blob: df75e6d673b78b93734b40c75847cb5a13c7cc87 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
Hanno Beckerf1a38282020-02-05 16:14:29 +00002 * Generic SSL/TLS messaging layer functions
3 * (record layer + retransmission state machine)
Paul Bakker5121ce52009-01-03 21:22:43 +00004 *
Bence Szépkúti1e148272020-08-07 13:07:28 +02005 * Copyright The Mbed TLS Contributors
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02006 * SPDX-License-Identifier: Apache-2.0
7 *
8 * Licensed under the Apache License, Version 2.0 (the "License"); you may
9 * not use this file except in compliance with the License.
10 * You may obtain a copy of the License at
11 *
12 * http://www.apache.org/licenses/LICENSE-2.0
13 *
14 * Unless required by applicable law or agreed to in writing, software
15 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17 * See the License for the specific language governing permissions and
18 * limitations under the License.
Paul Bakker5121ce52009-01-03 21:22:43 +000019 */
20/*
Paul Bakker5121ce52009-01-03 21:22:43 +000021 * http://www.ietf.org/rfc/rfc2246.txt
22 * http://www.ietf.org/rfc/rfc4346.txt
23 */
24
Gilles Peskinedb09ef62020-06-03 01:43:33 +020025#include "common.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020027#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000028
SimonBd5800b72016-04-26 07:43:27 +010029#if defined(MBEDTLS_PLATFORM_C)
30#include "mbedtls/platform.h"
31#else
32#include <stdlib.h>
33#define mbedtls_calloc calloc
34#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010035#endif
36
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000037#include "mbedtls/ssl.h"
Chris Jones84a773f2021-03-05 18:38:47 +000038#include "ssl_misc.h"
Janos Follath73c616b2019-12-18 15:07:04 +000039#include "mbedtls/debug.h"
40#include "mbedtls/error.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050041#include "mbedtls/platform_util.h"
Hanno Beckera835da52019-05-16 12:39:07 +010042#include "mbedtls/version.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020043
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +020044#include "ssl_invasive.h"
45
Rich Evans00ab4702015-02-06 13:43:58 +000046#include <string.h>
47
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050048#if defined(MBEDTLS_USE_PSA_CRYPTO)
49#include "mbedtls/psa_util.h"
50#include "psa/crypto.h"
51#endif
52
Janos Follath23bdca02016-10-07 14:47:14 +010053#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000054#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020055#endif
56
Hanno Beckercd9dcda2018-08-28 17:18:56 +010057static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +010058
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020059/*
60 * Start a timer.
61 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020062 */
Hanno Becker0f57a652020-02-05 10:37:26 +000063void mbedtls_ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020064{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020065 if( ssl->f_set_timer == NULL )
66 return;
67
68 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
69 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020070}
71
72/*
73 * Return -1 is timer is expired, 0 if it isn't.
74 */
Hanno Becker7876d122020-02-05 10:39:31 +000075int mbedtls_ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020076{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020077 if( ssl->f_get_timer == NULL )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +020078 return 0 ;
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020079
80 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020081 {
82 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +020083 return -1 ;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020084 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020085
Mateusz Starzyke36f5b12021-07-22 16:43:35 +020086 return 0 ;
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020087}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020088
TRodziewicz4ca18aa2021-05-20 14:46:20 +020089static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
90 unsigned char *buf,
91 size_t len,
92 mbedtls_record *rec );
93
94int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
95 unsigned char *buf,
96 size_t buflen )
97{
98 int ret = 0;
99 MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) );
100 MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen );
101
102 /* We don't support record checking in TLS because
TRodziewicz2abf03c2021-06-25 14:40:09 +0200103 * there doesn't seem to be a usecase for it.
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200104 */
105 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
106 {
107 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
108 goto exit;
109 }
110#if defined(MBEDTLS_SSL_PROTO_DTLS)
111 else
112 {
113 mbedtls_record rec;
114
115 ret = ssl_parse_record_header( ssl, buf, buflen, &rec );
116 if( ret != 0 )
117 {
118 MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret );
119 goto exit;
120 }
121
122 if( ssl->transform_in != NULL )
123 {
124 ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec );
125 if( ret != 0 )
126 {
127 MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret );
128 goto exit;
129 }
130 }
131 }
132#endif /* MBEDTLS_SSL_PROTO_DTLS */
133
134exit:
135 /* On success, we have decrypted the buffer in-place, so make
136 * sure we don't leak any plaintext data. */
137 mbedtls_platform_zeroize( buf, buflen );
138
139 /* For the purpose of this API, treat messages with unexpected CID
140 * as well as such from future epochs as unexpected. */
141 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
142 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
143 {
144 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
145 }
146
147 MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200148 return ret ;
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200149}
150
Hanno Becker67bc7c32018-08-06 11:33:50 +0100151#define SSL_DONT_FORCE_FLUSH 0
152#define SSL_FORCE_FLUSH 1
153
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200154#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100155
Hanno Beckerd5847772018-08-28 10:09:23 +0100156/* Forward declarations for functions related to message buffering. */
Hanno Beckerd5847772018-08-28 10:09:23 +0100157static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
158 uint8_t slot );
159static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
160static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
161static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
162static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Hanno Becker519f15d2019-07-11 12:43:20 +0100163static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
164 mbedtls_record const *rec );
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100165static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100166
Hanno Becker11682cc2018-08-22 14:41:02 +0100167static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100168{
Hanno Becker89490712020-02-05 10:50:12 +0000169 size_t mtu = mbedtls_ssl_get_current_mtu( ssl );
Darryl Greenb33cc762019-11-28 14:29:44 +0000170#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
171 size_t out_buf_len = ssl->out_buf_len;
172#else
173 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
174#endif
Hanno Becker2b1e3542018-08-06 11:19:13 +0100175
Darryl Greenb33cc762019-11-28 14:29:44 +0000176 if( mtu != 0 && mtu < out_buf_len )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200177 return mtu ;
Hanno Becker2b1e3542018-08-06 11:19:13 +0100178
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200179 return out_buf_len ;
Hanno Becker2b1e3542018-08-06 11:19:13 +0100180}
181
Hanno Becker67bc7c32018-08-06 11:33:50 +0100182static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
183{
Hanno Becker11682cc2018-08-22 14:41:02 +0100184 size_t const bytes_written = ssl->out_left;
185 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100186
187 /* Double-check that the write-index hasn't gone
188 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100189 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100190 {
191 /* Should never happen... */
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200192 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100193 }
194
195 return( (int) ( mtu - bytes_written ) );
196}
197
198static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
199{
Janos Follath865b3eb2019-12-16 11:46:15 +0000200 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100201 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400202 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100203
204#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Andrzej Kurek90c6e842020-04-03 05:25:29 -0400205 const size_t mfl = mbedtls_ssl_get_output_max_frag_len( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100206
207 if( max_len > mfl )
208 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100209
210 /* By the standard (RFC 6066 Sect. 4), the MFL extension
211 * only limits the maximum record payload size, so in theory
212 * we would be allowed to pack multiple records of payload size
213 * MFL into a single datagram. However, this would mean that there's
214 * no way to explicitly communicate MTU restrictions to the peer.
215 *
216 * The following reduction of max_len makes sure that we never
217 * write datagrams larger than MFL + Record Expansion Overhead.
218 */
219 if( max_len <= ssl->out_left )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200220 return 0 ;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100221
222 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100223#endif
224
225 ret = ssl_get_remaining_space_in_datagram( ssl );
226 if( ret < 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200227 return ret ;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100228 remaining = (size_t) ret;
229
230 ret = mbedtls_ssl_get_record_expansion( ssl );
231 if( ret < 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200232 return ret ;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100233 expansion = (size_t) ret;
234
235 if( remaining <= expansion )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200236 return 0 ;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100237
238 remaining -= expansion;
239 if( remaining >= max_len )
240 remaining = max_len;
241
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200242 return (int) remaining ;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100243}
244
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200245/*
246 * Double the retransmit timeout value, within the allowed range,
247 * returning -1 if the maximum value has already been reached.
248 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200249static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200250{
251 uint32_t new_timeout;
252
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200253 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200254 return -1 ;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200255
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200256 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
257 * in the following way: after the initial transmission and a first
258 * retransmission, back off to a temporary estimated MTU of 508 bytes.
