759 */
Hanno Beckercab87e62019-04-29 13:52:53 +0100760
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100761 unsigned char *cur = add_data;
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000762 size_t ad_len_field = rec->data_len;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100763
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +0200764#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) && \
765 MBEDTLS_SSL_DTLS_CONNECTION_ID_COMPAT == 0
766 const unsigned char seq_num_placeholder[] = { 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff };
767#endif
768
Ronald Cron6f135e12021-12-08 16:57:54 +0100769#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Gilles Peskine449bd832023-01-11 14:50:10 +0100770 if (tls_version == MBEDTLS_SSL_VERSION_TLS1_3) {
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000771 /* In TLS 1.3, the AAD contains the length of the TLSCiphertext,
772 * which differs from the length of the TLSInnerPlaintext
773 * by the length of the authentication tag. */
774 ad_len_field += taglen;
Gilles Peskine449bd832023-01-11 14:50:10 +0100775 } else
Ronald Cron6f135e12021-12-08 16:57:54 +0100776#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100777 {
Glenn Strauss07c64162022-03-14 12:34:51 -0400778 ((void) tls_version);
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000779 ((void) taglen);
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +0200780
Manuel Pégourié-Gonnard61336842022-11-25 11:12:38 +0100781#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) && \
Gilles Peskine449bd832023-01-11 14:50:10 +0100782 MBEDTLS_SSL_DTLS_CONNECTION_ID_COMPAT == 0
783 if (rec->cid_len != 0) {
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +0200784 // seq_num_placeholder
Gilles Peskine449bd832023-01-11 14:50:10 +0100785 memcpy(cur, seq_num_placeholder, sizeof(seq_num_placeholder));
786 cur += sizeof(seq_num_placeholder);
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +0200787
788 // tls12_cid type
789 *cur = rec->type;
790 cur++;
791
792 // cid_length
793 *cur = rec->cid_len;
794 cur++;
Gilles Peskine449bd832023-01-11 14:50:10 +0100795 } else
Manuel Pégourié-Gonnard61336842022-11-25 11:12:38 +0100796#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +0200797 {
798 // epoch + sequence number
Gilles Peskine449bd832023-01-11 14:50:10 +0100799 memcpy(cur, rec->ctr, sizeof(rec->ctr));
800 cur += sizeof(rec->ctr);
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +0200801 }
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100802 }
803
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +0200804 // type
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100805 *cur = rec->type;
806 cur++;
807
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +0200808 // version
Gilles Peskine449bd832023-01-11 14:50:10 +0100809 memcpy(cur, rec->ver, sizeof(rec->ver));
810 cur += sizeof(rec->ver);
Hanno Beckercab87e62019-04-29 13:52:53 +0100811
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +0200812#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) && \
813 MBEDTLS_SSL_DTLS_CONNECTION_ID_COMPAT == 1
814
Gilles Peskine449bd832023-01-11 14:50:10 +0100815 if (rec->cid_len != 0) {
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +0200816 // CID
817 memcpy(cur, rec->cid, rec->cid_len);
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100818 cur += rec->cid_len;
819
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +0200820 // cid_length
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100821 *cur = rec->cid_len;
822 cur++;
823
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +0200824 // length of inner plaintext
825 MBEDTLS_PUT_UINT16_BE(ad_len_field, cur, 0);
826 cur += 2;
Gilles Peskine449bd832023-01-11 14:50:10 +0100827 } else
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +0200828#elif defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) && \
829 MBEDTLS_SSL_DTLS_CONNECTION_ID_COMPAT == 0
830
Gilles Peskine449bd832023-01-11 14:50:10 +0100831 if (rec->cid_len != 0) {
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +0200832 // epoch + sequence number
833 memcpy(cur, rec->ctr, sizeof(rec->ctr));
834 cur += sizeof(rec->ctr);
835
836 // CID
Gilles Peskine449bd832023-01-11 14:50:10 +0100837 memcpy(cur, rec->cid, rec->cid_len);
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +0200838 cur += rec->cid_len;
839
840 // length of inner plaintext
Gilles Peskine449bd832023-01-11 14:50:10 +0100841 MBEDTLS_PUT_UINT16_BE(ad_len_field, cur, 0);
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100842 cur += 2;
Gilles Peskine449bd832023-01-11 14:50:10 +0100843 } else
Hanno Beckera0e20d02019-05-15 14:03:01 +0100844#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100845 {
Gilles Peskine449bd832023-01-11 14:50:10 +0100846 MBEDTLS_PUT_UINT16_BE(ad_len_field, cur, 0);
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100847 cur += 2;
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100848 }
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100849
Dave Rodgmane4a6f5a2023-11-04 12:20:09 +0000850 *add_data_len = (size_t) (cur - add_data);
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000851}
852
Valerio Settie5707042023-10-11 11:54:42 +0200853#if defined(MBEDTLS_SSL_HAVE_AEAD)
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +0200854MBEDTLS_CHECK_RETURN_CRITICAL
Hanno Becker17263802020-05-28 07:05:48 +0100855static int ssl_transform_aead_dynamic_iv_is_explicit(
Gilles Peskine449bd832023-01-11 14:50:10 +0100856 mbedtls_ssl_transform const *transform)
Hanno Beckerdf8be222020-05-21 15:30:57 +0100857{
Gilles Peskine449bd832023-01-11 14:50:10 +0100858 return transform->ivlen != transform->fixed_ivlen;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100859}
860
Hanno Becker17263802020-05-28 07:05:48 +0100861/* Compute IV := ( fixed_iv || 0 ) XOR ( 0 || dynamic_IV )
862 *
863 * Concretely, this occurs in two variants:
864 *
865 * a) Fixed and dynamic IV lengths add up to total IV length, giving
866 * IV = fixed_iv || dynamic_iv
867 *
Hanno Becker15952812020-06-04 13:31:46 +0100868 * This variant is used in TLS 1.2 when used with GCM or CCM.
869 *
Hanno Becker17263802020-05-28 07:05:48 +0100870 * b) Fixed IV lengths matches total IV length, giving
871 * IV = fixed_iv XOR ( 0 || dynamic_iv )
Hanno Becker15952812020-06-04 13:31:46 +0100872 *
873 * This variant occurs in TLS 1.3 and for TLS 1.2 when using ChaChaPoly.
874 *
875 * See also the documentation of mbedtls_ssl_transform.
Hanno Beckerf486e282020-06-04 13:33:08 +0100876 *
877 * This function has the precondition that
878 *
879 * dst_iv_len >= max( fixed_iv_len, dynamic_iv_len )
880 *
881 * which has to be ensured by the caller. If this precondition
882 * violated, the behavior of this function is undefined.
Hanno Becker17263802020-05-28 07:05:48 +0100883 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100884static void ssl_build_record_nonce(unsigned char *dst_iv,
885 size_t dst_iv_len,
886 unsigned char const *fixed_iv,
887 size_t fixed_iv_len,
888 unsigned char const *dynamic_iv,
889 size_t dynamic_iv_len)
Hanno Becker17263802020-05-28 07:05:48 +0100890{
Hanno Beckerdf8be222020-05-21 15:30:57 +0100891 /* Start with Fixed IV || 0 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100892 memset(dst_iv, 0, dst_iv_len);
893 memcpy(dst_iv, fixed_iv, fixed_iv_len);
Hanno Beckerdf8be222020-05-21 15:30:57 +0100894
Hanno Becker17263802020-05-28 07:05:48 +0100895 dst_iv += dst_iv_len - dynamic_iv_len;
Gilles Peskine449bd832023-01-11 14:50:10 +0100896 mbedtls_xor(dst_iv, dst_iv, dynamic_iv, dynamic_iv_len);
Hanno Beckerdf8be222020-05-21 15:30:57 +0100897}
Valerio Settie5707042023-10-11 11:54:42 +0200898#endif /* MBEDTLS_SSL_HAVE_AEAD */
Hanno Beckerdf8be222020-05-21 15:30:57 +0100899
Gilles Peskine449bd832023-01-11 14:50:10 +0100900int mbedtls_ssl_encrypt_buf(mbedtls_ssl_context *ssl,
901 mbedtls_ssl_transform *transform,
902 mbedtls_record *rec,
903 int (*f_rng)(void *, unsigned char *, size_t),
904 void *p_rng)
Paul Bakker5121ce52009-01-03 21:22:43 +0000905{
Neil Armstrong136f8402022-03-30 10:58:01 +0200906 mbedtls_ssl_mode_t ssl_mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100907 int auth_done = 0;
Gilles Peskine449bd832023-01-11 14:50:10 +0100908 unsigned char *data;
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +0200909 /* For an explanation of the additional data length see
Gilles Peskine449bd832023-01-11 14:50:10 +0100910 * the description of ssl_extract_add_data_from_record().
911 */
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +0200912#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
913 unsigned char add_data[23 + MBEDTLS_SSL_CID_OUT_LEN_MAX];
914#else
915 unsigned char add_data[13];
916#endif
Hanno Beckercab87e62019-04-29 13:52:53 +0100917 size_t add_data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000918 size_t post_avail;
919
920 /* The SSL context is only used for debugging purposes! */
Hanno Beckera18d1322018-01-03 14:27:32 +0000921#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +0200922 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000923 ((void) ssl);
924#endif
925
926 /* The PRNG is used for dynamic IV generation that's used
TRodziewicz0f82ec62021-05-12 17:49:18 +0200927 * for CBC transformations in TLS 1.2. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100928#if !(defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) && \
929 defined(MBEDTLS_SSL_PROTO_TLS1_2))
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000930 ((void) f_rng);
931 ((void) p_rng);
932#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000933
Gilles Peskine449bd832023-01-11 14:50:10 +0100934 MBEDTLS_SSL_DEBUG_MSG(2, ("=> encrypt buf"));
Paul Bakker5121ce52009-01-03 21:22:43 +0000935
Gilles Peskine449bd832023-01-11 14:50:10 +0100936 if (transform == NULL) {
937 MBEDTLS_SSL_DEBUG_MSG(1, ("no transform provided to encrypt_buf"));
938 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000939 }
Gilles Peskine449bd832023-01-11 14:50:10 +0100940 if (rec == NULL
Hanno Becker43c24b82019-05-01 09:45:57 +0100941 || rec->buf == NULL
942 || rec->buf_len < rec->data_offset
943 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera0e20d02019-05-15 14:03:01 +0100944#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +0100945 || rec->cid_len != 0
946#endif
Gilles Peskine449bd832023-01-11 14:50:10 +0100947 ) {
948 MBEDTLS_SSL_DEBUG_MSG(1, ("bad record structure provided to encrypt_buf"));
949 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100950 }
951
Gilles Peskine449bd832023-01-11 14:50:10 +0100952 ssl_mode = mbedtls_ssl_get_mode_from_transform(transform);
Neil Armstrong136f8402022-03-30 10:58:01 +0200953
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000954 data = rec->buf + rec->data_offset;
Gilles Peskine449bd832023-01-11 14:50:10 +0100955 post_avail = rec->buf_len - (rec->data_len + rec->data_offset);
956 MBEDTLS_SSL_DEBUG_BUF(4, "before encrypt: output payload",
957 data, rec->data_len);
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000958
Gilles Peskine449bd832023-01-11 14:50:10 +0100959 if (rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN) {
960 MBEDTLS_SSL_DEBUG_MSG(1, ("Record content %" MBEDTLS_PRINTF_SIZET
961 " too large, maximum %" MBEDTLS_PRINTF_SIZET,
962 rec->data_len,
963 (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN));
964 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000965 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +0100966
Hanno Becker92313402020-05-20 13:58:58 +0100967 /* The following two code paths implement the (D)TLSInnerPlaintext
968 * structure present in TLS 1.3 and DTLS 1.2 + CID.
969 *
970 * See ssl_build_inner_plaintext() for more information.
971 *
972 * Note that this changes `rec->data_len`, and hence
973 * `post_avail` needs to be recalculated afterwards.
974 *
975 * Note also that the two code paths cannot occur simultaneously
976 * since they apply to different versions of the protocol. There
977 * is hence no risk of double-addition of the inner plaintext.
978 */
Ronald Cron6f135e12021-12-08 16:57:54 +0100979#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Gilles Peskine449bd832023-01-11 14:50:10 +0100980 if (transform->tls_version == MBEDTLS_SSL_VERSION_TLS1_3) {
Hanno Becker13996922020-05-28 16:15:19 +0100981 size_t padding =
Gilles Peskine449bd832023-01-11 14:50:10 +0100982 ssl_compute_padding_length(rec->data_len,
983 MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY);
984 if (ssl_build_inner_plaintext(data,
985 &rec->data_len,
986 post_avail,
987 rec->type,
988 padding) != 0) {
989 return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
Hanno Beckerccc13d02020-05-04 12:30:04 +0100990 }
991
992 rec->type = MBEDTLS_SSL_MSG_APPLICATION_DATA;
993 }
Ronald Cron6f135e12021-12-08 16:57:54 +0100994#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Beckerccc13d02020-05-04 12:30:04 +0100995
Hanno Beckera0e20d02019-05-15 14:03:01 +0100996#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +0100997 /*
998 * Add CID information
999 */
1000 rec->cid_len = transform->out_cid_len;
Gilles Peskine449bd832023-01-11 14:50:10 +01001001 memcpy(rec->cid, transform->out_cid, transform->out_cid_len);
1002 MBEDTLS_SSL_DEBUG_BUF(3, "CID", rec->cid, rec->cid_len);
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001003
Gilles Peskine449bd832023-01-11 14:50:10 +01001004 if (rec->cid_len != 0) {
Hanno Becker13996922020-05-28 16:15:19 +01001005 size_t padding =
Gilles Peskine449bd832023-01-11 14:50:10 +01001006 ssl_compute_padding_length(rec->data_len,
1007 MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY);
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001008 /*
Hanno Becker07dc97d2019-05-20 15:08:01 +01001009 * Wrap plaintext into DTLSInnerPlaintext structure.
Hanno Becker581bc1b2020-05-04 12:20:03 +01001010 * See ssl_build_inner_plaintext() for more information.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001011 *
Hanno Becker07dc97d2019-05-20 15:08:01 +01001012 * Note that this changes `rec->data_len`, and hence
1013 * `post_avail` needs to be recalculated afterwards.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001014 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001015 if (ssl_build_inner_plaintext(data,
1016 &rec->data_len,
1017 post_avail,
1018 rec->type,
1019 padding) != 0) {
1020 return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001021 }
1022
1023 rec->type = MBEDTLS_SSL_MSG_CID;
1024 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001025#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01001026
Gilles Peskine449bd832023-01-11 14:50:10 +01001027 post_avail = rec->buf_len - (rec->data_len + rec->data_offset);
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001028
Paul Bakker5121ce52009-01-03 21:22:43 +00001029 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001030 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00001031 */
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001032#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Gilles Peskine449bd832023-01-11 14:50:10 +01001033 if (ssl_mode == MBEDTLS_SSL_MODE_STREAM ||
1034 ssl_mode == MBEDTLS_SSL_MODE_CBC) {
1035 if (post_avail < transform->maclen) {
1036 MBEDTLS_SSL_DEBUG_MSG(1, ("Buffer provided for encrypted record not large enough"));
1037 return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001038 }
TRodziewicz0f82ec62021-05-12 17:49:18 +02001039#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +02001040 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001041 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Neil Armstrong26e6d672022-02-23 09:30:33 +01001042#if defined(MBEDTLS_USE_PSA_CRYPTO)
1043 psa_mac_operation_t operation = PSA_MAC_OPERATION_INIT;
1044 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
1045 size_t sign_mac_length = 0;
1046#endif /* MBEDTLS_USE_PSA_CRYPTO */
Hanno Becker992b6872017-11-09 18:57:39 +00001047
Gilles Peskine449bd832023-01-11 14:50:10 +01001048 ssl_extract_add_data_from_record(add_data, &add_data_len, rec,
1049 transform->tls_version,
1050 transform->taglen);
Hanno Becker992b6872017-11-09 18:57:39 +00001051
Neil Armstrong26e6d672022-02-23 09:30:33 +01001052#if defined(MBEDTLS_USE_PSA_CRYPTO)
Gilles Peskine449bd832023-01-11 14:50:10 +01001053 status = psa_mac_sign_setup(&operation, transform->psa_mac_enc,
1054 transform->psa_mac_alg);
1055 if (status != PSA_SUCCESS) {
Neil Armstrong26e6d672022-02-23 09:30:33 +01001056 goto hmac_failed_etm_disabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001057 }
Neil Armstrong26e6d672022-02-23 09:30:33 +01001058
Gilles Peskine449bd832023-01-11 14:50:10 +01001059 status = psa_mac_update(&operation, add_data, add_data_len);
1060 if (status != PSA_SUCCESS) {
Neil Armstrong26e6d672022-02-23 09:30:33 +01001061 goto hmac_failed_etm_disabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001062 }
Neil Armstrong26e6d672022-02-23 09:30:33 +01001063
Gilles Peskine449bd832023-01-11 14:50:10 +01001064 status = psa_mac_update(&operation, data, rec->data_len);
1065 if (status != PSA_SUCCESS) {
Neil Armstrong26e6d672022-02-23 09:30:33 +01001066 goto hmac_failed_etm_disabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001067 }
Neil Armstrong26e6d672022-02-23 09:30:33 +01001068
Gilles Peskine449bd832023-01-11 14:50:10 +01001069 status = psa_mac_sign_finish(&operation, mac, MBEDTLS_SSL_MAC_ADD,
1070 &sign_mac_length);
1071 if (status != PSA_SUCCESS) {
Neil Armstrong26e6d672022-02-23 09:30:33 +01001072 goto hmac_failed_etm_disabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001073 }
Neil Armstrong26e6d672022-02-23 09:30:33 +01001074#else
Gilles Peskine449bd832023-01-11 14:50:10 +01001075 ret = mbedtls_md_hmac_update(&transform->md_ctx_enc, add_data,
1076 add_data_len);
1077 if (ret != 0) {
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001078 goto hmac_failed_etm_disabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001079 }
1080 ret = mbedtls_md_hmac_update(&transform->md_ctx_enc, data, rec->data_len);
1081 if (ret != 0) {
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001082 goto hmac_failed_etm_disabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001083 }
1084 ret = mbedtls_md_hmac_finish(&transform->md_ctx_enc, mac);
1085 if (ret != 0) {
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001086 goto hmac_failed_etm_disabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001087 }
1088 ret = mbedtls_md_hmac_reset(&transform->md_ctx_enc);
1089 if (ret != 0) {
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001090 goto hmac_failed_etm_disabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001091 }
Neil Armstrong26e6d672022-02-23 09:30:33 +01001092#endif /* MBEDTLS_USE_PSA_CRYPTO */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001093
Gilles Peskine449bd832023-01-11 14:50:10 +01001094 memcpy(data + rec->data_len, mac, transform->maclen);
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001095#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001096
Gilles Peskine449bd832023-01-11 14:50:10 +01001097 MBEDTLS_SSL_DEBUG_BUF(4, "computed mac", data + rec->data_len,
1098 transform->maclen);
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001099
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001100 rec->data_len += transform->maclen;
1101 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001102 auth_done++;
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001103
Gilles Peskine449bd832023-01-11 14:50:10 +01001104hmac_failed_etm_disabled:
1105 mbedtls_platform_zeroize(mac, transform->maclen);
Neil Armstrong26e6d672022-02-23 09:30:33 +01001106#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek8a045ce2022-12-23 11:00:06 -05001107 ret = PSA_TO_MBEDTLS_ERR(status);
Gilles Peskine449bd832023-01-11 14:50:10 +01001108 status = psa_mac_abort(&operation);
1109 if (ret == 0 && status != PSA_SUCCESS) {
Andrzej Kurek8a045ce2022-12-23 11:00:06 -05001110 ret = PSA_TO_MBEDTLS_ERR(status);
Gilles Peskine449bd832023-01-11 14:50:10 +01001111 }
Neil Armstrong4313f552022-03-02 15:14:07 +01001112#endif /* MBEDTLS_USE_PSA_CRYPTO */
Gilles Peskine449bd832023-01-11 14:50:10 +01001113 if (ret != 0) {
1114 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_md_hmac_xxx", ret);
1115 return ret;
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001116 }
Paul Bakker577e0062013-08-28 11:57:20 +02001117 }
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001118#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001119
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001120 /*
1121 * Encrypt
1122 */
Hanno Beckerd086bf02021-03-22 13:01:27 +00001123#if defined(MBEDTLS_SSL_SOME_SUITES_USE_STREAM)
Gilles Peskine449bd832023-01-11 14:50:10 +01001124 if (ssl_mode == MBEDTLS_SSL_MODE_STREAM) {
1125 MBEDTLS_SSL_DEBUG_MSG(3, ("before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
1126 "including %d bytes of padding",
1127 rec->data_len, 0));
Paul Bakker5121ce52009-01-03 21:22:43 +00001128
Przemyslaw Stekielc8a06fe2022-02-07 10:52:47 +01001129 /* The only supported stream cipher is "NULL",
1130 * so there's nothing to do here.*/
Gilles Peskine449bd832023-01-11 14:50:10 +01001131 } else
Hanno Beckerd086bf02021-03-22 13:01:27 +00001132#endif /* MBEDTLS_SSL_SOME_SUITES_USE_STREAM */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001133
Valerio Settie5707042023-10-11 11:54:42 +02001134#if defined(MBEDTLS_SSL_HAVE_AEAD)
Gilles Peskine449bd832023-01-11 14:50:10 +01001135 if (ssl_mode == MBEDTLS_SSL_MODE_AEAD) {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001136 unsigned char iv[12];
Hanno Beckerdf8be222020-05-21 15:30:57 +01001137 unsigned char *dynamic_iv;
1138 size_t dynamic_iv_len;
Hanno Becker17263802020-05-28 07:05:48 +01001139 int dynamic_iv_is_explicit =
Gilles Peskine449bd832023-01-11 14:50:10 +01001140 ssl_transform_aead_dynamic_iv_is_explicit(transform);
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +01001141#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekield66387f2022-02-03 08:55:33 +01001142 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +01001143#endif /* MBEDTLS_USE_PSA_CRYPTO */
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001144 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001145
Hanno Beckerbd5ed1d2020-05-21 15:26:39 +01001146 /* Check that there's space for the authentication tag. */
Gilles Peskine449bd832023-01-11 14:50:10 +01001147 if (post_avail < transform->taglen) {
1148 MBEDTLS_SSL_DEBUG_MSG(1, ("Buffer provided for encrypted record not large enough"));
1149 return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001150 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00001151
Paul Bakker68884e32013-01-07 18:20:04 +01001152 /*
Hanno Beckerdf8be222020-05-21 15:30:57 +01001153 * Build nonce for AEAD encryption.
1154 *
1155 * Note: In the case of CCM and GCM in TLS 1.2, the dynamic
1156 * part of the IV is prepended to the ciphertext and
1157 * can be chosen freely - in particular, it need not
1158 * agree with the record sequence number.
1159 * However, since ChaChaPoly as well as all AEAD modes
1160 * in TLS 1.3 use the record sequence number as the
1161 * dynamic part of the nonce, we uniformly use the
1162 * record sequence number here in all cases.
Paul Bakker68884e32013-01-07 18:20:04 +01001163 */
Hanno Beckerdf8be222020-05-21 15:30:57 +01001164 dynamic_iv = rec->ctr;
Gilles Peskine449bd832023-01-11 14:50:10 +01001165 dynamic_iv_len = sizeof(rec->ctr);
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001166
Gilles Peskine449bd832023-01-11 14:50:10 +01001167 ssl_build_record_nonce(iv, sizeof(iv),
1168 transform->iv_enc,
1169 transform->fixed_ivlen,
1170 dynamic_iv,
1171 dynamic_iv_len);
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001172
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001173 /*
1174 * Build additional data for AEAD encryption.
1175 * This depends on the TLS version.
1176 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001177 ssl_extract_add_data_from_record(add_data, &add_data_len, rec,
1178 transform->tls_version,
1179 transform->taglen);
Hanno Becker1f10d762019-04-26 13:34:37 +01001180
Gilles Peskine449bd832023-01-11 14:50:10 +01001181 MBEDTLS_SSL_DEBUG_BUF(4, "IV used (internal)",
1182 iv, transform->ivlen);
1183 MBEDTLS_SSL_DEBUG_BUF(4, "IV used (transmitted)",
1184 dynamic_iv,
1185 dynamic_iv_is_explicit ? dynamic_iv_len : 0);
1186 MBEDTLS_SSL_DEBUG_BUF(4, "additional data used for AEAD",
1187 add_data, add_data_len);
1188 MBEDTLS_SSL_DEBUG_MSG(3, ("before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
1189 "including 0 bytes of padding",
1190 rec->data_len));
Paul Bakkerca4ab492012-04-18 14:23:57 +00001191
Paul Bakker68884e32013-01-07 18:20:04 +01001192 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001193 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001194 */
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +01001195#if defined(MBEDTLS_USE_PSA_CRYPTO)
Gilles Peskine449bd832023-01-11 14:50:10 +01001196 status = psa_aead_encrypt(transform->psa_key_enc,
1197 transform->psa_alg,
1198 iv, transform->ivlen,
1199 add_data, add_data_len,
1200 data, rec->data_len,
1201 data, rec->buf_len - (data - rec->buf),
1202 &rec->data_len);
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001203
Gilles Peskine449bd832023-01-11 14:50:10 +01001204 if (status != PSA_SUCCESS) {
Andrzej Kurek8a045ce2022-12-23 11:00:06 -05001205 ret = PSA_TO_MBEDTLS_ERR(status);
Gilles Peskine449bd832023-01-11 14:50:10 +01001206 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_encrypt_buf", ret);
1207 return ret;
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001208 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +01001209#else
Gilles Peskine449bd832023-01-11 14:50:10 +01001210 if ((ret = mbedtls_cipher_auth_encrypt_ext(&transform->cipher_ctx_enc,
1211 iv, transform->ivlen,
1212 add_data, add_data_len,
1213 data, rec->data_len, /* src */
Dave Rodgmane4a6f5a2023-11-04 12:20:09 +00001214 data, rec->buf_len - (size_t) (data - rec->buf), /* dst */
Gilles Peskine449bd832023-01-11 14:50:10 +01001215 &rec->data_len,
1216 transform->taglen)) != 0) {
1217 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_cipher_auth_encrypt_ext", ret);
1218 return ret;
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001219 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +01001220#endif /* MBEDTLS_USE_PSA_CRYPTO */
1221
Gilles Peskine449bd832023-01-11 14:50:10 +01001222 MBEDTLS_SSL_DEBUG_BUF(4, "after encrypt: tag",
1223 data + rec->data_len - transform->taglen,
1224 transform->taglen);
Hanno Beckerdf8be222020-05-21 15:30:57 +01001225 /* Account for authentication tag. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001226 post_avail -= transform->taglen;
Hanno Beckerdf8be222020-05-21 15:30:57 +01001227
1228 /*
1229 * Prefix record content with dynamic IV in case it is explicit.
1230 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001231 if (dynamic_iv_is_explicit != 0) {
1232 if (rec->data_offset < dynamic_iv_len) {
1233 MBEDTLS_SSL_DEBUG_MSG(1, ("Buffer provided for encrypted record not large enough"));
1234 return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
Hanno Beckerdf8be222020-05-21 15:30:57 +01001235 }
1236
Gilles Peskine449bd832023-01-11 14:50:10 +01001237 memcpy(data - dynamic_iv_len, dynamic_iv, dynamic_iv_len);
Hanno Beckerdf8be222020-05-21 15:30:57 +01001238 rec->data_offset -= dynamic_iv_len;
1239 rec->data_len += dynamic_iv_len;
1240 }
1241
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001242 auth_done++;
Gilles Peskine449bd832023-01-11 14:50:10 +01001243 } else
Valerio Settie5707042023-10-11 11:54:42 +02001244#endif /* MBEDTLS_SSL_HAVE_AEAD */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001245#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Gilles Peskine449bd832023-01-11 14:50:10 +01001246 if (ssl_mode == MBEDTLS_SSL_MODE_CBC ||
1247 ssl_mode == MBEDTLS_SSL_MODE_CBC_ETM) {
Janos Follath865b3eb2019-12-16 11:46:15 +00001248 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001249 size_t padlen, i;
1250 size_t olen;
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +01001251#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekield66387f2022-02-03 08:55:33 +01001252 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +01001253 size_t part_len;
1254 psa_cipher_operation_t cipher_op = PSA_CIPHER_OPERATION_INIT;
1255#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001256
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001257 /* Currently we're always using minimal padding
1258 * (up to 255 bytes would be allowed). */
Gilles Peskine449bd832023-01-11 14:50:10 +01001259 padlen = transform->ivlen - (rec->data_len + 1) % transform->ivlen;
1260 if (padlen == transform->ivlen) {
Paul Bakker5121ce52009-01-03 21:22:43 +00001261 padlen = 0;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001262 }
1263
Gilles Peskine449bd832023-01-11 14:50:10 +01001264 /* Check there's enough space in the buffer for the padding. */
1265 if (post_avail < padlen + 1) {
1266 MBEDTLS_SSL_DEBUG_MSG(1, ("Buffer provided for encrypted record not large enough"));
1267 return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
1268 }
1269
1270 for (i = 0; i <= padlen; i++) {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001271 data[rec->data_len + i] = (unsigned char) padlen;
Gilles Peskine449bd832023-01-11 14:50:10 +01001272 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001273
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001274 rec->data_len += padlen + 1;
1275 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001276
TRodziewicz0f82ec62021-05-12 17:49:18 +02001277#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001278 /*
TRodziewicz2d8800e2021-05-13 19:14:19 +02001279 * Prepend per-record IV for block cipher in TLS v1.2 as per
Paul Bakker1ef83d62012-04-11 12:09:53 +00001280 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001281 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001282 if (f_rng == NULL) {
1283 MBEDTLS_SSL_DEBUG_MSG(1, ("No PRNG provided to encrypt_record routine"));
1284 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001285 }
TRodziewicz345165c2021-07-06 13:42:11 +02001286
Gilles Peskine449bd832023-01-11 14:50:10 +01001287 if (rec->data_offset < transform->ivlen) {
1288 MBEDTLS_SSL_DEBUG_MSG(1, ("Buffer provided for encrypted record not large enough"));
1289 return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
TRodziewicz345165c2021-07-06 13:42:11 +02001290 }
1291
1292 /*
1293 * Generate IV
1294 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001295 ret = f_rng(p_rng, transform->iv_enc, transform->ivlen);
1296 if (ret != 0) {
1297 return ret;
1298 }
TRodziewicz345165c2021-07-06 13:42:11 +02001299
Gilles Peskine449bd832023-01-11 14:50:10 +01001300 memcpy(data - transform->ivlen, transform->iv_enc, transform->ivlen);
TRodziewicz0f82ec62021-05-12 17:49:18 +02001301#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001302
Gilles Peskine449bd832023-01-11 14:50:10 +01001303 MBEDTLS_SSL_DEBUG_MSG(3, ("before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
1304 "including %"
1305 MBEDTLS_PRINTF_SIZET
1306 " bytes of IV and %" MBEDTLS_PRINTF_SIZET " bytes of padding",
1307 rec->data_len, transform->ivlen,
1308 padlen + 1));
Paul Bakker5121ce52009-01-03 21:22:43 +00001309
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +01001310#if defined(MBEDTLS_USE_PSA_CRYPTO)
Gilles Peskine449bd832023-01-11 14:50:10 +01001311 status = psa_cipher_encrypt_setup(&cipher_op,
1312 transform->psa_key_enc, transform->psa_alg);
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +01001313
Gilles Peskine449bd832023-01-11 14:50:10 +01001314 if (status != PSA_SUCCESS) {
Andrzej Kurek8a045ce2022-12-23 11:00:06 -05001315 ret = PSA_TO_MBEDTLS_ERR(status);
Gilles Peskine449bd832023-01-11 14:50:10 +01001316 MBEDTLS_SSL_DEBUG_RET(1, "psa_cipher_encrypt_setup", ret);
1317 return ret;
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001318 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +01001319
Gilles Peskine449bd832023-01-11 14:50:10 +01001320 status = psa_cipher_set_iv(&cipher_op, transform->iv_enc, transform->ivlen);
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +01001321
Gilles Peskine449bd832023-01-11 14:50:10 +01001322 if (status != PSA_SUCCESS) {
Andrzej Kurek8a045ce2022-12-23 11:00:06 -05001323 ret = PSA_TO_MBEDTLS_ERR(status);
Gilles Peskine449bd832023-01-11 14:50:10 +01001324 MBEDTLS_SSL_DEBUG_RET(1, "psa_cipher_set_iv", ret);
1325 return ret;
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001326
1327 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +01001328
Gilles Peskine449bd832023-01-11 14:50:10 +01001329 status = psa_cipher_update(&cipher_op,
1330 data, rec->data_len,
1331 data, rec->data_len, &olen);
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +01001332
Gilles Peskine449bd832023-01-11 14:50:10 +01001333 if (status != PSA_SUCCESS) {
Andrzej Kurek8a045ce2022-12-23 11:00:06 -05001334 ret = PSA_TO_MBEDTLS_ERR(status);
Gilles Peskine449bd832023-01-11 14:50:10 +01001335 MBEDTLS_SSL_DEBUG_RET(1, "psa_cipher_update", ret);
1336 return ret;
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001337
1338 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +01001339
Gilles Peskine449bd832023-01-11 14:50:10 +01001340 status = psa_cipher_finish(&cipher_op,
1341 data + olen, rec->data_len - olen,
1342 &part_len);
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +01001343
Gilles Peskine449bd832023-01-11 14:50:10 +01001344 if (status != PSA_SUCCESS) {
Andrzej Kurek8a045ce2022-12-23 11:00:06 -05001345 ret = PSA_TO_MBEDTLS_ERR(status);
Gilles Peskine449bd832023-01-11 14:50:10 +01001346 MBEDTLS_SSL_DEBUG_RET(1, "psa_cipher_finish", ret);
1347 return ret;
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001348
1349 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +01001350
1351 olen += part_len;
1352#else
Gilles Peskine449bd832023-01-11 14:50:10 +01001353 if ((ret = mbedtls_cipher_crypt(&transform->cipher_ctx_enc,
1354 transform->iv_enc,
1355 transform->ivlen,
1356 data, rec->data_len,
1357 data, &olen)) != 0) {
1358 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_cipher_crypt", ret);
1359 return ret;
Paul Bakkercca5b812013-08-31 17:40:26 +02001360 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +01001361#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001362
Gilles Peskine449bd832023-01-11 14:50:10 +01001363 if (rec->data_len != olen) {
1364 MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
1365 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Paul Bakkercca5b812013-08-31 17:40:26 +02001366 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001367
TRodziewicz0f82ec62021-05-12 17:49:18 +02001368 data -= transform->ivlen;
1369 rec->data_offset -= transform->ivlen;
1370 rec->data_len += transform->ivlen;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001371
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001372#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Gilles Peskine449bd832023-01-11 14:50:10 +01001373 if (auth_done == 0) {
Hanno Becker3d8c9072018-01-05 16:24:22 +00001374 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
Neil Armstrong26e6d672022-02-23 09:30:33 +01001375#if defined(MBEDTLS_USE_PSA_CRYPTO)
1376 psa_mac_operation_t operation = PSA_MAC_OPERATION_INIT;
1377 size_t sign_mac_length = 0;
1378#endif /* MBEDTLS_USE_PSA_CRYPTO */
Hanno Becker3d8c9072018-01-05 16:24:22 +00001379
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +02001380 /* MAC(MAC_write_key, add_data, IV, ENC(content + padding + padding_length))
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001381 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001382
Gilles Peskine449bd832023-01-11 14:50:10 +01001383 if (post_avail < transform->maclen) {
1384 MBEDTLS_SSL_DEBUG_MSG(1, ("Buffer provided for encrypted record not large enough"));
1385 return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001386 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001387
Gilles Peskine449bd832023-01-11 14:50:10 +01001388 ssl_extract_add_data_from_record(add_data, &add_data_len,
1389 rec, transform->tls_version,
1390 transform->taglen);
Hanno Becker1f10d762019-04-26 13:34:37 +01001391
Gilles Peskine449bd832023-01-11 14:50:10 +01001392 MBEDTLS_SSL_DEBUG_MSG(3, ("using encrypt then mac"));
1393 MBEDTLS_SSL_DEBUG_BUF(4, "MAC'd meta-data", add_data,
1394 add_data_len);
Neil Armstrong26e6d672022-02-23 09:30:33 +01001395#if defined(MBEDTLS_USE_PSA_CRYPTO)
Gilles Peskine449bd832023-01-11 14:50:10 +01001396 status = psa_mac_sign_setup(&operation, transform->psa_mac_enc,
1397 transform->psa_mac_alg);
1398 if (status != PSA_SUCCESS) {
Neil Armstrong26e6d672022-02-23 09:30:33 +01001399 goto hmac_failed_etm_enabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001400 }
Neil Armstrong26e6d672022-02-23 09:30:33 +01001401
Gilles Peskine449bd832023-01-11 14:50:10 +01001402 status = psa_mac_update(&operation, add_data, add_data_len);
1403 if (status != PSA_SUCCESS) {
Neil Armstrong26e6d672022-02-23 09:30:33 +01001404 goto hmac_failed_etm_enabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001405 }
Neil Armstrong26e6d672022-02-23 09:30:33 +01001406
Gilles Peskine449bd832023-01-11 14:50:10 +01001407 status = psa_mac_update(&operation, data, rec->data_len);
1408 if (status != PSA_SUCCESS) {
Neil Armstrong26e6d672022-02-23 09:30:33 +01001409 goto hmac_failed_etm_enabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001410 }
Neil Armstrong26e6d672022-02-23 09:30:33 +01001411
Gilles Peskine449bd832023-01-11 14:50:10 +01001412 status = psa_mac_sign_finish(&operation, mac, MBEDTLS_SSL_MAC_ADD,
1413 &sign_mac_length);
1414 if (status != PSA_SUCCESS) {
Neil Armstrong26e6d672022-02-23 09:30:33 +01001415 goto hmac_failed_etm_enabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001416 }
Neil Armstrong26e6d672022-02-23 09:30:33 +01001417#else
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001418
Gilles Peskine449bd832023-01-11 14:50:10 +01001419 ret = mbedtls_md_hmac_update(&transform->md_ctx_enc, add_data,
1420 add_data_len);
1421 if (ret != 0) {
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001422 goto hmac_failed_etm_enabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001423 }
1424 ret = mbedtls_md_hmac_update(&transform->md_ctx_enc,
1425 data, rec->data_len);
1426 if (ret != 0) {
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001427 goto hmac_failed_etm_enabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001428 }
1429 ret = mbedtls_md_hmac_finish(&transform->md_ctx_enc, mac);
1430 if (ret != 0) {
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001431 goto hmac_failed_etm_enabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001432 }
1433 ret = mbedtls_md_hmac_reset(&transform->md_ctx_enc);
1434 if (ret != 0) {
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001435 goto hmac_failed_etm_enabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001436 }
Neil Armstrong26e6d672022-02-23 09:30:33 +01001437#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001438
Gilles Peskine449bd832023-01-11 14:50:10 +01001439 memcpy(data + rec->data_len, mac, transform->maclen);
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001440
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001441 rec->data_len += transform->maclen;
1442 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001443 auth_done++;
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001444
Gilles Peskine449bd832023-01-11 14:50:10 +01001445hmac_failed_etm_enabled:
1446 mbedtls_platform_zeroize(mac, transform->maclen);
Neil Armstrong26e6d672022-02-23 09:30:33 +01001447#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek8a045ce2022-12-23 11:00:06 -05001448 ret = PSA_TO_MBEDTLS_ERR(status);
Gilles Peskine449bd832023-01-11 14:50:10 +01001449 status = psa_mac_abort(&operation);
1450 if (ret == 0 && status != PSA_SUCCESS) {
Andrzej Kurek8a045ce2022-12-23 11:00:06 -05001451 ret = PSA_TO_MBEDTLS_ERR(status);
Gilles Peskine449bd832023-01-11 14:50:10 +01001452 }
Neil Armstrong4313f552022-03-02 15:14:07 +01001453#endif /* MBEDTLS_USE_PSA_CRYPTO */
Gilles Peskine449bd832023-01-11 14:50:10 +01001454 if (ret != 0) {
1455 MBEDTLS_SSL_DEBUG_RET(1, "HMAC calculation failed", ret);
1456 return ret;
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001457 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001458 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001459#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Gilles Peskine449bd832023-01-11 14:50:10 +01001460 } else
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001461#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001462 {
Gilles Peskine449bd832023-01-11 14:50:10 +01001463 MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
1464 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001465 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001466
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001467 /* Make extra sure authentication was performed, exactly once */
Gilles Peskine449bd832023-01-11 14:50:10 +01001468 if (auth_done != 1) {
1469 MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
1470 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001471 }
1472
Gilles Peskine449bd832023-01-11 14:50:10 +01001473 MBEDTLS_SSL_DEBUG_MSG(2, ("<= encrypt buf"));
Paul Bakker5121ce52009-01-03 21:22:43 +00001474
Gilles Peskine449bd832023-01-11 14:50:10 +01001475 return 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001476}
1477
Gilles Peskine449bd832023-01-11 14:50:10 +01001478int mbedtls_ssl_decrypt_buf(mbedtls_ssl_context const *ssl,
1479 mbedtls_ssl_transform *transform,
1480 mbedtls_record *rec)
Paul Bakker5121ce52009-01-03 21:22:43 +00001481{
Valerio Settie5707042023-10-11 11:54:42 +02001482#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) || defined(MBEDTLS_SSL_HAVE_AEAD)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001483 size_t olen;
Valerio Settie5707042023-10-11 11:54:42 +02001484#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC || MBEDTLS_SSL_HAVE_AEAD */
Neil Armstrong136f8402022-03-30 10:58:01 +02001485 mbedtls_ssl_mode_t ssl_mode;
Przemyslaw Stekielb97556e2022-02-01 14:52:19 +01001486 int ret;
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001487
Przemyslaw Stekielb97556e2022-02-01 14:52:19 +01001488 int auth_done = 0;
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001489#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Dave Rodgman7d52f2a2023-09-12 16:29:39 +01001490 size_t padlen = 0;
1491 mbedtls_ct_condition_t correct = MBEDTLS_CT_TRUE;
Paul Bakker1e5369c2013-12-19 16:40:57 +01001492#endif
Gilles Peskine449bd832023-01-11 14:50:10 +01001493 unsigned char *data;
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +02001494 /* For an explanation of the additional data length see
Gilles Peskine449bd832023-01-11 14:50:10 +01001495 * the description of ssl_extract_add_data_from_record().