259 * This value is guaranteed to be deliverable (if not guaranteed to be
260 * delivered) of any compliant IPv4 (and IPv6) network, and should work
261 * on most non-IP stacks too. */
262 if( ssl->handshake->retransmit_timeout != ssl->conf->hs_timeout_min )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400263 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200264 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400265 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
266 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200267
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200268 new_timeout = 2 * ssl->handshake->retransmit_timeout;
269
270 /* Avoid arithmetic overflow and range overflow */
271 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200272 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200273 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200274 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200275 }
276
277 ssl->handshake->retransmit_timeout = new_timeout;
Paul Elliott9f352112020-12-09 14:55:45 +0000278 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %lu millisecs",
279 (unsigned long) ssl->handshake->retransmit_timeout ) );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200280
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200281 return 0 ;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200282}
283
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200284static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200285{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200286 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Paul Elliott9f352112020-12-09 14:55:45 +0000287 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %lu millisecs",
288 (unsigned long) ssl->handshake->retransmit_timeout ) );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200289}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200290#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200291
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100292/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000293 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +0200294 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000295
Hanno Beckerccc13d02020-05-04 12:30:04 +0100296#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) || \
297 defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
Hanno Becker13996922020-05-28 16:15:19 +0100298
299static size_t ssl_compute_padding_length( size_t len,
300 size_t granularity )
301{
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200302 return ( granularity - ( len + 1 ) % granularity ) % granularity ;
Hanno Becker13996922020-05-28 16:15:19 +0100303}
304
Hanno Becker581bc1b2020-05-04 12:20:03 +0100305/* This functions transforms a (D)TLS plaintext fragment and a record content
306 * type into an instance of the (D)TLSInnerPlaintext structure. This is used
307 * in DTLS 1.2 + CID and within TLS 1.3 to allow flexible padding and to protect
308 * a record's content type.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100309 *
310 * struct {
311 * opaque content[DTLSPlaintext.length];
312 * ContentType real_type;
313 * uint8 zeros[length_of_padding];
Hanno Becker581bc1b2020-05-04 12:20:03 +0100314 * } (D)TLSInnerPlaintext;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100315 *
316 * Input:
317 * - `content`: The beginning of the buffer holding the
318 * plaintext to be wrapped.
319 * - `*content_size`: The length of the plaintext in Bytes.
320 * - `max_len`: The number of Bytes available starting from
321 * `content`. This must be `>= *content_size`.
322 * - `rec_type`: The desired record content type.
323 *
324 * Output:
Hanno Becker581bc1b2020-05-04 12:20:03 +0100325 * - `content`: The beginning of the resulting (D)TLSInnerPlaintext structure.
326 * - `*content_size`: The length of the resulting (D)TLSInnerPlaintext structure.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100327 *
328 * Returns:
329 * - `0` on success.
330 * - A negative error code if `max_len` didn't offer enough space
331 * for the expansion.
332 */
Hanno Becker581bc1b2020-05-04 12:20:03 +0100333static int ssl_build_inner_plaintext( unsigned char *content,
334 size_t *content_size,
335 size_t remaining,
Hanno Becker13996922020-05-28 16:15:19 +0100336 uint8_t rec_type,
337 size_t pad )
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100338{
339 size_t len = *content_size;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100340
341 /* Write real content type */
342 if( remaining == 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200343 return -1 ;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100344 content[ len ] = rec_type;
345 len++;
346 remaining--;
347
348 if( remaining < pad )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200349 return -1 ;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100350 memset( content + len, 0, pad );
351 len += pad;
352 remaining -= pad;
353
354 *content_size = len;
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200355 return 0 ;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100356}
357
Hanno Becker581bc1b2020-05-04 12:20:03 +0100358/* This function parses a (D)TLSInnerPlaintext structure.
359 * See ssl_build_inner_plaintext() for details. */
360static int ssl_parse_inner_plaintext( unsigned char const *content,
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100361 size_t *content_size,
362 uint8_t *rec_type )
363{
364 size_t remaining = *content_size;
365
366 /* Determine length of padding by skipping zeroes from the back. */
367 do
368 {
369 if( remaining == 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200370 return -1 ;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100371 remaining--;
372 } while( content[ remaining ] == 0 );
373
374 *content_size = remaining;
375 *rec_type = content[ remaining ];
376
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200377 return 0 ;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100378}
Hanno Beckerccc13d02020-05-04 12:30:04 +0100379#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID ||
380 MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100381
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100382/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckerc4a190b2019-05-08 18:15:21 +0100383 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000384static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100385 size_t *add_data_len,
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100386 mbedtls_record *rec,
387 unsigned minor_ver )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000388{
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100389 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckercab87e62019-04-29 13:52:53 +0100390 *
391 * additional_data = seq_num + TLSCompressed.type +
392 * TLSCompressed.version + TLSCompressed.length;
393 *
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100394 * For the CID extension, this is extended as follows
395 * (quoting draft-ietf-tls-dtls-connection-id-05,
396 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckercab87e62019-04-29 13:52:53 +0100397 *
398 * additional_data = seq_num + DTLSPlaintext.type +
399 * DTLSPlaintext.version +
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100400 * cid +
401 * cid_length +
Hanno Beckercab87e62019-04-29 13:52:53 +0100402 * length_of_DTLSInnerPlaintext;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100403 *
404 * For TLS 1.3, the record sequence number is dropped from the AAD
405 * and encoded within the nonce of the AEAD operation instead.
Hanno Beckercab87e62019-04-29 13:52:53 +0100406 */
407
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100408 unsigned char *cur = add_data;
409
410#if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
411 if( minor_ver != MBEDTLS_SSL_MINOR_VERSION_4 )
412#endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
413 {
414 ((void) minor_ver);
415 memcpy( cur, rec->ctr, sizeof( rec->ctr ) );
416 cur += sizeof( rec->ctr );
417 }
418
419 *cur = rec->type;
420 cur++;
421
422 memcpy( cur, rec->ver, sizeof( rec->ver ) );
423 cur += sizeof( rec->ver );
Hanno Beckercab87e62019-04-29 13:52:53 +0100424
Hanno Beckera0e20d02019-05-15 14:03:01 +0100425#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100426 if( rec->cid_len != 0 )
427 {
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100428 memcpy( cur, rec->cid, rec->cid_len );
429 cur += rec->cid_len;
430
431 *cur = rec->cid_len;
432 cur++;
433
434 cur[0] = ( rec->data_len >> 8 ) & 0xFF;
435 cur[1] = ( rec->data_len >> 0 ) & 0xFF;
436 cur += 2;
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100437 }
438 else
Hanno Beckera0e20d02019-05-15 14:03:01 +0100439#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100440 {
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100441 cur[0] = ( rec->data_len >> 8 ) & 0xFF;
442 cur[1] = ( rec->data_len >> 0 ) & 0xFF;
443 cur += 2;
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100444 }
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100445
446 *add_data_len = cur - add_data;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000447}
448
Hanno Becker67a37db2020-05-28 16:27:07 +0100449#if defined(MBEDTLS_GCM_C) || \
450 defined(MBEDTLS_CCM_C) || \
451 defined(MBEDTLS_CHACHAPOLY_C)
Hanno Becker17263802020-05-28 07:05:48 +0100452static int ssl_transform_aead_dynamic_iv_is_explicit(
453 mbedtls_ssl_transform const *transform )
Hanno Beckerdf8be222020-05-21 15:30:57 +0100454{
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200455 return transform->ivlen != transform->fixed_ivlen ;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100456}
457
Hanno Becker17263802020-05-28 07:05:48 +0100458/* Compute IV := ( fixed_iv || 0 ) XOR ( 0 || dynamic_IV )
459 *
460 * Concretely, this occurs in two variants:
461 *
462 * a) Fixed and dynamic IV lengths add up to total IV length, giving
463 * IV = fixed_iv || dynamic_iv
464 *
Hanno Becker15952812020-06-04 13:31:46 +0100465 * This variant is used in TLS 1.2 when used with GCM or CCM.
466 *
Hanno Becker17263802020-05-28 07:05:48 +0100467 * b) Fixed IV lengths matches total IV length, giving
468 * IV = fixed_iv XOR ( 0 || dynamic_iv )
Hanno Becker15952812020-06-04 13:31:46 +0100469 *
470 * This variant occurs in TLS 1.3 and for TLS 1.2 when using ChaChaPoly.
471 *
472 * See also the documentation of mbedtls_ssl_transform.
Hanno Beckerf486e282020-06-04 13:33:08 +0100473 *
474 * This function has the precondition that
475 *
476 * dst_iv_len >= max( fixed_iv_len, dynamic_iv_len )
477 *
478 * which has to be ensured by the caller. If this precondition
479 * violated, the behavior of this function is undefined.