1496 */
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +02001497#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
1498 unsigned char add_data[23 + MBEDTLS_SSL_CID_IN_LEN_MAX];
1499#else
1500 unsigned char add_data[13];
1501#endif
Hanno Beckercab87e62019-04-29 13:52:53 +01001502 size_t add_data_len;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001503
Hanno Beckera18d1322018-01-03 14:27:32 +00001504#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02001505 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001506 ((void) ssl);
1507#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001508
Gilles Peskine449bd832023-01-11 14:50:10 +01001509 MBEDTLS_SSL_DEBUG_MSG(2, ("=> decrypt buf"));
1510 if (rec == NULL ||
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001511 rec->buf == NULL ||
1512 rec->buf_len < rec->data_offset ||
Gilles Peskine449bd832023-01-11 14:50:10 +01001513 rec->buf_len - rec->data_offset < rec->data_len) {
1514 MBEDTLS_SSL_DEBUG_MSG(1, ("bad record structure provided to decrypt_buf"));
1515 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001516 }
1517
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001518 data = rec->buf + rec->data_offset;
Gilles Peskine449bd832023-01-11 14:50:10 +01001519 ssl_mode = mbedtls_ssl_get_mode_from_transform(transform);
Paul Bakker5121ce52009-01-03 21:22:43 +00001520
Hanno Beckera0e20d02019-05-15 14:03:01 +01001521#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +01001522 /*
1523 * Match record's CID with incoming CID.
1524 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001525 if (rec->cid_len != transform->in_cid_len ||
1526 memcmp(rec->cid, transform->in_cid, rec->cid_len) != 0) {
1527 return MBEDTLS_ERR_SSL_UNEXPECTED_CID;
Hanno Becker938489a2019-05-08 13:02:22 +01001528 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001529#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01001530
Hanno Beckerd086bf02021-03-22 13:01:27 +00001531#if defined(MBEDTLS_SSL_SOME_SUITES_USE_STREAM)
Gilles Peskine449bd832023-01-11 14:50:10 +01001532 if (ssl_mode == MBEDTLS_SSL_MODE_STREAM) {
Gilles Peskinefaf0b862023-09-18 14:08:11 +02001533 if (rec->data_len < transform->maclen) {
1534 MBEDTLS_SSL_DEBUG_MSG(1,
1535 ("Record too short for MAC:"
1536 " %" MBEDTLS_PRINTF_SIZET " < %" MBEDTLS_PRINTF_SIZET,
1537 rec->data_len, transform->maclen));
1538 return MBEDTLS_ERR_SSL_INVALID_MAC;
1539 }
1540
Przemyslaw Stekielc8a06fe2022-02-07 10:52:47 +01001541 /* The only supported stream cipher is "NULL",
Gilles Peskinefaf0b862023-09-18 14:08:11 +02001542 * so there's no encryption to do here.*/
Gilles Peskine449bd832023-01-11 14:50:10 +01001543 } else
Hanno Beckerd086bf02021-03-22 13:01:27 +00001544#endif /* MBEDTLS_SSL_SOME_SUITES_USE_STREAM */
Valerio Settie5707042023-10-11 11:54:42 +02001545#if defined(MBEDTLS_SSL_HAVE_AEAD)
Gilles Peskine449bd832023-01-11 14:50:10 +01001546 if (ssl_mode == MBEDTLS_SSL_MODE_AEAD) {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001547 unsigned char iv[12];
Hanno Beckerdf8be222020-05-21 15:30:57 +01001548 unsigned char *dynamic_iv;
1549 size_t dynamic_iv_len;
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001550#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekield66387f2022-02-03 08:55:33 +01001551 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001552#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakkerca4ab492012-04-18 14:23:57 +00001553
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001554 /*
Hanno Beckerdf8be222020-05-21 15:30:57 +01001555 * Extract dynamic part of nonce for AEAD decryption.
1556 *
1557 * Note: In the case of CCM and GCM in TLS 1.2, the dynamic
1558 * part of the IV is prepended to the ciphertext and
1559 * can be chosen freely - in particular, it need not
1560 * agree with the record sequence number.
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001561 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001562 dynamic_iv_len = sizeof(rec->ctr);
1563 if (ssl_transform_aead_dynamic_iv_is_explicit(transform) == 1) {
1564 if (rec->data_len < dynamic_iv_len) {
1565 MBEDTLS_SSL_DEBUG_MSG(1, ("msglen (%" MBEDTLS_PRINTF_SIZET
1566 " ) < explicit_iv_len (%" MBEDTLS_PRINTF_SIZET ") ",
1567 rec->data_len,
1568 dynamic_iv_len));
1569 return MBEDTLS_ERR_SSL_INVALID_MAC;
Hanno Beckerdf8be222020-05-21 15:30:57 +01001570 }
1571 dynamic_iv = data;
1572
1573 data += dynamic_iv_len;
1574 rec->data_offset += dynamic_iv_len;
1575 rec->data_len -= dynamic_iv_len;
Gilles Peskine449bd832023-01-11 14:50:10 +01001576 } else {
Hanno Becker17263802020-05-28 07:05:48 +01001577 dynamic_iv = rec->ctr;
1578 }
Hanno Beckerdf8be222020-05-21 15:30:57 +01001579
1580 /* Check that there's space for the authentication tag. */
Gilles Peskine449bd832023-01-11 14:50:10 +01001581 if (rec->data_len < transform->taglen) {
1582 MBEDTLS_SSL_DEBUG_MSG(1, ("msglen (%" MBEDTLS_PRINTF_SIZET
1583 ") < taglen (%" MBEDTLS_PRINTF_SIZET ") ",
1584 rec->data_len,
1585 transform->taglen));
1586 return MBEDTLS_ERR_SSL_INVALID_MAC;
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001587 }
Hanno Beckerdf8be222020-05-21 15:30:57 +01001588 rec->data_len -= transform->taglen;
Paul Bakker68884e32013-01-07 18:20:04 +01001589
Hanno Beckerdf8be222020-05-21 15:30:57 +01001590 /*
1591 * Prepare nonce from dynamic and static parts.
1592 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001593 ssl_build_record_nonce(iv, sizeof(iv),
1594 transform->iv_dec,
1595 transform->fixed_ivlen,
1596 dynamic_iv,
1597 dynamic_iv_len);
Paul Bakker68884e32013-01-07 18:20:04 +01001598
Hanno Beckerdf8be222020-05-21 15:30:57 +01001599 /*
1600 * Build additional data for AEAD encryption.
1601 * This depends on the TLS version.
1602 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001603 ssl_extract_add_data_from_record(add_data, &add_data_len, rec,
1604 transform->tls_version,
1605 transform->taglen);
1606 MBEDTLS_SSL_DEBUG_BUF(4, "additional data used for AEAD",
1607 add_data, add_data_len);
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001608
Hanno Beckerd96a6522019-07-10 13:55:25 +01001609 /* Because of the check above, we know that there are
Shaun Case8b0ecbc2021-12-20 21:14:10 -08001610 * explicit_iv_len Bytes preceding data, and taglen
Hanno Beckerd96a6522019-07-10 13:55:25 +01001611 * bytes following data + data_len. This justifies
Hanno Becker20016652019-07-10 11:44:13 +01001612 * the debug message and the invocation of
TRodziewicz18efb732021-04-29 23:12:19 +02001613 * mbedtls_cipher_auth_decrypt_ext() below. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001614
Gilles Peskine449bd832023-01-11 14:50:10 +01001615 MBEDTLS_SSL_DEBUG_BUF(4, "IV used", iv, transform->ivlen);
1616 MBEDTLS_SSL_DEBUG_BUF(4, "TAG used", data + rec->data_len,
1617 transform->taglen);
Paul Bakker68884e32013-01-07 18:20:04 +01001618
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001619 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001620 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001621 */
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001622#if defined(MBEDTLS_USE_PSA_CRYPTO)
Gilles Peskine449bd832023-01-11 14:50:10 +01001623 status = psa_aead_decrypt(transform->psa_key_dec,
1624 transform->psa_alg,
1625 iv, transform->ivlen,
1626 add_data, add_data_len,
1627 data, rec->data_len + transform->taglen,
1628 data, rec->buf_len - (data - rec->buf),
1629 &olen);
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001630
Gilles Peskine449bd832023-01-11 14:50:10 +01001631 if (status != PSA_SUCCESS) {
Andrzej Kurek8a045ce2022-12-23 11:00:06 -05001632 ret = PSA_TO_MBEDTLS_ERR(status);
Gilles Peskine449bd832023-01-11 14:50:10 +01001633 MBEDTLS_SSL_DEBUG_RET(1, "psa_aead_decrypt", ret);
1634 return ret;
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001635 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001636#else
Dave Rodgmane4a6f5a2023-11-04 12:20:09 +00001637 if ((ret = mbedtls_cipher_auth_decrypt_ext
1638 (&transform->cipher_ctx_dec,
1639 iv, transform->ivlen,
1640 add_data, add_data_len,
1641 data, rec->data_len + transform->taglen, /* src */
1642 data, rec->buf_len - (size_t) (data - rec->buf), &olen, /* dst */
1643 transform->taglen)) != 0) {
Gilles Peskine449bd832023-01-11 14:50:10 +01001644 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_cipher_auth_decrypt_ext", ret);
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001645
Gilles Peskine449bd832023-01-11 14:50:10 +01001646 if (ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED) {
1647 return MBEDTLS_ERR_SSL_INVALID_MAC;
1648 }
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001649
Gilles Peskine449bd832023-01-11 14:50:10 +01001650 return ret;
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001651 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001652#endif /* MBEDTLS_USE_PSA_CRYPTO */
1653
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001654 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001655
Hanno Beckerd96a6522019-07-10 13:55:25 +01001656 /* Double-check that AEAD decryption doesn't change content length. */
Gilles Peskine449bd832023-01-11 14:50:10 +01001657 if (olen != rec->data_len) {
1658 MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
1659 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001660 }
Gilles Peskine449bd832023-01-11 14:50:10 +01001661 } else
Valerio Settie5707042023-10-11 11:54:42 +02001662#endif /* MBEDTLS_SSL_HAVE_AEAD */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001663#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Gilles Peskine449bd832023-01-11 14:50:10 +01001664 if (ssl_mode == MBEDTLS_SSL_MODE_CBC ||
1665 ssl_mode == MBEDTLS_SSL_MODE_CBC_ETM) {
Paul Bakkere47b34b2013-02-27 14:48:00 +01001666 size_t minlen = 0;
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001667#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekield66387f2022-02-03 08:55:33 +01001668 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001669 size_t part_len;
1670 psa_cipher_operation_t cipher_op = PSA_CIPHER_OPERATION_INIT;
1671#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001672
Paul Bakker5121ce52009-01-03 21:22:43 +00001673 /*
Paul Bakker45829992013-01-03 14:52:21 +01001674 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00001675 */
TRodziewicz0f82ec62021-05-12 17:49:18 +02001676#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +02001677 /* The ciphertext is prefixed with the CBC IV. */
1678 minlen += transform->ivlen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001679#endif
Paul Bakker45829992013-01-03 14:52:21 +01001680
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001681 /* Size considerations:
1682 *
1683 * - The CBC cipher text must not be empty and hence
1684 * at least of size transform->ivlen.
1685 *
1686 * Together with the potential IV-prefix, this explains
1687 * the first of the two checks below.
1688 *
1689 * - The record must contain a MAC, either in plain or
1690 * encrypted, depending on whether Encrypt-then-MAC
1691 * is used or not.
1692 * - If it is, the message contains the IV-prefix,
1693 * the CBC ciphertext, and the MAC.
1694 * - If it is not, the padded plaintext, and hence
1695 * the CBC ciphertext, has at least length maclen + 1
1696 * because there is at least the padding length byte.
1697 *
1698 * As the CBC ciphertext is not empty, both cases give the
1699 * lower bound minlen + maclen + 1 on the record size, which
1700 * we test for in the second check below.
1701 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001702 if (rec->data_len < minlen + transform->ivlen ||
1703 rec->data_len < minlen + transform->maclen + 1) {
1704 MBEDTLS_SSL_DEBUG_MSG(1, ("msglen (%" MBEDTLS_PRINTF_SIZET
1705 ") < max( ivlen(%" MBEDTLS_PRINTF_SIZET
1706 "), maclen (%" MBEDTLS_PRINTF_SIZET ") "
1707 "+ 1 ) ( + expl IV )",
1708 rec->data_len,
1709 transform->ivlen,
1710 transform->maclen));
1711 return MBEDTLS_ERR_SSL_INVALID_MAC;
Paul Bakker45829992013-01-03 14:52:21 +01001712 }
1713
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001714 /*
1715 * Authenticate before decrypt if enabled
1716 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001717#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Gilles Peskine449bd832023-01-11 14:50:10 +01001718 if (ssl_mode == MBEDTLS_SSL_MODE_CBC_ETM) {
Neil Armstrong26e6d672022-02-23 09:30:33 +01001719#if defined(MBEDTLS_USE_PSA_CRYPTO)
1720 psa_mac_operation_t operation = PSA_MAC_OPERATION_INIT;
1721#else
Hanno Becker992b6872017-11-09 18:57:39 +00001722 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Neil Armstrong26e6d672022-02-23 09:30:33 +01001723#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001724
Gilles Peskine449bd832023-01-11 14:50:10 +01001725 MBEDTLS_SSL_DEBUG_MSG(3, ("using encrypt then mac"));
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001726
Hanno Beckerd96a6522019-07-10 13:55:25 +01001727 /* Update data_len in tandem with add_data.
1728 *
1729 * The subtraction is safe because of the previous check
1730 * data_len >= minlen + maclen + 1.
1731 *
1732 * Afterwards, we know that data + data_len is followed by at
1733 * least maclen Bytes, which justifies the call to
Gabor Mezei90437e32021-10-20 11:59:27 +02001734 * mbedtls_ct_memcmp() below.
Hanno Beckerd96a6522019-07-10 13:55:25 +01001735 *
1736 * Further, we still know that data_len > minlen */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001737 rec->data_len -= transform->maclen;
Gilles Peskine449bd832023-01-11 14:50:10 +01001738 ssl_extract_add_data_from_record(add_data, &add_data_len, rec,
1739 transform->tls_version,
1740 transform->taglen);
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001741
Hanno Beckerd96a6522019-07-10 13:55:25 +01001742 /* Calculate expected MAC. */
Gilles Peskine449bd832023-01-11 14:50:10 +01001743 MBEDTLS_SSL_DEBUG_BUF(4, "MAC'd meta-data", add_data,
1744 add_data_len);
Neil Armstrong26e6d672022-02-23 09:30:33 +01001745#if defined(MBEDTLS_USE_PSA_CRYPTO)
Gilles Peskine449bd832023-01-11 14:50:10 +01001746 status = psa_mac_verify_setup(&operation, transform->psa_mac_dec,
1747 transform->psa_mac_alg);
1748 if (status != PSA_SUCCESS) {
Neil Armstrong26e6d672022-02-23 09:30:33 +01001749 goto hmac_failed_etm_enabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001750 }
Neil Armstrong26e6d672022-02-23 09:30:33 +01001751
Gilles Peskine449bd832023-01-11 14:50:10 +01001752 status = psa_mac_update(&operation, add_data, add_data_len);
1753 if (status != PSA_SUCCESS) {
Neil Armstrong26e6d672022-02-23 09:30:33 +01001754 goto hmac_failed_etm_enabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001755 }
Neil Armstrong26e6d672022-02-23 09:30:33 +01001756
Gilles Peskine449bd832023-01-11 14:50:10 +01001757 status = psa_mac_update(&operation, data, rec->data_len);
1758 if (status != PSA_SUCCESS) {
Neil Armstrong26e6d672022-02-23 09:30:33 +01001759 goto hmac_failed_etm_enabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001760 }
Neil Armstrong26e6d672022-02-23 09:30:33 +01001761
1762 /* Compare expected MAC with MAC at the end of the record. */
Gilles Peskine449bd832023-01-11 14:50:10 +01001763 status = psa_mac_verify_finish(&operation, data + rec->data_len,
1764 transform->maclen);
1765 if (status != PSA_SUCCESS) {
Neil Armstrong26e6d672022-02-23 09:30:33 +01001766 goto hmac_failed_etm_enabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001767 }
Neil Armstrong26e6d672022-02-23 09:30:33 +01001768#else
Gilles Peskine449bd832023-01-11 14:50:10 +01001769 ret = mbedtls_md_hmac_update(&transform->md_ctx_dec, add_data,
1770 add_data_len);
1771 if (ret != 0) {
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001772 goto hmac_failed_etm_enabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001773 }
1774 ret = mbedtls_md_hmac_update(&transform->md_ctx_dec,
1775 data, rec->data_len);
1776 if (ret != 0) {
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001777 goto hmac_failed_etm_enabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001778 }
1779 ret = mbedtls_md_hmac_finish(&transform->md_ctx_dec, mac_expect);
1780 if (ret != 0) {
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001781 goto hmac_failed_etm_enabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001782 }
1783 ret = mbedtls_md_hmac_reset(&transform->md_ctx_dec);
1784 if (ret != 0) {
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001785 goto hmac_failed_etm_enabled;
Gilles Peskine449bd832023-01-11 14:50:10 +01001786 }
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001787
Gilles Peskine449bd832023-01-11 14:50:10 +01001788 MBEDTLS_SSL_DEBUG_BUF(4, "message mac", data + rec->data_len,
1789 transform->maclen);
1790 MBEDTLS_SSL_DEBUG_BUF(4, "expected mac", mac_expect,
1791 transform->maclen);
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001792
Hanno Beckerd96a6522019-07-10 13:55:25 +01001793 /* Compare expected MAC with MAC at the end of the record. */
Gilles Peskine449bd832023-01-11 14:50:10 +01001794 if (mbedtls_ct_memcmp(data + rec->data_len, mac_expect,
1795 transform->maclen) != 0) {
1796 MBEDTLS_SSL_DEBUG_MSG(1, ("message mac does not match"));
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001797 ret = MBEDTLS_ERR_SSL_INVALID_MAC;
1798 goto hmac_failed_etm_enabled;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001799 }
Neil Armstrong26e6d672022-02-23 09:30:33 +01001800#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001801 auth_done++;
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001802
Gilles Peskine449bd832023-01-11 14:50:10 +01001803hmac_failed_etm_enabled:
Neil Armstrong26e6d672022-02-23 09:30:33 +01001804#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek8a045ce2022-12-23 11:00:06 -05001805 ret = PSA_TO_MBEDTLS_ERR(status);
Gilles Peskine449bd832023-01-11 14:50:10 +01001806 status = psa_mac_abort(&operation);
1807 if (ret == 0 && status != PSA_SUCCESS) {
Andrzej Kurek8a045ce2022-12-23 11:00:06 -05001808 ret = PSA_TO_MBEDTLS_ERR(status);
Gilles Peskine449bd832023-01-11 14:50:10 +01001809 }
Neil Armstrong26e6d672022-02-23 09:30:33 +01001810#else
Gilles Peskine449bd832023-01-11 14:50:10 +01001811 mbedtls_platform_zeroize(mac_expect, transform->maclen);
Neil Armstrong4313f552022-03-02 15:14:07 +01001812#endif /* MBEDTLS_USE_PSA_CRYPTO */
Gilles Peskine449bd832023-01-11 14:50:10 +01001813 if (ret != 0) {
1814 if (ret != MBEDTLS_ERR_SSL_INVALID_MAC) {
1815 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_hmac_xxx", ret);
1816 }
1817 return ret;
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001818 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001819 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001820#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001821
1822 /*
1823 * Check length sanity
1824 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01001825
1826 /* We know from above that data_len > minlen >= 0,
1827 * so the following check in particular implies that
1828 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Gilles Peskine449bd832023-01-11 14:50:10 +01001829 if (rec->data_len % transform->ivlen != 0) {
1830 MBEDTLS_SSL_DEBUG_MSG(1, ("msglen (%" MBEDTLS_PRINTF_SIZET
1831 ") %% ivlen (%" MBEDTLS_PRINTF_SIZET ") != 0",
1832 rec->data_len, transform->ivlen));
1833 return MBEDTLS_ERR_SSL_INVALID_MAC;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001834 }
1835
TRodziewicz0f82ec62021-05-12 17:49:18 +02001836#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001837 /*
TRodziewicz0f82ec62021-05-12 17:49:18 +02001838 * Initialize for prepended IV for block cipher in TLS v1.2
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001839 */
TRodziewicz345165c2021-07-06 13:42:11 +02001840 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
Gilles Peskine449bd832023-01-11 14:50:10 +01001841 memcpy(transform->iv_dec, data, transform->ivlen);
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001842
TRodziewicz345165c2021-07-06 13:42:11 +02001843 data += transform->ivlen;
1844 rec->data_offset += transform->ivlen;
1845 rec->data_len -= transform->ivlen;
TRodziewicz0f82ec62021-05-12 17:49:18 +02001846#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001847
Hanno Beckerd96a6522019-07-10 13:55:25 +01001848 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
1849
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001850#if defined(MBEDTLS_USE_PSA_CRYPTO)
Gilles Peskine449bd832023-01-11 14:50:10 +01001851 status = psa_cipher_decrypt_setup(&cipher_op,
1852 transform->psa_key_dec, transform->psa_alg);
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001853
Gilles Peskine449bd832023-01-11 14:50:10 +01001854 if (status != PSA_SUCCESS) {
Andrzej Kurek8a045ce2022-12-23 11:00:06 -05001855 ret = PSA_TO_MBEDTLS_ERR(status);
Gilles Peskine449bd832023-01-11 14:50:10 +01001856 MBEDTLS_SSL_DEBUG_RET(1, "psa_cipher_decrypt_setup", ret);
1857 return ret;
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001858 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001859
Gilles Peskine449bd832023-01-11 14:50:10 +01001860 status = psa_cipher_set_iv(&cipher_op, transform->iv_dec, transform->ivlen);
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001861
Gilles Peskine449bd832023-01-11 14:50:10 +01001862 if (status != PSA_SUCCESS) {
Andrzej Kurek8a045ce2022-12-23 11:00:06 -05001863 ret = PSA_TO_MBEDTLS_ERR(status);
Gilles Peskine449bd832023-01-11 14:50:10 +01001864 MBEDTLS_SSL_DEBUG_RET(1, "psa_cipher_set_iv", ret);
1865 return ret;
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001866 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001867
Gilles Peskine449bd832023-01-11 14:50:10 +01001868 status = psa_cipher_update(&cipher_op,
1869 data, rec->data_len,
1870 data, rec->data_len, &olen);
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001871
Gilles Peskine449bd832023-01-11 14:50:10 +01001872 if (status != PSA_SUCCESS) {
Andrzej Kurek8a045ce2022-12-23 11:00:06 -05001873 ret = PSA_TO_MBEDTLS_ERR(status);
Gilles Peskine449bd832023-01-11 14:50:10 +01001874 MBEDTLS_SSL_DEBUG_RET(1, "psa_cipher_update", ret);
1875 return ret;
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001876 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001877
Gilles Peskine449bd832023-01-11 14:50:10 +01001878 status = psa_cipher_finish(&cipher_op,
1879 data + olen, rec->data_len - olen,
1880 &part_len);
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001881
Gilles Peskine449bd832023-01-11 14:50:10 +01001882 if (status != PSA_SUCCESS) {
Andrzej Kurek8a045ce2022-12-23 11:00:06 -05001883 ret = PSA_TO_MBEDTLS_ERR(status);
Gilles Peskine449bd832023-01-11 14:50:10 +01001884 MBEDTLS_SSL_DEBUG_RET(1, "psa_cipher_finish", ret);
1885 return ret;
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001886 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001887
1888 olen += part_len;
1889#else
1890
Gilles Peskine449bd832023-01-11 14:50:10 +01001891 if ((ret = mbedtls_cipher_crypt(&transform->cipher_ctx_dec,
1892 transform->iv_dec, transform->ivlen,
1893 data, rec->data_len, data, &olen)) != 0) {
1894 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_cipher_crypt", ret);
1895 return ret;
Paul Bakkercca5b812013-08-31 17:40:26 +02001896 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001897#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001898
Hanno Beckerd96a6522019-07-10 13:55:25 +01001899 /* Double-check that length hasn't changed during decryption. */
Gilles Peskine449bd832023-01-11 14:50:10 +01001900 if (rec->data_len != olen) {
1901 MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
1902 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Paul Bakkercca5b812013-08-31 17:40:26 +02001903 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001904
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001905 /* Safe since data_len >= minlen + maclen + 1, so after having
1906 * subtracted at most minlen and maclen up to this point,
Hanno Beckerd96a6522019-07-10 13:55:25 +01001907 * data_len > 0 (because of data_len % ivlen == 0, it's actually
1908 * >= ivlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001909 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01001910
Gilles Peskine449bd832023-01-11 14:50:10 +01001911 if (auth_done == 1) {
Dave Rodgmanb7825ce2023-08-10 11:58:18 +01001912 const mbedtls_ct_condition_t ge = mbedtls_ct_uint_ge(
Gilles Peskine449bd832023-01-11 14:50:10 +01001913 rec->data_len,
1914 padlen + 1);
Dave Rodgman7d52f2a2023-09-12 16:29:39 +01001915 correct = mbedtls_ct_bool_and(ge, correct);
Dave Rodgman98ddc012023-08-10 12:11:31 +01001916 padlen = mbedtls_ct_size_if_else_0(ge, padlen);
Gilles Peskine449bd832023-01-11 14:50:10 +01001917 } else {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001918#if defined(MBEDTLS_SSL_DEBUG_ALL)
Gilles Peskine449bd832023-01-11 14:50:10 +01001919 if (rec->data_len < transform->maclen + padlen + 1) {
1920 MBEDTLS_SSL_DEBUG_MSG(1, ("msglen (%" MBEDTLS_PRINTF_SIZET
1921 ") < maclen (%" MBEDTLS_PRINTF_SIZET
1922 ") + padlen (%" MBEDTLS_PRINTF_SIZET ")",
1923 rec->data_len,
1924 transform->maclen,
1925 padlen + 1));
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001926 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01001927#endif
Dave Rodgmanb7825ce2023-08-10 11:58:18 +01001928 const mbedtls_ct_condition_t ge = mbedtls_ct_uint_ge(
Gilles Peskine449bd832023-01-11 14:50:10 +01001929 rec->data_len,
1930 transform->maclen + padlen + 1);
Dave Rodgman7d52f2a2023-09-12 16:29:39 +01001931 correct = mbedtls_ct_bool_and(ge, correct);
Dave Rodgman98ddc012023-08-10 12:11:31 +01001932 padlen = mbedtls_ct_size_if_else_0(ge, padlen);
Paul Bakker45829992013-01-03 14:52:21 +01001933 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001934
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001935 padlen++;
1936
1937 /* Regardless of the validity of the padding,
1938 * we have data_len >= padlen here. */
1939
TRodziewicz0f82ec62021-05-12 17:49:18 +02001940#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001941 /* The padding check involves a series of up to 256
Gilles Peskine449bd832023-01-11 14:50:10 +01001942 * consecutive memory reads at the end of the record
1943 * plaintext buffer. In order to hide the length and
1944 * validity of the padding, always perform exactly
1945 * `min(256,plaintext_len)` reads (but take into account
1946 * only the last `padlen` bytes for the padding check). */
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001947 size_t pad_count = 0;
Gilles Peskine449bd832023-01-11 14:50:10 +01001948 volatile unsigned char * const check = data;
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001949
1950 /* Index of first padding byte; it has been ensured above
Gilles Peskine449bd832023-01-11 14:50:10 +01001951 * that the subtraction is safe. */
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001952 size_t const padding_idx = rec->data_len - padlen;
1953 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
1954 size_t const start_idx = rec->data_len - num_checks;
1955 size_t idx;
1956
Gilles Peskine449bd832023-01-11 14:50:10 +01001957 for (idx = start_idx; idx < rec->data_len; idx++) {
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001958 /* pad_count += (idx >= padding_idx) &&
Gilles Peskine449bd832023-01-11 14:50:10 +01001959 * (check[idx] == padlen - 1);
1960 */
Dave Rodgmanb7825ce2023-08-10 11:58:18 +01001961 const mbedtls_ct_condition_t a = mbedtls_ct_uint_ge(idx, padding_idx);
Dave Rodgman98ddc012023-08-10 12:11:31 +01001962 size_t increment = mbedtls_ct_size_if_else_0(a, 1);
Dave Rodgmanb7825ce2023-08-10 11:58:18 +01001963 const mbedtls_ct_condition_t b = mbedtls_ct_uint_eq(check[idx], padlen - 1);
Dave Rodgman98ddc012023-08-10 12:11:31 +01001964 increment = mbedtls_ct_size_if_else_0(b, increment);
Dave Rodgmana81373f2023-05-17 12:36:01 +01001965 pad_count += increment;
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001966 }
Dave Rodgman7d52f2a2023-09-12 16:29:39 +01001967 correct = mbedtls_ct_bool_and(mbedtls_ct_uint_eq(pad_count, padlen), correct);
Paul Bakkere47b34b2013-02-27 14:48:00 +01001968
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001969#if defined(MBEDTLS_SSL_DEBUG_ALL)
Dave Rodgman7d52f2a2023-09-12 16:29:39 +01001970 if (padlen > 0 && correct == MBEDTLS_CT_FALSE) {
Gilles Peskine449bd832023-01-11 14:50:10 +01001971 MBEDTLS_SSL_DEBUG_MSG(1, ("bad padding byte detected"));
1972 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01001973#endif
Dave Rodgman7d52f2a2023-09-12 16:29:39 +01001974 padlen = mbedtls_ct_size_if_else_0(correct, padlen);
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001975
TRodziewicz0f82ec62021-05-12 17:49:18 +02001976#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001977
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001978 /* If the padding was found to be invalid, padlen == 0
1979 * and the subtraction is safe. If the padding was found valid,
1980 * padlen hasn't been changed and the previous assertion
1981 * data_len >= padlen still holds. */
1982 rec->data_len -= padlen;
Gilles Peskine449bd832023-01-11 14:50:10 +01001983 } else
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001984#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001985 {
Gilles Peskine449bd832023-01-11 14:50:10 +01001986 MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
1987 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001988 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001989
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001990#if defined(MBEDTLS_SSL_DEBUG_ALL)
Gilles Peskine449bd832023-01-11 14:50:10 +01001991 MBEDTLS_SSL_DEBUG_BUF(4, "raw buffer after decryption",
1992 data, rec->data_len);
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001993#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001994
1995 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001996 * Authenticate if not done yet.
1997 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00001998 */
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001999#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Gilles Peskine449bd832023-01-11 14:50:10 +01002000 if (auth_done == 0) {
Paul Elliott5260ce22022-05-09 18:15:54 +01002001 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD] = { 0 };
2002 unsigned char mac_peer[MBEDTLS_SSL_MAC_ADD] = { 0 };
Paul Bakker1e5369c2013-12-19 16:40:57 +01002003
Gilles Peskinefaf0b862023-09-18 14:08:11 +02002004 /* For CBC+MAC, If the initial value of padlen was such that
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002005 * data_len < maclen + padlen + 1, then padlen
2006 * got reset to 1, and the initial check
2007 * data_len >= minlen + maclen + 1
2008 * guarantees that at this point we still
2009 * have at least data_len >= maclen.
2010 *
2011 * If the initial value of padlen was such that
2012 * data_len >= maclen + padlen + 1, then we have
2013 * subtracted either padlen + 1 (if the padding was correct)
2014 * or 0 (if the padding was incorrect) since then,
2015 * hence data_len >= maclen in any case.
Gilles Peskinefaf0b862023-09-18 14:08:11 +02002016 *
2017 * For stream ciphers, we checked above that
2018 * data_len >= maclen.
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002019 */
2020 rec->data_len -= transform->maclen;
Gilles Peskine449bd832023-01-11 14:50:10 +01002021 ssl_extract_add_data_from_record(add_data, &add_data_len, rec,
2022 transform->tls_version,
2023 transform->taglen);
Paul Bakker5121ce52009-01-03 21:22:43 +00002024
TRodziewicz0f82ec62021-05-12 17:49:18 +02002025#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01002026 /*
Gilles Peskine449bd832023-01-11 14:50:10 +01002027 * The next two sizes are the minimum and maximum values of
2028 * data_len over all padlen values.
2029 *
2030 * They're independent of padlen, since we previously did
2031 * data_len -= padlen.
2032 *
2033 * Note that max_len + maclen is never more than the buffer
2034 * length, as we previously did in_msglen -= maclen too.
2035 */
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01002036 const size_t max_len = rec->data_len + padlen;
Gilles Peskine449bd832023-01-11 14:50:10 +01002037 const size_t min_len = (max_len > 256) ? max_len - 256 : 0;
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01002038
Neil Armstronge8589962022-02-25 15:14:29 +01002039#if defined(MBEDTLS_USE_PSA_CRYPTO)
Gilles Peskine449bd832023-01-11 14:50:10 +01002040 ret = mbedtls_ct_hmac(transform->psa_mac_dec,
2041 transform->psa_mac_alg,
2042 add_data, add_data_len,
2043 data, rec->data_len, min_len, max_len,
2044 mac_expect);
Neil Armstronge8589962022-02-25 15:14:29 +01002045#else
Gilles Peskine449bd832023-01-11 14:50:10 +01002046 ret = mbedtls_ct_hmac(&transform->md_ctx_dec,
2047 add_data, add_data_len,
2048 data, rec->data_len, min_len, max_len,
2049 mac_expect);
Neil Armstronge8589962022-02-25 15:14:29 +01002050#endif /* MBEDTLS_USE_PSA_CRYPTO */
Gilles Peskine449bd832023-01-11 14:50:10 +01002051 if (ret != 0) {
2052 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ct_hmac", ret);
Gilles Peskined5ba50e2021-12-10 21:33:21 +01002053 goto hmac_failed_etm_disabled;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002054 }
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01002055
Gilles Peskine449bd832023-01-11 14:50:10 +01002056 mbedtls_ct_memcpy_offset(mac_peer, data,
2057 rec->data_len,
2058 min_len, max_len,
2059 transform->maclen);
TRodziewicz0f82ec62021-05-12 17:49:18 +02002060#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002061
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002062#if defined(MBEDTLS_SSL_DEBUG_ALL)
Gilles Peskine449bd832023-01-11 14:50:10 +01002063 MBEDTLS_SSL_DEBUG_BUF(4, "expected mac", mac_expect, transform->maclen);
2064 MBEDTLS_SSL_DEBUG_BUF(4, "message mac", mac_peer, transform->maclen);
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002065#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002066
Gilles Peskine449bd832023-01-11 14:50:10 +01002067 if (mbedtls_ct_memcmp(mac_peer, mac_expect,
2068 transform->maclen) != 0) {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002069#if defined(MBEDTLS_SSL_DEBUG_ALL)
Gilles Peskine449bd832023-01-11 14:50:10 +01002070 MBEDTLS_SSL_DEBUG_MSG(1, ("message mac does not match"));
Paul Bakkere47b34b2013-02-27 14:48:00 +01002071#endif
Dave Rodgman7d52f2a2023-09-12 16:29:39 +01002072 correct = MBEDTLS_CT_FALSE;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002073 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002074 auth_done++;
Gilles Peskined5ba50e2021-12-10 21:33:21 +01002075
Gilles Peskine449bd832023-01-11 14:50:10 +01002076hmac_failed_etm_disabled:
2077 mbedtls_platform_zeroize(mac_peer, transform->maclen);
2078 mbedtls_platform_zeroize(mac_expect, transform->maclen);
2079 if (ret != 0) {
2080 return ret;
2081 }
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002082 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01002083
2084 /*
2085 * Finally check the correct flag
2086 */
Dave Rodgman7d52f2a2023-09-12 16:29:39 +01002087 if (correct == MBEDTLS_CT_FALSE) {
Gilles Peskine449bd832023-01-11 14:50:10 +01002088 return MBEDTLS_ERR_SSL_INVALID_MAC;
2089 }
Hanno Beckerfd86ca82020-11-30 08:54:23 +00002090#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002091
2092 /* Make extra sure authentication was performed, exactly once */
Gilles Peskine449bd832023-01-11 14:50:10 +01002093 if (auth_done != 1) {
2094 MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
2095 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002096 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002097
Ronald Cron6f135e12021-12-08 16:57:54 +01002098#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Gilles Peskine449bd832023-01-11 14:50:10 +01002099 if (transform->tls_version == MBEDTLS_SSL_VERSION_TLS1_3) {
Hanno Beckerccc13d02020-05-04 12:30:04 +01002100 /* Remove inner padding and infer true content type. */
Gilles Peskine449bd832023-01-11 14:50:10 +01002101 ret = ssl_parse_inner_plaintext(data, &rec->data_len,
2102 &rec->type);
Hanno Beckerccc13d02020-05-04 12:30:04 +01002103
Gilles Peskine449bd832023-01-11 14:50:10 +01002104 if (ret != 0) {
2105 return MBEDTLS_ERR_SSL_INVALID_RECORD;
2106 }
Hanno Beckerccc13d02020-05-04 12:30:04 +01002107 }
Ronald Cron6f135e12021-12-08 16:57:54 +01002108#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Beckerccc13d02020-05-04 12:30:04 +01002109
Hanno Beckera0e20d02019-05-15 14:03:01 +01002110#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Gilles Peskine449bd832023-01-11 14:50:10 +01002111 if (rec->cid_len != 0) {
2112 ret = ssl_parse_inner_plaintext(data, &rec->data_len,
2113 &rec->type);
2114 if (ret != 0) {
2115 return MBEDTLS_ERR_SSL_INVALID_RECORD;
2116 }
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002117 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01002118#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002119
Gilles Peskine449bd832023-01-11 14:50:10 +01002120 MBEDTLS_SSL_DEBUG_MSG(2, ("<= decrypt buf"));
Paul Bakker5121ce52009-01-03 21:22:43 +00002121
Gilles Peskine449bd832023-01-11 14:50:10 +01002122 return 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00002123}
2124
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002125#undef MAC_NONE
2126#undef MAC_PLAINTEXT
2127#undef MAC_CIPHERTEXT
2128
Paul Bakker5121ce52009-01-03 21:22:43 +00002129/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002130 * Fill the input message buffer by appending data to it.
2131 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002132 *
2133 * If we return 0, is it guaranteed that (at least) nb_want bytes are
2134 * available (from this read and/or a previous one). Otherwise, an error code
2135 * is returned (possibly EOF or WANT_READ).
2136 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002137 * With stream transport (TLS) on success ssl->in_left == nb_want, but
2138 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
2139 * since we always read a whole datagram at once.
2140 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02002141 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002142 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00002143 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002144int mbedtls_ssl_fetch_input(mbedtls_ssl_context *ssl, size_t nb_want)
Paul Bakker5121ce52009-01-03 21:22:43 +00002145{
Janos Follath865b3eb2019-12-16 11:46:15 +00002146 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00002147 size_t len;
Darryl Greenb33cc762019-11-28 14:29:44 +00002148#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
2149 size_t in_buf_len = ssl->in_buf_len;
2150#else
2151 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
2152#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002153
Gilles Peskine449bd832023-01-11 14:50:10 +01002154 MBEDTLS_SSL_DEBUG_MSG(2, ("=> fetch input"));
Paul Bakker5121ce52009-01-03 21:22:43 +00002155
Gilles Peskine449bd832023-01-11 14:50:10 +01002156 if (ssl->f_recv == NULL && ssl->f_recv_timeout == NULL) {
2157 MBEDTLS_SSL_DEBUG_MSG(1, ("Bad usage of mbedtls_ssl_set_bio() "));
2158 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002159 }
2160
Gilles Peskine449bd832023-01-11 14:50:10 +01002161 if (nb_want > in_buf_len - (size_t) (ssl->in_hdr - ssl->in_buf)) {
2162 MBEDTLS_SSL_DEBUG_MSG(1, ("requesting more data than fits"));
2163 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002164 }
2165
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002166#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01002167 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002168 uint32_t timeout;
2169
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002170 /*
2171 * The point is, we need to always read a full datagram at once, so we
2172 * sometimes read more then requested, and handle the additional data.
2173 * It could be the rest of the current record (while fetching the
2174 * header) and/or some other records in the same datagram.
2175 */
2176
2177 /*
2178 * Move to the next record in the already read datagram if applicable
2179 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002180 if (ssl->next_record_offset != 0) {
2181 if (ssl->in_left < ssl->next_record_offset) {
2182 MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
2183 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002184 }
2185
2186 ssl->in_left -= ssl->next_record_offset;
2187
Gilles Peskine449bd832023-01-11 14:50:10 +01002188 if (ssl->in_left != 0) {
2189 MBEDTLS_SSL_DEBUG_MSG(2, ("next record in same datagram, offset: %"
2190 MBEDTLS_PRINTF_SIZET,
2191 ssl->next_record_offset));
2192 memmove(ssl->in_hdr,
2193 ssl->in_hdr + ssl->next_record_offset,
2194 ssl->in_left);
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002195 }
2196
2197 ssl->next_record_offset = 0;
2198 }
2199
Gilles Peskine449bd832023-01-11 14:50:10 +01002200 MBEDTLS_SSL_DEBUG_MSG(2, ("in_left: %" MBEDTLS_PRINTF_SIZET
2201 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
2202 ssl->in_left, nb_want));
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002203
2204 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002205 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002206 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002207 if (nb_want <= ssl->in_left) {
2208 MBEDTLS_SSL_DEBUG_MSG(2, ("<= fetch input"));
2209 return 0;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002210 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002211
2212 /*
Antonin Décimo36e89b52019-01-23 15:24:37 +01002213 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002214 * are not at the beginning of a new record, the caller did something
2215 * wrong.
2216 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002217 if (ssl->in_left != 0) {
2218 MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
2219 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002220 }
2221
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002222 /*
2223 * Don't even try to read if time's out already.
2224 * This avoids by-passing the timer when repeatedly receiving messages
2225 * that will end up being dropped.
2226 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002227 if (mbedtls_ssl_check_timer(ssl) != 0) {
2228 MBEDTLS_SSL_DEBUG_MSG(2, ("timer has expired"));
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002229 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Gilles Peskine449bd832023-01-11 14:50:10 +01002230 } else {
Dave Rodgmane4a6f5a2023-11-04 12:20:09 +00002231 len = in_buf_len - (size_t) (ssl->in_hdr - ssl->in_buf);
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002232
Gilles Peskine449bd832023-01-11 14:50:10 +01002233 if (mbedtls_ssl_is_handshake_over(ssl) == 0) {
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002234 timeout = ssl->handshake->retransmit_timeout;
Gilles Peskine449bd832023-01-11 14:50:10 +01002235 } else {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002236 timeout = ssl->conf->read_timeout;
Gilles Peskine449bd832023-01-11 14:50:10 +01002237 }
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002238
Gilles Peskine449bd832023-01-11 14:50:10 +01002239 MBEDTLS_SSL_DEBUG_MSG(3, ("f_recv_timeout: %lu ms", (unsigned long) timeout));
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002240
Gilles Peskine449bd832023-01-11 14:50:10 +01002241 if (ssl->f_recv_timeout != NULL) {
2242 ret = ssl->f_recv_timeout(ssl->p_bio, ssl->in_hdr, len,
2243 timeout);
2244 } else {
2245 ret = ssl->f_recv(ssl->p_bio, ssl->in_hdr, len);
2246 }
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002247
Gilles Peskine449bd832023-01-11 14:50:10 +01002248 MBEDTLS_SSL_DEBUG_RET(2, "ssl->f_recv(_timeout)", ret);
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002249
Gilles Peskine449bd832023-01-11 14:50:10 +01002250 if (ret == 0) {
2251 return MBEDTLS_ERR_SSL_CONN_EOF;
2252 }
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002253 }
2254
Gilles Peskine449bd832023-01-11 14:50:10 +01002255 if (ret == MBEDTLS_ERR_SSL_TIMEOUT) {
2256 MBEDTLS_SSL_DEBUG_MSG(2, ("timeout"));
2257 mbedtls_ssl_set_timer(ssl, 0);
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002258
Gilles Peskine449bd832023-01-11 14:50:10 +01002259 if (ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER) {
2260 if (ssl_double_retransmit_timeout(ssl) != 0) {
2261 MBEDTLS_SSL_DEBUG_MSG(1, ("handshake timeout"));
2262 return MBEDTLS_ERR_SSL_TIMEOUT;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002263 }
2264
Gilles Peskine449bd832023-01-11 14:50:10 +01002265 if ((ret = mbedtls_ssl_resend(ssl)) != 0) {
2266 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_resend", ret);
2267 return ret;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002268 }
2269
Gilles Peskine449bd832023-01-11 14:50:10 +01002270 return MBEDTLS_ERR_SSL_WANT_READ;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002271 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002272#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Gilles Peskine449bd832023-01-11 14:50:10 +01002273 else if (ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
2274 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING) {
2275 if ((ret = mbedtls_ssl_resend_hello_request(ssl)) != 0) {
2276 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_resend_hello_request",
2277 ret);
2278 return ret;
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002279 }
2280
Gilles Peskine449bd832023-01-11 14:50:10 +01002281 return MBEDTLS_ERR_SSL_WANT_READ;
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002282 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002283#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002284 }
2285
Gilles Peskine449bd832023-01-11 14:50:10 +01002286 if (ret < 0) {
2287 return ret;
2288 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002289
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002290 ssl->in_left = ret;
Gilles Peskine449bd832023-01-11 14:50:10 +01002291 } else
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002292#endif
2293 {
Gilles Peskine449bd832023-01-11 14:50:10 +01002294 MBEDTLS_SSL_DEBUG_MSG(2, ("in_left: %" MBEDTLS_PRINTF_SIZET
2295 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
2296 ssl->in_left, nb_want));
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002297
Gilles Peskine449bd832023-01-11 14:50:10 +01002298 while (ssl->in_left < nb_want) {
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002299 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02002300
Gilles Peskine449bd832023-01-11 14:50:10 +01002301 if (mbedtls_ssl_check_timer(ssl) != 0) {
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02002302 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Gilles Peskine449bd832023-01-11 14:50:10 +01002303 } else {
2304 if (ssl->f_recv_timeout != NULL) {
2305 ret = ssl->f_recv_timeout(ssl->p_bio,
2306 ssl->in_hdr + ssl->in_left, len,
2307 ssl->conf->read_timeout);
2308 } else {
2309 ret = ssl->f_recv(ssl->p_bio,
2310 ssl->in_hdr + ssl->in_left, len);
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002311 }
2312 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002313
Gilles Peskine449bd832023-01-11 14:50:10 +01002314 MBEDTLS_SSL_DEBUG_MSG(2, ("in_left: %" MBEDTLS_PRINTF_SIZET
2315 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
2316 ssl->in_left, nb_want));
2317 MBEDTLS_SSL_DEBUG_RET(2, "ssl->f_recv(_timeout)", ret);
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002318
Gilles Peskine449bd832023-01-11 14:50:10 +01002319 if (ret == 0) {
2320 return MBEDTLS_ERR_SSL_CONN_EOF;
2321 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002322
Gilles Peskine449bd832023-01-11 14:50:10 +01002323 if (ret < 0) {
2324 return ret;
2325 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002326
Dave Rodgman4a5c9ee2023-02-10 16:03:44 +00002327 if ((size_t) ret > len) {
Gilles Peskine449bd832023-01-11 14:50:10 +01002328 MBEDTLS_SSL_DEBUG_MSG(1,
2329 ("f_recv returned %d bytes but only %" MBEDTLS_PRINTF_SIZET
2330 " were requested",
2331 ret, len));
2332 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
mohammad16035bd15cb2018-02-28 04:30:59 -08002333 }
2334
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002335 ssl->in_left += ret;
2336 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002337 }
2338
Gilles Peskine449bd832023-01-11 14:50:10 +01002339 MBEDTLS_SSL_DEBUG_MSG(2, ("<= fetch input"));
Paul Bakker5121ce52009-01-03 21:22:43 +00002340
Gilles Peskine449bd832023-01-11 14:50:10 +01002341 return 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00002342}
2343
2344/*
2345 * Flush any data not yet written
2346 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002347int mbedtls_ssl_flush_output(mbedtls_ssl_context *ssl)
Paul Bakker5121ce52009-01-03 21:22:43 +00002348{
Janos Follath865b3eb2019-12-16 11:46:15 +00002349 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker04484622018-08-06 09:49:38 +01002350 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00002351
Gilles Peskine449bd832023-01-11 14:50:10 +01002352 MBEDTLS_SSL_DEBUG_MSG(2, ("=> flush output"));
Paul Bakker5121ce52009-01-03 21:22:43 +00002353
Gilles Peskine449bd832023-01-11 14:50:10 +01002354 if (ssl->f_send == NULL) {
2355 MBEDTLS_SSL_DEBUG_MSG(1, ("Bad usage of mbedtls_ssl_set_bio() "));
2356 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002357 }
2358
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002359 /* Avoid incrementing counter if data is flushed */
Gilles Peskine449bd832023-01-11 14:50:10 +01002360 if (ssl->out_left == 0) {
2361 MBEDTLS_SSL_DEBUG_MSG(2, ("<= flush output"));
2362 return 0;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002363 }
2364
Gilles Peskine449bd832023-01-11 14:50:10 +01002365 while (ssl->out_left > 0) {
2366 MBEDTLS_SSL_DEBUG_MSG(2, ("message length: %" MBEDTLS_PRINTF_SIZET
2367 ", out_left: %" MBEDTLS_PRINTF_SIZET,
2368 mbedtls_ssl_out_hdr_len(ssl) + ssl->out_msglen, ssl->out_left));
Paul Bakker5121ce52009-01-03 21:22:43 +00002369
Hanno Becker2b1e3542018-08-06 11:19:13 +01002370 buf = ssl->out_hdr - ssl->out_left;
Gilles Peskine449bd832023-01-11 14:50:10 +01002371 ret = ssl->f_send(ssl->p_bio, buf, ssl->out_left);
Paul Bakker186751d2012-05-08 13:16:14 +00002372
Gilles Peskine449bd832023-01-11 14:50:10 +01002373 MBEDTLS_SSL_DEBUG_RET(2, "ssl->f_send", ret);
Paul Bakker5121ce52009-01-03 21:22:43 +00002374
Gilles Peskine449bd832023-01-11 14:50:10 +01002375 if (ret <= 0) {
2376 return ret;
2377 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002378
Dave Rodgman4a5c9ee2023-02-10 16:03:44 +00002379 if ((size_t) ret > ssl->out_left) {
Gilles Peskine449bd832023-01-11 14:50:10 +01002380 MBEDTLS_SSL_DEBUG_MSG(1,
2381 ("f_send returned %d bytes but only %" MBEDTLS_PRINTF_SIZET
2382 " bytes were sent",
2383 ret, ssl->out_left));
2384 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
mohammad16034bbaeb42018-02-22 04:29:04 -08002385 }
2386
Paul Bakker5121ce52009-01-03 21:22:43 +00002387 ssl->out_left -= ret;
2388 }
2389
Hanno Becker2b1e3542018-08-06 11:19:13 +01002390#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01002391 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
Hanno Becker2b1e3542018-08-06 11:19:13 +01002392 ssl->out_hdr = ssl->out_buf;
Gilles Peskine449bd832023-01-11 14:50:10 +01002393 } else
Hanno Becker2b1e3542018-08-06 11:19:13 +01002394#endif
2395 {
2396 ssl->out_hdr = ssl->out_buf + 8;
2397 }
Gilles Peskine449bd832023-01-11 14:50:10 +01002398 mbedtls_ssl_update_out_pointers(ssl, ssl->transform_out);
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002399
Gilles Peskine449bd832023-01-11 14:50:10 +01002400 MBEDTLS_SSL_DEBUG_MSG(2, ("<= flush output"));
Paul Bakker5121ce52009-01-03 21:22:43 +00002401
Gilles Peskine449bd832023-01-11 14:50:10 +01002402 return 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00002403}
2404
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002405/*
2406 * Functions to handle the DTLS retransmission state machine
2407 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002408#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002409/*
2410 * Append current handshake message to current outgoing flight
2411 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02002412MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01002413static int ssl_flight_append(mbedtls_ssl_context *ssl)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002414{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002415 mbedtls_ssl_flight_item *msg;
Gilles Peskine449bd832023-01-11 14:50:10 +01002416 MBEDTLS_SSL_DEBUG_MSG(2, ("=> ssl_flight_append"));
2417 MBEDTLS_SSL_DEBUG_BUF(4, "message appended to flight",
2418 ssl->out_msg, ssl->out_msglen);
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002419
2420 /* Allocate space for current message */
Gilles Peskine449bd832023-01-11 14:50:10 +01002421 if ((msg = mbedtls_calloc(1, sizeof(mbedtls_ssl_flight_item))) == NULL) {
2422 MBEDTLS_SSL_DEBUG_MSG(1, ("alloc %" MBEDTLS_PRINTF_SIZET " bytes failed",
2423 sizeof(mbedtls_ssl_flight_item)));
2424 return MBEDTLS_ERR_SSL_ALLOC_FAILED;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002425 }
2426
Gilles Peskine449bd832023-01-11 14:50:10 +01002427 if ((msg->p = mbedtls_calloc(1, ssl->out_msglen)) == NULL) {
2428 MBEDTLS_SSL_DEBUG_MSG(1, ("alloc %" MBEDTLS_PRINTF_SIZET " bytes failed",
2429 ssl->out_msglen));
2430 mbedtls_free(msg);
2431 return MBEDTLS_ERR_SSL_ALLOC_FAILED;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002432 }
2433
2434 /* Copy current handshake message with headers */
Gilles Peskine449bd832023-01-11 14:50:10 +01002435 memcpy(msg->p, ssl->out_msg, ssl->out_msglen);
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002436 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002437 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002438 msg->next = NULL;
2439
2440 /* Append to the current flight */
Gilles Peskine449bd832023-01-11 14:50:10 +01002441 if (ssl->handshake->flight == NULL) {
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002442 ssl->handshake->flight = msg;
Gilles Peskine449bd832023-01-11 14:50:10 +01002443 } else {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002444 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Gilles Peskine449bd832023-01-11 14:50:10 +01002445 while (cur->next != NULL) {
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002446 cur = cur->next;
Gilles Peskine449bd832023-01-11 14:50:10 +01002447 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002448 cur->next = msg;
2449 }
2450
Gilles Peskine449bd832023-01-11 14:50:10 +01002451 MBEDTLS_SSL_DEBUG_MSG(2, ("<= ssl_flight_append"));
2452 return 0;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002453}
2454
2455/*
2456 * Free the current flight of handshake messages
2457 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002458void mbedtls_ssl_flight_free(mbedtls_ssl_flight_item *flight)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002459{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002460 mbedtls_ssl_flight_item *cur = flight;
2461 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002462
Gilles Peskine449bd832023-01-11 14:50:10 +01002463 while (cur != NULL) {
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002464 next = cur->next;
2465
Gilles Peskine449bd832023-01-11 14:50:10 +01002466 mbedtls_free(cur->p);
2467 mbedtls_free(cur);
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002468
2469 cur = next;
2470 }
2471}
2472
2473/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002474 * Swap transform_out and out_ctr with the alternative ones
2475 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02002476MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01002477static int ssl_swap_epochs(mbedtls_ssl_context *ssl)
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002478{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002479 mbedtls_ssl_transform *tmp_transform;
Jerry Yuae0b2e22021-10-08 15:21:19 +08002480 unsigned char tmp_out_ctr[MBEDTLS_SSL_SEQUENCE_NUMBER_LEN];
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002481
Gilles Peskine449bd832023-01-11 14:50:10 +01002482 if (ssl->transform_out == ssl->handshake->alt_transform_out) {
2483 MBEDTLS_SSL_DEBUG_MSG(3, ("skip swap epochs"));
2484 return 0;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002485 }
2486
Gilles Peskine449bd832023-01-11 14:50:10 +01002487 MBEDTLS_SSL_DEBUG_MSG(3, ("swap epochs"));
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002488
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002489 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002490 tmp_transform = ssl->transform_out;
2491 ssl->transform_out = ssl->handshake->alt_transform_out;
2492 ssl->handshake->alt_transform_out = tmp_transform;
2493
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002494 /* Swap epoch + sequence_number */
Gilles Peskine449bd832023-01-11 14:50:10 +01002495 memcpy(tmp_out_ctr, ssl->cur_out_ctr, sizeof(tmp_out_ctr));
2496 memcpy(ssl->cur_out_ctr, ssl->handshake->alt_out_ctr,
2497 sizeof(ssl->cur_out_ctr));
2498 memcpy(ssl->handshake->alt_out_ctr, tmp_out_ctr,
2499 sizeof(ssl->handshake->alt_out_ctr));
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002500
2501 /* Adjust to the newly activated transform */
Gilles Peskine449bd832023-01-11 14:50:10 +01002502 mbedtls_ssl_update_out_pointers(ssl, ssl->transform_out);
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002503
Gilles Peskine449bd832023-01-11 14:50:10 +01002504 return 0;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002505}
2506
2507/*
2508 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002509 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002510int mbedtls_ssl_resend(mbedtls_ssl_context *ssl)
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002511{
2512 int ret = 0;
2513
Gilles Peskine449bd832023-01-11 14:50:10 +01002514 MBEDTLS_SSL_DEBUG_MSG(2, ("=> mbedtls_ssl_resend"));
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002515
Gilles Peskine449bd832023-01-11 14:50:10 +01002516 ret = mbedtls_ssl_flight_transmit(ssl);
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002517
Gilles Peskine449bd832023-01-11 14:50:10 +01002518 MBEDTLS_SSL_DEBUG_MSG(2, ("<= mbedtls_ssl_resend"));
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002519
Gilles Peskine449bd832023-01-11 14:50:10 +01002520 return ret;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002521}
2522
2523/*
2524 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002525 *
2526 * Need to remember the current message in case flush_output returns
2527 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002528 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002529 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002530int mbedtls_ssl_flight_transmit(mbedtls_ssl_context *ssl)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002531{
Janos Follath865b3eb2019-12-16 11:46:15 +00002532 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Gilles Peskine449bd832023-01-11 14:50:10 +01002533 MBEDTLS_SSL_DEBUG_MSG(2, ("=> mbedtls_ssl_flight_transmit"));
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002534
Gilles Peskine449bd832023-01-11 14:50:10 +01002535 if (ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING) {
2536 MBEDTLS_SSL_DEBUG_MSG(2, ("initialise flight transmission"));
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002537
2538 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002539 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Gilles Peskine449bd832023-01-11 14:50:10 +01002540 ret = ssl_swap_epochs(ssl);
2541 if (ret != 0) {
2542 return ret;
2543 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002544
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002545 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002546 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002547
Gilles Peskine449bd832023-01-11 14:50:10 +01002548 while (ssl->handshake->cur_msg != NULL) {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002549 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002550 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002551
Hanno Beckere1dcb032018-08-17 16:47:58 +01002552 int const is_finished =
Gilles Peskine449bd832023-01-11 14:50:10 +01002553 (cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
2554 cur->p[0] == MBEDTLS_SSL_HS_FINISHED);
Hanno Beckere1dcb032018-08-17 16:47:58 +01002555
Ronald Cron00d012f22022-03-08 15:57:12 +01002556 int const force_flush = ssl->disable_datagram_packing == 1 ?
Gilles Peskine449bd832023-01-11 14:50:10 +01002557 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
Hanno Becker04da1892018-08-14 13:22:10 +01002558
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002559 /* Swap epochs before sending Finished: we can't do it after
2560 * sending ChangeCipherSpec, in case write returns WANT_READ.
2561 * Must be done before copying, may change out_msg pointer */
Gilles Peskine449bd832023-01-11 14:50:10 +01002562 if (is_finished && ssl->handshake->cur_msg_p == (cur->p + 12)) {
2563 MBEDTLS_SSL_DEBUG_MSG(2, ("swap epochs to send finished message"));
2564 ret = ssl_swap_epochs(ssl);
2565 if (ret != 0) {
2566 return ret;
2567 }
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002568 }
2569
Gilles Peskine449bd832023-01-11 14:50:10 +01002570 ret = ssl_get_remaining_payload_in_datagram(ssl);
2571 if (ret < 0) {
2572 return ret;
2573 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01002574 max_frag_len = (size_t) ret;
2575
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002576 /* CCS is copied as is, while HS messages may need fragmentation */
Gilles Peskine449bd832023-01-11 14:50:10 +01002577 if (cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC) {
2578 if (max_frag_len == 0) {
2579 if ((ret = mbedtls_ssl_flush_output(ssl)) != 0) {
2580 return ret;
2581 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01002582
2583 continue;
2584 }
2585
Gilles Peskine449bd832023-01-11 14:50:10 +01002586 memcpy(ssl->out_msg, cur->p, cur->len);
Hanno Becker67bc7c32018-08-06 11:33:50 +01002587 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002588 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002589
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002590 /* Update position inside current message */
2591 ssl->handshake->cur_msg_p += cur->len;
Gilles Peskine449bd832023-01-11 14:50:10 +01002592 } else {
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002593 const unsigned char * const p = ssl->handshake->cur_msg_p;
2594 const size_t hs_len = cur->len - 12;
Dave Rodgmane4a6f5a2023-11-04 12:20:09 +00002595 const size_t frag_off = (size_t) (p - (cur->p + 12));
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002596 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002597 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002598
Gilles Peskine449bd832023-01-11 14:50:10 +01002599 if ((max_frag_len < 12) || (max_frag_len == 12 && hs_len != 0)) {
2600 if (is_finished) {
2601 ret = ssl_swap_epochs(ssl);
2602 if (ret != 0) {
2603 return ret;
2604 }
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002605 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002606
Gilles Peskine449bd832023-01-11 14:50:10 +01002607 if ((ret = mbedtls_ssl_flush_output(ssl)) != 0) {
2608 return ret;
2609 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01002610
2611 continue;
2612 }
2613 max_hs_frag_len = max_frag_len - 12;
2614
2615 cur_hs_frag_len = rem_len > max_hs_frag_len ?
Gilles Peskine449bd832023-01-11 14:50:10 +01002616 max_hs_frag_len : rem_len;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002617
Gilles Peskine449bd832023-01-11 14:50:10 +01002618 if (frag_off == 0 && cur_hs_frag_len != hs_len) {
2619 MBEDTLS_SSL_DEBUG_MSG(2, ("fragmenting handshake message (%u > %u)",
2620 (unsigned) cur_hs_frag_len,
2621 (unsigned) max_hs_frag_len));
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002622 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02002623
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002624 /* Messages are stored with handshake headers as if not fragmented,
2625 * copy beginning of headers then fill fragmentation fields.
2626 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
Gilles Peskine449bd832023-01-11 14:50:10 +01002627 memcpy(ssl->out_msg, cur->p, 6);
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002628
Gilles Peskine449bd832023-01-11 14:50:10 +01002629 ssl->out_msg[6] = MBEDTLS_BYTE_2(frag_off);
2630 ssl->out_msg[7] = MBEDTLS_BYTE_1(frag_off);
2631 ssl->out_msg[8] = MBEDTLS_BYTE_0(frag_off);
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002632
Gilles Peskine449bd832023-01-11 14:50:10 +01002633 ssl->out_msg[9] = MBEDTLS_BYTE_2(cur_hs_frag_len);
2634 ssl->out_msg[10] = MBEDTLS_BYTE_1(cur_hs_frag_len);
2635 ssl->out_msg[11] = MBEDTLS_BYTE_0(cur_hs_frag_len);
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002636
Gilles Peskine449bd832023-01-11 14:50:10 +01002637 MBEDTLS_SSL_DEBUG_BUF(3, "handshake header", ssl->out_msg, 12);
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002638
Hanno Becker3f7b9732018-08-28 09:53:25 +01002639 /* Copy the handshake message content and set records fields */
Gilles Peskine449bd832023-01-11 14:50:10 +01002640 memcpy(ssl->out_msg + 12, p, cur_hs_frag_len);
Hanno Becker67bc7c32018-08-06 11:33:50 +01002641 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002642 ssl->out_msgtype = cur->type;
2643
2644 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002645 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002646 }
2647
2648 /* If done with the current message move to the next one if any */
Gilles Peskine449bd832023-01-11 14:50:10 +01002649 if (ssl->handshake->cur_msg_p >= cur->p + cur->len) {
2650 if (cur->next != NULL) {
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002651 ssl->handshake->cur_msg = cur->next;
2652 ssl->handshake->cur_msg_p = cur->next->p + 12;
Gilles Peskine449bd832023-01-11 14:50:10 +01002653 } else {
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002654 ssl->handshake->cur_msg = NULL;
2655 ssl->handshake->cur_msg_p = NULL;
2656 }
2657 }
2658
2659 /* Actually send the message out */
Gilles Peskine449bd832023-01-11 14:50:10 +01002660 if ((ret = mbedtls_ssl_write_record(ssl, force_flush)) != 0) {
2661 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_write_record", ret);
2662 return ret;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002663 }
2664 }
2665
Gilles Peskine449bd832023-01-11 14:50:10 +01002666 if ((ret = mbedtls_ssl_flush_output(ssl)) != 0) {
2667 return ret;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002668 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002669
Gilles Peskine449bd832023-01-11 14:50:10 +01002670 /* Update state and set timer */
2671 if (mbedtls_ssl_is_handshake_over(ssl) == 1) {
2672 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
2673 } else {
2674 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
2675 mbedtls_ssl_set_timer(ssl, ssl->handshake->retransmit_timeout);
2676 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002677
Gilles Peskine449bd832023-01-11 14:50:10 +01002678 MBEDTLS_SSL_DEBUG_MSG(2, ("<= mbedtls_ssl_flight_transmit"));
2679
2680 return 0;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002681}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002682
2683/*
2684 * To be called when the last message of an incoming flight is received.
2685 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002686void mbedtls_ssl_recv_flight_completed(mbedtls_ssl_context *ssl)
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002687{
2688 /* We won't need to resend that one any more */
Gilles Peskine449bd832023-01-11 14:50:10 +01002689 mbedtls_ssl_flight_free(ssl->handshake->flight);
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002690 ssl->handshake->flight = NULL;
2691 ssl->handshake->cur_msg = NULL;
2692
2693 /* The next incoming flight will start with this msg_seq */
2694 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
2695
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002696 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01002697 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002698
Hanno Becker0271f962018-08-16 13:23:47 +01002699 /* Clear future message buffering structure. */
Gilles Peskine449bd832023-01-11 14:50:10 +01002700 mbedtls_ssl_buffering_free(ssl);
Hanno Becker0271f962018-08-16 13:23:47 +01002701
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002702 /* Cancel timer */
Gilles Peskine449bd832023-01-11 14:50:10 +01002703 mbedtls_ssl_set_timer(ssl, 0);
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002704
Gilles Peskine449bd832023-01-11 14:50:10 +01002705 if (ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2706 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED) {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002707 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Gilles Peskine449bd832023-01-11 14:50:10 +01002708 } else {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002709 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Gilles Peskine449bd832023-01-11 14:50:10 +01002710 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002711}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002712
2713/*
2714 * To be called when the last message of an outgoing flight is send.
2715 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002716void mbedtls_ssl_send_flight_completed(mbedtls_ssl_context *ssl)
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002717{
Gilles Peskine449bd832023-01-11 14:50:10 +01002718 ssl_reset_retransmit_timeout(ssl);
2719 mbedtls_ssl_set_timer(ssl, ssl->handshake->retransmit_timeout);
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002720
Gilles Peskine449bd832023-01-11 14:50:10 +01002721 if (ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2722 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED) {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002723 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Gilles Peskine449bd832023-01-11 14:50:10 +01002724 } else {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002725 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Gilles Peskine449bd832023-01-11 14:50:10 +01002726 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002727}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002728#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002729
Paul Bakker5121ce52009-01-03 21:22:43 +00002730/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002731 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00002732 */
Dave Rodgmanc37ad442023-11-03 23:36:06 +00002733int mbedtls_ssl_start_handshake_msg(mbedtls_ssl_context *ssl, unsigned char hs_type,
Gilles Peskine449bd832023-01-11 14:50:10 +01002734 unsigned char **buf, size_t *buf_len)
Ronald Cron8f6d39a2022-03-10 18:56:50 +01002735{
2736 /*
Shaun Case8b0ecbc2021-12-20 21:14:10 -08002737 * Reserve 4 bytes for handshake header. ( Section 4,RFC 8446 )
Ronald Cron8f6d39a2022-03-10 18:56:50 +01002738 * ...
2739 * HandshakeType msg_type;
2740 * uint24 length;
2741 * ...
2742 */
2743 *buf = ssl->out_msg + 4;
2744 *buf_len = MBEDTLS_SSL_OUT_CONTENT_LEN - 4;
2745
2746 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2747 ssl->out_msg[0] = hs_type;
2748
Gilles Peskine449bd832023-01-11 14:50:10 +01002749 return 0;
Ronald Cron8f6d39a2022-03-10 18:56:50 +01002750}
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002751
2752/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002753 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002754 *
2755 * - fill in handshake headers
2756 * - update handshake checksum
2757 * - DTLS: save message for resending
2758 * - then pass to the record layer
2759 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002760 * DTLS: except for HelloRequest, messages are only queued, and will only be
2761 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002762 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002763 * Inputs:
2764 * - ssl->out_msglen: 4 + actual handshake message len
2765 * (4 is the size of handshake headers for TLS)
2766 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
2767 * - ssl->out_msg + 4: the handshake message body
2768 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02002769 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002770 * - ssl->out_msglen: the length of the record contents
2771 * (including handshake headers but excluding record headers)
2772 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002773 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002774int mbedtls_ssl_write_handshake_msg_ext(mbedtls_ssl_context *ssl,
2775 int update_checksum,
2776 int force_flush)
Paul Bakker5121ce52009-01-03 21:22:43 +00002777{
Janos Follath865b3eb2019-12-16 11:46:15 +00002778 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002779 const size_t hs_len = ssl->out_msglen - 4;
2780 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00002781
Gilles Peskine449bd832023-01-11 14:50:10 +01002782 MBEDTLS_SSL_DEBUG_MSG(2, ("=> write handshake message"));
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002783
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002784 /*
2785 * Sanity checks
2786 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002787 if (ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
2788 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC) {
2789 MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
2790 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002791 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002792
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002793 /* Whenever we send anything different from a
2794 * HelloRequest we should be in a handshake - double check. */
Gilles Peskine449bd832023-01-11 14:50:10 +01002795 if (!(ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2796 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST) &&
2797 ssl->handshake == NULL) {
2798 MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
2799 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002800 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002801
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002802#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01002803 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002804 ssl->handshake != NULL &&
Gilles Peskine449bd832023-01-11 14:50:10 +01002805 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING) {
2806 MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
2807 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002808 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002809#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002810
Hanno Beckerb50a2532018-08-06 11:52:54 +01002811 /* Double-check that we did not exceed the bounds
2812 * of the outgoing record buffer.
2813 * This should never fail as the various message
2814 * writing functions must obey the bounds of the
2815 * outgoing record buffer, but better be safe.
2816 *
2817 * Note: We deliberately do not check for the MTU or MFL here.