Hanno Becker17263802020-05-28 07:05:48 +0100480 */
481static void ssl_build_record_nonce( unsigned char *dst_iv,
482 size_t dst_iv_len,
483 unsigned char const *fixed_iv,
484 size_t fixed_iv_len,
485 unsigned char const *dynamic_iv,
486 size_t dynamic_iv_len )
487{
488 size_t i;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100489
490 /* Start with Fixed IV || 0 */
Hanno Becker17263802020-05-28 07:05:48 +0100491 memset( dst_iv, 0, dst_iv_len );
492 memcpy( dst_iv, fixed_iv, fixed_iv_len );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100493
Hanno Becker17263802020-05-28 07:05:48 +0100494 dst_iv += dst_iv_len - dynamic_iv_len;
495 for( i = 0; i < dynamic_iv_len; i++ )
496 dst_iv[i] ^= dynamic_iv[i];
Hanno Beckerdf8be222020-05-21 15:30:57 +0100497}
Hanno Becker67a37db2020-05-28 16:27:07 +0100498#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
Hanno Beckerdf8be222020-05-21 15:30:57 +0100499
Hanno Beckera18d1322018-01-03 14:27:32 +0000500int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
501 mbedtls_ssl_transform *transform,
502 mbedtls_record *rec,
503 int (*f_rng)(void *, unsigned char *, size_t),
504 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +0000505{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200506 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100507 int auth_done = 0;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000508 unsigned char * data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +0100509 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +0100510 size_t add_data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000511 size_t post_avail;
512
513 /* The SSL context is only used for debugging purposes! */
Hanno Beckera18d1322018-01-03 14:27:32 +0000514#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +0200515 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000516 ((void) ssl);
517#endif
518
519 /* The PRNG is used for dynamic IV generation that's used
TRodziewicz0f82ec62021-05-12 17:49:18 +0200520 * for CBC transformations in TLS 1.2. */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200521#if !( defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) && \
TRodziewicz0f82ec62021-05-12 17:49:18 +0200522 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000523 ((void) f_rng);
524 ((void) p_rng);
525#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000526
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200527 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000528
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000529 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100530 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000531 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200532 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000533 }
Hanno Becker43c24b82019-05-01 09:45:57 +0100534 if( rec == NULL
535 || rec->buf == NULL
536 || rec->buf_len < rec->data_offset
537 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera0e20d02019-05-15 14:03:01 +0100538#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +0100539 || rec->cid_len != 0
540#endif
541 )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000542 {
543 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200544 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100545 }
546
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000547 data = rec->buf + rec->data_offset;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100548 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200549 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000550 data, rec->data_len );
551
552 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc );
553
554 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
555 {
Paul Elliottd48d5c62021-01-07 14:47:05 +0000556 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %" MBEDTLS_PRINTF_SIZET
557 " too large, maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +0000558 rec->data_len,
559 (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200560 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA ;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000561 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +0100562
Hanno Becker92313402020-05-20 13:58:58 +0100563 /* The following two code paths implement the (D)TLSInnerPlaintext
564 * structure present in TLS 1.3 and DTLS 1.2 + CID.
565 *
566 * See ssl_build_inner_plaintext() for more information.
567 *
568 * Note that this changes `rec->data_len`, and hence
569 * `post_avail` needs to be recalculated afterwards.
570 *
571 * Note also that the two code paths cannot occur simultaneously
572 * since they apply to different versions of the protocol. There
573 * is hence no risk of double-addition of the inner plaintext.
574 */
Hanno Beckerccc13d02020-05-04 12:30:04 +0100575#if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
576 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 )
577 {
Hanno Becker13996922020-05-28 16:15:19 +0100578 size_t padding =
579 ssl_compute_padding_length( rec->data_len,
TRodziewicze8dd7092021-05-12 14:19:11 +0200580 MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY );
Hanno Beckerccc13d02020-05-04 12:30:04 +0100581 if( ssl_build_inner_plaintext( data,
Hanno Becker13996922020-05-28 16:15:19 +0100582 &rec->data_len,
583 post_avail,
584 rec->type,
585 padding ) != 0 )
Hanno Beckerccc13d02020-05-04 12:30:04 +0100586 {
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200587 return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ;
Hanno Beckerccc13d02020-05-04 12:30:04 +0100588 }
589
590 rec->type = MBEDTLS_SSL_MSG_APPLICATION_DATA;
591 }
592#endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
593
Hanno Beckera0e20d02019-05-15 14:03:01 +0100594#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +0100595 /*
596 * Add CID information
597 */
598 rec->cid_len = transform->out_cid_len;
599 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
600 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100601
602 if( rec->cid_len != 0 )
603 {
Hanno Becker13996922020-05-28 16:15:19 +0100604 size_t padding =
605 ssl_compute_padding_length( rec->data_len,
TRodziewicze8dd7092021-05-12 14:19:11 +0200606 MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100607 /*
Hanno Becker07dc97d2019-05-20 15:08:01 +0100608 * Wrap plaintext into DTLSInnerPlaintext structure.
Hanno Becker581bc1b2020-05-04 12:20:03 +0100609 * See ssl_build_inner_plaintext() for more information.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100610 *
Hanno Becker07dc97d2019-05-20 15:08:01 +0100611 * Note that this changes `rec->data_len`, and hence
612 * `post_avail` needs to be recalculated afterwards.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100613 */
Hanno Becker581bc1b2020-05-04 12:20:03 +0100614 if( ssl_build_inner_plaintext( data,
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100615 &rec->data_len,
616 post_avail,
Hanno Becker13996922020-05-28 16:15:19 +0100617 rec->type,
618 padding ) != 0 )
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100619 {
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200620 return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100621 }
622
623 rec->type = MBEDTLS_SSL_MSG_CID;
624 }
Hanno Beckera0e20d02019-05-15 14:03:01 +0100625#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +0100626
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100627 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
628
Paul Bakker5121ce52009-01-03 21:22:43 +0000629 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100630 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +0000631 */
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000632#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200633 if( mode == MBEDTLS_MODE_STREAM ||
634 ( mode == MBEDTLS_MODE_CBC
635#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000636 && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100637#endif
638 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +0000639 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000640 if( post_avail < transform->maclen )
641 {
642 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200643 return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000644 }
TRodziewicz0f82ec62021-05-12 17:49:18 +0200645#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +0200646 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
Hanno Becker992b6872017-11-09 18:57:39 +0000647
TRodziewicz345165c2021-07-06 13:42:11 +0200648 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
649 transform->minor_ver );
Hanno Becker992b6872017-11-09 18:57:39 +0000650
TRodziewicz345165c2021-07-06 13:42:11 +0200651 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
652 add_data_len );
653 mbedtls_md_hmac_update( &transform->md_ctx_enc, data, rec->data_len );
654 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
655 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000656
TRodziewicz345165c2021-07-06 13:42:11 +0200657 memcpy( data + rec->data_len, mac, transform->maclen );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200658#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200659
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000660 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
661 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200662
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000663 rec->data_len += transform->maclen;
664 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100665 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +0200666 }
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000667#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000668
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200669 /*
670 * Encrypt
671 */
Hanno Beckerd086bf02021-03-22 13:01:27 +0000672#if defined(MBEDTLS_SSL_SOME_SUITES_USE_STREAM)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200673 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +0000674 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000675 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000676 size_t olen;
Paul Elliottd48d5c62021-01-07 14:47:05 +0000677 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000678 "including %d bytes of padding",
679 rec->data_len, 0 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000680
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000681 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
682 transform->iv_enc, transform->ivlen,
683 data, rec->data_len,
684 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +0200685 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200686 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200687 return ret ;
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200688 }
689
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000690 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200691 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200692 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200693 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200694 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000695 }
Paul Bakker68884e32013-01-07 18:20:04 +0100696 else
Hanno Beckerd086bf02021-03-22 13:01:27 +0000697#endif /* MBEDTLS_SSL_SOME_SUITES_USE_STREAM */
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000698
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200699#if defined(MBEDTLS_GCM_C) || \
700 defined(MBEDTLS_CCM_C) || \
701 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200702 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200703 mode == MBEDTLS_MODE_CCM ||
704 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000705 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000706 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200707 unsigned char iv[12];
Hanno Beckerdf8be222020-05-21 15:30:57 +0100708 unsigned char *dynamic_iv;
709 size_t dynamic_iv_len;
Hanno Becker17263802020-05-28 07:05:48 +0100710 int dynamic_iv_is_explicit =
711 ssl_transform_aead_dynamic_iv_is_explicit( transform );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000712
Hanno Beckerbd5ed1d2020-05-21 15:26:39 +0100713 /* Check that there's space for the authentication tag. */
714 if( post_avail < transform->taglen )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000715 {
716 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200717 return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000718 }
Paul Bakkerca4ab492012-04-18 14:23:57 +0000719
Paul Bakker68884e32013-01-07 18:20:04 +0100720 /*
Hanno Beckerdf8be222020-05-21 15:30:57 +0100721 * Build nonce for AEAD encryption.
722 *
723 * Note: In the case of CCM and GCM in TLS 1.2, the dynamic
724 * part of the IV is prepended to the ciphertext and
725 * can be chosen freely - in particular, it need not
726 * agree with the record sequence number.
727 * However, since ChaChaPoly as well as all AEAD modes
728 * in TLS 1.3 use the record sequence number as the
729 * dynamic part of the nonce, we uniformly use the
730 * record sequence number here in all cases.
Paul Bakker68884e32013-01-07 18:20:04 +0100731 */
Hanno Beckerdf8be222020-05-21 15:30:57 +0100732 dynamic_iv = rec->ctr;
733 dynamic_iv_len = sizeof( rec->ctr );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200734
Hanno Becker17263802020-05-28 07:05:48 +0100735 ssl_build_record_nonce( iv, sizeof( iv ),
736 transform->iv_enc,
737 transform->fixed_ivlen,
738 dynamic_iv,
739 dynamic_iv_len );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +0100740
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100741 /*
742 * Build additional data for AEAD encryption.