2818 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002819 if (ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN) {
2820 MBEDTLS_SSL_DEBUG_MSG(1, ("Record too large: "
2821 "size %" MBEDTLS_PRINTF_SIZET
2822 ", maximum %" MBEDTLS_PRINTF_SIZET,
2823 ssl->out_msglen,
2824 (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN));
2825 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Hanno Beckerb50a2532018-08-06 11:52:54 +01002826 }
2827
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002828 /*
2829 * Fill handshake headers
2830 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002831 if (ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE) {
2832 ssl->out_msg[1] = MBEDTLS_BYTE_2(hs_len);
2833 ssl->out_msg[2] = MBEDTLS_BYTE_1(hs_len);
2834 ssl->out_msg[3] = MBEDTLS_BYTE_0(hs_len);
Paul Bakker5121ce52009-01-03 21:22:43 +00002835
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002836 /*
2837 * DTLS has additional fields in the Handshake layer,
2838 * between the length field and the actual payload:
2839 * uint16 message_seq;
2840 * uint24 fragment_offset;
2841 * uint24 fragment_length;
2842 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002843#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01002844 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002845 /* Make room for the additional DTLS fields */
Gilles Peskine449bd832023-01-11 14:50:10 +01002846 if (MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8) {
2847 MBEDTLS_SSL_DEBUG_MSG(1, ("DTLS handshake message too large: "
2848 "size %" MBEDTLS_PRINTF_SIZET ", maximum %"
2849 MBEDTLS_PRINTF_SIZET,
2850 hs_len,
2851 (size_t) (MBEDTLS_SSL_OUT_CONTENT_LEN - 12)));
2852 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
Hanno Becker9648f8b2017-09-18 10:55:54 +01002853 }
2854
Gilles Peskine449bd832023-01-11 14:50:10 +01002855 memmove(ssl->out_msg + 12, ssl->out_msg + 4, hs_len);
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002856 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002857
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002858 /* Write message_seq and update it, except for HelloRequest */
Gilles Peskine449bd832023-01-11 14:50:10 +01002859 if (hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST) {
2860 MBEDTLS_PUT_UINT16_BE(ssl->handshake->out_msg_seq, ssl->out_msg, 4);
2861 ++(ssl->handshake->out_msg_seq);
2862 } else {
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002863 ssl->out_msg[4] = 0;
2864 ssl->out_msg[5] = 0;
2865 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002866
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002867 /* Handshake hashes are computed without fragmentation,
2868 * so set frag_offset = 0 and frag_len = hs_len for now */
Gilles Peskine449bd832023-01-11 14:50:10 +01002869 memset(ssl->out_msg + 6, 0x00, 3);
2870 memcpy(ssl->out_msg + 9, ssl->out_msg + 1, 3);
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002871 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002872#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002873
Hanno Becker0207e532018-08-28 10:28:28 +01002874 /* Update running hashes of handshake messages seen */
Gilles Peskine449bd832023-01-11 14:50:10 +01002875 if (hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST && update_checksum != 0) {
Manuel Pégourié-Gonnardb8b07aa2023-02-06 00:34:21 +01002876 ret = ssl->handshake->update_checksum(ssl, ssl->out_msg,
2877 ssl->out_msglen);
2878 if (ret != 0) {
2879 MBEDTLS_SSL_DEBUG_RET(1, "update_checksum", ret);
2880 return ret;
2881 }
Gilles Peskine449bd832023-01-11 14:50:10 +01002882 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002883 }
2884
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002885 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002886#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01002887 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
2888 !(ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2889 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST)) {
2890 if ((ret = ssl_flight_append(ssl)) != 0) {
2891 MBEDTLS_SSL_DEBUG_RET(1, "ssl_flight_append", ret);
2892 return ret;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002893 }
Gilles Peskine449bd832023-01-11 14:50:10 +01002894 } else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002895#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002896 {
Gilles Peskine449bd832023-01-11 14:50:10 +01002897 if ((ret = mbedtls_ssl_write_record(ssl, force_flush)) != 0) {
2898 MBEDTLS_SSL_DEBUG_RET(1, "ssl_write_record", ret);
2899 return ret;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002900 }
2901 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002902
Gilles Peskine449bd832023-01-11 14:50:10 +01002903 MBEDTLS_SSL_DEBUG_MSG(2, ("<= write handshake message"));
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002904
Gilles Peskine449bd832023-01-11 14:50:10 +01002905 return 0;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002906}
2907
Gilles Peskine449bd832023-01-11 14:50:10 +01002908int mbedtls_ssl_finish_handshake_msg(mbedtls_ssl_context *ssl,
2909 size_t buf_len, size_t msg_len)
Ronald Cron8f6d39a2022-03-10 18:56:50 +01002910{
2911 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2912 size_t msg_with_header_len;
2913 ((void) buf_len);
2914
2915 /* Add reserved 4 bytes for handshake header */
2916 msg_with_header_len = msg_len + 4;
2917 ssl->out_msglen = msg_with_header_len;
Gilles Peskine449bd832023-01-11 14:50:10 +01002918 MBEDTLS_SSL_PROC_CHK(mbedtls_ssl_write_handshake_msg_ext(ssl, 0, 0));
Ronald Cron8f6d39a2022-03-10 18:56:50 +01002919
2920cleanup:
Gilles Peskine449bd832023-01-11 14:50:10 +01002921 return ret;
Ronald Cron8f6d39a2022-03-10 18:56:50 +01002922}
2923
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002924/*
2925 * Record layer functions
2926 */
2927
2928/*
2929 * Write current record.
2930 *
2931 * Uses:
2932 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
2933 * - ssl->out_msglen: length of the record content (excl headers)
2934 * - ssl->out_msg: record content
2935 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002936int mbedtls_ssl_write_record(mbedtls_ssl_context *ssl, int force_flush)
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002937{
2938 int ret, done = 0;
2939 size_t len = ssl->out_msglen;
Ronald Cron00d012f22022-03-08 15:57:12 +01002940 int flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002941
Gilles Peskine449bd832023-01-11 14:50:10 +01002942 MBEDTLS_SSL_DEBUG_MSG(2, ("=> write record"));
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002943
Gilles Peskine449bd832023-01-11 14:50:10 +01002944 if (!done) {
Hanno Becker2b1e3542018-08-06 11:19:13 +01002945 unsigned i;
2946 size_t protected_record_size;
Darryl Greenb33cc762019-11-28 14:29:44 +00002947#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
2948 size_t out_buf_len = ssl->out_buf_len;
2949#else
2950 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
2951#endif
Hanno Becker6430faf2019-05-08 11:57:13 +01002952 /* Skip writing the record content type to after the encryption,
2953 * as it may change when using the CID extension. */
Glenn Strauss60bfe602022-03-14 19:04:24 -04002954 mbedtls_ssl_protocol_version tls_ver = ssl->tls_version;
Ronald Cron6f135e12021-12-08 16:57:54 +01002955#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Jerry Yu1ca80f72021-11-08 10:30:54 +08002956 /* TLS 1.3 still uses the TLS 1.2 version identifier
2957 * for backwards compatibility. */
Gilles Peskine449bd832023-01-11 14:50:10 +01002958 if (tls_ver == MBEDTLS_SSL_VERSION_TLS1_3) {
Glenn Strauss60bfe602022-03-14 19:04:24 -04002959 tls_ver = MBEDTLS_SSL_VERSION_TLS1_2;
Gilles Peskine449bd832023-01-11 14:50:10 +01002960 }
Ronald Cron6f135e12021-12-08 16:57:54 +01002961#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002962 mbedtls_ssl_write_version(ssl->out_hdr + 1, ssl->conf->transport,
2963 tls_ver);
Hanno Becker6430faf2019-05-08 11:57:13 +01002964
Gilles Peskine449bd832023-01-11 14:50:10 +01002965 memcpy(ssl->out_ctr, ssl->cur_out_ctr, MBEDTLS_SSL_SEQUENCE_NUMBER_LEN);
2966 MBEDTLS_PUT_UINT16_BE(len, ssl->out_len, 0);
Paul Bakker05ef8352012-05-08 09:17:57 +00002967
Gilles Peskine449bd832023-01-11 14:50:10 +01002968 if (ssl->transform_out != NULL) {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002969 mbedtls_record rec;
2970
2971 rec.buf = ssl->out_iv;
Dave Rodgmane4a6f5a2023-11-04 12:20:09 +00002972 rec.buf_len = out_buf_len - (size_t) (ssl->out_iv - ssl->out_buf);
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002973 rec.data_len = ssl->out_msglen;
Dave Rodgmane4a6f5a2023-11-04 12:20:09 +00002974 rec.data_offset = (size_t) (ssl->out_msg - rec.buf);
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002975
Gilles Peskine449bd832023-01-11 14:50:10 +01002976 memcpy(&rec.ctr[0], ssl->out_ctr, sizeof(rec.ctr));
2977 mbedtls_ssl_write_version(rec.ver, ssl->conf->transport, tls_ver);
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002978 rec.type = ssl->out_msgtype;
2979
Hanno Beckera0e20d02019-05-15 14:03:01 +01002980#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01002981 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckercab87e62019-04-29 13:52:53 +01002982 rec.cid_len = 0;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002983#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002984
Gilles Peskine449bd832023-01-11 14:50:10 +01002985 if ((ret = mbedtls_ssl_encrypt_buf(ssl, ssl->transform_out, &rec,
2986 ssl->conf->f_rng, ssl->conf->p_rng)) != 0) {
2987 MBEDTLS_SSL_DEBUG_RET(1, "ssl_encrypt_buf", ret);
2988 return ret;
Paul Bakker05ef8352012-05-08 09:17:57 +00002989 }
2990
Gilles Peskine449bd832023-01-11 14:50:10 +01002991 if (rec.data_offset != 0) {
2992 MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
2993 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002994 }
2995
Hanno Becker6430faf2019-05-08 11:57:13 +01002996 /* Update the record content type and CID. */
2997 ssl->out_msgtype = rec.type;
Gilles Peskine449bd832023-01-11 14:50:10 +01002998#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
2999 memcpy(ssl->out_cid, rec.cid, rec.cid_len);
Hanno Beckera0e20d02019-05-15 14:03:01 +01003000#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker78f839d2019-03-14 12:56:23 +00003001 ssl->out_msglen = len = rec.data_len;
Gilles Peskine449bd832023-01-11 14:50:10 +01003002 MBEDTLS_PUT_UINT16_BE(rec.data_len, ssl->out_len, 0);
Paul Bakker05ef8352012-05-08 09:17:57 +00003003 }
3004
Gilles Peskine449bd832023-01-11 14:50:10 +01003005 protected_record_size = len + mbedtls_ssl_out_hdr_len(ssl);
Hanno Becker2b1e3542018-08-06 11:19:13 +01003006
3007#if defined(MBEDTLS_SSL_PROTO_DTLS)
3008 /* In case of DTLS, double-check that we don't exceed
3009 * the remaining space in the datagram. */
Gilles Peskine449bd832023-01-11 14:50:10 +01003010 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
3011 ret = ssl_get_remaining_space_in_datagram(ssl);
3012 if (ret < 0) {
3013 return ret;
3014 }
Hanno Becker2b1e3542018-08-06 11:19:13 +01003015
Gilles Peskine449bd832023-01-11 14:50:10 +01003016 if (protected_record_size > (size_t) ret) {
Hanno Becker2b1e3542018-08-06 11:19:13 +01003017 /* Should never happen */
Gilles Peskine449bd832023-01-11 14:50:10 +01003018 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Hanno Becker2b1e3542018-08-06 11:19:13 +01003019 }
3020 }
3021#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00003022
Hanno Becker6430faf2019-05-08 11:57:13 +01003023 /* Now write the potentially updated record content type. */
3024 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
3025
Gilles Peskine449bd832023-01-11 14:50:10 +01003026 MBEDTLS_SSL_DEBUG_MSG(3, ("output record: msgtype = %u, "
3027 "version = [%u:%u], msglen = %" MBEDTLS_PRINTF_SIZET,
3028 ssl->out_hdr[0], ssl->out_hdr[1],
3029 ssl->out_hdr[2], len));
Paul Bakker05ef8352012-05-08 09:17:57 +00003030
Gilles Peskine449bd832023-01-11 14:50:10 +01003031 MBEDTLS_SSL_DEBUG_BUF(4, "output record sent to network",
3032 ssl->out_hdr, protected_record_size);
Hanno Becker2b1e3542018-08-06 11:19:13 +01003033
3034 ssl->out_left += protected_record_size;
3035 ssl->out_hdr += protected_record_size;
Gilles Peskine449bd832023-01-11 14:50:10 +01003036 mbedtls_ssl_update_out_pointers(ssl, ssl->transform_out);
Hanno Becker2b1e3542018-08-06 11:19:13 +01003037
Gilles Peskine449bd832023-01-11 14:50:10 +01003038 for (i = 8; i > mbedtls_ssl_ep_len(ssl); i--) {
3039 if (++ssl->cur_out_ctr[i - 1] != 0) {
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02003040 break;
Gilles Peskine449bd832023-01-11 14:50:10 +01003041 }
3042 }
Gabor Mezei05ebf3b2022-06-28 11:55:35 +02003043
Gabor Mezei96ae9262022-06-28 11:45:18 +02003044 /* The loop goes to its end if the counter is wrapping */
Gilles Peskine449bd832023-01-11 14:50:10 +01003045 if (i == mbedtls_ssl_ep_len(ssl)) {
3046 MBEDTLS_SSL_DEBUG_MSG(1, ("outgoing message counter would wrap"));
3047 return MBEDTLS_ERR_SSL_COUNTER_WRAPPING;
Hanno Becker04484622018-08-06 09:49:38 +01003048 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003049 }
3050
Hanno Becker67bc7c32018-08-06 11:33:50 +01003051#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01003052 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
3053 flush == SSL_DONT_FORCE_FLUSH) {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01003054 size_t remaining;
Gilles Peskine449bd832023-01-11 14:50:10 +01003055 ret = ssl_get_remaining_payload_in_datagram(ssl);
3056 if (ret < 0) {
3057 MBEDTLS_SSL_DEBUG_RET(1, "ssl_get_remaining_payload_in_datagram",
3058 ret);
3059 return ret;
Hanno Becker1f5a15d2018-08-21 13:31:31 +01003060 }
3061
3062 remaining = (size_t) ret;
Gilles Peskine449bd832023-01-11 14:50:10 +01003063 if (remaining == 0) {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003064 flush = SSL_FORCE_FLUSH;
Gilles Peskine449bd832023-01-11 14:50:10 +01003065 } else {
3066 MBEDTLS_SSL_DEBUG_MSG(2,
3067 ("Still %u bytes available in current datagram",
3068 (unsigned) remaining));
Hanno Becker67bc7c32018-08-06 11:33:50 +01003069 }
3070 }
3071#endif /* MBEDTLS_SSL_PROTO_DTLS */
3072
Gilles Peskine449bd832023-01-11 14:50:10 +01003073 if ((flush == SSL_FORCE_FLUSH) &&
3074 (ret = mbedtls_ssl_flush_output(ssl)) != 0) {
3075 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_flush_output", ret);
3076 return ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00003077 }
3078
Gilles Peskine449bd832023-01-11 14:50:10 +01003079 MBEDTLS_SSL_DEBUG_MSG(2, ("<= write record"));
Paul Bakker5121ce52009-01-03 21:22:43 +00003080
Gilles Peskine449bd832023-01-11 14:50:10 +01003081 return 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00003082}
3083
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003084#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01003085
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003086MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01003087static int ssl_hs_is_proper_fragment(mbedtls_ssl_context *ssl)
Hanno Beckere25e3b72018-08-16 09:30:53 +01003088{
Gilles Peskine449bd832023-01-11 14:50:10 +01003089 if (ssl->in_msglen < ssl->in_hslen ||
3090 memcmp(ssl->in_msg + 6, "\0\0\0", 3) != 0 ||
3091 memcmp(ssl->in_msg + 9, ssl->in_msg + 1, 3) != 0) {
3092 return 1;
Hanno Beckere25e3b72018-08-16 09:30:53 +01003093 }
Gilles Peskine449bd832023-01-11 14:50:10 +01003094 return 0;
Hanno Beckere25e3b72018-08-16 09:30:53 +01003095}
Hanno Becker44650b72018-08-16 12:51:11 +01003096
Gilles Peskine449bd832023-01-11 14:50:10 +01003097static uint32_t ssl_get_hs_frag_len(mbedtls_ssl_context const *ssl)
Hanno Becker44650b72018-08-16 12:51:11 +01003098{
Dave Rodgmana3d0f612023-11-03 23:34:02 +00003099 return MBEDTLS_GET_UINT24_BE(ssl->in_msg, 9);
Hanno Becker44650b72018-08-16 12:51:11 +01003100}
3101
Gilles Peskine449bd832023-01-11 14:50:10 +01003102static uint32_t ssl_get_hs_frag_off(mbedtls_ssl_context const *ssl)
Hanno Becker44650b72018-08-16 12:51:11 +01003103{
Dave Rodgmana3d0f612023-11-03 23:34:02 +00003104 return MBEDTLS_GET_UINT24_BE(ssl->in_msg, 6);
Hanno Becker44650b72018-08-16 12:51:11 +01003105}
3106
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003107MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01003108static int ssl_check_hs_header(mbedtls_ssl_context const *ssl)
Hanno Becker44650b72018-08-16 12:51:11 +01003109{
3110 uint32_t msg_len, frag_off, frag_len;
3111
Gilles Peskine449bd832023-01-11 14:50:10 +01003112 msg_len = ssl_get_hs_total_len(ssl);
3113 frag_off = ssl_get_hs_frag_off(ssl);
3114 frag_len = ssl_get_hs_frag_len(ssl);
Hanno Becker44650b72018-08-16 12:51:11 +01003115
Gilles Peskine449bd832023-01-11 14:50:10 +01003116 if (frag_off > msg_len) {
3117 return -1;
3118 }
Hanno Becker44650b72018-08-16 12:51:11 +01003119
Gilles Peskine449bd832023-01-11 14:50:10 +01003120 if (frag_len > msg_len - frag_off) {
3121 return -1;
3122 }
Hanno Becker44650b72018-08-16 12:51:11 +01003123
Gilles Peskine449bd832023-01-11 14:50:10 +01003124 if (frag_len + 12 > ssl->in_msglen) {
3125 return -1;
3126 }
Hanno Becker44650b72018-08-16 12:51:11 +01003127
Gilles Peskine449bd832023-01-11 14:50:10 +01003128 return 0;
Hanno Becker44650b72018-08-16 12:51:11 +01003129}
3130
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003131/*
3132 * Mark bits in bitmask (used for DTLS HS reassembly)
3133 */
Gilles Peskine449bd832023-01-11 14:50:10 +01003134static void ssl_bitmask_set(unsigned char *mask, size_t offset, size_t len)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003135{
3136 unsigned int start_bits, end_bits;
3137
Gilles Peskine449bd832023-01-11 14:50:10 +01003138 start_bits = 8 - (offset % 8);
3139 if (start_bits != 8) {
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003140 size_t first_byte_idx = offset / 8;
3141
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02003142 /* Special case */
Gilles Peskine449bd832023-01-11 14:50:10 +01003143 if (len <= start_bits) {
3144 for (; len != 0; len--) {
3145 mask[first_byte_idx] |= 1 << (start_bits - len);
3146 }
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02003147
3148 /* Avoid potential issues with offset or len becoming invalid */
3149 return;
3150 }
3151
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003152 offset += start_bits; /* Now offset % 8 == 0 */
3153 len -= start_bits;
3154
Gilles Peskine449bd832023-01-11 14:50:10 +01003155 for (; start_bits != 0; start_bits--) {
3156 mask[first_byte_idx] |= 1 << (start_bits - 1);
3157 }
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003158 }
3159
3160 end_bits = len % 8;
Gilles Peskine449bd832023-01-11 14:50:10 +01003161 if (end_bits != 0) {
3162 size_t last_byte_idx = (offset + len) / 8;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003163
3164 len -= end_bits; /* Now len % 8 == 0 */
3165
Gilles Peskine449bd832023-01-11 14:50:10 +01003166 for (; end_bits != 0; end_bits--) {
3167 mask[last_byte_idx] |= 1 << (8 - end_bits);
3168 }
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003169 }
3170
Gilles Peskine449bd832023-01-11 14:50:10 +01003171 memset(mask + offset / 8, 0xFF, len / 8);
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003172}
3173
3174/*
3175 * Check that bitmask is full
3176 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003177MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01003178static int ssl_bitmask_check(unsigned char *mask, size_t len)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003179{
3180 size_t i;
3181
Gilles Peskine449bd832023-01-11 14:50:10 +01003182 for (i = 0; i < len / 8; i++) {
3183 if (mask[i] != 0xFF) {
3184 return -1;
3185 }
3186 }
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003187
Gilles Peskine449bd832023-01-11 14:50:10 +01003188 for (i = 0; i < len % 8; i++) {
3189 if ((mask[len / 8] & (1 << (7 - i))) == 0) {
3190 return -1;
3191 }
3192 }
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003193
Gilles Peskine449bd832023-01-11 14:50:10 +01003194 return 0;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003195}
3196
Hanno Becker56e205e2018-08-16 09:06:12 +01003197/* msg_len does not include the handshake header */
Gilles Peskine449bd832023-01-11 14:50:10 +01003198static size_t ssl_get_reassembly_buffer_size(size_t msg_len,
3199 unsigned add_bitmap)
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003200{
Hanno Becker56e205e2018-08-16 09:06:12 +01003201 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003202
Hanno Becker56e205e2018-08-16 09:06:12 +01003203 alloc_len = 12; /* Handshake header */
3204 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003205
Gilles Peskine449bd832023-01-11 14:50:10 +01003206 if (add_bitmap) {
3207 alloc_len += msg_len / 8 + (msg_len % 8 != 0); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003208
Gilles Peskine449bd832023-01-11 14:50:10 +01003209 }
3210 return alloc_len;
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003211}
Hanno Becker56e205e2018-08-16 09:06:12 +01003212
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003213#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003214
Gilles Peskine449bd832023-01-11 14:50:10 +01003215static uint32_t ssl_get_hs_total_len(mbedtls_ssl_context const *ssl)
Hanno Becker12555c62018-08-16 12:47:53 +01003216{
Dave Rodgmana3d0f612023-11-03 23:34:02 +00003217 return MBEDTLS_GET_UINT24_BE(ssl->in_msg, 1);
Hanno Becker12555c62018-08-16 12:47:53 +01003218}
Hanno Beckere25e3b72018-08-16 09:30:53 +01003219
Gilles Peskine449bd832023-01-11 14:50:10 +01003220int mbedtls_ssl_prepare_handshake_record(mbedtls_ssl_context *ssl)
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003221{
Gilles Peskine449bd832023-01-11 14:50:10 +01003222 if (ssl->in_msglen < mbedtls_ssl_hs_hdr_len(ssl)) {
3223 MBEDTLS_SSL_DEBUG_MSG(1, ("handshake message too short: %" MBEDTLS_PRINTF_SIZET,
3224 ssl->in_msglen));
3225 return MBEDTLS_ERR_SSL_INVALID_RECORD;
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003226 }
3227
Deomid rojer Ryabkovac2cf1f2024-03-10 02:11:03 +00003228 if (ssl->in_hslen == 0) {
3229 ssl->in_hslen = mbedtls_ssl_hs_hdr_len(ssl) + ssl_get_hs_total_len(ssl);
3230 ssl->in_hsfraglen = 0;
3231 ssl->in_hshdr = ssl->in_hdr;
3232 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003233
Gilles Peskine449bd832023-01-11 14:50:10 +01003234 MBEDTLS_SSL_DEBUG_MSG(3, ("handshake message: msglen ="
3235 " %" MBEDTLS_PRINTF_SIZET ", type = %u, hslen = %"
3236 MBEDTLS_PRINTF_SIZET,
3237 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen));
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003238
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003239#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01003240 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
Janos Follath865b3eb2019-12-16 11:46:15 +00003241 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Dave Rodgmana3d0f612023-11-03 23:34:02 +00003242 unsigned int recv_msg_seq = MBEDTLS_GET_UINT16_BE(ssl->in_msg, 4);
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003243
Gilles Peskine449bd832023-01-11 14:50:10 +01003244 if (ssl_check_hs_header(ssl) != 0) {
3245 MBEDTLS_SSL_DEBUG_MSG(1, ("invalid handshake header"));
3246 return MBEDTLS_ERR_SSL_INVALID_RECORD;
Hanno Becker44650b72018-08-16 12:51:11 +01003247 }
3248
Gilles Peskine449bd832023-01-11 14:50:10 +01003249 if (ssl->handshake != NULL &&
3250 ((mbedtls_ssl_is_handshake_over(ssl) == 0 &&
3251 recv_msg_seq != ssl->handshake->in_msg_seq) ||
3252 (mbedtls_ssl_is_handshake_over(ssl) == 1 &&
3253 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO))) {
3254 if (recv_msg_seq > ssl->handshake->in_msg_seq) {
3255 MBEDTLS_SSL_DEBUG_MSG(2,
3256 (
3257 "received future handshake message of sequence number %u (next %u)",
3258 recv_msg_seq,
3259 ssl->handshake->in_msg_seq));
3260 return MBEDTLS_ERR_SSL_EARLY_MESSAGE;
Hanno Becker9e1ec222018-08-15 15:54:43 +01003261 }
3262
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02003263 /* Retransmit only on last message from previous flight, to avoid
3264 * too many retransmissions.
3265 * Besides, No sane server ever retransmits HelloVerifyRequest */
Gilles Peskine449bd832023-01-11 14:50:10 +01003266 if (recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
3267 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST) {
3268 MBEDTLS_SSL_DEBUG_MSG(2, ("received message from last flight, "
3269 "message_seq = %u, start_of_flight = %u",
3270 recv_msg_seq,
3271 ssl->handshake->in_flight_start_seq));
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003272
Gilles Peskine449bd832023-01-11 14:50:10 +01003273 if ((ret = mbedtls_ssl_resend(ssl)) != 0) {
3274 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_resend", ret);
3275 return ret;
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003276 }
Gilles Peskine449bd832023-01-11 14:50:10 +01003277 } else {
3278 MBEDTLS_SSL_DEBUG_MSG(2, ("dropping out-of-sequence message: "
3279 "message_seq = %u, expected = %u",
3280 recv_msg_seq,
3281 ssl->handshake->in_msg_seq));
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003282 }
3283
Gilles Peskine449bd832023-01-11 14:50:10 +01003284 return MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003285 }
3286 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003287
Hanno Becker6d97ef52018-08-16 13:09:04 +01003288 /* Message reassembly is handled alongside buffering of future
3289 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01003290 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01003291 * handshake logic layer. */
Gilles Peskine449bd832023-01-11 14:50:10 +01003292 if (ssl_hs_is_proper_fragment(ssl) == 1) {
3293 MBEDTLS_SSL_DEBUG_MSG(2, ("found fragmented DTLS handshake message"));
3294 return MBEDTLS_ERR_SSL_EARLY_MESSAGE;
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003295 }
Gilles Peskine449bd832023-01-11 14:50:10 +01003296 } else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003297#endif /* MBEDTLS_SSL_PROTO_DTLS */
Deomid rojer Ryabkovac2cf1f2024-03-10 02:11:03 +00003298 {
3299 int ret;
3300 const size_t hs_remain = ssl->in_hslen - ssl->in_hsfraglen;
3301 const size_t msg_hslen = (hs_remain <= ssl->in_msglen ? hs_remain : ssl->in_msglen);
3302
3303 MBEDTLS_SSL_DEBUG_MSG(3,
3304 ("handshake fragment: %" MBEDTLS_PRINTF_SIZET " .. %"
3305 MBEDTLS_PRINTF_SIZET " of %"
3306 MBEDTLS_PRINTF_SIZET " msglen %" MBEDTLS_PRINTF_SIZET,
3307 ssl->in_hsfraglen, ssl->in_hsfraglen + msg_hslen,
3308 ssl->in_hslen, ssl->in_msglen));
3309 (void) msg_hslen;
3310 if (ssl->in_msglen < hs_remain) {
3311 ssl->in_hsfraglen += ssl->in_msglen;
3312 ssl->in_hdr = ssl->in_msg + ssl->in_msglen;
3313 ssl->in_msglen = 0;
3314 mbedtls_ssl_update_in_pointers(ssl);
3315 return MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
3316 }
3317 if (ssl->in_hshdr != ssl->in_hdr) {
3318 /*
3319 * At ssl->in_hshdr we have a sequence of records that cover the next handshake
3320 * record, each with its own record header that we need to remove.
3321 * Note that the reassembled record size may not equal the size of the message,
3322 * there maybe bytes from the next message following it.
3323 */
3324 size_t merged_rec_len = 0;
3325 unsigned char *p = ssl->in_hshdr, *q = NULL;
3326 do {
3327 mbedtls_record rec;
3328 ret = ssl_parse_record_header(ssl, p, mbedtls_ssl_in_hdr_len(ssl), &rec);
3329 if (ret != 0) {
3330 return ret;
3331 }
3332 merged_rec_len += rec.data_len;
3333 p = rec.buf + rec.buf_len;
3334 if (q != NULL) {
3335 memmove(q, rec.buf + rec.data_offset, rec.data_len);
3336 q += rec.data_len;
3337 } else {
3338 q = p;
3339 }
3340 } while (merged_rec_len < ssl->in_hslen);
3341 ssl->in_hdr = ssl->in_hshdr;
3342 mbedtls_ssl_update_in_pointers(ssl);
3343 ssl->in_msglen = merged_rec_len;
3344 /* Adjust message length. */
3345 MBEDTLS_PUT_UINT16_BE(merged_rec_len, ssl->in_len, 0);
3346 ssl->in_hsfraglen = 0;
3347 ssl->in_hshdr = NULL;
3348 MBEDTLS_SSL_DEBUG_BUF(4, "reassembled record",
3349 ssl->in_hdr, mbedtls_ssl_in_hdr_len(ssl) + merged_rec_len);
3350 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003351 }
3352
Gilles Peskine449bd832023-01-11 14:50:10 +01003353 return 0;
Simon Butcher99000142016-10-13 17:21:01 +01003354}
3355
Manuel Pégourié-Gonnardb8b07aa2023-02-06 00:34:21 +01003356int mbedtls_ssl_update_handshake_status(mbedtls_ssl_context *ssl)
Simon Butcher99000142016-10-13 17:21:01 +01003357{
Manuel Pégourié-Gonnardb8b07aa2023-02-06 00:34:21 +01003358 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker0271f962018-08-16 13:23:47 +01003359 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01003360
Gilles Peskine449bd832023-01-11 14:50:10 +01003361 if (mbedtls_ssl_is_handshake_over(ssl) == 0 && hs != NULL) {
Manuel Pégourié-Gonnardb8b07aa2023-02-06 00:34:21 +01003362 ret = ssl->handshake->update_checksum(ssl, ssl->in_msg, ssl->in_hslen);
3363 if (ret != 0) {
3364 MBEDTLS_SSL_DEBUG_RET(1, "update_checksum", ret);
3365 return ret;
3366 }
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003367 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003368
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003369 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003370#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01003371 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
3372 ssl->handshake != NULL) {
Hanno Becker0271f962018-08-16 13:23:47 +01003373 unsigned offset;
3374 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01003375
Hanno Becker0271f962018-08-16 13:23:47 +01003376 /* Increment handshake sequence number */
3377 hs->in_msg_seq++;
3378
3379 /*
3380 * Clear up handshake buffering and reassembly structure.
3381 */
3382
3383 /* Free first entry */
Gilles Peskine449bd832023-01-11 14:50:10 +01003384 ssl_buffering_free_slot(ssl, 0);
Hanno Becker0271f962018-08-16 13:23:47 +01003385
3386 /* Shift all other entries */
Gilles Peskine449bd832023-01-11 14:50:10 +01003387 for (offset = 0, hs_buf = &hs->buffering.hs[0];
Hanno Beckere605b192018-08-21 15:59:07 +01003388 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Gilles Peskine449bd832023-01-11 14:50:10 +01003389 offset++, hs_buf++) {
Hanno Becker0271f962018-08-16 13:23:47 +01003390 *hs_buf = *(hs_buf + 1);
3391 }
3392
3393 /* Create a fresh last entry */
Gilles Peskine449bd832023-01-11 14:50:10 +01003394 memset(hs_buf, 0, sizeof(mbedtls_ssl_hs_buffer));
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003395 }
3396#endif
Manuel Pégourié-Gonnardb8b07aa2023-02-06 00:34:21 +01003397 return 0;
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003398}
3399
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003400/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003401 * DTLS anti-replay: RFC 6347 4.1.2.6
3402 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003403 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
3404 * Bit n is set iff record number in_window_top - n has been seen.
3405 *
3406 * Usually, in_window_top is the last record number seen and the lsb of
3407 * in_window is set. The only exception is the initial state (record number 0
3408 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003409 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003410#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Gilles Peskine449bd832023-01-11 14:50:10 +01003411void mbedtls_ssl_dtls_replay_reset(mbedtls_ssl_context *ssl)
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003412{
3413 ssl->in_window_top = 0;
3414 ssl->in_window = 0;
3415}
3416
Gilles Peskine449bd832023-01-11 14:50:10 +01003417static inline uint64_t ssl_load_six_bytes(unsigned char *buf)
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003418{
Gilles Peskine449bd832023-01-11 14:50:10 +01003419 return ((uint64_t) buf[0] << 40) |
3420 ((uint64_t) buf[1] << 32) |
3421 ((uint64_t) buf[2] << 24) |
3422 ((uint64_t) buf[3] << 16) |
3423 ((uint64_t) buf[4] << 8) |
3424 ((uint64_t) buf[5]);
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003425}
3426
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003427MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01003428static int mbedtls_ssl_dtls_record_replay_check(mbedtls_ssl_context *ssl, uint8_t *record_in_ctr)
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003429{
Janos Follath865b3eb2019-12-16 11:46:15 +00003430 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003431 unsigned char *original_in_ctr;
3432
3433 // save original in_ctr
3434 original_in_ctr = ssl->in_ctr;
3435
3436 // use counter from record
3437 ssl->in_ctr = record_in_ctr;
3438
Gilles Peskine449bd832023-01-11 14:50:10 +01003439 ret = mbedtls_ssl_dtls_replay_check((mbedtls_ssl_context const *) ssl);
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003440
3441 // restore the counter
3442 ssl->in_ctr = original_in_ctr;
3443
3444 return ret;
3445}
3446
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003447/*
3448 * Return 0 if sequence number is acceptable, -1 otherwise
3449 */
Gilles Peskine449bd832023-01-11 14:50:10 +01003450int mbedtls_ssl_dtls_replay_check(mbedtls_ssl_context const *ssl)
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003451{
Gilles Peskine449bd832023-01-11 14:50:10 +01003452 uint64_t rec_seqnum = ssl_load_six_bytes(ssl->in_ctr + 2);
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003453 uint64_t bit;
3454
Gilles Peskine449bd832023-01-11 14:50:10 +01003455 if (ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED) {
3456 return 0;
3457 }
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003458
Gilles Peskine449bd832023-01-11 14:50:10 +01003459 if (rec_seqnum > ssl->in_window_top) {
3460 return 0;
3461 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003462
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003463 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003464
Gilles Peskine449bd832023-01-11 14:50:10 +01003465 if (bit >= 64) {
3466 return -1;
3467 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003468
Gilles Peskine449bd832023-01-11 14:50:10 +01003469 if ((ssl->in_window & ((uint64_t) 1 << bit)) != 0) {
3470 return -1;
3471 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003472
Gilles Peskine449bd832023-01-11 14:50:10 +01003473 return 0;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003474}
3475
3476/*
3477 * Update replay window on new validated record
3478 */
Gilles Peskine449bd832023-01-11 14:50:10 +01003479void mbedtls_ssl_dtls_replay_update(mbedtls_ssl_context *ssl)
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003480{
Gilles Peskine449bd832023-01-11 14:50:10 +01003481 uint64_t rec_seqnum = ssl_load_six_bytes(ssl->in_ctr + 2);
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003482
Gilles Peskine449bd832023-01-11 14:50:10 +01003483 if (ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED) {
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003484 return;
Gilles Peskine449bd832023-01-11 14:50:10 +01003485 }
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003486
Gilles Peskine449bd832023-01-11 14:50:10 +01003487 if (rec_seqnum > ssl->in_window_top) {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003488 /* Update window_top and the contents of the window */
3489 uint64_t shift = rec_seqnum - ssl->in_window_top;
3490
Gilles Peskine449bd832023-01-11 14:50:10 +01003491 if (shift >= 64) {
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003492 ssl->in_window = 1;
Gilles Peskine449bd832023-01-11 14:50:10 +01003493 } else {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003494 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003495 ssl->in_window |= 1;
3496 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003497
3498 ssl->in_window_top = rec_seqnum;
Gilles Peskine449bd832023-01-11 14:50:10 +01003499 } else {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003500 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003501 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003502
Gilles Peskine449bd832023-01-11 14:50:10 +01003503 if (bit < 64) { /* Always true, but be extra sure */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003504 ssl->in_window |= (uint64_t) 1 << bit;
Gilles Peskine449bd832023-01-11 14:50:10 +01003505 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003506 }
3507}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003508#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003509
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003510#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003511/*
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003512 * Check if a datagram looks like a ClientHello with a valid cookie,
3513 * and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01003514 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003515 *
3516 * - if cookie is valid, return 0
3517 * - if ClientHello looks superficially valid but cookie is not,
3518 * fill obuf and set olen, then
3519 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
3520 * - otherwise return a specific error code
3521 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003522MBEDTLS_CHECK_RETURN_CRITICAL
Andrzej Kurek078e9bc2022-06-08 11:47:33 -04003523MBEDTLS_STATIC_TESTABLE
3524int mbedtls_ssl_check_dtls_clihlo_cookie(
Gilles Peskine449bd832023-01-11 14:50:10 +01003525 mbedtls_ssl_context *ssl,
3526 const unsigned char *cli_id, size_t cli_id_len,
3527 const unsigned char *in, size_t in_len,
3528 unsigned char *obuf, size_t buf_len, size_t *olen)
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003529{
Andrzej Kurekcbe14ec2022-06-15 07:17:28 -04003530 size_t sid_len, cookie_len, epoch, fragment_offset;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003531 unsigned char *p;
3532
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003533 /*
3534 * Structure of ClientHello with record and handshake headers,
3535 * and expected values. We don't need to check a lot, more checks will be
3536 * done when actually parsing the ClientHello - skipping those checks
3537 * avoids code duplication and does not make cookie forging any easier.
3538 *
3539 * 0-0 ContentType type; copied, must be handshake
3540 * 1-2 ProtocolVersion version; copied
3541 * 3-4 uint16 epoch; copied, must be 0
3542 * 5-10 uint48 sequence_number; copied
3543 * 11-12 uint16 length; (ignored)
3544 *
3545 * 13-13 HandshakeType msg_type; (ignored)
3546 * 14-16 uint24 length; (ignored)
3547 * 17-18 uint16 message_seq; copied
3548 * 19-21 uint24 fragment_offset; copied, must be 0
3549 * 22-24 uint24 fragment_length; (ignored)
3550 *
3551 * 25-26 ProtocolVersion client_version; (ignored)
3552 * 27-58 Random random; (ignored)
3553 * 59-xx SessionID session_id; 1 byte len + sid_len content
3554 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
3555 * ...
3556 *
3557 * Minimum length is 61 bytes.
3558 */
Gilles Peskine449bd832023-01-11 14:50:10 +01003559 MBEDTLS_SSL_DEBUG_MSG(4, ("check cookie: in_len=%u",
3560 (unsigned) in_len));
3561 MBEDTLS_SSL_DEBUG_BUF(4, "cli_id", cli_id, cli_id_len);
3562 if (in_len < 61) {
3563 MBEDTLS_SSL_DEBUG_MSG(4, ("check cookie: record too short"));
3564 return MBEDTLS_ERR_SSL_DECODE_ERROR;
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003565 }
Andrzej Kurekcbe14ec2022-06-15 07:17:28 -04003566
Gilles Peskine449bd832023-01-11 14:50:10 +01003567 epoch = MBEDTLS_GET_UINT16_BE(in, 3);
3568 fragment_offset = MBEDTLS_GET_UINT24_BE(in, 19);
Andrzej Kurekcbe14ec2022-06-15 07:17:28 -04003569
Gilles Peskine449bd832023-01-11 14:50:10 +01003570 if (in[0] != MBEDTLS_SSL_MSG_HANDSHAKE || epoch != 0 ||
3571 fragment_offset != 0) {
3572 MBEDTLS_SSL_DEBUG_MSG(4, ("check cookie: not a good ClientHello"));
3573 MBEDTLS_SSL_DEBUG_MSG(4, (" type=%u epoch=%u fragment_offset=%u",
3574 in[0], (unsigned) epoch,
3575 (unsigned) fragment_offset));
3576 return MBEDTLS_ERR_SSL_DECODE_ERROR;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003577 }
3578
3579 sid_len = in[59];
Gilles Peskine449bd832023-01-11 14:50:10 +01003580 if (59 + 1 + sid_len + 1 > in_len) {
3581 MBEDTLS_SSL_DEBUG_MSG(4, ("check cookie: sid_len=%u > %u",
3582 (unsigned) sid_len,
3583 (unsigned) in_len - 61));
3584 return MBEDTLS_ERR_SSL_DECODE_ERROR;
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003585 }
Gilles Peskine449bd832023-01-11 14:50:10 +01003586 MBEDTLS_SSL_DEBUG_BUF(4, "sid received from network",
3587 in + 60, sid_len);
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003588
3589 cookie_len = in[60 + sid_len];
Gilles Peskine449bd832023-01-11 14:50:10 +01003590 if (59 + 1 + sid_len + 1 + cookie_len > in_len) {
3591 MBEDTLS_SSL_DEBUG_MSG(4, ("check cookie: cookie_len=%u > %u",
3592 (unsigned) cookie_len,
3593 (unsigned) (in_len - sid_len - 61)));
3594 return MBEDTLS_ERR_SSL_DECODE_ERROR;
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003595 }
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003596
Gilles Peskine449bd832023-01-11 14:50:10 +01003597 MBEDTLS_SSL_DEBUG_BUF(4, "cookie received from network",
3598 in + sid_len + 61, cookie_len);
3599 if (ssl->conf->f_cookie_check(ssl->conf->p_cookie,
3600 in + sid_len + 61, cookie_len,
3601 cli_id, cli_id_len) == 0) {
3602 MBEDTLS_SSL_DEBUG_MSG(4, ("check cookie: valid"));
3603 return 0;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003604 }
3605
3606 /*
3607 * If we get here, we've got an invalid cookie, let's prepare HVR.
3608 *
3609 * 0-0 ContentType type; copied
3610 * 1-2 ProtocolVersion version; copied
3611 * 3-4 uint16 epoch; copied
3612 * 5-10 uint48 sequence_number; copied
3613 * 11-12 uint16 length; olen - 13
3614 *
3615 * 13-13 HandshakeType msg_type; hello_verify_request
3616 * 14-16 uint24 length; olen - 25
3617 * 17-18 uint16 message_seq; copied
3618 * 19-21 uint24 fragment_offset; copied
3619 * 22-24 uint24 fragment_length; olen - 25
3620 *
3621 * 25-26 ProtocolVersion server_version; 0xfe 0xff
3622 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
3623 *
3624 * Minimum length is 28.
3625 */
Gilles Peskine449bd832023-01-11 14:50:10 +01003626 if (buf_len < 28) {
3627 return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
3628 }
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003629
3630 /* Copy most fields and adapt others */
Gilles Peskine449bd832023-01-11 14:50:10 +01003631 memcpy(obuf, in, 25);
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003632 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
3633 obuf[25] = 0xfe;
3634 obuf[26] = 0xff;
3635
3636 /* Generate and write actual cookie */
3637 p = obuf + 28;
Gilles Peskine449bd832023-01-11 14:50:10 +01003638 if (ssl->conf->f_cookie_write(ssl->conf->p_cookie,
3639 &p, obuf + buf_len,
3640 cli_id, cli_id_len) != 0) {
3641 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003642 }
3643
Dave Rodgmane4a6f5a2023-11-04 12:20:09 +00003644 *olen = (size_t) (p - obuf);
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003645
3646 /* Go back and fill length fields */
Gilles Peskine449bd832023-01-11 14:50:10 +01003647 obuf[27] = (unsigned char) (*olen - 28);
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003648
Gilles Peskine449bd832023-01-11 14:50:10 +01003649 obuf[14] = obuf[22] = MBEDTLS_BYTE_2(*olen - 25);
3650 obuf[15] = obuf[23] = MBEDTLS_BYTE_1(*olen - 25);
3651 obuf[16] = obuf[24] = MBEDTLS_BYTE_0(*olen - 25);
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003652
Gilles Peskine449bd832023-01-11 14:50:10 +01003653 MBEDTLS_PUT_UINT16_BE(*olen - 13, obuf, 11);
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003654
Gilles Peskine449bd832023-01-11 14:50:10 +01003655 return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003656}
3657
3658/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003659 * Handle possible client reconnect with the same UDP quadruplet
3660 * (RFC 6347 Section 4.2.8).
3661 *
3662 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
3663 * that looks like a ClientHello.
3664 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003665 * - if the input looks like a ClientHello without cookies,
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003666 * send back HelloVerifyRequest, then return 0
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003667 * - if the input looks like a ClientHello with a valid cookie,
3668 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02003669 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003670 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003671 *
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003672 * This function is called (through ssl_check_client_reconnect()) when an
3673 * unexpected record is found in ssl_get_next_record(), which will discard the
3674 * record if we return 0, and bubble up the return value otherwise (this
3675 * includes the case of MBEDTLS_ERR_SSL_CLIENT_RECONNECT and of unexpected
3676 * errors, and is the right thing to do in both cases).
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003677 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003678MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01003679static int ssl_handle_possible_reconnect(mbedtls_ssl_context *ssl)
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003680{
Janos Follath865b3eb2019-12-16 11:46:15 +00003681 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Matthias Schulz9916b062023-11-09 14:25:01 +01003682 size_t len = 0;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003683
Gilles Peskine449bd832023-01-11 14:50:10 +01003684 if (ssl->conf->f_cookie_write == NULL ||
3685 ssl->conf->f_cookie_check == NULL) {
Hanno Becker2fddd372019-07-10 14:37:41 +01003686 /* If we can't use cookies to verify reachability of the peer,
3687 * drop the record. */
Gilles Peskine449bd832023-01-11 14:50:10 +01003688 MBEDTLS_SSL_DEBUG_MSG(1, ("no cookie callbacks, "
3689 "can't check reconnect validity"));
3690 return 0;
Hanno Becker2fddd372019-07-10 14:37:41 +01003691 }
3692
Andrzej Kurek078e9bc2022-06-08 11:47:33 -04003693 ret = mbedtls_ssl_check_dtls_clihlo_cookie(
Gilles Peskine449bd832023-01-11 14:50:10 +01003694 ssl,
3695 ssl->cli_id, ssl->cli_id_len,
3696 ssl->in_buf, ssl->in_left,
3697 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len);
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003698
Gilles Peskine449bd832023-01-11 14:50:10 +01003699 MBEDTLS_SSL_DEBUG_RET(2, "mbedtls_ssl_check_dtls_clihlo_cookie", ret);
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003700
Gilles Peskine449bd832023-01-11 14:50:10 +01003701 if (ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED) {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003702 int send_ret;
Gilles Peskine449bd832023-01-11 14:50:10 +01003703 MBEDTLS_SSL_DEBUG_MSG(1, ("sending HelloVerifyRequest"));
3704 MBEDTLS_SSL_DEBUG_BUF(4, "output record sent to network",
3705 ssl->out_buf, len);
Brian J Murray1903fb32016-11-06 04:45:15 -08003706 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003707 * If the error is permanent we'll catch it later,
3708 * if it's not, then hopefully it'll work next time. */
Gilles Peskine449bd832023-01-11 14:50:10 +01003709 send_ret = ssl->f_send(ssl->p_bio, ssl->out_buf, len);
3710 MBEDTLS_SSL_DEBUG_RET(2, "ssl->f_send", send_ret);
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003711 (void) send_ret;
3712
Gilles Peskine449bd832023-01-11 14:50:10 +01003713 return 0;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003714 }
3715
Gilles Peskine449bd832023-01-11 14:50:10 +01003716 if (ret == 0) {
3717 MBEDTLS_SSL_DEBUG_MSG(1, ("cookie is valid, resetting context"));
3718 if ((ret = mbedtls_ssl_session_reset_int(ssl, 1)) != 0) {
3719 MBEDTLS_SSL_DEBUG_RET(1, "reset", ret);
3720 return ret;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003721 }
3722
Gilles Peskine449bd832023-01-11 14:50:10 +01003723 return MBEDTLS_ERR_SSL_CLIENT_RECONNECT;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003724 }
3725
Gilles Peskine449bd832023-01-11 14:50:10 +01003726 return ret;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003727}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003728#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003729
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003730MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01003731static int ssl_check_record_type(uint8_t record_type)
Hanno Beckerf661c9c2019-05-03 13:25:54 +01003732{
Gilles Peskine449bd832023-01-11 14:50:10 +01003733 if (record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Beckerf661c9c2019-05-03 13:25:54 +01003734 record_type != MBEDTLS_SSL_MSG_ALERT &&
3735 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
Gilles Peskine449bd832023-01-11 14:50:10 +01003736 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA) {
3737 return MBEDTLS_ERR_SSL_INVALID_RECORD;
Hanno Beckerf661c9c2019-05-03 13:25:54 +01003738 }
3739
Gilles Peskine449bd832023-01-11 14:50:10 +01003740 return 0;
Hanno Beckerf661c9c2019-05-03 13:25:54 +01003741}
3742
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003743/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003744 * ContentType type;
3745 * ProtocolVersion version;
3746 * uint16 epoch; // DTLS only
3747 * uint48 sequence_number; // DTLS only
3748 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003749 *
3750 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00003751 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003752 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
3753 *
3754 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00003755 * 1. proceed with the record if this function returns 0
3756 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
3757 * 3. return CLIENT_RECONNECT if this function return that value
3758 * 4. drop the whole datagram if this function returns anything else.
3759 * Point 2 is needed when the peer is resending, and we have already received
3760 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003761 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003762MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01003763static int ssl_parse_record_header(mbedtls_ssl_context const *ssl,
3764 unsigned char *buf,
3765 size_t len,
3766 mbedtls_record *rec)
Paul Bakker5121ce52009-01-03 21:22:43 +00003767{
Glenn Strausse3af4cb2022-03-15 03:23:42 -04003768 mbedtls_ssl_protocol_version tls_version;
Paul Bakker5121ce52009-01-03 21:22:43 +00003769
Hanno Beckere5e7e782019-07-11 12:29:35 +01003770 size_t const rec_hdr_type_offset = 0;
3771 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003772
Hanno Beckere5e7e782019-07-11 12:29:35 +01003773 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
3774 rec_hdr_type_len;
3775 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00003776
Hanno Beckere5e7e782019-07-11 12:29:35 +01003777 size_t const rec_hdr_ctr_len = 8;
3778#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckerf5466252019-07-25 10:13:02 +01003779 uint32_t rec_epoch;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003780 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
3781 rec_hdr_version_len;
3782
Hanno Beckera0e20d02019-05-15 14:03:01 +01003783#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere5e7e782019-07-11 12:29:35 +01003784 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
3785 rec_hdr_ctr_len;
Hanno Beckerf5466252019-07-25 10:13:02 +01003786 size_t rec_hdr_cid_len = 0;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003787#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
3788#endif /* MBEDTLS_SSL_PROTO_DTLS */
3789
3790 size_t rec_hdr_len_offset; /* To be determined */
3791 size_t const rec_hdr_len_len = 2;
3792
3793 /*
3794 * Check minimum lengths for record header.
3795 */
3796
3797#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01003798 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003799 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
Gilles Peskine449bd832023-01-11 14:50:10 +01003800 } else
Hanno Beckere5e7e782019-07-11 12:29:35 +01003801#endif /* MBEDTLS_SSL_PROTO_DTLS */
3802 {
3803 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
3804 }
3805
Gilles Peskine449bd832023-01-11 14:50:10 +01003806 if (len < rec_hdr_len_offset + rec_hdr_len_len) {
3807 MBEDTLS_SSL_DEBUG_MSG(1,
3808 (
3809 "datagram of length %u too small to hold DTLS record header of length %u",
3810 (unsigned) len,
3811 (unsigned) (rec_hdr_len_len + rec_hdr_len_len)));
3812 return MBEDTLS_ERR_SSL_INVALID_RECORD;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003813 }
3814
3815 /*
3816 * Parse and validate record content type
3817 */
3818
Gilles Peskine449bd832023-01-11 14:50:10 +01003819 rec->type = buf[rec_hdr_type_offset];
Hanno Beckere5e7e782019-07-11 12:29:35 +01003820
3821 /* Check record content type */
3822#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
3823 rec->cid_len = 0;
3824
Gilles Peskine449bd832023-01-11 14:50:10 +01003825 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckere5e7e782019-07-11 12:29:35 +01003826 ssl->conf->cid_len != 0 &&
Gilles Peskine449bd832023-01-11 14:50:10 +01003827 rec->type == MBEDTLS_SSL_MSG_CID) {
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003828 /* Shift pointers to account for record header including CID
3829 * struct {
Hannes Tschofenigfd6cca42021-10-12 09:22:33 +02003830 * ContentType outer_type = tls12_cid;
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003831 * ProtocolVersion version;
3832 * uint16 epoch;
3833 * uint48 sequence_number;
Hanno Becker8e55b0f2019-05-23 17:03:19 +01003834 * opaque cid[cid_length]; // Additional field compared to
3835 * // default DTLS record format
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003836 * uint16 length;
3837 * opaque enc_content[DTLSCiphertext.length];
3838 * } DTLSCiphertext;
3839 */
3840
3841 /* So far, we only support static CID lengths
3842 * fixed in the configuration. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003843 rec_hdr_cid_len = ssl->conf->cid_len;
3844 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckere538d822019-07-10 14:50:10 +01003845
Gilles Peskine449bd832023-01-11 14:50:10 +01003846 if (len < rec_hdr_len_offset + rec_hdr_len_len) {
3847 MBEDTLS_SSL_DEBUG_MSG(1,
3848 (
3849 "datagram of length %u too small to hold DTLS record header including CID, length %u",
3850 (unsigned) len,
3851 (unsigned) (rec_hdr_len_offset + rec_hdr_len_len)));
3852 return MBEDTLS_ERR_SSL_INVALID_RECORD;
Hanno Beckere538d822019-07-10 14:50:10 +01003853 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003854
Manuel Pégourié-Gonnard7e821b52019-08-02 10:17:15 +02003855 /* configured CID len is guaranteed at most 255, see
3856 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
3857 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Gilles Peskine449bd832023-01-11 14:50:10 +01003858 memcpy(rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len);
3859 } else
Hanno Beckera0e20d02019-05-15 14:03:01 +01003860#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003861 {
Gilles Peskine449bd832023-01-11 14:50:10 +01003862 if (ssl_check_record_type(rec->type)) {
3863 MBEDTLS_SSL_DEBUG_MSG(1, ("unknown record type %u",
3864 (unsigned) rec->type));
3865 return MBEDTLS_ERR_SSL_INVALID_RECORD;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003866 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003867 }
3868
Hanno Beckere5e7e782019-07-11 12:29:35 +01003869 /*
3870 * Parse and validate record version
3871 */
Gilles Peskine449bd832023-01-11 14:50:10 +01003872 rec->ver[0] = buf[rec_hdr_version_offset + 0];
3873 rec->ver[1] = buf[rec_hdr_version_offset + 1];
Agathiyan Bragadeesh8b52b882023-07-13 13:12:40 +01003874 tls_version = (mbedtls_ssl_protocol_version) mbedtls_ssl_read_version(
3875 buf + rec_hdr_version_offset,
3876 ssl->conf->transport);
Hanno Beckere5e7e782019-07-11 12:29:35 +01003877
Gilles Peskine449bd832023-01-11 14:50:10 +01003878 if (tls_version > ssl->conf->max_tls_version) {
3879 MBEDTLS_SSL_DEBUG_MSG(1, ("TLS version mismatch: got %u, expected max %u",
3880 (unsigned) tls_version,
3881 (unsigned) ssl->conf->max_tls_version));
Gilles Peskine364fd8b2022-02-15 23:53:36 +01003882
Gilles Peskine449bd832023-01-11 14:50:10 +01003883 return MBEDTLS_ERR_SSL_INVALID_RECORD;
Paul Bakker5121ce52009-01-03 21:22:43 +00003884 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003885 /*
3886 * Parse/Copy record sequence number.
3887 */
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003888
Hanno Beckere5e7e782019-07-11 12:29:35 +01003889#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01003890 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003891 /* Copy explicit record sequence number from input buffer. */
Gilles Peskine449bd832023-01-11 14:50:10 +01003892 memcpy(&rec->ctr[0], buf + rec_hdr_ctr_offset,
3893 rec_hdr_ctr_len);
3894 } else
Hanno Beckere5e7e782019-07-11 12:29:35 +01003895#endif /* MBEDTLS_SSL_PROTO_DTLS */
3896 {
3897 /* Copy implicit record sequence number from SSL context structure. */
Gilles Peskine449bd832023-01-11 14:50:10 +01003898 memcpy(&rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len);
Hanno Beckere5e7e782019-07-11 12:29:35 +01003899 }
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003900
Hanno Beckere5e7e782019-07-11 12:29:35 +01003901 /*
3902 * Parse record length.
3903 */
3904
Hanno Beckere5e7e782019-07-11 12:29:35 +01003905 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Dave Rodgmana3d0f612023-11-03 23:34:02 +00003906 rec->data_len = MBEDTLS_GET_UINT16_BE(buf, rec_hdr_len_offset);
Gilles Peskine449bd832023-01-11 14:50:10 +01003907 MBEDTLS_SSL_DEBUG_BUF(4, "input record header", buf, rec->data_offset);
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003908
Gilles Peskine449bd832023-01-11 14:50:10 +01003909 MBEDTLS_SSL_DEBUG_MSG(3, ("input record: msgtype = %u, "
3910 "version = [0x%x], msglen = %" MBEDTLS_PRINTF_SIZET,
3911 rec->type, (unsigned) tls_version, rec->data_len));
Hanno Beckere5e7e782019-07-11 12:29:35 +01003912
3913 rec->buf = buf;
3914 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003915
Gilles Peskine449bd832023-01-11 14:50:10 +01003916 if (rec->data_len == 0) {
3917 return MBEDTLS_ERR_SSL_INVALID_RECORD;
3918 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003919
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003920 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01003921 * DTLS-related tests.
3922 * Check epoch before checking length constraint because
3923 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
3924 * message gets duplicated before the corresponding Finished message,
3925 * the second ChangeCipherSpec should be discarded because it belongs
3926 * to an old epoch, but not because its length is shorter than
3927 * the minimum record length for packets using the new record transform.
3928 * Note that these two kinds of failures are handled differently,
3929 * as an unexpected record is silently skipped but an invalid
3930 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003931 */
3932#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01003933 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
Dave Rodgmana3d0f612023-11-03 23:34:02 +00003934 rec_epoch = MBEDTLS_GET_UINT16_BE(rec->ctr, 0);
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003935
Hanno Becker955a5c92019-07-10 17:12:07 +01003936 /* Check that the datagram is large enough to contain a record
3937 * of the advertised length. */
Gilles Peskine449bd832023-01-11 14:50:10 +01003938 if (len < rec->data_offset + rec->data_len) {
3939 MBEDTLS_SSL_DEBUG_MSG(1,
3940 (
3941 "Datagram of length %u too small to contain record of advertised length %u.",
3942 (unsigned) len,
3943 (unsigned) (rec->data_offset + rec->data_len)));
3944 return MBEDTLS_ERR_SSL_INVALID_RECORD;
Hanno Becker955a5c92019-07-10 17:12:07 +01003945 }
Hanno Becker37cfe732019-07-10 17:20:01 +01003946
Hanno Becker37cfe732019-07-10 17:20:01 +01003947 /* Records from other, non-matching epochs are silently discarded.
3948 * (The case of same-port Client reconnects must be considered in
3949 * the caller). */
Gilles Peskine449bd832023-01-11 14:50:10 +01003950 if (rec_epoch != ssl->in_epoch) {
3951 MBEDTLS_SSL_DEBUG_MSG(1, ("record from another epoch: "
3952 "expected %u, received %lu",
3953 ssl->in_epoch, (unsigned long) rec_epoch));
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003954
Hanno Becker552f7472019-07-19 10:59:12 +01003955 /* Records from the next epoch are considered for buffering
3956 * (concretely: early Finished messages). */
Gilles Peskine449bd832023-01-11 14:50:10 +01003957 if (rec_epoch == (unsigned) ssl->in_epoch + 1) {
3958 MBEDTLS_SSL_DEBUG_MSG(2, ("Consider record for buffering"));
3959 return MBEDTLS_ERR_SSL_EARLY_MESSAGE;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003960 }
Hanno Becker5f066e72018-08-16 14:56:31 +01003961
Gilles Peskine449bd832023-01-11 14:50:10 +01003962 return MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003963 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003964#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker37cfe732019-07-10 17:20:01 +01003965 /* For records from the correct epoch, check whether their
3966 * sequence number has been seen before. */
Gilles Peskine449bd832023-01-11 14:50:10 +01003967 else if (mbedtls_ssl_dtls_record_replay_check((mbedtls_ssl_context *) ssl,
3968 &rec->ctr[0]) != 0) {
3969 MBEDTLS_SSL_DEBUG_MSG(1, ("replayed record"));
3970 return MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003971 }
3972#endif
3973 }
3974#endif /* MBEDTLS_SSL_PROTO_DTLS */
3975
Gilles Peskine449bd832023-01-11 14:50:10 +01003976 return 0;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003977}
Paul Bakker5121ce52009-01-03 21:22:43 +00003978
Paul Bakker5121ce52009-01-03 21:22:43 +00003979
Hanno Becker2fddd372019-07-10 14:37:41 +01003980#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02003981MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01003982static int ssl_check_client_reconnect(mbedtls_ssl_context *ssl)
Hanno Becker2fddd372019-07-10 14:37:41 +01003983{
Dave Rodgmana3d0f612023-11-03 23:34:02 +00003984 unsigned int rec_epoch = MBEDTLS_GET_UINT16_BE(ssl->in_ctr, 0);
Hanno Becker2fddd372019-07-10 14:37:41 +01003985
3986 /*
3987 * Check for an epoch 0 ClientHello. We can't use in_msg here to
3988 * access the first byte of record content (handshake type), as we
3989 * have an active transform (possibly iv_len != 0), so use the
3990 * fact that the record header len is 13 instead.
3991 */
Gilles Peskine449bd832023-01-11 14:50:10 +01003992 if (rec_epoch == 0 &&
Hanno Becker2fddd372019-07-10 14:37:41 +01003993 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Gilles Peskine449bd832023-01-11 14:50:10 +01003994 mbedtls_ssl_is_handshake_over(ssl) == 1 &&
Hanno Becker2fddd372019-07-10 14:37:41 +01003995 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3996 ssl->in_left > 13 &&
Gilles Peskine449bd832023-01-11 14:50:10 +01003997 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO) {
3998 MBEDTLS_SSL_DEBUG_MSG(1, ("possible client reconnect "
3999 "from the same port"));
4000 return ssl_handle_possible_reconnect(ssl);
Paul Bakker5121ce52009-01-03 21:22:43 +00004001 }
4002
Gilles Peskine449bd832023-01-11 14:50:10 +01004003 return 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00004004}
Hanno Becker2fddd372019-07-10 14:37:41 +01004005#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00004006
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004007/*
Manuel Pégourié-Gonnardc40b6852020-01-03 12:18:49 +01004008 * If applicable, decrypt record content
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004009 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004010MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01004011static int ssl_prepare_record_content(mbedtls_ssl_context *ssl,
4012 mbedtls_record *rec)
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004013{
4014 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02004015
Gilles Peskine449bd832023-01-11 14:50:10 +01004016 MBEDTLS_SSL_DEBUG_BUF(4, "input record from network",
4017 rec->buf, rec->buf_len);
Paul Bakker5121ce52009-01-03 21:22:43 +00004018
Ronald Cron7e38cba2021-11-24 12:43:39 +01004019 /*
4020 * In TLS 1.3, always treat ChangeCipherSpec records
4021 * as unencrypted. The only thing we do with them is
4022 * check the length and content and ignore them.
4023 */
Ronald Cron6f135e12021-12-08 16:57:54 +01004024#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Gilles Peskine449bd832023-01-11 14:50:10 +01004025 if (ssl->transform_in != NULL &&
4026 ssl->transform_in->tls_version == MBEDTLS_SSL_VERSION_TLS1_3) {
4027 if (rec->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC) {
Ronald Cron7e38cba2021-11-24 12:43:39 +01004028 done = 1;
Gilles Peskine449bd832023-01-11 14:50:10 +01004029 }
Ronald Cron7e38cba2021-11-24 12:43:39 +01004030 }
Ronald Cron6f135e12021-12-08 16:57:54 +01004031#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Ronald Cron7e38cba2021-11-24 12:43:39 +01004032
Gilles Peskine449bd832023-01-11 14:50:10 +01004033 if (!done && ssl->transform_in != NULL) {
Hanno Becker58ef0bf2019-07-12 09:35:58 +01004034 unsigned char const old_msg_type = rec->type;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00004035
Gilles Peskine449bd832023-01-11 14:50:10 +01004036 if ((ret = mbedtls_ssl_decrypt_buf(ssl, ssl->transform_in,
4037 rec)) != 0) {
4038 MBEDTLS_SSL_DEBUG_RET(1, "ssl_decrypt_buf", ret);
Hanno Becker8367ccc2019-05-14 11:30:10 +01004039
Ronald Cron2995d352024-01-18 16:59:39 +01004040#if defined(MBEDTLS_SSL_EARLY_DATA) && defined(MBEDTLS_SSL_SRV_C)
4041 /*
4042 * Although the server rejected early data, it might receive early
4043 * data as long as it has not received the client Finished message.
4044 * It is encrypted with early keys and should be ignored as stated
4045 * in section 4.2.10 of RFC 8446:
4046 *
4047 * "Ignore the extension and return a regular 1-RTT response. The
4048 * server then skips past early data by attempting to deprotect
4049 * received records using the handshake traffic key, discarding
4050 * records which fail deprotection (up to the configured
4051 * max_early_data_size). Once a record is deprotected successfully,
4052 * it is treated as the start of the client's second flight and the
4053 * server proceeds as with an ordinary 1-RTT handshake."
4054 */
4055 if ((old_msg_type == MBEDTLS_SSL_MSG_APPLICATION_DATA) &&
4056 (ssl->discard_early_data_record ==
4057 MBEDTLS_SSL_EARLY_DATA_TRY_TO_DEPROTECT_AND_DISCARD)) {
4058 MBEDTLS_SSL_DEBUG_MSG(
4059 3, ("EarlyData: deprotect and discard app data records."));
Ronald Cron919e5962024-02-08 15:48:29 +01004060
4061 ret = mbedtls_ssl_tls13_check_early_data_len(ssl, rec->data_len);
4062 if (ret != 0) {
4063 return ret;
4064 }
Ronald Cron2995d352024-01-18 16:59:39 +01004065 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
4066 }
4067#endif /* MBEDTLS_SSL_EARLY_DATA && MBEDTLS_SSL_SRV_C */
4068
Hanno Beckera0e20d02019-05-15 14:03:01 +01004069#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Gilles Peskine449bd832023-01-11 14:50:10 +01004070 if (ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
Hanno Becker8367ccc2019-05-14 11:30:10 +01004071 ssl->conf->ignore_unexpected_cid
Gilles Peskine449bd832023-01-11 14:50:10 +01004072 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE) {
4073 MBEDTLS_SSL_DEBUG_MSG(3, ("ignoring unexpected CID"));
Hanno Becker16ded982019-05-08 13:02:55 +01004074 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Becker8367ccc2019-05-14 11:30:10 +01004075 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01004076#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker16ded982019-05-08 13:02:55 +01004077
Ronald Cron71c6e652024-02-05 16:48:10 +01004078 /*
4079 * The decryption of the record failed, no reason to ignore it,
4080 * return in error with the decryption error code.
4081 */
Gilles Peskine449bd832023-01-11 14:50:10 +01004082 return ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00004083 }
4084
Ronald Cron2995d352024-01-18 16:59:39 +01004085#if defined(MBEDTLS_SSL_EARLY_DATA) && defined(MBEDTLS_SSL_SRV_C)
4086 /*
4087 * If the server were discarding protected records that it fails to
4088 * deprotect because it has rejected early data, as we have just
4089 * deprotected successfully a record, the server has to resume normal
4090 * operation and fail the connection if the deprotection of a record
4091 * fails.
4092 */
4093 if (ssl->discard_early_data_record ==
4094 MBEDTLS_SSL_EARLY_DATA_TRY_TO_DEPROTECT_AND_DISCARD) {
4095 ssl->discard_early_data_record = MBEDTLS_SSL_EARLY_DATA_NO_DISCARD;
4096 }
4097#endif /* MBEDTLS_SSL_EARLY_DATA && MBEDTLS_SSL_SRV_C */
4098
Gilles Peskine449bd832023-01-11 14:50:10 +01004099 if (old_msg_type != rec->type) {
4100 MBEDTLS_SSL_DEBUG_MSG(4, ("record type after decrypt (before %d): %d",
4101 old_msg_type, rec->type));
Hanno Becker6430faf2019-05-08 11:57:13 +01004102 }
4103
Gilles Peskine449bd832023-01-11 14:50:10 +01004104 MBEDTLS_SSL_DEBUG_BUF(4, "input payload after decrypt",
4105 rec->buf + rec->data_offset, rec->data_len);
Hanno Becker1c0c37f2018-08-07 14:29:29 +01004106
Hanno Beckera0e20d02019-05-15 14:03:01 +01004107#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6430faf2019-05-08 11:57:13 +01004108 /* We have already checked the record content type
4109 * in ssl_parse_record_header(), failing or silently
4110 * dropping the record in the case of an unknown type.
4111 *
4112 * Since with the use of CIDs, the record content type
4113 * might change during decryption, re-check the record
4114 * content type, but treat a failure as fatal this time. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004115 if (ssl_check_record_type(rec->type)) {
4116 MBEDTLS_SSL_DEBUG_MSG(1, ("unknown record type"));
4117 return MBEDTLS_ERR_SSL_INVALID_RECORD;
Hanno Becker6430faf2019-05-08 11:57:13 +01004118 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01004119#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6430faf2019-05-08 11:57:13 +01004120
Gilles Peskine449bd832023-01-11 14:50:10 +01004121 if (rec->data_len == 0) {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00004122#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Gilles Peskine449bd832023-01-11 14:50:10 +01004123 if (ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_2
4124 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA) {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00004125 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
Gilles Peskine449bd832023-01-11 14:50:10 +01004126 MBEDTLS_SSL_DEBUG_MSG(1, ("invalid zero-length message type: %d", ssl->in_msgtype));
4127 return MBEDTLS_ERR_SSL_INVALID_RECORD;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00004128 }
4129#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
4130
4131 ssl->nb_zero++;
4132
4133 /*
4134 * Three or more empty messages may be a DoS attack
4135 * (excessive CPU consumption).
4136 */
Gilles Peskine449bd832023-01-11 14:50:10 +01004137 if (ssl->nb_zero > 3) {
4138 MBEDTLS_SSL_DEBUG_MSG(1, ("received four consecutive empty "
4139 "messages, possible DoS attack"));
Hanno Becker6e7700d2019-05-08 10:38:32 +01004140 /* Treat the records as if they were not properly authenticated,
4141 * thereby failing the connection if we see more than allowed
4142 * by the configured bad MAC threshold. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004143 return MBEDTLS_ERR_SSL_INVALID_MAC;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00004144 }
Gilles Peskine449bd832023-01-11 14:50:10 +01004145 } else {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00004146 ssl->nb_zero = 0;
Gilles Peskine449bd832023-01-11 14:50:10 +01004147 }
Hanno Becker2e24c3b2017-12-27 21:28:58 +00004148
4149#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01004150 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00004151 ; /* in_ctr read from peer, not maintained internally */
Gilles Peskine449bd832023-01-11 14:50:10 +01004152 } else
Hanno Becker2e24c3b2017-12-27 21:28:58 +00004153#endif
4154 {
4155 unsigned i;
Gilles Peskine449bd832023-01-11 14:50:10 +01004156 for (i = MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
4157 i > mbedtls_ssl_ep_len(ssl); i--) {
4158 if (++ssl->in_ctr[i - 1] != 0) {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00004159 break;
Gilles Peskine449bd832023-01-11 14:50:10 +01004160 }
Jerry Yuae0b2e22021-10-08 15:21:19 +08004161 }
Hanno Becker2e24c3b2017-12-27 21:28:58 +00004162
4163 /* The loop goes to its end iff the counter is wrapping */
Gilles Peskine449bd832023-01-11 14:50:10 +01004164 if (i == mbedtls_ssl_ep_len(ssl)) {
4165 MBEDTLS_SSL_DEBUG_MSG(1, ("incoming message counter would wrap"));
4166 return MBEDTLS_ERR_SSL_COUNTER_WRAPPING;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00004167 }
4168 }
4169
Paul Bakker5121ce52009-01-03 21:22:43 +00004170 }
4171
Jerry Yuf57d14b2023-11-15 16:40:09 +08004172#if defined(MBEDTLS_SSL_EARLY_DATA) && defined(MBEDTLS_SSL_SRV_C)
4173 /*
4174 * Although the server rejected early data because it needed to send an
4175 * HelloRetryRequest message, it might receive early data as long as it has
4176 * not received the client Finished message.
4177 * The early data is encrypted with early keys and should be ignored as
4178 * stated in section 4.2.10 of RFC 8446 (second case):
4179 *
4180 * "The server then ignores early data by skipping all records with an
4181 * external content type of "application_data" (indicating that they are
4182 * encrypted), up to the configured max_early_data_size. Ignore application
4183 * data message before 2nd ClientHello when early_data was received in 1st
4184 * ClientHello."
4185 */
4186 if (ssl->discard_early_data_record == MBEDTLS_SSL_EARLY_DATA_DISCARD) {
4187 if (rec->type == MBEDTLS_SSL_MSG_APPLICATION_DATA) {
Ronald Cron01d273d2024-02-09 16:17:10 +01004188
4189 ret = mbedtls_ssl_tls13_check_early_data_len(ssl, rec->data_len);
4190 if (ret != 0) {
4191 return ret;
4192 }
4193
Jerry Yuf57d14b2023-11-15 16:40:09 +08004194 MBEDTLS_SSL_DEBUG_MSG(
4195 3, ("EarlyData: Ignore application message before 2nd ClientHello"));
Ronald Crondb944a72024-03-08 11:32:53 +01004196
Jerry Yuf57d14b2023-11-15 16:40:09 +08004197 return MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
4198 } else if (rec->type == MBEDTLS_SSL_MSG_HANDSHAKE) {
4199 ssl->discard_early_data_record = MBEDTLS_SSL_EARLY_DATA_NO_DISCARD;
4200 }
4201 }
4202#endif /* MBEDTLS_SSL_EARLY_DATA && MBEDTLS_SSL_SRV_C */
4203
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004204#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Gilles Peskine449bd832023-01-11 14:50:10 +01004205 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
4206 mbedtls_ssl_dtls_replay_update(ssl);
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02004207 }
4208#endif
4209
Hanno Beckerd96e10b2019-07-09 17:30:02 +01004210 /* Check actual (decrypted) record content length against
4211 * configured maximum. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004212 if (rec->data_len > MBEDTLS_SSL_IN_CONTENT_LEN) {
4213 MBEDTLS_SSL_DEBUG_MSG(1, ("bad message length"));
4214 return MBEDTLS_ERR_SSL_INVALID_RECORD;
Hanno Beckerd96e10b2019-07-09 17:30:02 +01004215 }
4216
Gilles Peskine449bd832023-01-11 14:50:10 +01004217 return 0;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004218}
4219
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004220/*
4221 * Read a record.
4222 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004223 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
4224 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
4225 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004226 */
Hanno Becker1097b342018-08-15 14:09:41 +01004227
4228/* Helper functions for mbedtls_ssl_read_record(). */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004229MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01004230static int ssl_consume_current_message(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004231MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01004232static int ssl_get_next_record(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004233MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01004234static int ssl_record_is_in_progress(mbedtls_ssl_context *ssl);
Hanno Becker4162b112018-08-15 14:05:04 +01004235
Gilles Peskine449bd832023-01-11 14:50:10 +01004236int mbedtls_ssl_read_record(mbedtls_ssl_context *ssl,
4237 unsigned update_hs_digest)
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004238{
Janos Follath865b3eb2019-12-16 11:46:15 +00004239 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004240
Gilles Peskine449bd832023-01-11 14:50:10 +01004241 MBEDTLS_SSL_DEBUG_MSG(2, ("=> read record"));
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004242
Gilles Peskine449bd832023-01-11 14:50:10 +01004243 if (ssl->keep_current_message == 0) {
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004244 do {
Simon Butcher99000142016-10-13 17:21:01 +01004245
Gilles Peskine449bd832023-01-11 14:50:10 +01004246 ret = ssl_consume_current_message(ssl);
4247 if (ret != 0) {
4248 return ret;
4249 }
Hanno Becker26994592018-08-15 14:14:59 +01004250
Gilles Peskine449bd832023-01-11 14:50:10 +01004251 if (ssl_record_is_in_progress(ssl) == 0) {
David Horstmann10be1342022-10-06 18:31:25 +01004252 int dtls_have_buffered = 0;
Hanno Becker40f50842018-08-15 14:48:01 +01004253#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere74d5562018-08-15 14:26:08 +01004254
Hanno Becker40f50842018-08-15 14:48:01 +01004255 /* We only check for buffered messages if the
4256 * current datagram is fully consumed. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004257 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4258 ssl_next_record_is_in_datagram(ssl) == 0) {
4259 if (ssl_load_buffered_message(ssl) == 0) {
David Horstmann10be1342022-10-06 18:31:25 +01004260 dtls_have_buffered = 1;
Gilles Peskine449bd832023-01-11 14:50:10 +01004261 }
Hanno Becker40f50842018-08-15 14:48:01 +01004262 }
4263
Hanno Becker40f50842018-08-15 14:48:01 +01004264#endif /* MBEDTLS_SSL_PROTO_DTLS */
Gilles Peskine449bd832023-01-11 14:50:10 +01004265 if (dtls_have_buffered == 0) {
4266 ret = ssl_get_next_record(ssl);
4267 if (ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING) {
Hanno Becker40f50842018-08-15 14:48:01 +01004268 continue;
Gilles Peskine449bd832023-01-11 14:50:10 +01004269 }
Hanno Becker40f50842018-08-15 14:48:01 +01004270
Gilles Peskine449bd832023-01-11 14:50:10 +01004271 if (ret != 0) {
4272 MBEDTLS_SSL_DEBUG_RET(1, ("ssl_get_next_record"), ret);
4273 return ret;
Hanno Becker40f50842018-08-15 14:48:01 +01004274 }
Hanno Beckere74d5562018-08-15 14:26:08 +01004275 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004276 }
4277
Gilles Peskine449bd832023-01-11 14:50:10 +01004278 ret = mbedtls_ssl_handle_message_type(ssl);
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004279
Hanno Becker40f50842018-08-15 14:48:01 +01004280#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01004281 if (ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE) {
Hanno Becker40f50842018-08-15 14:48:01 +01004282 /* Buffer future message */
Gilles Peskine449bd832023-01-11 14:50:10 +01004283 ret = ssl_buffer_message(ssl);
4284 if (ret != 0) {
4285 return ret;
4286 }
Hanno Becker40f50842018-08-15 14:48:01 +01004287
4288 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
4289 }
4290#endif /* MBEDTLS_SSL_PROTO_DTLS */
4291
Gilles Peskine449bd832023-01-11 14:50:10 +01004292 } while (MBEDTLS_ERR_SSL_NON_FATAL == ret ||
4293 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret);
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004294
Gilles Peskine449bd832023-01-11 14:50:10 +01004295 if (0 != ret) {
4296 MBEDTLS_SSL_DEBUG_RET(1, ("mbedtls_ssl_handle_message_type"), ret);
4297 return ret;
Simon Butcher99000142016-10-13 17:21:01 +01004298 }
4299
Gilles Peskine449bd832023-01-11 14:50:10 +01004300 if (ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4301 update_hs_digest == 1) {
Manuel Pégourié-Gonnardb8b07aa2023-02-06 00:34:21 +01004302 ret = mbedtls_ssl_update_handshake_status(ssl);
4303 if (0 != ret) {
4304 MBEDTLS_SSL_DEBUG_RET(1, ("mbedtls_ssl_update_handshake_status"), ret);
4305 return ret;
4306 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004307 }
Gilles Peskine449bd832023-01-11 14:50:10 +01004308 } else {
4309 MBEDTLS_SSL_DEBUG_MSG(2, ("reuse previously read message"));
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004310 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01004311 }
4312
Gilles Peskine449bd832023-01-11 14:50:10 +01004313 MBEDTLS_SSL_DEBUG_MSG(2, ("<= read record"));
Simon Butcher99000142016-10-13 17:21:01 +01004314
Gilles Peskine449bd832023-01-11 14:50:10 +01004315 return 0;
Simon Butcher99000142016-10-13 17:21:01 +01004316}
4317
Hanno Becker40f50842018-08-15 14:48:01 +01004318#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004319MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01004320static int ssl_next_record_is_in_datagram(mbedtls_ssl_context *ssl)
Simon Butcher99000142016-10-13 17:21:01 +01004321{
Gilles Peskine449bd832023-01-11 14:50:10 +01004322 if (ssl->in_left > ssl->next_record_offset) {
4323 return 1;
4324 }
Simon Butcher99000142016-10-13 17:21:01 +01004325
Gilles Peskine449bd832023-01-11 14:50:10 +01004326 return 0;
Hanno Becker40f50842018-08-15 14:48:01 +01004327}
4328
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004329MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01004330static int ssl_load_buffered_message(mbedtls_ssl_context *ssl)
Hanno Becker40f50842018-08-15 14:48:01 +01004331{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004332 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Gilles Peskine449bd832023-01-11 14:50:10 +01004333 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004334 int ret = 0;
4335
Gilles Peskine449bd832023-01-11 14:50:10 +01004336 if (hs == NULL) {
4337 return -1;
4338 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004339
Gilles Peskine449bd832023-01-11 14:50:10 +01004340 MBEDTLS_SSL_DEBUG_MSG(2, ("=> ssl_load_buffered_message"));
Hanno Beckere00ae372018-08-20 09:39:42 +01004341
Gilles Peskine449bd832023-01-11 14:50:10 +01004342 if (ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
4343 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC) {
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004344 /* Check if we have seen a ChangeCipherSpec before.