743 * This depends on the TLS version.
744 */
745 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
746 transform->minor_ver );
Hanno Becker1f10d762019-04-26 13:34:37 +0100747
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200748 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
Hanno Becker7cca3582020-06-04 13:27:22 +0100749 iv, transform->ivlen );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200750 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker16bf0e22020-06-04 13:27:34 +0100751 dynamic_iv,
752 dynamic_iv_is_explicit ? dynamic_iv_len : 0 );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000753 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +0100754 add_data, add_data_len );
Paul Elliottd48d5c62021-01-07 14:47:05 +0000755 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200756 "including 0 bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000757 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000758
Paul Bakker68884e32013-01-07 18:20:04 +0100759 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +0200760 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200761 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000762
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100763 if( ( ret = mbedtls_cipher_auth_encrypt_ext( &transform->cipher_ctx_enc,
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000764 iv, transform->ivlen,
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100765 add_data, add_data_len,
766 data, rec->data_len, /* src */
767 data, rec->buf_len - (data - rec->buf), /* dst */
768 &rec->data_len,
769 transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200770 {
TRodziewicz18efb732021-04-29 23:12:19 +0200771 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt_ext", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200772 return ret ;
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200773 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000774 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100775 data + rec->data_len - transform->taglen,
776 transform->taglen );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100777 /* Account for authentication tag. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000778 post_avail -= transform->taglen;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100779
780 /*
781 * Prefix record content with dynamic IV in case it is explicit.
782 */
Hanno Becker1cda2662020-06-04 13:28:28 +0100783 if( dynamic_iv_is_explicit != 0 )
Hanno Beckerdf8be222020-05-21 15:30:57 +0100784 {
785 if( rec->data_offset < dynamic_iv_len )
786 {
787 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200788 return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100789 }
790
791 memcpy( data - dynamic_iv_len, dynamic_iv, dynamic_iv_len );
792 rec->data_offset -= dynamic_iv_len;
793 rec->data_len += dynamic_iv_len;
794 }
795
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100796 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000797 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000798 else
Hanno Beckerc3f7b0b2020-05-28 16:27:16 +0100799#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200800#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200801 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +0000802 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000803 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000804 size_t padlen, i;
805 size_t olen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000806
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000807 /* Currently we're always using minimal padding
808 * (up to 255 bytes would be allowed). */
809 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
810 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000811 padlen = 0;
812
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000813 /* Check there's enough space in the buffer for the padding. */
814 if( post_avail < padlen + 1 )
815 {
816 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200817 return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000818 }
819
Paul Bakker5121ce52009-01-03 21:22:43 +0000820 for( i = 0; i <= padlen; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000821 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000822
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000823 rec->data_len += padlen + 1;
824 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000825
TRodziewicz0f82ec62021-05-12 17:49:18 +0200826#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000827 /*
TRodziewicz2d8800e2021-05-13 19:14:19 +0200828 * Prepend per-record IV for block cipher in TLS v1.2 as per
Paul Bakker1ef83d62012-04-11 12:09:53 +0000829 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000830 */
TRodziewicz345165c2021-07-06 13:42:11 +0200831 if( f_rng == NULL )
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000832 {
TRodziewicz345165c2021-07-06 13:42:11 +0200833 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200834 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000835 }
TRodziewicz345165c2021-07-06 13:42:11 +0200836
837 if( rec->data_offset < transform->ivlen )
838 {
839 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200840 return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ;
TRodziewicz345165c2021-07-06 13:42:11 +0200841 }
842
843 /*
844 * Generate IV
845 */
846 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
847 if( ret != 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200848 return ret ;
TRodziewicz345165c2021-07-06 13:42:11 +0200849
850 memcpy( data - transform->ivlen, transform->iv_enc, transform->ivlen );
TRodziewicz0f82ec62021-05-12 17:49:18 +0200851#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000852
Paul Elliottd48d5c62021-01-07 14:47:05 +0000853 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
854 "including %" MBEDTLS_PRINTF_SIZET
855 " bytes of IV and %" MBEDTLS_PRINTF_SIZET " bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000856 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200857 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000858
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000859 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
860 transform->iv_enc,
861 transform->ivlen,
862 data, rec->data_len,
863 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +0200864 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200865 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200866 return ret ;
Paul Bakkercca5b812013-08-31 17:40:26 +0200867 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200868
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000869 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +0200870 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200871 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200872 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Paul Bakkercca5b812013-08-31 17:40:26 +0200873 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200874
TRodziewicz0f82ec62021-05-12 17:49:18 +0200875 data -= transform->ivlen;
876 rec->data_offset -= transform->ivlen;
877 rec->data_len += transform->ivlen;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100878
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200879#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100880 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100881 {
Hanno Becker3d8c9072018-01-05 16:24:22 +0000882 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
883
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100884 /*
885 * MAC(MAC_write_key, seq_num +
886 * TLSCipherText.type +
887 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +0100888 * length_of( (IV +) ENC(...) ) +
TRodziewicz2abf03c2021-06-25 14:40:09 +0200889 * IV +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100890 * ENC(content + padding + padding_length));
891 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000892
893 if( post_avail < transform->maclen)
894 {
895 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200896 return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000897 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100898
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100899 ssl_extract_add_data_from_record( add_data, &add_data_len,
900 rec, transform->minor_ver );
Hanno Becker1f10d762019-04-26 13:34:37 +0100901
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200902 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000903 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100904 add_data_len );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100905
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000906 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100907 add_data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000908 mbedtls_md_hmac_update( &transform->md_ctx_enc,
909 data, rec->data_len );
910 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
911 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100912
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000913 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100914
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000915 rec->data_len += transform->maclen;
916 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100917 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100918 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200919#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000920 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200921 else
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200922#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200923 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200924 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200925 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200926 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000927
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100928 /* Make extra sure authentication was performed, exactly once */
929 if( auth_done != 1 )
930 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200931 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200932 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100933 }
934
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200935 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000936
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200937 return 0 ;
Paul Bakker5121ce52009-01-03 21:22:43 +0000938}
939
Manuel Pégourié-Gonnarded0e8642020-07-21 11:20:30 +0200940#if defined(MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC)
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +0200941/*
Manuel Pégourié-Gonnard6e2a9a72020-08-25 10:01:00 +0200942 * Turn a bit into a mask:
943 * - if bit == 1, return the all-bits 1 mask, aka (size_t) -1
944 * - if bit == 0, return the all-bits 0 mask, aka 0
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +0200945 *
946 * This function can be used to write constant-time code by replacing branches
947 * with bit operations using masks.
948 *
949 * This function is implemented without using comparison operators, as those
950 * might be translated to branches by some compilers on some platforms.
Manuel Pégourié-Gonnard6e2a9a72020-08-25 10:01:00 +0200951 */
952static size_t mbedtls_ssl_cf_mask_from_bit( size_t bit )
953{
954 /* MSVC has a warning about unary minus on unsigned integer types,
955 * but this is well-defined and precisely what we want to do here. */
956#if defined(_MSC_VER)
957#pragma warning( push )
958#pragma warning( disable : 4146 )
959#endif
960 return -bit;
961#if defined(_MSC_VER)
962#pragma warning( pop )
963#endif
964}
965
966/*
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +0200967 * Constant-flow mask generation for "less than" comparison:
968 * - if x < y, return all bits 1, that is (size_t) -1
969 * - otherwise, return all bits 0, that is 0
970 *
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +0200971 * This function can be used to write constant-time code by replacing branches
972 * with bit operations using masks.
973 *
974 * This function is implemented without using comparison operators, as those
975 * might be translated to branches by some compilers on some platforms.
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +0200976 */
Manuel Pégourié-Gonnard6e2a9a72020-08-25 10:01:00 +0200977static size_t mbedtls_ssl_cf_mask_lt( size_t x, size_t y )
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +0200978{
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +0200979 /* This has the most significant bit set if and only if x < y */
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +0200980 const size_t sub = x - y;
981
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +0200982 /* sub1 = (x < y) ? 1 : 0 */
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +0200983 const size_t sub1 = sub >> ( sizeof( sub ) * 8 - 1 );
984
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +0200985 /* mask = (x < y) ? 0xff... : 0x00... */
Manuel Pégourié-Gonnard6e2a9a72020-08-25 10:01:00 +0200986 const size_t mask = mbedtls_ssl_cf_mask_from_bit( sub1 );
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +0200987
Mateusz Starzyke36f5b12021-07-22 16:43:35 +0200988 return mask ;
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +0200989}
990
991/*
992 * Constant-flow mask generation for "greater or equal" comparison:
993 * - if x >= y, return all bits 1, that is (size_t) -1
994 * - otherwise, return all bits 0, that is 0
995 *
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +0200996 * This function can be used to write constant-time code by replacing branches
997 * with bit operations using masks.
998 *
999 * This function is implemented without using comparison operators, as those
1000 * might be translated to branches by some compilers on some platforms.