4345 * If yes, synthesize a CCS record. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004346 if (!hs->buffering.seen_ccs) {
4347 MBEDTLS_SSL_DEBUG_MSG(2, ("CCS not seen in the current flight"));
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004348 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01004349 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004350 }
4351
Gilles Peskine449bd832023-01-11 14:50:10 +01004352 MBEDTLS_SSL_DEBUG_MSG(2, ("Injecting buffered CCS message"));
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004353 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
4354 ssl->in_msglen = 1;
4355 ssl->in_msg[0] = 1;
4356
4357 /* As long as they are equal, the exact value doesn't matter. */
4358 ssl->in_left = 0;
4359 ssl->next_record_offset = 0;
4360
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004361 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004362 goto exit;
4363 }
Hanno Becker37f95322018-08-16 13:55:32 +01004364
Hanno Beckerb8f50142018-08-28 10:01:34 +01004365#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01004366 /* Debug only */
4367 {
4368 unsigned offset;
Gilles Peskine449bd832023-01-11 14:50:10 +01004369 for (offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++) {
Hanno Becker37f95322018-08-16 13:55:32 +01004370 hs_buf = &hs->buffering.hs[offset];
Gilles Peskine449bd832023-01-11 14:50:10 +01004371 if (hs_buf->is_valid == 1) {
4372 MBEDTLS_SSL_DEBUG_MSG(2, ("Future message with sequence number %u %s buffered.",
4373 hs->in_msg_seq + offset,
4374 hs_buf->is_complete ? "fully" : "partially"));
Hanno Becker37f95322018-08-16 13:55:32 +01004375 }
4376 }
4377 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01004378#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01004379
4380 /* Check if we have buffered and/or fully reassembled the
4381 * next handshake message. */
4382 hs_buf = &hs->buffering.hs[0];
Gilles Peskine449bd832023-01-11 14:50:10 +01004383 if ((hs_buf->is_valid == 1) && (hs_buf->is_complete == 1)) {
Hanno Becker37f95322018-08-16 13:55:32 +01004384 /* Synthesize a record containing the buffered HS message. */
Dave Rodgmana3d0f612023-11-03 23:34:02 +00004385 size_t msg_len = MBEDTLS_GET_UINT24_BE(hs_buf->data, 1);
Hanno Becker37f95322018-08-16 13:55:32 +01004386
4387 /* Double-check that we haven't accidentally buffered
4388 * a message that doesn't fit into the input buffer. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004389 if (msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN) {
4390 MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
4391 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Hanno Becker37f95322018-08-16 13:55:32 +01004392 }
4393
Gilles Peskine449bd832023-01-11 14:50:10 +01004394 MBEDTLS_SSL_DEBUG_MSG(2, ("Next handshake message has been buffered - load"));
4395 MBEDTLS_SSL_DEBUG_BUF(3, "Buffered handshake message (incl. header)",
4396 hs_buf->data, msg_len + 12);
Hanno Becker37f95322018-08-16 13:55:32 +01004397
4398 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
4399 ssl->in_hslen = msg_len + 12;
4400 ssl->in_msglen = msg_len + 12;
Gilles Peskine449bd832023-01-11 14:50:10 +01004401 memcpy(ssl->in_msg, hs_buf->data, ssl->in_hslen);
Hanno Becker37f95322018-08-16 13:55:32 +01004402
4403 ret = 0;
4404 goto exit;
Gilles Peskine449bd832023-01-11 14:50:10 +01004405 } else {
4406 MBEDTLS_SSL_DEBUG_MSG(2, ("Next handshake message %u not or only partially bufffered",
4407 hs->in_msg_seq));
Hanno Becker37f95322018-08-16 13:55:32 +01004408 }
4409
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004410 ret = -1;
4411
4412exit:
4413
Gilles Peskine449bd832023-01-11 14:50:10 +01004414 MBEDTLS_SSL_DEBUG_MSG(2, ("<= ssl_load_buffered_message"));
4415 return ret;
Hanno Becker40f50842018-08-15 14:48:01 +01004416}
4417
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004418MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01004419static int ssl_buffer_make_space(mbedtls_ssl_context *ssl,
4420 size_t desired)
Hanno Beckera02b0b42018-08-21 17:20:27 +01004421{
4422 int offset;
4423 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Gilles Peskine449bd832023-01-11 14:50:10 +01004424 MBEDTLS_SSL_DEBUG_MSG(2, ("Attempt to free buffered messages to have %u bytes available",
4425 (unsigned) desired));
Hanno Beckera02b0b42018-08-21 17:20:27 +01004426
Hanno Becker01315ea2018-08-21 17:22:17 +01004427 /* Get rid of future records epoch first, if such exist. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004428 ssl_free_buffered_record(ssl);
Hanno Becker01315ea2018-08-21 17:22:17 +01004429
4430 /* Check if we have enough space available now. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004431 if (desired <= (MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4432 hs->buffering.total_bytes_buffered)) {
4433 MBEDTLS_SSL_DEBUG_MSG(2, ("Enough space available after freeing future epoch record"));
4434 return 0;
Hanno Becker01315ea2018-08-21 17:22:17 +01004435 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01004436
Hanno Becker4f432ad2018-08-28 10:02:32 +01004437 /* We don't have enough space to buffer the next expected handshake
4438 * message. Remove buffers used for future messages to gain space,
4439 * starting with the most distant one. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004440 for (offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
4441 offset >= 0; offset--) {
4442 MBEDTLS_SSL_DEBUG_MSG(2,
4443 (
4444 "Free buffering slot %d to make space for reassembly of next handshake message",
4445 offset));
Hanno Beckera02b0b42018-08-21 17:20:27 +01004446
Gilles Peskine449bd832023-01-11 14:50:10 +01004447 ssl_buffering_free_slot(ssl, (uint8_t) offset);
Hanno Beckera02b0b42018-08-21 17:20:27 +01004448
4449 /* Check if we have enough space available now. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004450 if (desired <= (MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4451 hs->buffering.total_bytes_buffered)) {
4452 MBEDTLS_SSL_DEBUG_MSG(2, ("Enough space available after freeing buffered HS messages"));
4453 return 0;
Hanno Beckera02b0b42018-08-21 17:20:27 +01004454 }
4455 }
4456
Gilles Peskine449bd832023-01-11 14:50:10 +01004457 return -1;
Hanno Beckera02b0b42018-08-21 17:20:27 +01004458}
4459
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004460MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01004461static int ssl_buffer_message(mbedtls_ssl_context *ssl)
Hanno Becker40f50842018-08-15 14:48:01 +01004462{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004463 int ret = 0;
4464 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4465
Gilles Peskine449bd832023-01-11 14:50:10 +01004466 if (hs == NULL) {
4467 return 0;
4468 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004469
Gilles Peskine449bd832023-01-11 14:50:10 +01004470 MBEDTLS_SSL_DEBUG_MSG(2, ("=> ssl_buffer_message"));
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004471
Gilles Peskine449bd832023-01-11 14:50:10 +01004472 switch (ssl->in_msgtype) {
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004473 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
Gilles Peskine449bd832023-01-11 14:50:10 +01004474 MBEDTLS_SSL_DEBUG_MSG(2, ("Remember CCS message"));
Hanno Beckere678eaa2018-08-21 14:57:46 +01004475
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004476 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004477 break;
4478
4479 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01004480 {
4481 unsigned recv_msg_seq_offset;
Dave Rodgmana3d0f612023-11-03 23:34:02 +00004482 unsigned recv_msg_seq = MBEDTLS_GET_UINT16_BE(ssl->in_msg, 4);
Hanno Becker37f95322018-08-16 13:55:32 +01004483 mbedtls_ssl_hs_buffer *hs_buf;
4484 size_t msg_len = ssl->in_hslen - 12;
4485
4486 /* We should never receive an old handshake
4487 * message - double-check nonetheless. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004488 if (recv_msg_seq < ssl->handshake->in_msg_seq) {
4489 MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
4490 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Hanno Becker37f95322018-08-16 13:55:32 +01004491 }
4492
4493 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
Gilles Peskine449bd832023-01-11 14:50:10 +01004494 if (recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS) {
Hanno Becker37f95322018-08-16 13:55:32 +01004495 /* Silently ignore -- message too far in the future */
Gilles Peskine449bd832023-01-11 14:50:10 +01004496 MBEDTLS_SSL_DEBUG_MSG(2,
4497 ("Ignore future HS message with sequence number %u, "
4498 "buffering window %u - %u",
4499 recv_msg_seq, ssl->handshake->in_msg_seq,
4500 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS -
4501 1));
Hanno Becker37f95322018-08-16 13:55:32 +01004502
4503 goto exit;
4504 }
4505
Gilles Peskine449bd832023-01-11 14:50:10 +01004506 MBEDTLS_SSL_DEBUG_MSG(2, ("Buffering HS message with sequence number %u, offset %u ",
4507 recv_msg_seq, recv_msg_seq_offset));
Hanno Becker37f95322018-08-16 13:55:32 +01004508
Gilles Peskine449bd832023-01-11 14:50:10 +01004509 hs_buf = &hs->buffering.hs[recv_msg_seq_offset];
Hanno Becker37f95322018-08-16 13:55:32 +01004510
4511 /* Check if the buffering for this seq nr has already commenced. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004512 if (!hs_buf->is_valid) {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004513 size_t reassembly_buf_sz;
4514
Hanno Becker37f95322018-08-16 13:55:32 +01004515 hs_buf->is_fragmented =
Gilles Peskine449bd832023-01-11 14:50:10 +01004516 (ssl_hs_is_proper_fragment(ssl) == 1);
Hanno Becker37f95322018-08-16 13:55:32 +01004517
4518 /* We copy the message back into the input buffer
4519 * after reassembly, so check that it's not too large.
4520 * This is an implementation-specific limitation
4521 * and not one from the standard, hence it is not
4522 * checked in ssl_check_hs_header(). */
Gilles Peskine449bd832023-01-11 14:50:10 +01004523 if (msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN) {
Hanno Becker37f95322018-08-16 13:55:32 +01004524 /* Ignore message */
4525 goto exit;
4526 }
4527
Hanno Beckere0b150f2018-08-21 15:51:03 +01004528 /* Check if we have enough space to buffer the message. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004529 if (hs->buffering.total_bytes_buffered >
4530 MBEDTLS_SSL_DTLS_MAX_BUFFERING) {
4531 MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
4532 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Hanno Beckere0b150f2018-08-21 15:51:03 +01004533 }
4534
Gilles Peskine449bd832023-01-11 14:50:10 +01004535 reassembly_buf_sz = ssl_get_reassembly_buffer_size(msg_len,
4536 hs_buf->is_fragmented);
Hanno Beckere0b150f2018-08-21 15:51:03 +01004537
Gilles Peskine449bd832023-01-11 14:50:10 +01004538 if (reassembly_buf_sz > (MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4539 hs->buffering.total_bytes_buffered)) {
4540 if (recv_msg_seq_offset > 0) {
Hanno Beckere0b150f2018-08-21 15:51:03 +01004541 /* If we can't buffer a future message because
4542 * of space limitations -- ignore. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004543 MBEDTLS_SSL_DEBUG_MSG(2,
4544 ("Buffering of future message of size %"
4545 MBEDTLS_PRINTF_SIZET
4546 " would exceed the compile-time limit %"
4547 MBEDTLS_PRINTF_SIZET
4548 " (already %" MBEDTLS_PRINTF_SIZET
4549 " bytes buffered) -- ignore\n",
4550 msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
4551 hs->buffering.total_bytes_buffered));
Hanno Beckere0b150f2018-08-21 15:51:03 +01004552 goto exit;
Gilles Peskine449bd832023-01-11 14:50:10 +01004553 } else {
4554 MBEDTLS_SSL_DEBUG_MSG(2,
4555 ("Buffering of future message of size %"
4556 MBEDTLS_PRINTF_SIZET
4557 " would exceed the compile-time limit %"
4558 MBEDTLS_PRINTF_SIZET
4559 " (already %" MBEDTLS_PRINTF_SIZET
4560 " bytes buffered) -- attempt to make space by freeing buffered future messages\n",
4561 msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
4562 hs->buffering.total_bytes_buffered));
Hanno Beckere1801392018-08-21 16:51:05 +01004563 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004564
Gilles Peskine449bd832023-01-11 14:50:10 +01004565 if (ssl_buffer_make_space(ssl, reassembly_buf_sz) != 0) {
4566 MBEDTLS_SSL_DEBUG_MSG(2,
4567 ("Reassembly of next message of size %"
4568 MBEDTLS_PRINTF_SIZET
4569 " (%" MBEDTLS_PRINTF_SIZET
4570 " with bitmap) would exceed"
4571 " the compile-time limit %"
4572 MBEDTLS_PRINTF_SIZET
4573 " (already %" MBEDTLS_PRINTF_SIZET
4574 " bytes buffered) -- fail\n",
4575 msg_len,
4576 reassembly_buf_sz,
4577 (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
4578 hs->buffering.total_bytes_buffered));
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004579 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
4580 goto exit;
4581 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004582 }
4583
Gilles Peskine449bd832023-01-11 14:50:10 +01004584 MBEDTLS_SSL_DEBUG_MSG(2,
4585 ("initialize reassembly, total length = %"
4586 MBEDTLS_PRINTF_SIZET,
4587 msg_len));
Hanno Beckere0b150f2018-08-21 15:51:03 +01004588
Gilles Peskine449bd832023-01-11 14:50:10 +01004589 hs_buf->data = mbedtls_calloc(1, reassembly_buf_sz);
4590 if (hs_buf->data == NULL) {
Hanno Beckere0b150f2018-08-21 15:51:03 +01004591 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01004592 goto exit;
4593 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004594 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004595
4596 /* Prepare final header: copy msg_type, length and message_seq,
4597 * then add standardised fragment_offset and fragment_length */
Gilles Peskine449bd832023-01-11 14:50:10 +01004598 memcpy(hs_buf->data, ssl->in_msg, 6);
4599 memset(hs_buf->data + 6, 0, 3);
4600 memcpy(hs_buf->data + 9, hs_buf->data + 1, 3);
Hanno Becker37f95322018-08-16 13:55:32 +01004601
4602 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01004603
4604 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Gilles Peskine449bd832023-01-11 14:50:10 +01004605 } else {
Hanno Becker37f95322018-08-16 13:55:32 +01004606 /* Make sure msg_type and length are consistent */
Gilles Peskine449bd832023-01-11 14:50:10 +01004607 if (memcmp(hs_buf->data, ssl->in_msg, 4) != 0) {
4608 MBEDTLS_SSL_DEBUG_MSG(1, ("Fragment header mismatch - ignore"));
Hanno Becker37f95322018-08-16 13:55:32 +01004609 /* Ignore */
4610 goto exit;
4611 }
4612 }
4613
Gilles Peskine449bd832023-01-11 14:50:10 +01004614 if (!hs_buf->is_complete) {
Hanno Becker37f95322018-08-16 13:55:32 +01004615 size_t frag_len, frag_off;
4616 unsigned char * const msg = hs_buf->data + 12;
4617
4618 /*
4619 * Check and copy current fragment
4620 */
4621
4622 /* Validation of header fields already done in
4623 * mbedtls_ssl_prepare_handshake_record(). */
Gilles Peskine449bd832023-01-11 14:50:10 +01004624 frag_off = ssl_get_hs_frag_off(ssl);
4625 frag_len = ssl_get_hs_frag_len(ssl);
Hanno Becker37f95322018-08-16 13:55:32 +01004626
Gilles Peskine449bd832023-01-11 14:50:10 +01004627 MBEDTLS_SSL_DEBUG_MSG(2, ("adding fragment, offset = %" MBEDTLS_PRINTF_SIZET
4628 ", length = %" MBEDTLS_PRINTF_SIZET,
4629 frag_off, frag_len));
4630 memcpy(msg + frag_off, ssl->in_msg + 12, frag_len);
Hanno Becker37f95322018-08-16 13:55:32 +01004631
Gilles Peskine449bd832023-01-11 14:50:10 +01004632 if (hs_buf->is_fragmented) {
Hanno Becker37f95322018-08-16 13:55:32 +01004633 unsigned char * const bitmask = msg + msg_len;
Gilles Peskine449bd832023-01-11 14:50:10 +01004634 ssl_bitmask_set(bitmask, frag_off, frag_len);
4635 hs_buf->is_complete = (ssl_bitmask_check(bitmask,
4636 msg_len) == 0);
4637 } else {
Hanno Becker37f95322018-08-16 13:55:32 +01004638 hs_buf->is_complete = 1;
4639 }
4640
Gilles Peskine449bd832023-01-11 14:50:10 +01004641 MBEDTLS_SSL_DEBUG_MSG(2, ("message %scomplete",
4642 hs_buf->is_complete ? "" : "not yet "));
Hanno Becker37f95322018-08-16 13:55:32 +01004643 }
4644
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004645 break;
Hanno Becker37f95322018-08-16 13:55:32 +01004646 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004647
4648 default:
Hanno Becker360bef32018-08-28 10:04:33 +01004649 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004650 break;
4651 }
4652
4653exit:
4654
Gilles Peskine449bd832023-01-11 14:50:10 +01004655 MBEDTLS_SSL_DEBUG_MSG(2, ("<= ssl_buffer_message"));
4656 return ret;
Hanno Becker40f50842018-08-15 14:48:01 +01004657}
4658#endif /* MBEDTLS_SSL_PROTO_DTLS */
4659
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004660MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01004661static int ssl_consume_current_message(mbedtls_ssl_context *ssl)
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004662{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004663 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01004664 * Consume last content-layer message and potentially
4665 * update in_msglen which keeps track of the contents'
4666 * consumption state.
4667 *
4668 * (1) Handshake messages:
4669 * Remove last handshake message, move content
4670 * and adapt in_msglen.
4671 *
4672 * (2) Alert messages:
4673 * Consume whole record content, in_msglen = 0.
4674 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01004675 * (3) Change cipher spec:
4676 * Consume whole record content, in_msglen = 0.
4677 *
4678 * (4) Application data:
4679 * Don't do anything - the record layer provides
4680 * the application data as a stream transport
4681 * and consumes through mbedtls_ssl_read only.
4682 *
4683 */
4684
4685 /* Case (1): Handshake messages */
Gilles Peskine449bd832023-01-11 14:50:10 +01004686 if (ssl->in_hslen != 0) {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004687 /* Hard assertion to be sure that no application data
4688 * is in flight, as corrupting ssl->in_msglen during
4689 * ssl->in_offt != NULL is fatal. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004690 if (ssl->in_offt != NULL) {
4691 MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
4692 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004693 }
4694
Deomid rojer Ryabkovac2cf1f2024-03-10 02:11:03 +00004695 if (ssl->in_hsfraglen != 0) {
4696 /* Not all handshake fragments have arrived, do not consume. */
4697 MBEDTLS_SSL_DEBUG_MSG(3,
4698 ("waiting for more fragments (%" MBEDTLS_PRINTF_SIZET " of %"
4699 MBEDTLS_PRINTF_SIZET ", %" MBEDTLS_PRINTF_SIZET " left)",
4700 ssl->in_hsfraglen, ssl->in_hslen,
4701 ssl->in_hslen - ssl->in_hsfraglen));
4702 return 0;
4703 }
4704
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004705 /*
4706 * Get next Handshake message in the current record
4707 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004708
Hanno Becker4a810fb2017-05-24 16:27:30 +01004709 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01004710 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01004711 * current handshake content: If DTLS handshake
4712 * fragmentation is used, that's the fragment
4713 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01004714 * size here is faulty and should be changed at
4715 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004716 * (2) While it doesn't seem to cause problems, one
4717 * has to be very careful not to assume that in_hslen
4718 * is always <= in_msglen in a sensible communication.
4719 * Again, it's wrong for DTLS handshake fragmentation.
4720 * The following check is therefore mandatory, and
4721 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004722 * Additionally, ssl->in_hslen might be arbitrarily out of
4723 * bounds after handling a DTLS message with an unexpected
4724 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004725 */
Gilles Peskine449bd832023-01-11 14:50:10 +01004726 if (ssl->in_hslen < ssl->in_msglen) {
Hanno Becker4a810fb2017-05-24 16:27:30 +01004727 ssl->in_msglen -= ssl->in_hslen;
Gilles Peskine449bd832023-01-11 14:50:10 +01004728 memmove(ssl->in_msg, ssl->in_msg + ssl->in_hslen,
4729 ssl->in_msglen);
Deomid rojer Ryabkovac2cf1f2024-03-10 02:11:03 +00004730 MBEDTLS_PUT_UINT16_BE(ssl->in_msglen, ssl->in_len, 0);
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004731
Gilles Peskine449bd832023-01-11 14:50:10 +01004732 MBEDTLS_SSL_DEBUG_BUF(4, "remaining content in record",
4733 ssl->in_msg, ssl->in_msglen);
4734 } else {
Hanno Becker4a810fb2017-05-24 16:27:30 +01004735 ssl->in_msglen = 0;
4736 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02004737
Hanno Becker4a810fb2017-05-24 16:27:30 +01004738 ssl->in_hslen = 0;
4739 }
4740 /* Case (4): Application data */
Gilles Peskine449bd832023-01-11 14:50:10 +01004741 else if (ssl->in_offt != NULL) {
4742 return 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +01004743 }
4744 /* Everything else (CCS & Alerts) */
Gilles Peskine449bd832023-01-11 14:50:10 +01004745 else {
Hanno Becker4a810fb2017-05-24 16:27:30 +01004746 ssl->in_msglen = 0;
4747 }
4748
Gilles Peskine449bd832023-01-11 14:50:10 +01004749 return 0;
Hanno Becker1097b342018-08-15 14:09:41 +01004750}
Hanno Becker4a810fb2017-05-24 16:27:30 +01004751
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004752MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01004753static int ssl_record_is_in_progress(mbedtls_ssl_context *ssl)
Hanno Beckere74d5562018-08-15 14:26:08 +01004754{
Gilles Peskine449bd832023-01-11 14:50:10 +01004755 if (ssl->in_msglen > 0) {
4756 return 1;
4757 }
Hanno Beckere74d5562018-08-15 14:26:08 +01004758
Gilles Peskine449bd832023-01-11 14:50:10 +01004759 return 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01004760}
4761
Hanno Becker5f066e72018-08-16 14:56:31 +01004762#if defined(MBEDTLS_SSL_PROTO_DTLS)
4763
Gilles Peskine449bd832023-01-11 14:50:10 +01004764static void ssl_free_buffered_record(mbedtls_ssl_context *ssl)
Hanno Becker5f066e72018-08-16 14:56:31 +01004765{
4766 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Gilles Peskine449bd832023-01-11 14:50:10 +01004767 if (hs == NULL) {
Hanno Becker5f066e72018-08-16 14:56:31 +01004768 return;
Gilles Peskine449bd832023-01-11 14:50:10 +01004769 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004770
Gilles Peskine449bd832023-01-11 14:50:10 +01004771 if (hs->buffering.future_record.data != NULL) {
Hanno Becker01315ea2018-08-21 17:22:17 +01004772 hs->buffering.total_bytes_buffered -=
4773 hs->buffering.future_record.len;
4774
Gilles Peskine449bd832023-01-11 14:50:10 +01004775 mbedtls_free(hs->buffering.future_record.data);
Hanno Becker01315ea2018-08-21 17:22:17 +01004776 hs->buffering.future_record.data = NULL;
4777 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004778}
4779
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004780MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01004781static int ssl_load_buffered_record(mbedtls_ssl_context *ssl)
Hanno Becker5f066e72018-08-16 14:56:31 +01004782{
4783 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Gilles Peskine449bd832023-01-11 14:50:10 +01004784 unsigned char *rec;
Hanno Becker5f066e72018-08-16 14:56:31 +01004785 size_t rec_len;
4786 unsigned rec_epoch;
Darryl Greenb33cc762019-11-28 14:29:44 +00004787#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
4788 size_t in_buf_len = ssl->in_buf_len;
4789#else
4790 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
4791#endif
Gilles Peskine449bd832023-01-11 14:50:10 +01004792 if (ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
4793 return 0;
4794 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004795
Gilles Peskine449bd832023-01-11 14:50:10 +01004796 if (hs == NULL) {
4797 return 0;
4798 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004799
Hanno Becker5f066e72018-08-16 14:56:31 +01004800 rec = hs->buffering.future_record.data;
4801 rec_len = hs->buffering.future_record.len;
4802 rec_epoch = hs->buffering.future_record.epoch;
4803
Gilles Peskine449bd832023-01-11 14:50:10 +01004804 if (rec == NULL) {
4805 return 0;
4806 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004807
Hanno Becker4cb782d2018-08-20 11:19:05 +01004808 /* Only consider loading future records if the
4809 * input buffer is empty. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004810 if (ssl_next_record_is_in_datagram(ssl) == 1) {
4811 return 0;
4812 }
Hanno Becker4cb782d2018-08-20 11:19:05 +01004813
Gilles Peskine449bd832023-01-11 14:50:10 +01004814 MBEDTLS_SSL_DEBUG_MSG(2, ("=> ssl_load_buffered_record"));
Hanno Becker5f066e72018-08-16 14:56:31 +01004815
Gilles Peskine449bd832023-01-11 14:50:10 +01004816 if (rec_epoch != ssl->in_epoch) {
4817 MBEDTLS_SSL_DEBUG_MSG(2, ("Buffered record not from current epoch."));
Hanno Becker5f066e72018-08-16 14:56:31 +01004818 goto exit;
4819 }
4820
Gilles Peskine449bd832023-01-11 14:50:10 +01004821 MBEDTLS_SSL_DEBUG_MSG(2, ("Found buffered record from current epoch - load"));
Hanno Becker5f066e72018-08-16 14:56:31 +01004822
4823 /* Double-check that the record is not too large */
Gilles Peskine449bd832023-01-11 14:50:10 +01004824 if (rec_len > in_buf_len - (size_t) (ssl->in_hdr - ssl->in_buf)) {
4825 MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
4826 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Hanno Becker5f066e72018-08-16 14:56:31 +01004827 }
4828
Gilles Peskine449bd832023-01-11 14:50:10 +01004829 memcpy(ssl->in_hdr, rec, rec_len);
Hanno Becker5f066e72018-08-16 14:56:31 +01004830 ssl->in_left = rec_len;
4831 ssl->next_record_offset = 0;
4832
Gilles Peskine449bd832023-01-11 14:50:10 +01004833 ssl_free_buffered_record(ssl);
Hanno Becker5f066e72018-08-16 14:56:31 +01004834
4835exit:
Gilles Peskine449bd832023-01-11 14:50:10 +01004836 MBEDTLS_SSL_DEBUG_MSG(2, ("<= ssl_load_buffered_record"));
4837 return 0;
Hanno Becker5f066e72018-08-16 14:56:31 +01004838}
4839
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004840MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01004841static int ssl_buffer_future_record(mbedtls_ssl_context *ssl,
4842 mbedtls_record const *rec)
Hanno Becker5f066e72018-08-16 14:56:31 +01004843{
4844 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01004845
4846 /* Don't buffer future records outside handshakes. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004847 if (hs == NULL) {
4848 return 0;
4849 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004850
4851 /* Only buffer handshake records (we are only interested
4852 * in Finished messages). */
Gilles Peskine449bd832023-01-11 14:50:10 +01004853 if (rec->type != MBEDTLS_SSL_MSG_HANDSHAKE) {
4854 return 0;
4855 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004856
4857 /* Don't buffer more than one future epoch record. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004858 if (hs->buffering.future_record.data != NULL) {
4859 return 0;
4860 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004861
Hanno Becker01315ea2018-08-21 17:22:17 +01004862 /* Don't buffer record if there's not enough buffering space remaining. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004863 if (rec->buf_len > (MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4864 hs->buffering.total_bytes_buffered)) {
4865 MBEDTLS_SSL_DEBUG_MSG(2, ("Buffering of future epoch record of size %" MBEDTLS_PRINTF_SIZET
4866 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4867 " (already %" MBEDTLS_PRINTF_SIZET
4868 " bytes buffered) -- ignore\n",
4869 rec->buf_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
4870 hs->buffering.total_bytes_buffered));
4871 return 0;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004872 }
4873
Hanno Becker5f066e72018-08-16 14:56:31 +01004874 /* Buffer record */
Gilles Peskine449bd832023-01-11 14:50:10 +01004875 MBEDTLS_SSL_DEBUG_MSG(2, ("Buffer record from epoch %u",
4876 ssl->in_epoch + 1U));
4877 MBEDTLS_SSL_DEBUG_BUF(3, "Buffered record", rec->buf, rec->buf_len);
Hanno Becker5f066e72018-08-16 14:56:31 +01004878
4879 /* ssl_parse_record_header() only considers records
4880 * of the next epoch as candidates for buffering. */
4881 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Becker519f15d2019-07-11 12:43:20 +01004882 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01004883
4884 hs->buffering.future_record.data =
Gilles Peskine449bd832023-01-11 14:50:10 +01004885 mbedtls_calloc(1, hs->buffering.future_record.len);
4886 if (hs->buffering.future_record.data == NULL) {
Hanno Becker5f066e72018-08-16 14:56:31 +01004887 /* If we run out of RAM trying to buffer a
4888 * record from the next epoch, just ignore. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004889 return 0;
Hanno Becker5f066e72018-08-16 14:56:31 +01004890 }
4891
Gilles Peskine449bd832023-01-11 14:50:10 +01004892 memcpy(hs->buffering.future_record.data, rec->buf, rec->buf_len);
Hanno Becker5f066e72018-08-16 14:56:31 +01004893
Hanno Becker519f15d2019-07-11 12:43:20 +01004894 hs->buffering.total_bytes_buffered += rec->buf_len;
Gilles Peskine449bd832023-01-11 14:50:10 +01004895 return 0;
Hanno Becker5f066e72018-08-16 14:56:31 +01004896}
4897
4898#endif /* MBEDTLS_SSL_PROTO_DTLS */
4899
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02004900MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01004901static int ssl_get_next_record(mbedtls_ssl_context *ssl)
Hanno Becker1097b342018-08-15 14:09:41 +01004902{
Janos Follath865b3eb2019-12-16 11:46:15 +00004903 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckere5e7e782019-07-11 12:29:35 +01004904 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01004905
Hanno Becker5f066e72018-08-16 14:56:31 +01004906#if defined(MBEDTLS_SSL_PROTO_DTLS)
4907 /* We might have buffered a future record; if so,
4908 * and if the epoch matches now, load it.
4909 * On success, this call will set ssl->in_left to
4910 * the length of the buffered record, so that
4911 * the calls to ssl_fetch_input() below will
4912 * essentially be no-ops. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004913 ret = ssl_load_buffered_record(ssl);
4914 if (ret != 0) {
4915 return ret;
4916 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004917#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01004918
Hanno Beckerca59c2b2019-05-08 12:03:28 +01004919 /* Ensure that we have enough space available for the default form
4920 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
4921 * with no space for CIDs counted in). */
Gilles Peskine449bd832023-01-11 14:50:10 +01004922 ret = mbedtls_ssl_fetch_input(ssl, mbedtls_ssl_in_hdr_len(ssl));
4923 if (ret != 0) {
4924 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_fetch_input", ret);
4925 return ret;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004926 }
4927
Gilles Peskine449bd832023-01-11 14:50:10 +01004928 ret = ssl_parse_record_header(ssl, ssl->in_hdr, ssl->in_left, &rec);
4929 if (ret != 0) {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004930#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01004931 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
4932 if (ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE) {
4933 ret = ssl_buffer_future_record(ssl, &rec);
4934 if (ret != 0) {
4935 return ret;
4936 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004937
4938 /* Fall through to handling of unexpected records */
4939 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
4940 }
4941
Gilles Peskine449bd832023-01-11 14:50:10 +01004942 if (ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD) {
Hanno Becker2fddd372019-07-10 14:37:41 +01004943#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004944 /* Reset in pointers to default state for TLS/DTLS records,
4945 * assuming no CID and no offset between record content and
4946 * record plaintext. */
Gilles Peskine449bd832023-01-11 14:50:10 +01004947 mbedtls_ssl_update_in_pointers(ssl);
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004948
Hanno Becker7ae20e02019-07-12 08:33:49 +01004949 /* Setup internal message pointers from record structure. */
4950 ssl->in_msgtype = rec.type;
4951#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4952 ssl->in_len = ssl->in_cid + rec.cid_len;
4953#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
4954 ssl->in_iv = ssl->in_msg = ssl->in_len + 2;
4955 ssl->in_msglen = rec.data_len;
4956
Gilles Peskine449bd832023-01-11 14:50:10 +01004957 ret = ssl_check_client_reconnect(ssl);
4958 MBEDTLS_SSL_DEBUG_RET(2, "ssl_check_client_reconnect", ret);
4959 if (ret != 0) {
4960 return ret;
4961 }
Hanno Becker2fddd372019-07-10 14:37:41 +01004962#endif
4963
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004964 /* Skip unexpected record (but not whole datagram) */
Hanno Becker4acada32019-07-11 12:48:53 +01004965 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004966
Gilles Peskine449bd832023-01-11 14:50:10 +01004967 MBEDTLS_SSL_DEBUG_MSG(1, ("discarding unexpected record "
4968 "(header)"));
4969 } else {
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004970 /* Skip invalid record and the rest of the datagram */
4971 ssl->next_record_offset = 0;
4972 ssl->in_left = 0;
4973
Gilles Peskine449bd832023-01-11 14:50:10 +01004974 MBEDTLS_SSL_DEBUG_MSG(1, ("discarding invalid record "
4975 "(header)"));
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004976 }
4977
4978 /* Get next record */
Gilles Peskine449bd832023-01-11 14:50:10 +01004979 return MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
4980 } else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004981#endif
Hanno Becker2fddd372019-07-10 14:37:41 +01004982 {
Gilles Peskine449bd832023-01-11 14:50:10 +01004983 return ret;
Hanno Becker2fddd372019-07-10 14:37:41 +01004984 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004985 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004986
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004987#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01004988 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
Hanno Beckera8814792019-07-10 15:01:45 +01004989 /* Remember offset of next record within datagram. */
Hanno Beckerf50da502019-07-11 12:50:10 +01004990 ssl->next_record_offset = rec.buf_len;
Gilles Peskine449bd832023-01-11 14:50:10 +01004991 if (ssl->next_record_offset < ssl->in_left) {
4992 MBEDTLS_SSL_DEBUG_MSG(3, ("more than one record within datagram"));
Hanno Beckere65ce782017-05-22 14:47:48 +01004993 }
Gilles Peskine449bd832023-01-11 14:50:10 +01004994 } else
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004995#endif
Hanno Beckera8814792019-07-10 15:01:45 +01004996 {
Hanno Becker955a5c92019-07-10 17:12:07 +01004997 /*
4998 * Fetch record contents from underlying transport.
4999 */
Gilles Peskine449bd832023-01-11 14:50:10 +01005000 ret = mbedtls_ssl_fetch_input(ssl, rec.buf_len);
5001 if (ret != 0) {
5002 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_fetch_input", ret);
5003 return ret;
Hanno Beckera8814792019-07-10 15:01:45 +01005004 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005005
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005006 ssl->in_left = 0;
Hanno Beckera8814792019-07-10 15:01:45 +01005007 }
5008
5009 /*
5010 * Decrypt record contents.