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001001 */
Manuel Pégourié-Gonnard6e2a9a72020-08-25 10:01:00 +02001002static size_t mbedtls_ssl_cf_mask_ge( size_t x, size_t y )
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001003{
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001004 return ~mbedtls_ssl_cf_mask_lt( x, y ) ;
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001005}
1006
1007/*
1008 * Constant-flow boolean "equal" comparison:
1009 * return x == y
1010 *
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001011 * This function can be used to write constant-time code by replacing branches
1012 * with bit operations - it can be used in conjunction with
1013 * mbedtls_ssl_cf_mask_from_bit().
1014 *
1015 * This function is implemented without using comparison operators, as those
1016 * might be translated to branches by some compilers on some platforms.
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001017 */
Manuel Pégourié-Gonnard6e2a9a72020-08-25 10:01:00 +02001018static size_t mbedtls_ssl_cf_bool_eq( size_t x, size_t y )
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001019{
1020 /* diff = 0 if x == y, non-zero otherwise */
1021 const size_t diff = x ^ y;
1022
1023 /* MSVC has a warning about unary minus on unsigned integer types,
1024 * but this is well-defined and precisely what we want to do here. */
1025#if defined(_MSC_VER)
1026#pragma warning( push )
1027#pragma warning( disable : 4146 )
1028#endif
1029
1030 /* diff_msb's most significant bit is equal to x != y */
1031 const size_t diff_msb = ( diff | -diff );
1032
1033#if defined(_MSC_VER)
1034#pragma warning( pop )
1035#endif
1036
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001037 /* diff1 = (x != y) ? 1 : 0 */
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001038 const size_t diff1 = diff_msb >> ( sizeof( diff_msb ) * 8 - 1 );
1039
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001040 return 1 ^ diff1 ;
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001041}
1042
1043/*
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001044 * Constant-flow conditional memcpy:
1045 * - if c1 == c2, equivalent to memcpy(dst, src, len),
1046 * - otherwise, a no-op,
1047 * but with execution flow independent of the values of c1 and c2.
1048 *
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001049 * This function is implemented without using comparison operators, as those
1050 * might be translated to branches by some compilers on some platforms.
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001051 */
Manuel Pégourié-Gonnarde7478432020-07-24 11:09:22 +02001052static void mbedtls_ssl_cf_memcpy_if_eq( unsigned char *dst,
1053 const unsigned char *src,
1054 size_t len,
1055 size_t c1, size_t c2 )
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001056{
Manuel Pégourié-Gonnard6e2a9a72020-08-25 10:01:00 +02001057 /* mask = c1 == c2 ? 0xff : 0x00 */
1058 const size_t equal = mbedtls_ssl_cf_bool_eq( c1, c2 );
Manuel Pégourié-Gonnard2a59fb42020-08-25 11:51:46 +02001059 const unsigned char mask = (unsigned char) mbedtls_ssl_cf_mask_from_bit( equal );
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001060
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001061 /* dst[i] = c1 == c2 ? src[i] : dst[i] */
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001062 for( size_t i = 0; i < len; i++ )
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001063 dst[i] = ( src[i] & mask ) | ( dst[i] & ~mask );
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001064}
1065
1066/*
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +02001067 * Compute HMAC of variable-length data with constant flow.
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001068 *
1069 * Only works with MD-5, SHA-1, SHA-256 and SHA-384.
1070 * (Otherwise, computation of block_size needs to be adapted.)
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +02001071 */
Manuel Pégourié-Gonnard65a6fa32020-07-09 09:52:17 +02001072MBEDTLS_STATIC_TESTABLE int mbedtls_ssl_cf_hmac(
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +02001073 mbedtls_md_context_t *ctx,
1074 const unsigned char *add_data, size_t add_data_len,
1075 const unsigned char *data, size_t data_len_secret,
1076 size_t min_data_len, size_t max_data_len,
1077 unsigned char *output )
1078{
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001079 /*
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001080 * This function breaks the HMAC abstraction and uses the md_clone()
1081 * extension to the MD API in order to get constant-flow behaviour.
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001082 *
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001083 * HMAC(msg) is defined as HASH(okey + HASH(ikey + msg)) where + means
Manuel Pégourié-Gonnardbaccf802020-07-22 10:37:27 +02001084 * concatenation, and okey/ikey are the XOR of the key with some fixed bit
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001085 * patterns (see RFC 2104, sec. 2), which are stored in ctx->hmac_ctx.
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001086 *
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001087 * We'll first compute inner_hash = HASH(ikey + msg) by hashing up to
1088 * minlen, then cloning the context, and for each byte up to maxlen
1089 * finishing up the hash computation, keeping only the correct result.
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001090 *
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001091 * Then we only need to compute HASH(okey + inner_hash) and we're done.
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001092 */
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001093 const mbedtls_md_type_t md_alg = mbedtls_md_get_type( ctx->md_info );
TRodziewicz2abf03c2021-06-25 14:40:09 +02001094 /* TLS 1.2 only supports SHA-384, SHA-256, SHA-1, MD-5,
Manuel Pégourié-Gonnardbaccf802020-07-22 10:37:27 +02001095 * all of which have the same block size except SHA-384. */
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001096 const size_t block_size = md_alg == MBEDTLS_MD_SHA384 ? 128 : 64;
Manuel Pégourié-Gonnard9713e132020-07-22 10:40:31 +02001097 const unsigned char * const ikey = ctx->hmac_ctx;
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001098 const unsigned char * const okey = ikey + block_size;
1099 const size_t hash_size = mbedtls_md_get_size( ctx->md_info );
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001100
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001101 unsigned char aux_out[MBEDTLS_MD_MAX_SIZE];
1102 mbedtls_md_context_t aux;
1103 size_t offset;
Manuel Pégourié-Gonnarde0765f32020-07-22 12:22:51 +02001104 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001105
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001106 mbedtls_md_init( &aux );
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001107
1108#define MD_CHK( func_call ) \
1109 do { \
1110 ret = (func_call); \
1111 if( ret != 0 ) \
1112 goto cleanup; \
1113 } while( 0 )
1114
1115 MD_CHK( mbedtls_md_setup( &aux, ctx->md_info, 0 ) );
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001116
1117 /* After hmac_start() of hmac_reset(), ikey has already been hashed,
1118 * so we can start directly with the message */
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001119 MD_CHK( mbedtls_md_update( ctx, add_data, add_data_len ) );
1120 MD_CHK( mbedtls_md_update( ctx, data, min_data_len ) );
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001121
1122 /* For each possible length, compute the hash up to that point */
1123 for( offset = min_data_len; offset <= max_data_len; offset++ )
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001124 {
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001125 MD_CHK( mbedtls_md_clone( &aux, ctx ) );
1126 MD_CHK( mbedtls_md_finish( &aux, aux_out ) );
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001127 /* Keep only the correct inner_hash in the output buffer */
1128 mbedtls_ssl_cf_memcpy_if_eq( output, aux_out, hash_size,
1129 offset, data_len_secret );
1130
1131 if( offset < max_data_len )
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001132 MD_CHK( mbedtls_md_update( ctx, data + offset, 1 ) );
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001133 }
1134
Manuel Pégourié-Gonnard5ca21db2021-05-17 12:28:08 +02001135 /* The context needs to finish() before it starts() again */
1136 MD_CHK( mbedtls_md_finish( ctx, aux_out ) );
1137
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001138 /* Now compute HASH(okey + inner_hash) */
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001139 MD_CHK( mbedtls_md_starts( ctx ) );
1140 MD_CHK( mbedtls_md_update( ctx, okey, block_size ) );
1141 MD_CHK( mbedtls_md_update( ctx, output, hash_size ) );
1142 MD_CHK( mbedtls_md_finish( ctx, output ) );
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001143
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001144 /* Done, get ready for next time */
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001145 MD_CHK( mbedtls_md_hmac_reset( ctx ) );
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +02001146
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001147#undef MD_CHK
1148
1149cleanup:
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001150 mbedtls_md_free( &aux );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001151 return ret ;
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +02001152}
Manuel Pégourié-Gonnard7fe2c5f2020-08-18 12:02:54 +02001153
1154/*
1155 * Constant-flow memcpy from variable position in buffer.
1156 * - functionally equivalent to memcpy(dst, src + offset_secret, len)
Manuel Pégourié-Gonnardba6fc972020-08-24 12:59:55 +02001157 * - but with execution flow independent from the value of offset_secret.
Manuel Pégourié-Gonnard7fe2c5f2020-08-18 12:02:54 +02001158 */
1159MBEDTLS_STATIC_TESTABLE void mbedtls_ssl_cf_memcpy_offset(
1160 unsigned char *dst,
1161 const unsigned char *src_base,
1162 size_t offset_secret,
1163 size_t offset_min, size_t offset_max,
1164 size_t len )
1165{
Manuel Pégourié-Gonnardde1cf2c52020-08-19 12:35:30 +02001166 size_t offset;
1167
1168 for( offset = offset_min; offset <= offset_max; offset++ )
1169 {
1170 mbedtls_ssl_cf_memcpy_if_eq( dst, src_base + offset, len,
1171 offset, offset_secret );
1172 }
Manuel Pégourié-Gonnard7fe2c5f2020-08-18 12:02:54 +02001173}
Manuel Pégourié-Gonnarded0e8642020-07-21 11:20:30 +02001174#endif /* MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC */
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +02001175
Hanno Becker605949f2019-07-12 08:23:59 +01001176int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Beckera18d1322018-01-03 14:27:32 +00001177 mbedtls_ssl_transform *transform,
1178 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00001179{
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001180 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001181 mbedtls_cipher_mode_t mode;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001182 int ret, auth_done = 0;
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001183#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01001184 size_t padlen = 0, correct = 1;
1185#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001186 unsigned char* data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +01001187 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +01001188 size_t add_data_len;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001189
Hanno Beckera18d1322018-01-03 14:27:32 +00001190#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02001191 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001192 ((void) ssl);
1193#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001194
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001195 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001196 if( rec == NULL ||
1197 rec->buf == NULL ||
1198 rec->buf_len < rec->data_offset ||
1199 rec->buf_len - rec->data_offset < rec->data_len )
1200 {
1201 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001202 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001203 }
1204
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001205 data = rec->buf + rec->data_offset;
1206 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec );
Paul Bakker5121ce52009-01-03 21:22:43 +00001207
Hanno Beckera0e20d02019-05-15 14:03:01 +01001208#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +01001209 /*
1210 * Match record's CID with incoming CID.
1211 */
Hanno Becker938489a2019-05-08 13:02:22 +01001212 if( rec->cid_len != transform->in_cid_len ||
1213 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 )
1214 {
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001215 return MBEDTLS_ERR_SSL_UNEXPECTED_CID ;
Hanno Becker938489a2019-05-08 13:02:22 +01001216 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001217#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01001218
Hanno Beckerd086bf02021-03-22 13:01:27 +00001219#if defined(MBEDTLS_SSL_SOME_SUITES_USE_STREAM)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001220 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01001221 {
1222 padlen = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001223 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
1224 transform->iv_dec,
1225 transform->ivlen,
1226 data, rec->data_len,
1227 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001228 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001229 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001230 return ret ;
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001231 }
1232
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001233 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001234 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001235 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001236 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001237 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001238 }
Paul Bakker68884e32013-01-07 18:20:04 +01001239 else
Hanno Beckerd086bf02021-03-22 13:01:27 +00001240#endif /* MBEDTLS_SSL_SOME_SUITES_USE_STREAM */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001241#if defined(MBEDTLS_GCM_C) || \
1242 defined(MBEDTLS_CCM_C) || \
1243 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001244 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001245 mode == MBEDTLS_MODE_CCM ||
1246 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001247 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001248 unsigned char iv[12];
Hanno Beckerdf8be222020-05-21 15:30:57 +01001249 unsigned char *dynamic_iv;
1250 size_t dynamic_iv_len;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001251
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001252 /*
Hanno Beckerdf8be222020-05-21 15:30:57 +01001253 * Extract dynamic part of nonce for AEAD decryption.
1254 *
1255 * Note: In the case of CCM and GCM in TLS 1.2, the dynamic
1256 * part of the IV is prepended to the ciphertext and
1257 * can be chosen freely - in particular, it need not
1258 * agree with the record sequence number.
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001259 */
Hanno Beckerdf8be222020-05-21 15:30:57 +01001260 dynamic_iv_len = sizeof( rec->ctr );
Hanno Becker17263802020-05-28 07:05:48 +01001261 if( ssl_transform_aead_dynamic_iv_is_explicit( transform ) == 1 )
Hanno Beckerdf8be222020-05-21 15:30:57 +01001262 {
1263 if( rec->data_len < dynamic_iv_len )
1264 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001265 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1266 " ) < explicit_iv_len (%" MBEDTLS_PRINTF_SIZET ") ",
Hanno Beckerdf8be222020-05-21 15:30:57 +01001267 rec->data_len,
1268 dynamic_iv_len ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001269 return MBEDTLS_ERR_SSL_INVALID_MAC ;
Hanno Beckerdf8be222020-05-21 15:30:57 +01001270 }
1271 dynamic_iv = data;
1272
1273 data += dynamic_iv_len;
1274 rec->data_offset += dynamic_iv_len;
1275 rec->data_len -= dynamic_iv_len;
1276 }
Hanno Becker17263802020-05-28 07:05:48 +01001277 else
1278 {
1279 dynamic_iv = rec->ctr;
1280 }
Hanno Beckerdf8be222020-05-21 15:30:57 +01001281
1282 /* Check that there's space for the authentication tag. */
1283 if( rec->data_len < transform->taglen )
1284 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001285 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1286 ") < taglen (%" MBEDTLS_PRINTF_SIZET ") ",
Christian von Arnim883d3042020-12-01 11:58:29 +01001287 rec->data_len,
1288 transform->taglen ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001289 return MBEDTLS_ERR_SSL_INVALID_MAC ;
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001290 }
Hanno Beckerdf8be222020-05-21 15:30:57 +01001291 rec->data_len -= transform->taglen;
Paul Bakker68884e32013-01-07 18:20:04 +01001292
Hanno Beckerdf8be222020-05-21 15:30:57 +01001293 /*
1294 * Prepare nonce from dynamic and static parts.
1295 */
Hanno Becker17263802020-05-28 07:05:48 +01001296 ssl_build_record_nonce( iv, sizeof( iv ),
1297 transform->iv_dec,
1298 transform->fixed_ivlen,
1299 dynamic_iv,
1300 dynamic_iv_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001301
Hanno Beckerdf8be222020-05-21 15:30:57 +01001302 /*
1303 * Build additional data for AEAD encryption.
1304 * This depends on the TLS version.
1305 */
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001306 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
1307 transform->minor_ver );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001308 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +01001309 add_data, add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001310
Hanno Beckerd96a6522019-07-10 13:55:25 +01001311 /* Because of the check above, we know that there are
1312 * explicit_iv_len Bytes preceeding data, and taglen
1313 * bytes following data + data_len. This justifies
Hanno Becker20016652019-07-10 11:44:13 +01001314 * the debug message and the invocation of
TRodziewicz18efb732021-04-29 23:12:19 +02001315 * mbedtls_cipher_auth_decrypt_ext() below. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001316
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001317 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001318 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Beckere694c3e2017-12-27 21:34:08 +00001319 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01001320
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001321 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001322 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001323 */
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +01001324 if( ( ret = mbedtls_cipher_auth_decrypt_ext( &transform->cipher_ctx_dec,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001325 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +01001326 add_data, add_data_len,
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +01001327 data, rec->data_len + transform->taglen, /* src */
1328 data, rec->buf_len - (data - rec->buf), &olen, /* dst */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001329 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001330 {
TRodziewicz18efb732021-04-29 23:12:19 +02001331 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt_ext", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001332
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001333 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001334 return MBEDTLS_ERR_SSL_INVALID_MAC ;
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001335
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001336 return ret ;
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001337 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001338 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001339
Hanno Beckerd96a6522019-07-10 13:55:25 +01001340 /* Double-check that AEAD decryption doesn't change content length. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001341 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001342 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001343 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001344 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001345 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00001346 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001347 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001348#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001349#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001350 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001351 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01001352 size_t minlen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001353
Paul Bakker5121ce52009-01-03 21:22:43 +00001354 /*
Paul Bakker45829992013-01-03 14:52:21 +01001355 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00001356 */
TRodziewicz0f82ec62021-05-12 17:49:18 +02001357#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +02001358 /* The ciphertext is prefixed with the CBC IV. */
1359 minlen += transform->ivlen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001360#endif
Paul Bakker45829992013-01-03 14:52:21 +01001361
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001362 /* Size considerations:
1363 *
1364 * - The CBC cipher text must not be empty and hence
1365 * at least of size transform->ivlen.
1366 *
1367 * Together with the potential IV-prefix, this explains
1368 * the first of the two checks below.
1369 *
1370 * - The record must contain a MAC, either in plain or
1371 * encrypted, depending on whether Encrypt-then-MAC
1372 * is used or not.
1373 * - If it is, the message contains the IV-prefix,
1374 * the CBC ciphertext, and the MAC.
1375 * - If it is not, the padded plaintext, and hence
1376 * the CBC ciphertext, has at least length maclen + 1
1377 * because there is at least the padding length byte.
1378 *
1379 * As the CBC ciphertext is not empty, both cases give the
1380 * lower bound minlen + maclen + 1 on the record size, which
1381 * we test for in the second check below.