5011 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005012
Gilles Peskine449bd832023-01-11 14:50:10 +01005013 if ((ret = ssl_prepare_record_content(ssl, &rec)) != 0) {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005014#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01005015 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005016 /* Silently discard invalid records */
Gilles Peskine449bd832023-01-11 14:50:10 +01005017 if (ret == MBEDTLS_ERR_SSL_INVALID_MAC) {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02005018 /* Except when waiting for Finished as a bad mac here
5019 * probably means something went wrong in the handshake
5020 * (eg wrong psk used, mitm downgrade attempt, etc.) */
Gilles Peskine449bd832023-01-11 14:50:10 +01005021 if (ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
5022 ssl->state == MBEDTLS_SSL_SERVER_FINISHED) {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02005023#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
Gilles Peskine449bd832023-01-11 14:50:10 +01005024 if (ret == MBEDTLS_ERR_SSL_INVALID_MAC) {
5025 mbedtls_ssl_send_alert_message(ssl,
5026 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5027 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC);
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02005028 }
5029#endif
Gilles Peskine449bd832023-01-11 14:50:10 +01005030 return ret;
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02005031 }
5032
Gilles Peskine449bd832023-01-11 14:50:10 +01005033 if (ssl->conf->badmac_limit != 0 &&
5034 ++ssl->badmac_seen >= ssl->conf->badmac_limit) {
5035 MBEDTLS_SSL_DEBUG_MSG(1, ("too many records with bad MAC"));
5036 return MBEDTLS_ERR_SSL_INVALID_MAC;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005037 }
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005038
Hanno Becker4a810fb2017-05-24 16:27:30 +01005039 /* As above, invalid records cause
5040 * dismissal of the whole datagram. */
5041
5042 ssl->next_record_offset = 0;
5043 ssl->in_left = 0;
5044
Gilles Peskine449bd832023-01-11 14:50:10 +01005045 MBEDTLS_SSL_DEBUG_MSG(1, ("discarding invalid record (mac)"));
5046 return MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005047 }
5048
Gilles Peskine449bd832023-01-11 14:50:10 +01005049 return ret;
5050 } else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005051#endif
5052 {
5053 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005054#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
Gilles Peskine449bd832023-01-11 14:50:10 +01005055 if (ret == MBEDTLS_ERR_SSL_INVALID_MAC) {
5056 mbedtls_ssl_send_alert_message(ssl,
5057 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5058 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC);
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005059 }
5060#endif
Gilles Peskine449bd832023-01-11 14:50:10 +01005061 return ret;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005062 }
5063 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005064
Hanno Becker44d89b22019-07-12 09:40:44 +01005065
5066 /* Reset in pointers to default state for TLS/DTLS records,
5067 * assuming no CID and no offset between record content and
5068 * record plaintext. */
Gilles Peskine449bd832023-01-11 14:50:10 +01005069 mbedtls_ssl_update_in_pointers(ssl);
Hanno Becker44d89b22019-07-12 09:40:44 +01005070#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
5071 ssl->in_len = ssl->in_cid + rec.cid_len;
5072#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
irwir89af51f2019-09-26 21:04:56 +03005073 ssl->in_iv = ssl->in_len + 2;
Hanno Becker44d89b22019-07-12 09:40:44 +01005074
Hanno Becker8685c822019-07-12 09:37:30 +01005075 /* The record content type may change during decryption,
5076 * so re-read it. */
5077 ssl->in_msgtype = rec.type;
5078 /* Also update the input buffer, because unfortunately
5079 * the server-side ssl_parse_client_hello() reparses the
5080 * record header when receiving a ClientHello initiating
5081 * a renegotiation. */
5082 ssl->in_hdr[0] = rec.type;
5083 ssl->in_msg = rec.buf + rec.data_offset;
5084 ssl->in_msglen = rec.data_len;
Gilles Peskine449bd832023-01-11 14:50:10 +01005085 MBEDTLS_PUT_UINT16_BE(rec.data_len, ssl->in_len, 0);
Hanno Becker8685c822019-07-12 09:37:30 +01005086
Gilles Peskine449bd832023-01-11 14:50:10 +01005087 return 0;
Simon Butcher99000142016-10-13 17:21:01 +01005088}
5089
Gilles Peskine449bd832023-01-11 14:50:10 +01005090int mbedtls_ssl_handle_message_type(mbedtls_ssl_context *ssl)
Simon Butcher99000142016-10-13 17:21:01 +01005091{
Janos Follath865b3eb2019-12-16 11:46:15 +00005092 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Simon Butcher99000142016-10-13 17:21:01 +01005093
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005094 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005095 * Handle particular types of records
5096 */
Gilles Peskine449bd832023-01-11 14:50:10 +01005097 if (ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE) {
5098 if ((ret = mbedtls_ssl_prepare_handshake_record(ssl)) != 0) {
5099 return ret;
Simon Butcher99000142016-10-13 17:21:01 +01005100 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005101 }
5102
Gilles Peskine449bd832023-01-11 14:50:10 +01005103 if (ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC) {
5104 if (ssl->in_msglen != 1) {
5105 MBEDTLS_SSL_DEBUG_MSG(1, ("invalid CCS message, len: %" MBEDTLS_PRINTF_SIZET,
5106 ssl->in_msglen));
5107 return MBEDTLS_ERR_SSL_INVALID_RECORD;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005108 }
5109
Gilles Peskine449bd832023-01-11 14:50:10 +01005110 if (ssl->in_msg[0] != 1) {
5111 MBEDTLS_SSL_DEBUG_MSG(1, ("invalid CCS message, content: %02x",
5112 ssl->in_msg[0]));
5113 return MBEDTLS_ERR_SSL_INVALID_RECORD;
Hanno Beckere678eaa2018-08-21 14:57:46 +01005114 }
5115
5116#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01005117 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckere678eaa2018-08-21 14:57:46 +01005118 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
Gilles Peskine449bd832023-01-11 14:50:10 +01005119 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC) {
5120 if (ssl->handshake == NULL) {
5121 MBEDTLS_SSL_DEBUG_MSG(1, ("dropping ChangeCipherSpec outside handshake"));
5122 return MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
Hanno Beckere678eaa2018-08-21 14:57:46 +01005123 }
5124
Gilles Peskine449bd832023-01-11 14:50:10 +01005125 MBEDTLS_SSL_DEBUG_MSG(1, ("received out-of-order ChangeCipherSpec - remember"));
5126 return MBEDTLS_ERR_SSL_EARLY_MESSAGE;
Hanno Beckere678eaa2018-08-21 14:57:46 +01005127 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005128#endif
Ronald Cron7e38cba2021-11-24 12:43:39 +01005129
Ronald Cron6f135e12021-12-08 16:57:54 +01005130#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Gilles Peskine449bd832023-01-11 14:50:10 +01005131 if (ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_3) {
Gilles Peskine9ca9b922024-09-13 16:03:41 +02005132 MBEDTLS_SSL_DEBUG_MSG(2,
Gilles Peskine449bd832023-01-11 14:50:10 +01005133 ("Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"));
5134 return MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Ronald Cron7e38cba2021-11-24 12:43:39 +01005135 }
Ronald Cron6f135e12021-12-08 16:57:54 +01005136#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Beckere678eaa2018-08-21 14:57:46 +01005137 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005138
Gilles Peskine449bd832023-01-11 14:50:10 +01005139 if (ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT) {
5140 if (ssl->in_msglen != 2) {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10005141 /* Note: Standard allows for more than one 2 byte alert
5142 to be packed in a single message, but Mbed TLS doesn't
5143 currently support this. */
Gilles Peskine449bd832023-01-11 14:50:10 +01005144 MBEDTLS_SSL_DEBUG_MSG(1, ("invalid alert message, len: %" MBEDTLS_PRINTF_SIZET,
5145 ssl->in_msglen));
5146 return MBEDTLS_ERR_SSL_INVALID_RECORD;
Angus Gratton1a7a17e2018-06-20 15:43:50 +10005147 }
5148
Gilles Peskine449bd832023-01-11 14:50:10 +01005149 MBEDTLS_SSL_DEBUG_MSG(2, ("got an alert message, type: [%u:%u]",
5150 ssl->in_msg[0], ssl->in_msg[1]));
Paul Bakker5121ce52009-01-03 21:22:43 +00005151
5152 /*
Simon Butcher459a9502015-10-27 16:09:03 +00005153 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00005154 */
Gilles Peskine449bd832023-01-11 14:50:10 +01005155 if (ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL) {
5156 MBEDTLS_SSL_DEBUG_MSG(1, ("is a fatal alert message (msg %d)",
5157 ssl->in_msg[1]));
5158 return MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE;
Paul Bakker5121ce52009-01-03 21:22:43 +00005159 }
5160
Gilles Peskine449bd832023-01-11 14:50:10 +01005161 if (ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
5162 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY) {
5163 MBEDTLS_SSL_DEBUG_MSG(2, ("is a close notify message"));
5164 return MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY;
Paul Bakker5121ce52009-01-03 21:22:43 +00005165 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005166
5167#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
Gilles Peskine449bd832023-01-11 14:50:10 +01005168 if (ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
5169 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION) {
5170 MBEDTLS_SSL_DEBUG_MSG(2, ("is a no renegotiation alert"));
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005171 /* Will be handled when trying to parse ServerHello */
Gilles Peskine449bd832023-01-11 14:50:10 +01005172 return 0;
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005173 }
5174#endif
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005175 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01005176 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00005177 }
5178
Hanno Beckerc76c6192017-06-06 10:03:17 +01005179#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01005180 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
Hanno Becker37ae9522019-05-03 16:54:26 +01005181 /* Drop unexpected ApplicationData records,
5182 * except at the beginning of renegotiations */
Gilles Peskine449bd832023-01-11 14:50:10 +01005183 if (ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
5184 mbedtls_ssl_is_handshake_over(ssl) == 0
Hanno Becker37ae9522019-05-03 16:54:26 +01005185#if defined(MBEDTLS_SSL_RENEGOTIATION)
Gilles Peskine449bd832023-01-11 14:50:10 +01005186 && !(ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
5187 ssl->state == MBEDTLS_SSL_SERVER_HELLO)
Hanno Beckerc76c6192017-06-06 10:03:17 +01005188#endif
Gilles Peskine449bd832023-01-11 14:50:10 +01005189 ) {
5190 MBEDTLS_SSL_DEBUG_MSG(1, ("dropping unexpected ApplicationData"));
5191 return MBEDTLS_ERR_SSL_NON_FATAL;
Hanno Becker37ae9522019-05-03 16:54:26 +01005192 }
5193
Gilles Peskine449bd832023-01-11 14:50:10 +01005194 if (ssl->handshake != NULL &&
5195 mbedtls_ssl_is_handshake_over(ssl) == 1) {
5196 mbedtls_ssl_handshake_wrapup_free_hs_transform(ssl);
Hanno Becker37ae9522019-05-03 16:54:26 +01005197 }
5198 }
Hanno Becker4a4af9f2019-05-08 16:26:21 +01005199#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01005200
Gilles Peskine449bd832023-01-11 14:50:10 +01005201 return 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00005202}
5203
Gilles Peskine449bd832023-01-11 14:50:10 +01005204int mbedtls_ssl_send_fatal_handshake_failure(mbedtls_ssl_context *ssl)
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005205{
Gilles Peskine449bd832023-01-11 14:50:10 +01005206 return mbedtls_ssl_send_alert_message(ssl,
5207 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5208 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE);
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005209}
5210
Gilles Peskine449bd832023-01-11 14:50:10 +01005211int mbedtls_ssl_send_alert_message(mbedtls_ssl_context *ssl,
5212 unsigned char level,
5213 unsigned char message)
Paul Bakker0a925182012-04-16 06:46:41 +00005214{
Janos Follath865b3eb2019-12-16 11:46:15 +00005215 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker0a925182012-04-16 06:46:41 +00005216
Gilles Peskine449bd832023-01-11 14:50:10 +01005217 if (ssl == NULL || ssl->conf == NULL) {
5218 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
5219 }
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005220
Gilles Peskine449bd832023-01-11 14:50:10 +01005221 if (ssl->out_left != 0) {
5222 return mbedtls_ssl_flush_output(ssl);
5223 }
Hanno Becker5e18f742018-08-06 11:35:16 +01005224
Gilles Peskine449bd832023-01-11 14:50:10 +01005225 MBEDTLS_SSL_DEBUG_MSG(2, ("=> send alert message"));
5226 MBEDTLS_SSL_DEBUG_MSG(3, ("send alert level=%u message=%u", level, message));
Paul Bakker0a925182012-04-16 06:46:41 +00005227
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005228 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00005229 ssl->out_msglen = 2;
5230 ssl->out_msg[0] = level;
5231 ssl->out_msg[1] = message;
5232
Gilles Peskine449bd832023-01-11 14:50:10 +01005233 if ((ret = mbedtls_ssl_write_record(ssl, SSL_FORCE_FLUSH)) != 0) {
5234 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_write_record", ret);
5235 return ret;
Paul Bakker0a925182012-04-16 06:46:41 +00005236 }
Gilles Peskine449bd832023-01-11 14:50:10 +01005237 MBEDTLS_SSL_DEBUG_MSG(2, ("<= send alert message"));
Paul Bakker0a925182012-04-16 06:46:41 +00005238
Gilles Peskine449bd832023-01-11 14:50:10 +01005239 return 0;
Paul Bakker0a925182012-04-16 06:46:41 +00005240}
5241
Gilles Peskine449bd832023-01-11 14:50:10 +01005242int mbedtls_ssl_write_change_cipher_spec(mbedtls_ssl_context *ssl)
Paul Bakker5121ce52009-01-03 21:22:43 +00005243{
Janos Follath865b3eb2019-12-16 11:46:15 +00005244 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005245
Gilles Peskine449bd832023-01-11 14:50:10 +01005246 MBEDTLS_SSL_DEBUG_MSG(2, ("=> write change cipher spec"));
Paul Bakker5121ce52009-01-03 21:22:43 +00005247
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005248 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00005249 ssl->out_msglen = 1;
5250 ssl->out_msg[0] = 1;
5251
Paul Bakker5121ce52009-01-03 21:22:43 +00005252 ssl->state++;
5253
Gilles Peskine449bd832023-01-11 14:50:10 +01005254 if ((ret = mbedtls_ssl_write_handshake_msg(ssl)) != 0) {
5255 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_write_handshake_msg", ret);
5256 return ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00005257 }
5258
Gilles Peskine449bd832023-01-11 14:50:10 +01005259 MBEDTLS_SSL_DEBUG_MSG(2, ("<= write change cipher spec"));
Paul Bakker5121ce52009-01-03 21:22:43 +00005260
Gilles Peskine449bd832023-01-11 14:50:10 +01005261 return 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00005262}
5263
Gilles Peskine449bd832023-01-11 14:50:10 +01005264int mbedtls_ssl_parse_change_cipher_spec(mbedtls_ssl_context *ssl)
Paul Bakker5121ce52009-01-03 21:22:43 +00005265{
Janos Follath865b3eb2019-12-16 11:46:15 +00005266 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005267
Gilles Peskine449bd832023-01-11 14:50:10 +01005268 MBEDTLS_SSL_DEBUG_MSG(2, ("=> parse change cipher spec"));
Paul Bakker5121ce52009-01-03 21:22:43 +00005269
Gilles Peskine449bd832023-01-11 14:50:10 +01005270 if ((ret = mbedtls_ssl_read_record(ssl, 1)) != 0) {
5271 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_read_record", ret);
5272 return ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00005273 }
5274
Gilles Peskine449bd832023-01-11 14:50:10 +01005275 if (ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC) {
5276 MBEDTLS_SSL_DEBUG_MSG(1, ("bad change cipher spec message"));
5277 mbedtls_ssl_send_alert_message(ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5278 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE);
5279 return MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE;
Paul Bakker5121ce52009-01-03 21:22:43 +00005280 }
5281
Hanno Beckere678eaa2018-08-21 14:57:46 +01005282 /* CCS records are only accepted if they have length 1 and content '1',
5283 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00005284
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005285 /*
5286 * Switch to our negotiated transform and session parameters for inbound
5287 * data.
5288 */
Gilles Peskine449bd832023-01-11 14:50:10 +01005289 MBEDTLS_SSL_DEBUG_MSG(3, ("switching to new transform spec for inbound data"));
Jerry Yu2e199812022-12-01 18:57:19 +08005290#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005291 ssl->transform_in = ssl->transform_negotiate;
Jerry Yu2e199812022-12-01 18:57:19 +08005292#endif
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005293 ssl->session_in = ssl->session_negotiate;
5294
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005295#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01005296 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005297#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Gilles Peskine449bd832023-01-11 14:50:10 +01005298 mbedtls_ssl_dtls_replay_reset(ssl);
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005299#endif
5300
5301 /* Increment epoch */
Gilles Peskine449bd832023-01-11 14:50:10 +01005302 if (++ssl->in_epoch == 0) {
5303 MBEDTLS_SSL_DEBUG_MSG(1, ("DTLS epoch would wrap"));
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005304 /* This is highly unlikely to happen for legitimate reasons, so
5305 treat it as an attack and don't send an alert. */
Gilles Peskine449bd832023-01-11 14:50:10 +01005306 return MBEDTLS_ERR_SSL_COUNTER_WRAPPING;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005307 }
Gilles Peskine449bd832023-01-11 14:50:10 +01005308 } else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005309#endif /* MBEDTLS_SSL_PROTO_DTLS */
Gilles Peskine449bd832023-01-11 14:50:10 +01005310 memset(ssl->in_ctr, 0, MBEDTLS_SSL_SEQUENCE_NUMBER_LEN);
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005311
Gilles Peskine449bd832023-01-11 14:50:10 +01005312 mbedtls_ssl_update_in_pointers(ssl);
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005313
Paul Bakker5121ce52009-01-03 21:22:43 +00005314 ssl->state++;
5315
Gilles Peskine449bd832023-01-11 14:50:10 +01005316 MBEDTLS_SSL_DEBUG_MSG(2, ("<= parse change cipher spec"));
Paul Bakker5121ce52009-01-03 21:22:43 +00005317
Gilles Peskine449bd832023-01-11 14:50:10 +01005318 return 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00005319}
5320
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005321/* Once ssl->out_hdr as the address of the beginning of the
5322 * next outgoing record is set, deduce the other pointers.
5323 *
5324 * Note: For TLS, we save the implicit record sequence number
5325 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
5326 * and the caller has to make sure there's space for this.
5327 */
5328
Hanno Beckerc0eefa82020-05-28 07:17:36 +01005329static size_t ssl_transform_get_explicit_iv_len(
Gilles Peskine449bd832023-01-11 14:50:10 +01005330 mbedtls_ssl_transform const *transform)
Hanno Beckerc0eefa82020-05-28 07:17:36 +01005331{
Gilles Peskine449bd832023-01-11 14:50:10 +01005332 return transform->ivlen - transform->fixed_ivlen;
Hanno Beckerc0eefa82020-05-28 07:17:36 +01005333}
5334
Gilles Peskine449bd832023-01-11 14:50:10 +01005335void mbedtls_ssl_update_out_pointers(mbedtls_ssl_context *ssl,
5336 mbedtls_ssl_transform *transform)
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005337{
5338#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01005339 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005340 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005341#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Jerry Yuae0b2e22021-10-08 15:21:19 +08005342 ssl->out_cid = ssl->out_ctr + MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005343 ssl->out_len = ssl->out_cid;
Gilles Peskine449bd832023-01-11 14:50:10 +01005344 if (transform != NULL) {
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005345 ssl->out_len += transform->out_cid_len;
Gilles Peskine449bd832023-01-11 14:50:10 +01005346 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01005347#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Jerry Yuae0b2e22021-10-08 15:21:19 +08005348 ssl->out_len = ssl->out_ctr + MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005349#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005350 ssl->out_iv = ssl->out_len + 2;
Gilles Peskine449bd832023-01-11 14:50:10 +01005351 } else
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005352#endif
5353 {
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005354 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005355#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01005356 ssl->out_cid = ssl->out_len;
5357#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005358 ssl->out_iv = ssl->out_hdr + 5;
5359 }
5360
Hanno Beckerc0eefa82020-05-28 07:17:36 +01005361 ssl->out_msg = ssl->out_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005362 /* Adjust out_msg to make space for explicit IV, if used. */
Gilles Peskine449bd832023-01-11 14:50:10 +01005363 if (transform != NULL) {
5364 ssl->out_msg += ssl_transform_get_explicit_iv_len(transform);
5365 }
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005366}
5367
5368/* Once ssl->in_hdr as the address of the beginning of the
5369 * next incoming record is set, deduce the other pointers.
5370 *
5371 * Note: For TLS, we save the implicit record sequence number
5372 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
5373 * and the caller has to make sure there's space for this.
5374 */
5375
Gilles Peskine449bd832023-01-11 14:50:10 +01005376void mbedtls_ssl_update_in_pointers(mbedtls_ssl_context *ssl)
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005377{
Hanno Becker79594fd2019-05-08 09:38:41 +01005378 /* This function sets the pointers to match the case
5379 * of unprotected TLS/DTLS records, with both ssl->in_iv
5380 * and ssl->in_msg pointing to the beginning of the record
5381 * content.
5382 *
5383 * When decrypting a protected record, ssl->in_msg
5384 * will be shifted to point to the beginning of the
5385 * record plaintext.
5386 */
5387
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005388#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01005389 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005390 /* This sets the header pointers to match records
5391 * without CID. When we receive a record containing
5392 * a CID, the fields are shifted accordingly in
5393 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005394 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005395#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Jerry Yuae0b2e22021-10-08 15:21:19 +08005396 ssl->in_cid = ssl->in_ctr + MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005397 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +01005398#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Jerry Yuae0b2e22021-10-08 15:21:19 +08005399 ssl->in_len = ssl->in_ctr + MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005400#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005401 ssl->in_iv = ssl->in_len + 2;
Gilles Peskine449bd832023-01-11 14:50:10 +01005402 } else
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005403#endif
5404 {
Deomid rojer Ryabkovac2cf1f2024-03-10 02:11:03 +00005405 ssl->in_ctr = ssl->in_buf;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005406 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005407#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01005408 ssl->in_cid = ssl->in_len;
5409#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005410 ssl->in_iv = ssl->in_hdr + 5;
5411 }
5412
Hanno Becker79594fd2019-05-08 09:38:41 +01005413 /* This will be adjusted at record decryption time. */
5414 ssl->in_msg = ssl->in_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005415}
5416
Paul Bakker5121ce52009-01-03 21:22:43 +00005417/*
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02005418 * Setup an SSL context
5419 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005420
Deomid rojer Ryabkovac2cf1f2024-03-10 02:11:03 +00005421void mbedtls_ssl_reset_in_pointers(mbedtls_ssl_context *ssl)
5422{
5423#if defined(MBEDTLS_SSL_PROTO_DTLS)
5424 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
5425 ssl->in_hdr = ssl->in_buf;
5426 } else
5427#endif
5428 {
5429 ssl->in_hdr = ssl->in_buf + MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
5430 }
5431
5432 /* Derive other internal pointers. */
5433 mbedtls_ssl_update_in_pointers(ssl);
5434}
5435
5436void mbedtls_ssl_reset_out_pointers(mbedtls_ssl_context *ssl)
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005437{
5438 /* Set the incoming and outgoing record pointers. */
5439#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01005440 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005441 ssl->out_hdr = ssl->out_buf;
Gilles Peskine449bd832023-01-11 14:50:10 +01005442 } else
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005443#endif /* MBEDTLS_SSL_PROTO_DTLS */
5444 {
Hanno Becker12078f42021-03-02 15:28:41 +00005445 ssl->out_ctr = ssl->out_buf;
Deomid rojer Ryabkovac2cf1f2024-03-10 02:11:03 +00005446 ssl->out_hdr = ssl->out_buf + MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005447 }
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005448 /* Derive other internal pointers. */
Gilles Peskine449bd832023-01-11 14:50:10 +01005449 mbedtls_ssl_update_out_pointers(ssl, NULL /* no transform enabled */);
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005450}
5451
Paul Bakker5121ce52009-01-03 21:22:43 +00005452/*
5453 * SSL get accessors
5454 */
Gilles Peskine449bd832023-01-11 14:50:10 +01005455size_t mbedtls_ssl_get_bytes_avail(const mbedtls_ssl_context *ssl)
Paul Bakker5121ce52009-01-03 21:22:43 +00005456{
Gilles Peskine449bd832023-01-11 14:50:10 +01005457 return ssl->in_offt == NULL ? 0 : ssl->in_msglen;
Paul Bakker5121ce52009-01-03 21:22:43 +00005458}
5459
Gilles Peskine449bd832023-01-11 14:50:10 +01005460int mbedtls_ssl_check_pending(const mbedtls_ssl_context *ssl)
Hanno Becker8b170a02017-10-10 11:51:19 +01005461{
5462 /*
5463 * Case A: We're currently holding back
5464 * a message for further processing.
5465 */
5466
Gilles Peskine449bd832023-01-11 14:50:10 +01005467 if (ssl->keep_current_message == 1) {
5468 MBEDTLS_SSL_DEBUG_MSG(3, ("ssl_check_pending: record held back for processing"));
5469 return 1;
Hanno Becker8b170a02017-10-10 11:51:19 +01005470 }
5471
5472 /*
5473 * Case B: Further records are pending in the current datagram.
5474 */
5475
5476#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01005477 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5478 ssl->in_left > ssl->next_record_offset) {
5479 MBEDTLS_SSL_DEBUG_MSG(3, ("ssl_check_pending: more records within current datagram"));
5480 return 1;
Hanno Becker8b170a02017-10-10 11:51:19 +01005481 }
5482#endif /* MBEDTLS_SSL_PROTO_DTLS */
5483
5484 /*
5485 * Case C: A handshake message is being processed.
5486 */
5487
Gilles Peskine449bd832023-01-11 14:50:10 +01005488 if (ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen) {
5489 MBEDTLS_SSL_DEBUG_MSG(3,
5490 ("ssl_check_pending: more handshake messages within current record"));
5491 return 1;
Hanno Becker8b170a02017-10-10 11:51:19 +01005492 }
5493
5494 /*
5495 * Case D: An application data message is being processed
5496 */
Gilles Peskine449bd832023-01-11 14:50:10 +01005497 if (ssl->in_offt != NULL) {
5498 MBEDTLS_SSL_DEBUG_MSG(3, ("ssl_check_pending: application data record is being processed"));
5499 return 1;
Hanno Becker8b170a02017-10-10 11:51:19 +01005500 }
5501
5502 /*
5503 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01005504 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01005505 * we implement support for multiple alerts in single records.
5506 */
5507
Gilles Peskine449bd832023-01-11 14:50:10 +01005508 MBEDTLS_SSL_DEBUG_MSG(3, ("ssl_check_pending: nothing pending"));
5509 return 0;
Hanno Becker8b170a02017-10-10 11:51:19 +01005510}
5511
Paul Bakker43ca69c2011-01-15 17:35:19 +00005512
Gilles Peskine449bd832023-01-11 14:50:10 +01005513int mbedtls_ssl_get_record_expansion(const mbedtls_ssl_context *ssl)
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005514{
Hanno Becker3136ede2018-08-17 15:28:19 +01005515 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005516 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01005517 unsigned block_size;
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005518#if defined(MBEDTLS_USE_PSA_CRYPTO)
5519 psa_key_attributes_t attr = PSA_KEY_ATTRIBUTES_INIT;
5520 psa_key_type_t key_type;
5521#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005522
Gilles Peskine449bd832023-01-11 14:50:10 +01005523 size_t out_hdr_len = mbedtls_ssl_out_hdr_len(ssl);
Hanno Becker5903de42019-05-03 14:46:38 +01005524
Gilles Peskine449bd832023-01-11 14:50:10 +01005525 if (transform == NULL) {
5526 return (int) out_hdr_len;
5527 }
Hanno Becker78640902018-08-13 16:35:15 +01005528
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005529
5530#if defined(MBEDTLS_USE_PSA_CRYPTO)
Gilles Peskine449bd832023-01-11 14:50:10 +01005531 if (transform->psa_alg == PSA_ALG_GCM ||
5532 transform->psa_alg == PSA_ALG_CCM ||
5533 transform->psa_alg == PSA_ALG_AEAD_WITH_SHORTENED_TAG(PSA_ALG_CCM, 8) ||
5534 transform->psa_alg == PSA_ALG_CHACHA20_POLY1305 ||
5535 transform->psa_alg == MBEDTLS_SSL_NULL_CIPHER) {
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005536 transform_expansion = transform->minlen;
Gilles Peskine449bd832023-01-11 14:50:10 +01005537 } else if (transform->psa_alg == PSA_ALG_CBC_NO_PADDING) {
5538 (void) psa_get_key_attributes(transform->psa_key_enc, &attr);
5539 key_type = psa_get_key_type(&attr);
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005540
Gilles Peskine449bd832023-01-11 14:50:10 +01005541 block_size = PSA_BLOCK_CIPHER_BLOCK_LENGTH(key_type);
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005542
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005543 /* Expansion due to the addition of the MAC. */
5544 transform_expansion += transform->maclen;
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005545
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005546 /* Expansion due to the addition of CBC padding;
Przemyslaw Stekiel8c010eb2022-02-03 10:44:02 +01005547 * Theoretically up to 256 bytes, but we never use
5548 * more than the block size of the underlying cipher. */
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005549 transform_expansion += block_size;
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005550
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005551 /* For TLS 1.2 or higher, an explicit IV is added
Przemyslaw Stekiel8c010eb2022-02-03 10:44:02 +01005552 * after the record header. */
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005553#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005554 transform_expansion += block_size;
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005555#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Gilles Peskine449bd832023-01-11 14:50:10 +01005556 } else {
5557 MBEDTLS_SSL_DEBUG_MSG(1,
5558 ("Unsupported psa_alg spotted in mbedtls_ssl_get_record_expansion()"));
5559 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005560 }
5561#else
Gilles Peskine449bd832023-01-11 14:50:10 +01005562 switch (mbedtls_cipher_get_cipher_mode(&transform->cipher_ctx_enc)) {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005563 case MBEDTLS_MODE_GCM:
5564 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01005565 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005566 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005567 transform_expansion = transform->minlen;
5568 break;
5569
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005570 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01005571
5572 block_size = mbedtls_cipher_get_block_size(
Gilles Peskine449bd832023-01-11 14:50:10 +01005573 &transform->cipher_ctx_enc);
Hanno Becker5b559ac2018-08-03 09:40:07 +01005574
Hanno Becker3136ede2018-08-17 15:28:19 +01005575 /* Expansion due to the addition of the MAC. */
5576 transform_expansion += transform->maclen;
5577
5578 /* Expansion due to the addition of CBC padding;
5579 * Theoretically up to 256 bytes, but we never use
5580 * more than the block size of the underlying cipher. */
5581 transform_expansion += block_size;
5582
TRodziewicz4ca18aa2021-05-20 14:46:20 +02005583 /* For TLS 1.2 or higher, an explicit IV is added
Hanno Becker3136ede2018-08-17 15:28:19 +01005584 * after the record header. */
TRodziewicz0f82ec62021-05-12 17:49:18 +02005585#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +02005586 transform_expansion += block_size;
TRodziewicz0f82ec62021-05-12 17:49:18 +02005587#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01005588
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005589 break;
5590
5591 default:
Gilles Peskine449bd832023-01-11 14:50:10 +01005592 MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
5593 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005594 }
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005595#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005596
Hanno Beckera0e20d02019-05-15 14:03:01 +01005597#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Gilles Peskine449bd832023-01-11 14:50:10 +01005598 if (transform->out_cid_len != 0) {
Hanno Becker6cbad552019-05-08 15:40:11 +01005599 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Gilles Peskine449bd832023-01-11 14:50:10 +01005600 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01005601#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6cbad552019-05-08 15:40:11 +01005602
Gilles Peskine449bd832023-01-11 14:50:10 +01005603 return (int) (out_hdr_len + transform_expansion);
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005604}
5605
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005606#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005607/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005608 * Check record counters and renegotiate if they're above the limit.
5609 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02005610MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01005611static int ssl_check_ctr_renegotiate(mbedtls_ssl_context *ssl)
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005612{
Gilles Peskine449bd832023-01-11 14:50:10 +01005613 size_t ep_len = mbedtls_ssl_ep_len(ssl);
Andres AG2196c7f2016-12-15 17:01:16 +00005614 int in_ctr_cmp;
5615 int out_ctr_cmp;
5616
Gilles Peskine449bd832023-01-11 14:50:10 +01005617 if (mbedtls_ssl_is_handshake_over(ssl) == 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005618 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Gilles Peskine449bd832023-01-11 14:50:10 +01005619 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED) {
5620 return 0;
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005621 }
5622
Gilles Peskine449bd832023-01-11 14:50:10 +01005623 in_ctr_cmp = memcmp(ssl->in_ctr + ep_len,
5624 &ssl->conf->renego_period[ep_len],
5625 MBEDTLS_SSL_SEQUENCE_NUMBER_LEN - ep_len);
5626 out_ctr_cmp = memcmp(&ssl->cur_out_ctr[ep_len],
Jerry Yud9a94fe2021-09-28 18:58:59 +08005627 &ssl->conf->renego_period[ep_len],
Gilles Peskine449bd832023-01-11 14:50:10 +01005628 sizeof(ssl->cur_out_ctr) - ep_len);
Andres AG2196c7f2016-12-15 17:01:16 +00005629
Gilles Peskine449bd832023-01-11 14:50:10 +01005630 if (in_ctr_cmp <= 0 && out_ctr_cmp <= 0) {
5631 return 0;
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005632 }
5633
Gilles Peskine449bd832023-01-11 14:50:10 +01005634 MBEDTLS_SSL_DEBUG_MSG(1, ("record counter limit reached: renegotiate"));
5635 return mbedtls_ssl_renegotiate(ssl);
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005636}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005637#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00005638
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005639#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
5640
Ronald Cron7df18bc2024-03-25 13:42:07 +01005641#if defined(MBEDTLS_SSL_CLI_C)
Jerry Yua0446a02022-07-13 11:22:55 +08005642MBEDTLS_CHECK_RETURN_CRITICAL
Ronald Croncf47a152024-04-02 13:19:57 +02005643static int ssl_tls13_is_new_session_ticket(mbedtls_ssl_context *ssl)
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005644{
5645
Gilles Peskine449bd832023-01-11 14:50:10 +01005646 if ((ssl->in_hslen == mbedtls_ssl_hs_hdr_len(ssl)) ||
5647 (ssl->in_msg[0] != MBEDTLS_SSL_HS_NEW_SESSION_TICKET)) {
Ronald Croncf47a152024-04-02 13:19:57 +02005648 return 0;
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005649 }
5650
Ronald Croncf47a152024-04-02 13:19:57 +02005651 return 1;
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005652}
Ronald Cron7df18bc2024-03-25 13:42:07 +01005653#endif /* MBEDTLS_SSL_CLI_C */
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005654
Jerry Yua0446a02022-07-13 11:22:55 +08005655MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01005656static int ssl_tls13_handle_hs_message_post_handshake(mbedtls_ssl_context *ssl)
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005657{
5658
Gilles Peskine449bd832023-01-11 14:50:10 +01005659 MBEDTLS_SSL_DEBUG_MSG(3, ("received post-handshake message"));
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005660
Ronald Cron7df18bc2024-03-25 13:42:07 +01005661#if defined(MBEDTLS_SSL_CLI_C)
Gilles Peskine449bd832023-01-11 14:50:10 +01005662 if (ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT) {
Ronald Croncf47a152024-04-02 13:19:57 +02005663 if (ssl_tls13_is_new_session_ticket(ssl)) {
Ronald Cron7df18bc2024-03-25 13:42:07 +01005664#if defined(MBEDTLS_SSL_SESSION_TICKETS)
5665 MBEDTLS_SSL_DEBUG_MSG(3, ("NewSessionTicket received"));
5666 ssl->keep_current_message = 1;
5667
5668 mbedtls_ssl_handshake_set_state(ssl,
5669 MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET);
5670 return MBEDTLS_ERR_SSL_WANT_READ;
5671#else
5672 MBEDTLS_SSL_DEBUG_MSG(3, ("Ignore NewSessionTicket, not supported."));
5673 return 0;
5674#endif
Gilles Peskine449bd832023-01-11 14:50:10 +01005675 }
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005676 }
Ronald Cron7df18bc2024-03-25 13:42:07 +01005677#endif /* MBEDTLS_SSL_CLI_C */
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005678
5679 /* Fail in all other cases. */
Gilles Peskine449bd832023-01-11 14:50:10 +01005680 return MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE;
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005681}
5682#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
5683
5684#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005685/* This function is called from mbedtls_ssl_read() when a handshake message is
Hanno Beckerf26cc722021-04-21 07:30:13 +01005686 * received after the initial handshake. In this context, handshake messages
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005687 * may only be sent for the purpose of initiating renegotiations.
5688 *
5689 * This function is introduced as a separate helper since the handling
5690 * of post-handshake handshake messages changes significantly in TLS 1.3,
5691 * and having a helper function allows to distinguish between TLS <= 1.2 and
5692 * TLS 1.3 in the future without bloating the logic of mbedtls_ssl_read().
5693 */
Jerry Yua0446a02022-07-13 11:22:55 +08005694MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01005695static int ssl_tls12_handle_hs_message_post_handshake(mbedtls_ssl_context *ssl)
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005696{
Hanno Beckerfae12cf2021-04-21 07:20:20 +01005697 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005698
5699 /*
5700 * - For client-side, expect SERVER_HELLO_REQUEST.
5701 * - For server-side, expect CLIENT_HELLO.
5702 * - Fail (TLS) or silently drop record (DTLS) in other cases.