1382 */
1383 if( rec->data_len < minlen + transform->ivlen ||
1384 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01001385 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001386 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1387 ") < max( ivlen(%" MBEDTLS_PRINTF_SIZET
1388 "), maclen (%" MBEDTLS_PRINTF_SIZET ") "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001389 "+ 1 ) ( + expl IV )", rec->data_len,
1390 transform->ivlen,
1391 transform->maclen ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001392 return MBEDTLS_ERR_SSL_INVALID_MAC ;
Paul Bakker45829992013-01-03 14:52:21 +01001393 }
1394
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001395 /*
1396 * Authenticate before decrypt if enabled
1397 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001398#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001399 if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001400 {
Hanno Becker992b6872017-11-09 18:57:39 +00001401 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001402
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001403 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001404
Hanno Beckerd96a6522019-07-10 13:55:25 +01001405 /* Update data_len in tandem with add_data.
1406 *
1407 * The subtraction is safe because of the previous check
1408 * data_len >= minlen + maclen + 1.
1409 *
1410 * Afterwards, we know that data + data_len is followed by at
1411 * least maclen Bytes, which justifies the call to
1412 * mbedtls_ssl_safer_memcmp() below.
1413 *
1414 * Further, we still know that data_len > minlen */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001415 rec->data_len -= transform->maclen;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001416 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
1417 transform->minor_ver );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001418
Hanno Beckerd96a6522019-07-10 13:55:25 +01001419 /* Calculate expected MAC. */
Hanno Beckercab87e62019-04-29 13:52:53 +01001420 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
1421 add_data_len );
1422 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
1423 add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001424 mbedtls_md_hmac_update( &transform->md_ctx_dec,
1425 data, rec->data_len );
1426 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
1427 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001428
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001429 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
1430 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00001431 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001432 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001433
Hanno Beckerd96a6522019-07-10 13:55:25 +01001434 /* Compare expected MAC with MAC at the end of the record. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001435 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
1436 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001437 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001438 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001439 return MBEDTLS_ERR_SSL_INVALID_MAC ;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001440 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001441 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001442 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001443#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001444
1445 /*
1446 * Check length sanity
1447 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01001448
1449 /* We know from above that data_len > minlen >= 0,
1450 * so the following check in particular implies that
1451 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001452 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001453 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001454 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1455 ") %% ivlen (%" MBEDTLS_PRINTF_SIZET ") != 0",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001456 rec->data_len, transform->ivlen ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001457 return MBEDTLS_ERR_SSL_INVALID_MAC ;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001458 }
1459
TRodziewicz0f82ec62021-05-12 17:49:18 +02001460#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001461 /*
TRodziewicz0f82ec62021-05-12 17:49:18 +02001462 * Initialize for prepended IV for block cipher in TLS v1.2
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001463 */
TRodziewicz345165c2021-07-06 13:42:11 +02001464 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
1465 memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001466
TRodziewicz345165c2021-07-06 13:42:11 +02001467 data += transform->ivlen;
1468 rec->data_offset += transform->ivlen;
1469 rec->data_len -= transform->ivlen;
TRodziewicz0f82ec62021-05-12 17:49:18 +02001470#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001471
Hanno Beckerd96a6522019-07-10 13:55:25 +01001472 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
1473
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001474 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
1475 transform->iv_dec, transform->ivlen,
1476 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001477 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001478 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001479 return ret ;
Paul Bakkercca5b812013-08-31 17:40:26 +02001480 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001481
Hanno Beckerd96a6522019-07-10 13:55:25 +01001482 /* Double-check that length hasn't changed during decryption. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001483 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02001484 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001485 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001486 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Paul Bakkercca5b812013-08-31 17:40:26 +02001487 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001488
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001489 /* Safe since data_len >= minlen + maclen + 1, so after having
1490 * subtracted at most minlen and maclen up to this point,
Hanno Beckerd96a6522019-07-10 13:55:25 +01001491 * data_len > 0 (because of data_len % ivlen == 0, it's actually
1492 * >= ivlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001493 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01001494
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001495 if( auth_done == 1 )
1496 {
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001497 const size_t mask = mbedtls_ssl_cf_mask_ge(
1498 rec->data_len,
1499 padlen + 1 );
1500 correct &= mask;
1501 padlen &= mask;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001502 }
1503 else
Paul Bakker45829992013-01-03 14:52:21 +01001504 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001505#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001506 if( rec->data_len < transform->maclen + padlen + 1 )
1507 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001508 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1509 ") < maclen (%" MBEDTLS_PRINTF_SIZET
1510 ") + padlen (%" MBEDTLS_PRINTF_SIZET ")",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001511 rec->data_len,
1512 transform->maclen,
1513 padlen + 1 ) );
1514 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01001515#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001516
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001517 const size_t mask = mbedtls_ssl_cf_mask_ge(
1518 rec->data_len,
1519 transform->maclen + padlen + 1 );
1520 correct &= mask;
1521 padlen &= mask;
Paul Bakker45829992013-01-03 14:52:21 +01001522 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001523
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001524 padlen++;
1525
1526 /* Regardless of the validity of the padding,
1527 * we have data_len >= padlen here. */
1528
TRodziewicz0f82ec62021-05-12 17:49:18 +02001529#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001530 /* The padding check involves a series of up to 256
1531 * consecutive memory reads at the end of the record
1532 * plaintext buffer. In order to hide the length and
1533 * validity of the padding, always perform exactly
1534 * `min(256,plaintext_len)` reads (but take into account
1535 * only the last `padlen` bytes for the padding check). */
1536 size_t pad_count = 0;
1537 volatile unsigned char* const check = data;
1538
1539 /* Index of first padding byte; it has been ensured above
1540 * that the subtraction is safe. */
1541 size_t const padding_idx = rec->data_len - padlen;
1542 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
1543 size_t const start_idx = rec->data_len - num_checks;
1544 size_t idx;
1545
1546 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakker5121ce52009-01-03 21:22:43 +00001547 {
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001548 /* pad_count += (idx >= padding_idx) &&
1549 * (check[idx] == padlen - 1);
1550 */
1551 const size_t mask = mbedtls_ssl_cf_mask_ge( idx, padding_idx );
1552 const size_t equal = mbedtls_ssl_cf_bool_eq( check[idx],
1553 padlen - 1 );
1554 pad_count += mask & equal;
1555 }
1556 correct &= mbedtls_ssl_cf_bool_eq( pad_count, padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001557
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001558#if defined(MBEDTLS_SSL_DEBUG_ALL)
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001559 if( padlen > 0 && correct == 0 )
1560 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001561#endif
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001562 padlen &= mbedtls_ssl_cf_mask_from_bit( correct );
1563
TRodziewicz0f82ec62021-05-12 17:49:18 +02001564#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001565
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001566 /* If the padding was found to be invalid, padlen == 0
1567 * and the subtraction is safe. If the padding was found valid,
1568 * padlen hasn't been changed and the previous assertion
1569 * data_len >= padlen still holds. */
1570 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001571 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001572 else
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001573#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001574 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001575 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001576 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001577 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001578
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001579#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001580 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001581 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001582#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001583
1584 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001585 * Authenticate if not done yet.
1586 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00001587 */
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001588#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001589 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001590 {
Hanno Becker992b6872017-11-09 18:57:39 +00001591 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001592 unsigned char mac_peer[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01001593
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001594 /* If the initial value of padlen was such that
1595 * data_len < maclen + padlen + 1, then padlen
1596 * got reset to 1, and the initial check
1597 * data_len >= minlen + maclen + 1
1598 * guarantees that at this point we still
1599 * have at least data_len >= maclen.
1600 *
1601 * If the initial value of padlen was such that
1602 * data_len >= maclen + padlen + 1, then we have
1603 * subtracted either padlen + 1 (if the padding was correct)
1604 * or 0 (if the padding was incorrect) since then,
1605 * hence data_len >= maclen in any case.
1606 */
1607 rec->data_len -= transform->maclen;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001608 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
1609 transform->minor_ver );
Paul Bakker5121ce52009-01-03 21:22:43 +00001610
TRodziewicz0f82ec62021-05-12 17:49:18 +02001611#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001612 /*
1613 * The next two sizes are the minimum and maximum values of
1614 * data_len over all padlen values.
1615 *
1616 * They're independent of padlen, since we previously did
1617 * data_len -= padlen.
1618 *
1619 * Note that max_len + maclen is never more than the buffer
1620 * length, as we previously did in_msglen -= maclen too.