5703 */
5704
5705#if defined(MBEDTLS_SSL_CLI_C)
Gilles Peskine449bd832023-01-11 14:50:10 +01005706 if (ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
5707 (ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
5708 ssl->in_hslen != mbedtls_ssl_hs_hdr_len(ssl))) {
5709 MBEDTLS_SSL_DEBUG_MSG(1, ("handshake received (not HelloRequest)"));
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005710
5711 /* With DTLS, drop the packet (probably from last handshake) */
5712#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01005713 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
5714 return 0;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005715 }
5716#endif
Gilles Peskine449bd832023-01-11 14:50:10 +01005717 return MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005718 }
5719#endif /* MBEDTLS_SSL_CLI_C */
5720
5721#if defined(MBEDTLS_SSL_SRV_C)
Gilles Peskine449bd832023-01-11 14:50:10 +01005722 if (ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
5723 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO) {
5724 MBEDTLS_SSL_DEBUG_MSG(1, ("handshake received (not ClientHello)"));
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005725
5726 /* With DTLS, drop the packet (probably from last handshake) */
5727#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01005728 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
5729 return 0;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005730 }
5731#endif
Gilles Peskine449bd832023-01-11 14:50:10 +01005732 return MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005733 }
5734#endif /* MBEDTLS_SSL_SRV_C */
5735
5736#if defined(MBEDTLS_SSL_RENEGOTIATION)
5737 /* Determine whether renegotiation attempt should be accepted */
Gilles Peskine449bd832023-01-11 14:50:10 +01005738 if (!(ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
5739 (ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
5740 ssl->conf->allow_legacy_renegotiation ==
5741 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION))) {
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005742 /*
5743 * Accept renegotiation request
5744 */
5745
5746 /* DTLS clients need to know renego is server-initiated */
5747#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01005748 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5749 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT) {
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005750 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
5751 }
5752#endif
Gilles Peskine449bd832023-01-11 14:50:10 +01005753 ret = mbedtls_ssl_start_renegotiation(ssl);
5754 if (ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5755 ret != 0) {
5756 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_start_renegotiation",
5757 ret);
5758 return ret;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005759 }
Gilles Peskine449bd832023-01-11 14:50:10 +01005760 } else
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005761#endif /* MBEDTLS_SSL_RENEGOTIATION */
5762 {
5763 /*
5764 * Refuse renegotiation
5765 */
5766
Gilles Peskine449bd832023-01-11 14:50:10 +01005767 MBEDTLS_SSL_DEBUG_MSG(3, ("refusing renegotiation, sending alert"));
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005768
Gilles Peskine449bd832023-01-11 14:50:10 +01005769 if ((ret = mbedtls_ssl_send_alert_message(ssl,
5770 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
5771 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION)) != 0) {
5772 return ret;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005773 }
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005774 }
5775
Gilles Peskine449bd832023-01-11 14:50:10 +01005776 return 0;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005777}
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005778#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
5779
5780MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01005781static int ssl_handle_hs_message_post_handshake(mbedtls_ssl_context *ssl)
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005782{
5783 /* Check protocol version and dispatch accordingly. */
5784#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Gilles Peskine449bd832023-01-11 14:50:10 +01005785 if (ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_3) {
5786 return ssl_tls13_handle_hs_message_post_handshake(ssl);
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005787 }
5788#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
5789
5790#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Gilles Peskine449bd832023-01-11 14:50:10 +01005791 if (ssl->tls_version <= MBEDTLS_SSL_VERSION_TLS1_2) {
5792 return ssl_tls12_handle_hs_message_post_handshake(ssl);
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005793 }
5794#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
5795
5796 /* Should never happen */
Gilles Peskine449bd832023-01-11 14:50:10 +01005797 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Jerry Yuc62ae5f2022-07-07 09:42:26 +00005798}
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005799
Paul Bakker48916f92012-09-16 19:57:18 +00005800/*
Jerry Yu739a1d42022-12-08 21:10:25 +08005801 * brief Read at most 'len' application data bytes from the input
5802 * buffer.
5803 *
5804 * param ssl SSL context:
5805 * - First byte of application data not read yet in the input
5806 * buffer located at address `in_offt`.
5807 * - The number of bytes of data not read yet is `in_msglen`.
5808 * param buf buffer that will hold the data
5809 * param len maximum number of bytes to read
5810 *
5811 * note The function updates the fields `in_offt` and `in_msglen`
5812 * according to the number of bytes read.
5813 *
5814 * return The number of bytes read.
5815 */
5816static int ssl_read_application_data(
5817 mbedtls_ssl_context *ssl, unsigned char *buf, size_t len)
5818{
5819 size_t n = (len < ssl->in_msglen) ? len : ssl->in_msglen;
5820
5821 if (len != 0) {
5822 memcpy(buf, ssl->in_offt, n);
5823 ssl->in_msglen -= n;
5824 }
5825
5826 /* Zeroising the plaintext buffer to erase unused application data
5827 from the memory. */
5828 mbedtls_platform_zeroize(ssl->in_offt, n);
5829
5830 if (ssl->in_msglen == 0) {
5831 /* all bytes consumed */
5832 ssl->in_offt = NULL;
5833 ssl->keep_current_message = 0;
5834 } else {
5835 /* more data available */
5836 ssl->in_offt += n;
5837 }
5838
5839 return (int) n;
5840}
5841
5842/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005843 * Receive application data decrypted from the SSL layer
5844 */
Gilles Peskine449bd832023-01-11 14:50:10 +01005845int mbedtls_ssl_read(mbedtls_ssl_context *ssl, unsigned char *buf, size_t len)
Paul Bakker5121ce52009-01-03 21:22:43 +00005846{
Janos Follath865b3eb2019-12-16 11:46:15 +00005847 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005848
Gilles Peskine449bd832023-01-11 14:50:10 +01005849 if (ssl == NULL || ssl->conf == NULL) {
5850 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
5851 }
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005852
Gilles Peskine449bd832023-01-11 14:50:10 +01005853 MBEDTLS_SSL_DEBUG_MSG(2, ("=> read"));
Paul Bakker5121ce52009-01-03 21:22:43 +00005854
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005855#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01005856 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
5857 if ((ret = mbedtls_ssl_flush_output(ssl)) != 0) {
5858 return ret;
5859 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005860
Gilles Peskine449bd832023-01-11 14:50:10 +01005861 if (ssl->handshake != NULL &&
5862 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING) {
5863 if ((ret = mbedtls_ssl_flight_transmit(ssl)) != 0) {
5864 return ret;
5865 }
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005866 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005867 }
5868#endif
5869
Hanno Becker4a810fb2017-05-24 16:27:30 +01005870 /*
5871 * Check if renegotiation is necessary and/or handshake is
5872 * in process. If yes, perform/continue, and fall through
5873 * if an unexpected packet is received while the client
5874 * is waiting for the ServerHello.
5875 *
5876 * (There is no equivalent to the last condition on
5877 * the server-side as it is not treated as within
5878 * a handshake while waiting for the ClientHello
5879 * after a renegotiation request.)
5880 */
5881
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005882#if defined(MBEDTLS_SSL_RENEGOTIATION)
Gilles Peskine449bd832023-01-11 14:50:10 +01005883 ret = ssl_check_ctr_renegotiate(ssl);
5884 if (ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5885 ret != 0) {
5886 MBEDTLS_SSL_DEBUG_RET(1, "ssl_check_ctr_renegotiate", ret);
5887 return ret;
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005888 }
5889#endif
5890
Gilles Peskine449bd832023-01-11 14:50:10 +01005891 if (ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER) {
5892 ret = mbedtls_ssl_handshake(ssl);
5893 if (ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5894 ret != 0) {
5895 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_handshake", ret);
5896 return ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00005897 }
5898 }
5899
Hanno Beckere41158b2017-10-23 13:30:32 +01005900 /* Loop as long as no application data record is available */
Gilles Peskine449bd832023-01-11 14:50:10 +01005901 while (ssl->in_offt == NULL) {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005902 /* Start timer if not already running */
Gilles Peskine449bd832023-01-11 14:50:10 +01005903 if (ssl->f_get_timer != NULL &&
5904 ssl->f_get_timer(ssl->p_timer) == -1) {
5905 mbedtls_ssl_set_timer(ssl, ssl->conf->read_timeout);
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02005906 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005907
Gilles Peskine449bd832023-01-11 14:50:10 +01005908 if ((ret = mbedtls_ssl_read_record(ssl, 1)) != 0) {
5909 if (ret == MBEDTLS_ERR_SSL_CONN_EOF) {
5910 return 0;
5911 }
Paul Bakker831a7552011-05-18 13:32:51 +00005912
Gilles Peskine449bd832023-01-11 14:50:10 +01005913 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_read_record", ret);
5914 return ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00005915 }
5916
Gilles Peskine449bd832023-01-11 14:50:10 +01005917 if (ssl->in_msglen == 0 &&
5918 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA) {
Paul Bakker5121ce52009-01-03 21:22:43 +00005919 /*
5920 * OpenSSL sends empty messages to randomize the IV
5921 */
Gilles Peskine449bd832023-01-11 14:50:10 +01005922 if ((ret = mbedtls_ssl_read_record(ssl, 1)) != 0) {
5923 if (ret == MBEDTLS_ERR_SSL_CONN_EOF) {
5924 return 0;
5925 }
Paul Bakker831a7552011-05-18 13:32:51 +00005926
Gilles Peskine449bd832023-01-11 14:50:10 +01005927 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_read_record", ret);
5928 return ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00005929 }
5930 }
5931
Gilles Peskine449bd832023-01-11 14:50:10 +01005932 if (ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE) {
5933 ret = ssl_handle_hs_message_post_handshake(ssl);
5934 if (ret != 0) {
5935 MBEDTLS_SSL_DEBUG_RET(1, "ssl_handle_hs_message_post_handshake",
5936 ret);
5937 return ret;
Paul Bakker48916f92012-09-16 19:57:18 +00005938 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005939
Hanno Beckerf26cc722021-04-21 07:30:13 +01005940 /* At this point, we don't know whether the renegotiation triggered
5941 * by the post-handshake message has been completed or not. The cases
5942 * to consider are the following:
Hanno Becker90333da2017-10-10 11:27:13 +01005943 * 1) The renegotiation is complete. In this case, no new record
5944 * has been read yet.
5945 * 2) The renegotiation is incomplete because the client received
5946 * an application data record while awaiting the ServerHello.
5947 * 3) The renegotiation is incomplete because the client received
5948 * a non-handshake, non-application data message while awaiting
5949 * the ServerHello.
Hanno Beckerf26cc722021-04-21 07:30:13 +01005950 *
5951 * In each of these cases, looping will be the proper action:
Hanno Becker90333da2017-10-10 11:27:13 +01005952 * - For 1), the next iteration will read a new record and check
5953 * if it's application data.
5954 * - For 2), the loop condition isn't satisfied as application data
5955 * is present, hence continue is the same as break
5956 * - For 3), the loop condition is satisfied and read_record
5957 * will re-deliver the message that was held back by the client
5958 * when expecting the ServerHello.
5959 */
Hanno Beckerf26cc722021-04-21 07:30:13 +01005960
Hanno Becker90333da2017-10-10 11:27:13 +01005961 continue;
Paul Bakker48916f92012-09-16 19:57:18 +00005962 }
Hanno Becker21df7f92017-10-17 11:03:26 +01005963#if defined(MBEDTLS_SSL_RENEGOTIATION)
Gilles Peskine449bd832023-01-11 14:50:10 +01005964 else if (ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING) {
5965 if (ssl->conf->renego_max_records >= 0) {
5966 if (++ssl->renego_records_seen > ssl->conf->renego_max_records) {
5967 MBEDTLS_SSL_DEBUG_MSG(1, ("renegotiation requested, "
5968 "but not honored by client"));
5969 return MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005970 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005971 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005972 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005973#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005974
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005975 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
Gilles Peskine449bd832023-01-11 14:50:10 +01005976 if (ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT) {
5977 MBEDTLS_SSL_DEBUG_MSG(2, ("ignoring non-fatal non-closure alert"));
5978 return MBEDTLS_ERR_SSL_WANT_READ;
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005979 }
5980
Gilles Peskine449bd832023-01-11 14:50:10 +01005981 if (ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA) {
5982 MBEDTLS_SSL_DEBUG_MSG(1, ("bad application data message"));
5983 return MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE;
Paul Bakker5121ce52009-01-03 21:22:43 +00005984 }
5985
5986 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005987
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02005988 /* We're going to return something now, cancel timer,
5989 * except if handshake (renegotiation) is in progress */
Gilles Peskine449bd832023-01-11 14:50:10 +01005990 if (mbedtls_ssl_is_handshake_over(ssl) == 1) {
5991 mbedtls_ssl_set_timer(ssl, 0);
5992 }
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005993
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005994#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005995 /* If we requested renego but received AppData, resend HelloRequest.
5996 * Do it now, after setting in_offt, to avoid taking this branch
5997 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005998#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Gilles Peskine449bd832023-01-11 14:50:10 +01005999 if (ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
6000 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING) {
6001 if ((ret = mbedtls_ssl_resend_hello_request(ssl)) != 0) {
6002 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_resend_hello_request",
6003 ret);
6004 return ret;
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006005 }
6006 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006007#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +01006008#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00006009 }
6010
Jerry Yu739a1d42022-12-08 21:10:25 +08006011 ret = ssl_read_application_data(ssl, buf, len);
Paul Bakker5121ce52009-01-03 21:22:43 +00006012
Gilles Peskine449bd832023-01-11 14:50:10 +01006013 MBEDTLS_SSL_DEBUG_MSG(2, ("<= read"));
Paul Bakker5121ce52009-01-03 21:22:43 +00006014
Jerry Yu739a1d42022-12-08 21:10:25 +08006015 return ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00006016}
6017
Jerry Yud9ca3542023-12-06 17:23:52 +08006018#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_EARLY_DATA)
6019int mbedtls_ssl_read_early_data(mbedtls_ssl_context *ssl,
6020 unsigned char *buf, size_t len)
6021{
Ronald Croned7d4bf2024-01-31 07:55:19 +01006022 if (ssl == NULL || (ssl->conf == NULL)) {
Jerry Yud9ca3542023-12-06 17:23:52 +08006023 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
6024 }
6025
Ronald Cron164537c2024-02-01 18:05:47 +01006026 /*
6027 * The server may receive early data only while waiting for the End of
6028 * Early Data handshake message.
6029 */
Ronald Croned7d4bf2024-01-31 07:55:19 +01006030 if ((ssl->state != MBEDTLS_SSL_END_OF_EARLY_DATA) ||
6031 (ssl->in_offt == NULL)) {
Jerry Yud9ca3542023-12-06 17:23:52 +08006032 return MBEDTLS_ERR_SSL_CANNOT_READ_EARLY_DATA;
6033 }
6034
Ronald Croned7d4bf2024-01-31 07:55:19 +01006035 return ssl_read_application_data(ssl, buf, len);
Jerry Yud9ca3542023-12-06 17:23:52 +08006036}
6037#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_EARLY_DATA */
6038
Paul Bakker5121ce52009-01-03 21:22:43 +00006039/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01006040 * Send application data to be encrypted by the SSL layer, taking care of max
6041 * fragment length and buffer size.
6042 *
6043 * According to RFC 5246 Section 6.2.1:
6044 *
6045 * Zero-length fragments of Application data MAY be sent as they are
6046 * potentially useful as a traffic analysis countermeasure.
6047 *
6048 * Therefore, it is possible that the input message length is 0 and the
6049 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +00006050 */
Manuel Pégourié-Gonnarda3115dc2022-06-17 10:52:54 +02006051MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01006052static int ssl_write_real(mbedtls_ssl_context *ssl,
6053 const unsigned char *buf, size_t len)
Paul Bakker5121ce52009-01-03 21:22:43 +00006054{
Gilles Peskine449bd832023-01-11 14:50:10 +01006055 int ret = mbedtls_ssl_get_max_out_record_payload(ssl);
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02006056 const size_t max_len = (size_t) ret;
6057
Gilles Peskine449bd832023-01-11 14:50:10 +01006058 if (ret < 0) {
6059 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_get_max_out_record_payload", ret);
6060 return ret;
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02006061 }
6062
Gilles Peskine449bd832023-01-11 14:50:10 +01006063 if (len > max_len) {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006064#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01006065 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
6066 MBEDTLS_SSL_DEBUG_MSG(1, ("fragment larger than the (negotiated) "
6067 "maximum fragment length: %" MBEDTLS_PRINTF_SIZET
6068 " > %" MBEDTLS_PRINTF_SIZET,
6069 len, max_len));
6070 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
6071 } else
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006072#endif
Gilles Peskine449bd832023-01-11 14:50:10 +01006073 len = max_len;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006074 }
Paul Bakker887bd502011-06-08 13:10:54 +00006075
Gilles Peskine449bd832023-01-11 14:50:10 +01006076 if (ssl->out_left != 0) {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01006077 /*
6078 * The user has previously tried to send the data and
6079 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
6080 * written. In this case, we expect the high-level write function
6081 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
6082 */
Gilles Peskine449bd832023-01-11 14:50:10 +01006083 if ((ret = mbedtls_ssl_flush_output(ssl)) != 0) {
6084 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_flush_output", ret);
6085 return ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00006086 }
Gilles Peskine449bd832023-01-11 14:50:10 +01006087 } else {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01006088 /*
6089 * The user is trying to send a message the first time, so we need to
6090 * copy the data into the internal buffers and setup the data structure
6091 * to keep track of partial writes
6092 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006093 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006094 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Dave Rodgmanf6840252023-02-24 15:41:34 +00006095 if (len > 0) {
6096 memcpy(ssl->out_msg, buf, len);
6097 }
Paul Bakker887bd502011-06-08 13:10:54 +00006098
Gilles Peskine449bd832023-01-11 14:50:10 +01006099 if ((ret = mbedtls_ssl_write_record(ssl, SSL_FORCE_FLUSH)) != 0) {
6100 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_write_record", ret);
6101 return ret;
Paul Bakker887bd502011-06-08 13:10:54 +00006102 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006103 }
6104
Gilles Peskine449bd832023-01-11 14:50:10 +01006105 return (int) len;
Paul Bakker5121ce52009-01-03 21:22:43 +00006106}
6107
6108/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006109 * Write application data (public-facing wrapper)
6110 */
Gilles Peskine449bd832023-01-11 14:50:10 +01006111int mbedtls_ssl_write(mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006112{
Janos Follath865b3eb2019-12-16 11:46:15 +00006113 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006114
Gilles Peskine449bd832023-01-11 14:50:10 +01006115 MBEDTLS_SSL_DEBUG_MSG(2, ("=> write"));
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006116
Gilles Peskine449bd832023-01-11 14:50:10 +01006117 if (ssl == NULL || ssl->conf == NULL) {
6118 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
6119 }
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006120
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006121#if defined(MBEDTLS_SSL_RENEGOTIATION)
Gilles Peskine449bd832023-01-11 14:50:10 +01006122 if ((ret = ssl_check_ctr_renegotiate(ssl)) != 0) {
6123 MBEDTLS_SSL_DEBUG_RET(1, "ssl_check_ctr_renegotiate", ret);
6124 return ret;
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006125 }
6126#endif
6127
Gilles Peskine449bd832023-01-11 14:50:10 +01006128 if (ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER) {
6129 if ((ret = mbedtls_ssl_handshake(ssl)) != 0) {
6130 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_handshake", ret);
6131 return ret;
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006132 }
6133 }
6134
Gilles Peskine449bd832023-01-11 14:50:10 +01006135 ret = ssl_write_real(ssl, buf, len);
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006136
Gilles Peskine449bd832023-01-11 14:50:10 +01006137 MBEDTLS_SSL_DEBUG_MSG(2, ("<= write"));
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006138
Gilles Peskine449bd832023-01-11 14:50:10 +01006139 return ret;
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006140}
6141
Xiaokang Qianb62732e2023-11-30 09:58:08 +00006142#if defined(MBEDTLS_SSL_EARLY_DATA) && defined(MBEDTLS_SSL_CLI_C)
6143int mbedtls_ssl_write_early_data(mbedtls_ssl_context *ssl,
6144 const unsigned char *buf, size_t len)
6145{
6146 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
6147 const struct mbedtls_ssl_config *conf;
Ronald Cron62f971a2024-02-23 08:24:12 +01006148 uint32_t remaining;
Xiaokang Qianb62732e2023-11-30 09:58:08 +00006149
6150 MBEDTLS_SSL_DEBUG_MSG(2, ("=> write early_data"));
6151
6152 if (ssl == NULL || (conf = ssl->conf) == NULL) {
6153 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
6154 }
6155
Ronald Cron49221902024-02-21 13:39:14 +01006156 if (conf->endpoint != MBEDTLS_SSL_IS_CLIENT) {
6157 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
6158 }
6159
Xiaokang Qianb62732e2023-11-30 09:58:08 +00006160 if ((!mbedtls_ssl_conf_is_tls13_enabled(conf)) ||
6161 (conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) ||
6162 (conf->early_data_enabled != MBEDTLS_SSL_EARLY_DATA_ENABLED)) {
6163 return MBEDTLS_ERR_SSL_CANNOT_WRITE_EARLY_DATA;
6164 }
6165
6166 if (ssl->tls_version != MBEDTLS_SSL_VERSION_TLS1_3) {
6167 return MBEDTLS_ERR_SSL_CANNOT_WRITE_EARLY_DATA;
6168 }
6169
6170 /*
Ronald Crond2884662024-03-03 15:03:22 +01006171 * If we are at the beginning of the handshake, the early data state being
Ronald Cron05d7cfb2024-03-03 15:39:30 +01006172 * equal to MBEDTLS_SSL_EARLY_DATA_STATE_IDLE or
Ronald Cron3641df22024-03-03 16:10:58 +01006173 * MBEDTLS_SSL_EARLY_DATA_STATE_IND_SENT advance the handshake just
Xiaokang Qianb62732e2023-11-30 09:58:08 +00006174 * enough to be able to send early data if possible. That way, we can
6175 * guarantee that when starting the handshake with this function we will
Ronald Crond2884662024-03-03 15:03:22 +01006176 * send at least one record of early data. Note that when the state is
Ronald Cron3641df22024-03-03 16:10:58 +01006177 * MBEDTLS_SSL_EARLY_DATA_STATE_IND_SENT and not yet
6178 * MBEDTLS_SSL_EARLY_DATA_STATE_CAN_WRITE, we cannot send early data
Ronald Crond4069242024-02-21 13:45:52 +01006179 * as the early data outbound transform has not been set as we may have to
6180 * first send a dummy CCS in clear.
Xiaokang Qianb62732e2023-11-30 09:58:08 +00006181 */
Ronald Cron05d7cfb2024-03-03 15:39:30 +01006182 if ((ssl->early_data_state == MBEDTLS_SSL_EARLY_DATA_STATE_IDLE) ||
Ronald Cron3641df22024-03-03 16:10:58 +01006183 (ssl->early_data_state == MBEDTLS_SSL_EARLY_DATA_STATE_IND_SENT)) {
Ronald Cron05d7cfb2024-03-03 15:39:30 +01006184 while ((ssl->early_data_state == MBEDTLS_SSL_EARLY_DATA_STATE_IDLE) ||
Ronald Cron3641df22024-03-03 16:10:58 +01006185 (ssl->early_data_state == MBEDTLS_SSL_EARLY_DATA_STATE_IND_SENT)) {
Xiaokang Qianb62732e2023-11-30 09:58:08 +00006186 ret = mbedtls_ssl_handshake_step(ssl);
6187 if (ret != 0) {
6188 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_handshake_step", ret);
6189 return ret;
6190 }
6191
6192 ret = mbedtls_ssl_flush_output(ssl);
6193 if (ret != 0) {
6194 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_flush_output", ret);
6195 return ret;
6196 }
6197 }
Ronald Cron62f971a2024-02-23 08:24:12 +01006198 remaining = ssl->session_negotiate->max_early_data_size;
Xiaokang Qianb62732e2023-11-30 09:58:08 +00006199 } else {
Ronald Crond4069242024-02-21 13:45:52 +01006200 /*
Ronald Cron62f971a2024-02-23 08:24:12 +01006201 * If we are past the point where we can send early data or we have
6202 * already reached the maximum early data size, return immediatly.
6203 * Otherwise, progress the handshake as much as possible to not delay
6204 * it too much. If we reach a point where we can still send early data,
6205 * then we will send some.
Ronald Crond4069242024-02-21 13:45:52 +01006206 */
Ronald Crond2884662024-03-03 15:03:22 +01006207 if ((ssl->early_data_state != MBEDTLS_SSL_EARLY_DATA_STATE_CAN_WRITE) &&
6208 (ssl->early_data_state != MBEDTLS_SSL_EARLY_DATA_STATE_ACCEPTED)) {
Xiaokang Qianb62732e2023-11-30 09:58:08 +00006209 return MBEDTLS_ERR_SSL_CANNOT_WRITE_EARLY_DATA;
6210 }
6211
Ronald Cron62f971a2024-02-23 08:24:12 +01006212 remaining = ssl->session_negotiate->max_early_data_size -
Ronald Cronde9b03d2024-03-01 15:14:17 +01006213 ssl->total_early_data_size;
Ronald Cron62f971a2024-02-23 08:24:12 +01006214
6215 if (remaining == 0) {
6216 return MBEDTLS_ERR_SSL_CANNOT_WRITE_EARLY_DATA;
6217 }
6218
Xiaokang Qianb62732e2023-11-30 09:58:08 +00006219 ret = mbedtls_ssl_handshake(ssl);
6220 if ((ret != 0) && (ret != MBEDTLS_ERR_SSL_WANT_READ)) {
6221 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_handshake", ret);
6222 return ret;
6223 }
6224 }
6225
Ronald Crond2884662024-03-03 15:03:22 +01006226 if (((ssl->early_data_state != MBEDTLS_SSL_EARLY_DATA_STATE_CAN_WRITE) &&
6227 (ssl->early_data_state != MBEDTLS_SSL_EARLY_DATA_STATE_ACCEPTED))
Ronald Cron62f971a2024-02-23 08:24:12 +01006228 || (remaining == 0)) {
Xiaokang Qianb62732e2023-11-30 09:58:08 +00006229 return MBEDTLS_ERR_SSL_CANNOT_WRITE_EARLY_DATA;
6230 }
6231
Ronald Cron62f971a2024-02-23 08:24:12 +01006232 if (len > remaining) {
6233 len = remaining;
6234 }
6235
Ronald Cron5dbfcce2024-02-26 17:50:38 +01006236 ret = ssl_write_real(ssl, buf, len);
6237 if (ret >= 0) {
6238 ssl->total_early_data_size += ret;
6239 }
Xiaokang Qianb62732e2023-11-30 09:58:08 +00006240
Ronald Cron5dbfcce2024-02-26 17:50:38 +01006241 MBEDTLS_SSL_DEBUG_MSG(2, ("<= write early_data, ret=%d", ret));
Xiaokang Qianb62732e2023-11-30 09:58:08 +00006242
Ronald Cron5dbfcce2024-02-26 17:50:38 +01006243 return ret;
Xiaokang Qianb62732e2023-11-30 09:58:08 +00006244}
6245#endif /* MBEDTLS_SSL_EARLY_DATA && MBEDTLS_SSL_CLI_C */
6246
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006247/*
Paul Bakker5121ce52009-01-03 21:22:43 +00006248 * Notify the peer that the connection is being closed
6249 */
Gilles Peskine449bd832023-01-11 14:50:10 +01006250int mbedtls_ssl_close_notify(mbedtls_ssl_context *ssl)
Paul Bakker5121ce52009-01-03 21:22:43 +00006251{
Janos Follath865b3eb2019-12-16 11:46:15 +00006252 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00006253
Gilles Peskine449bd832023-01-11 14:50:10 +01006254 if (ssl == NULL || ssl->conf == NULL) {
6255 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
6256 }
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006257
Gilles Peskine449bd832023-01-11 14:50:10 +01006258 MBEDTLS_SSL_DEBUG_MSG(2, ("=> write close notify"));
Paul Bakker5121ce52009-01-03 21:22:43 +00006259
Gilles Peskine449bd832023-01-11 14:50:10 +01006260 if (mbedtls_ssl_is_handshake_over(ssl) == 1) {
6261 if ((ret = mbedtls_ssl_send_alert_message(ssl,
6262 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
6263 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY)) != 0) {
6264 MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_send_alert_message", ret);
6265 return ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00006266 }
6267 }
6268
Gilles Peskine449bd832023-01-11 14:50:10 +01006269 MBEDTLS_SSL_DEBUG_MSG(2, ("<= write close notify"));
Paul Bakker5121ce52009-01-03 21:22:43 +00006270
Gilles Peskine449bd832023-01-11 14:50:10 +01006271 return 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00006272}
6273
Gilles Peskine449bd832023-01-11 14:50:10 +01006274void mbedtls_ssl_transform_free(mbedtls_ssl_transform *transform)
Paul Bakker48916f92012-09-16 19:57:18 +00006275{
Gilles Peskine449bd832023-01-11 14:50:10 +01006276 if (transform == NULL) {
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006277 return;
Gilles Peskine449bd832023-01-11 14:50:10 +01006278 }
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006279
Przemyslaw Stekiel8f80fb92022-01-11 08:28:13 +01006280#if defined(MBEDTLS_USE_PSA_CRYPTO)
Gilles Peskine449bd832023-01-11 14:50:10 +01006281 psa_destroy_key(transform->psa_key_enc);
6282 psa_destroy_key(transform->psa_key_dec);
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01006283#else
Gilles Peskine449bd832023-01-11 14:50:10 +01006284 mbedtls_cipher_free(&transform->cipher_ctx_enc);
6285 mbedtls_cipher_free(&transform->cipher_ctx_dec);
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01006286#endif /* MBEDTLS_USE_PSA_CRYPTO */
Przemyslaw Stekiel8f80fb92022-01-11 08:28:13 +01006287
Hanno Beckerfd86ca82020-11-30 08:54:23 +00006288#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Neil Armstrong39b8e7d2022-02-23 09:24:45 +01006289#if defined(MBEDTLS_USE_PSA_CRYPTO)
Gilles Peskine449bd832023-01-11 14:50:10 +01006290 psa_destroy_key(transform->psa_mac_enc);
6291 psa_destroy_key(transform->psa_mac_dec);
Neil Armstrongcf8841a2022-02-24 11:17:45 +01006292#else
Gilles Peskine449bd832023-01-11 14:50:10 +01006293 mbedtls_md_free(&transform->md_ctx_enc);
6294 mbedtls_md_free(&transform->md_ctx_dec);
Neil Armstrongcf8841a2022-02-24 11:17:45 +01006295#endif /* MBEDTLS_USE_PSA_CRYPTO */
Hanno Beckerd56ed242018-01-03 15:32:51 +00006296#endif
Paul Bakker61d113b2013-07-04 11:51:43 +02006297
Gilles Peskine449bd832023-01-11 14:50:10 +01006298 mbedtls_platform_zeroize(transform, sizeof(mbedtls_ssl_transform));
Paul Bakker48916f92012-09-16 19:57:18 +00006299}
6300
Gilles Peskine449bd832023-01-11 14:50:10 +01006301void mbedtls_ssl_set_inbound_transform(mbedtls_ssl_context *ssl,
6302 mbedtls_ssl_transform *transform)
Jerry Yuc7875b52021-09-05 21:05:50 +08006303{
Jerry Yuc7875b52021-09-05 21:05:50 +08006304 ssl->transform_in = transform;
Gilles Peskine449bd832023-01-11 14:50:10 +01006305 memset(ssl->in_ctr, 0, MBEDTLS_SSL_SEQUENCE_NUMBER_LEN);
Jerry Yuc7875b52021-09-05 21:05:50 +08006306}
6307
Gilles Peskine449bd832023-01-11 14:50:10 +01006308void mbedtls_ssl_set_outbound_transform(mbedtls_ssl_context *ssl,
6309 mbedtls_ssl_transform *transform)
Jerry Yuc7875b52021-09-05 21:05:50 +08006310{
6311 ssl->transform_out = transform;
Gilles Peskine449bd832023-01-11 14:50:10 +01006312 memset(ssl->cur_out_ctr, 0, sizeof(ssl->cur_out_ctr));
Jerry Yuc7875b52021-09-05 21:05:50 +08006313}
6314
Hanno Becker0271f962018-08-16 13:23:47 +01006315#if defined(MBEDTLS_SSL_PROTO_DTLS)
6316
Gilles Peskine449bd832023-01-11 14:50:10 +01006317void mbedtls_ssl_buffering_free(mbedtls_ssl_context *ssl)
Hanno Becker0271f962018-08-16 13:23:47 +01006318{
6319 unsigned offset;
6320 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
6321
Gilles Peskine449bd832023-01-11 14:50:10 +01006322 if (hs == NULL) {
Hanno Becker0271f962018-08-16 13:23:47 +01006323 return;
Gilles Peskine449bd832023-01-11 14:50:10 +01006324 }
Hanno Becker0271f962018-08-16 13:23:47 +01006325
Gilles Peskine449bd832023-01-11 14:50:10 +01006326 ssl_free_buffered_record(ssl);
Hanno Becker283f5ef2018-08-24 09:34:47 +01006327
Gilles Peskine449bd832023-01-11 14:50:10 +01006328 for (offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++) {
6329 ssl_buffering_free_slot(ssl, offset);
6330 }
Hanno Beckere605b192018-08-21 15:59:07 +01006331}
6332
Gilles Peskine449bd832023-01-11 14:50:10 +01006333static void ssl_buffering_free_slot(mbedtls_ssl_context *ssl,
6334 uint8_t slot)
Hanno Beckere605b192018-08-21 15:59:07 +01006335{
6336 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
6337 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +01006338
Gilles Peskine449bd832023-01-11 14:50:10 +01006339 if (slot >= MBEDTLS_SSL_MAX_BUFFERED_HS) {
Hanno Beckerb309b922018-08-23 13:18:05 +01006340 return;
Gilles Peskine449bd832023-01-11 14:50:10 +01006341 }
Hanno Beckerb309b922018-08-23 13:18:05 +01006342
Gilles Peskine449bd832023-01-11 14:50:10 +01006343 if (hs_buf->is_valid == 1) {
Hanno Beckere605b192018-08-21 15:59:07 +01006344 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Tom Cosgroveca8c61b2023-07-17 15:17:40 +01006345 mbedtls_zeroize_and_free(hs_buf->data, hs_buf->data_len);
Gilles Peskine449bd832023-01-11 14:50:10 +01006346 memset(hs_buf, 0, sizeof(mbedtls_ssl_hs_buffer));
Hanno Becker0271f962018-08-16 13:23:47 +01006347 }
6348}
6349
6350#endif /* MBEDTLS_SSL_PROTO_DTLS */
6351
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006352/*
6353 * Convert version numbers to/from wire format
6354 * and, for DTLS, to/from TLS equivalent.
6355 *
6356 * For TLS this is the identity.
Glenn Strausse3af4cb2022-03-15 03:23:42 -04006357 * For DTLS, map as follows, then use 1's complement (v -> ~v):
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006358 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
Glenn Strausse3af4cb2022-03-15 03:23:42 -04006359 * DTLS 1.0 is stored as TLS 1.1 internally
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006360 */
Gilles Peskine449bd832023-01-11 14:50:10 +01006361void mbedtls_ssl_write_version(unsigned char version[2], int transport,
6362 mbedtls_ssl_protocol_version tls_version)
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006363{
Agathiyan Bragadeesh8b52b882023-07-13 13:12:40 +01006364 uint16_t tls_version_formatted;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006365#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01006366 if (transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
Agathiyan Bragadeesh8b52b882023-07-13 13:12:40 +01006367 tls_version_formatted =
Gilles Peskine449bd832023-01-11 14:50:10 +01006368 ~(tls_version - (tls_version == 0x0302 ? 0x0202 : 0x0201));
Agathiyan Bragadeesh8b52b882023-07-13 13:12:40 +01006369 } else
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01006370#else
6371 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006372#endif
Agathiyan Bragadeesh8b52b882023-07-13 13:12:40 +01006373 {
6374 tls_version_formatted = (uint16_t) tls_version;
6375 }
6376 MBEDTLS_PUT_UINT16_BE(tls_version_formatted, version, 0);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006377}
6378
Gilles Peskine449bd832023-01-11 14:50:10 +01006379uint16_t mbedtls_ssl_read_version(const unsigned char version[2],
6380 int transport)
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006381{
Gilles Peskine449bd832023-01-11 14:50:10 +01006382 uint16_t tls_version = MBEDTLS_GET_UINT16_BE(version, 0);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006383#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01006384 if (transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
Glenn Strausse3af4cb2022-03-15 03:23:42 -04006385 tls_version =
Gilles Peskine449bd832023-01-11 14:50:10 +01006386 ~(tls_version - (tls_version == 0xfeff ? 0x0202 : 0x0201));
6387 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01006388#else
6389 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006390#endif
Glenn Strausse3af4cb2022-03-15 03:23:42 -04006391 return tls_version;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006392}
6393
Jerry Yue7047812021-09-13 19:26:39 +08006394/*
Jerry Yu3bf1f972021-09-22 21:37:18 +08006395 * Send pending fatal alert.
6396 * 0, No alert message.
6397 * !0, if mbedtls_ssl_send_alert_message() returned in error, the error code it
6398 * returned, ssl->alert_reason otherwise.
Jerry Yue7047812021-09-13 19:26:39 +08006399 */
Gilles Peskine449bd832023-01-11 14:50:10 +01006400int mbedtls_ssl_handle_pending_alert(mbedtls_ssl_context *ssl)
Jerry Yue7047812021-09-13 19:26:39 +08006401{
6402 int ret;
6403
Jerry Yubbd5a3f2021-09-18 20:50:22 +08006404 /* No pending alert, return success*/
Gilles Peskine449bd832023-01-11 14:50:10 +01006405 if (ssl->send_alert == 0) {
6406 return 0;
6407 }
Jerry Yu394ece62021-09-14 22:17:21 +08006408
Gilles Peskine449bd832023-01-11 14:50:10 +01006409 ret = mbedtls_ssl_send_alert_message(ssl,
6410 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6411 ssl->alert_type);
Jerry Yubbd5a3f2021-09-18 20:50:22 +08006412
Jerry Yu3bf1f972021-09-22 21:37:18 +08006413 /* If mbedtls_ssl_send_alert_message() returned with MBEDTLS_ERR_SSL_WANT_WRITE,
6414 * do not clear the alert to be able to send it later.
Jerry Yubbd5a3f2021-09-18 20:50:22 +08006415 */
Gilles Peskine449bd832023-01-11 14:50:10 +01006416 if (ret != MBEDTLS_ERR_SSL_WANT_WRITE) {
Jerry Yubbd5a3f2021-09-18 20:50:22 +08006417 ssl->send_alert = 0;
Jerry Yue7047812021-09-13 19:26:39 +08006418 }
Jerry Yubbd5a3f2021-09-18 20:50:22 +08006419
Gilles Peskine449bd832023-01-11 14:50:10 +01006420 if (ret != 0) {
6421 return ret;
6422 }
Jerry Yubbd5a3f2021-09-18 20:50:22 +08006423
Gilles Peskine449bd832023-01-11 14:50:10 +01006424 return ssl->alert_reason;
Jerry Yue7047812021-09-13 19:26:39 +08006425}
6426
Jerry Yu394ece62021-09-14 22:17:21 +08006427/*
6428 * Set pending fatal alert flag.
6429 */
Gilles Peskine449bd832023-01-11 14:50:10 +01006430void mbedtls_ssl_pend_fatal_alert(mbedtls_ssl_context *ssl,
6431 unsigned char alert_type,
6432 int alert_reason)
Jerry Yu394ece62021-09-14 22:17:21 +08006433{
6434 ssl->send_alert = 1;
6435 ssl->alert_type = alert_type;
6436 ssl->alert_reason = alert_reason;
6437}
6438
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006439#endif /* MBEDTLS_SSL_TLS_C */