1621 */
1622 const size_t max_len = rec->data_len + padlen;
1623 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
1624
1625 ret = mbedtls_ssl_cf_hmac( &transform->md_ctx_dec,
1626 add_data, add_data_len,
1627 data, rec->data_len, min_len, max_len,
1628 mac_expect );
1629 if( ret != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001630 {
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001631 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_cf_hmac", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001632 return ret ;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001633 }
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001634
1635 mbedtls_ssl_cf_memcpy_offset( mac_peer, data,
1636 rec->data_len,
1637 min_len, max_len,
1638 transform->maclen );
TRodziewicz0f82ec62021-05-12 17:49:18 +02001639#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001640
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001641#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001642 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001643 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", mac_peer, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001644#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001645
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001646 if( mbedtls_ssl_safer_memcmp( mac_peer, mac_expect,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001647 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001648 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001649#if defined(MBEDTLS_SSL_DEBUG_ALL)
1650 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001651#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001652 correct = 0;
1653 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001654 auth_done++;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001655 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01001656
1657 /*
1658 * Finally check the correct flag
1659 */
1660 if( correct == 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001661 return MBEDTLS_ERR_SSL_INVALID_MAC ;
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001662#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001663
1664 /* Make extra sure authentication was performed, exactly once */
1665 if( auth_done != 1 )
1666 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001667 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001668 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001669 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001670
Hanno Beckerccc13d02020-05-04 12:30:04 +01001671#if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
1672 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 )
1673 {
1674 /* Remove inner padding and infer true content type. */
1675 ret = ssl_parse_inner_plaintext( data, &rec->data_len,
1676 &rec->type );
1677
1678 if( ret != 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001679 return MBEDTLS_ERR_SSL_INVALID_RECORD ;
Hanno Beckerccc13d02020-05-04 12:30:04 +01001680 }
1681#endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
1682
Hanno Beckera0e20d02019-05-15 14:03:01 +01001683#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001684 if( rec->cid_len != 0 )
1685 {
Hanno Becker581bc1b2020-05-04 12:20:03 +01001686 ret = ssl_parse_inner_plaintext( data, &rec->data_len,
1687 &rec->type );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001688 if( ret != 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001689 return MBEDTLS_ERR_SSL_INVALID_RECORD ;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001690 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001691#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001692
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001693 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001694
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001695 return 0 ;
Paul Bakker5121ce52009-01-03 21:22:43 +00001696}
1697
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001698#undef MAC_NONE
1699#undef MAC_PLAINTEXT
1700#undef MAC_CIPHERTEXT
1701
Paul Bakker5121ce52009-01-03 21:22:43 +00001702/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001703 * Fill the input message buffer by appending data to it.
1704 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001705 *
1706 * If we return 0, is it guaranteed that (at least) nb_want bytes are
1707 * available (from this read and/or a previous one). Otherwise, an error code
1708 * is returned (possibly EOF or WANT_READ).
1709 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001710 * With stream transport (TLS) on success ssl->in_left == nb_want, but
1711 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
1712 * since we always read a whole datagram at once.
1713 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02001714 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001715 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00001716 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001717int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00001718{
Janos Follath865b3eb2019-12-16 11:46:15 +00001719 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00001720 size_t len;
Darryl Greenb33cc762019-11-28 14:29:44 +00001721#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
1722 size_t in_buf_len = ssl->in_buf_len;
1723#else
1724 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
1725#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001726
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001727 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001728
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001729 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
1730 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001731 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01001732 "or mbedtls_ssl_set_bio()" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001733 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA ;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001734 }
1735
Darryl Greenb33cc762019-11-28 14:29:44 +00001736 if( nb_want > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02001737 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001738 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001739 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA ;
Paul Bakker1a1fbba2014-04-30 14:38:05 +02001740 }
1741
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001742#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001743 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001744 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001745 uint32_t timeout;
1746
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001747 /*
1748 * The point is, we need to always read a full datagram at once, so we
1749 * sometimes read more then requested, and handle the additional data.
1750 * It could be the rest of the current record (while fetching the
1751 * header) and/or some other records in the same datagram.
1752 */
1753
1754 /*
1755 * Move to the next record in the already read datagram if applicable
1756 */
1757 if( ssl->next_record_offset != 0 )
1758 {
1759 if( ssl->in_left < ssl->next_record_offset )
1760 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001761 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001762 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001763 }
1764
1765 ssl->in_left -= ssl->next_record_offset;
1766
1767 if( ssl->in_left != 0 )
1768 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001769 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %"
1770 MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001771 ssl->next_record_offset ) );
1772 memmove( ssl->in_hdr,
1773 ssl->in_hdr + ssl->next_record_offset,
1774 ssl->in_left );
1775 }
1776
1777 ssl->next_record_offset = 0;
1778 }
1779
Paul Elliottd48d5c62021-01-07 14:47:05 +00001780 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1781 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Paul Bakker5121ce52009-01-03 21:22:43 +00001782 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001783
1784 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001785 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001786 */
1787 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02001788 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001789 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001790 return 0 ;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02001791 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001792
1793 /*
Antonin Décimo36e89b52019-01-23 15:24:37 +01001794 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001795 * are not at the beginning of a new record, the caller did something
1796 * wrong.
1797 */
1798 if( ssl->in_left != 0 )
1799 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001800 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001801 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001802 }
1803
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001804 /*
1805 * Don't even try to read if time's out already.
1806 * This avoids by-passing the timer when repeatedly receiving messages
1807 * that will end up being dropped.
1808 */
Hanno Becker7876d122020-02-05 10:39:31 +00001809 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01001810 {
1811 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001812 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01001813 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001814 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001815 {
Darryl Greenb33cc762019-11-28 14:29:44 +00001816 len = in_buf_len - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001817
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001818 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001819 timeout = ssl->handshake->retransmit_timeout;
1820 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001821 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001822
Paul Elliott9f352112020-12-09 14:55:45 +00001823 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %lu ms", (unsigned long) timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001824
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001825 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001826 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
1827 timeout );
1828 else
1829 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
1830
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001831 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001832
1833 if( ret == 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001834 return MBEDTLS_ERR_SSL_CONN_EOF ;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001835 }
1836
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001837 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001838 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001839 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Hanno Becker0f57a652020-02-05 10:37:26 +00001840 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001841
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001842 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02001843 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001844 if( ssl_double_retransmit_timeout( ssl ) != 0 )
1845 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001846 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001847 return MBEDTLS_ERR_SSL_TIMEOUT ;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001848 }
1849
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001850 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001851 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001852 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001853 return ret ;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001854 }
1855
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001856 return MBEDTLS_ERR_SSL_WANT_READ ;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02001857 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001858#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001859 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001860 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001861 {
Hanno Becker786300f2020-02-05 10:46:40 +00001862 if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001863 {
Hanno Becker786300f2020-02-05 10:46:40 +00001864 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request",
1865 ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001866 return ret ;
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001867 }
1868
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001869 return MBEDTLS_ERR_SSL_WANT_READ ;
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001870 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001871#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001872 }
1873
Paul Bakker5121ce52009-01-03 21:22:43 +00001874 if( ret < 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001875 return ret ;
Paul Bakker5121ce52009-01-03 21:22:43 +00001876
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001877 ssl->in_left = ret;
1878 }
1879 else
1880#endif
1881 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001882 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1883 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001884 ssl->in_left, nb_want ) );
1885
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001886 while( ssl->in_left < nb_want )
1887 {
1888 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02001889
Hanno Becker7876d122020-02-05 10:39:31 +00001890 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02001891 ret = MBEDTLS_ERR_SSL_TIMEOUT;
1892 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001893 {
1894 if( ssl->f_recv_timeout != NULL )
1895 {
1896 ret = ssl->f_recv_timeout( ssl->p_bio,
1897 ssl->in_hdr + ssl->in_left, len,
1898 ssl->conf->read_timeout );
1899 }
1900 else
1901 {
1902 ret = ssl->f_recv( ssl->p_bio,
1903 ssl->in_hdr + ssl->in_left, len );
1904 }
1905 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001906
Paul Elliottd48d5c62021-01-07 14:47:05 +00001907 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1908 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001909 ssl->in_left, nb_want ) );
1910 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001911
1912 if( ret == 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001913 return MBEDTLS_ERR_SSL_CONN_EOF ;
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001914
1915 if( ret < 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001916 return ret ;
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001917
makise-homuraaf9513b2020-08-24 18:26:27 +03001918 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > (int)SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08001919 {
Darryl Green11999bb2018-03-13 15:22:58 +00001920 MBEDTLS_SSL_DEBUG_MSG( 1,
Paul Elliottd48d5c62021-01-07 14:47:05 +00001921 ( "f_recv returned %d bytes but only %" MBEDTLS_PRINTF_SIZET " were requested",
Paul Elliott9f352112020-12-09 14:55:45 +00001922 ret, len ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001923 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
mohammad16035bd15cb2018-02-28 04:30:59 -08001924 }
1925
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001926 ssl->in_left += ret;
1927 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001928 }
1929
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001930 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001931
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001932 return 0 ;
Paul Bakker5121ce52009-01-03 21:22:43 +00001933}
1934
1935/*
1936 * Flush any data not yet written
1937 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001938int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001939{
Janos Follath865b3eb2019-12-16 11:46:15 +00001940 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker04484622018-08-06 09:49:38 +01001941 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00001942
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001943 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001944
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001945 if( ssl->f_send == NULL )
1946 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001947 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01001948 "or mbedtls_ssl_set_bio()" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001949 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA ;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001950 }
1951
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001952 /* Avoid incrementing counter if data is flushed */
1953 if( ssl->out_left == 0 )
1954 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001955 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001956 return 0 ;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001957 }
1958
Paul Bakker5121ce52009-01-03 21:22:43 +00001959 while( ssl->out_left > 0 )
1960 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001961 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %" MBEDTLS_PRINTF_SIZET
1962 ", out_left: %" MBEDTLS_PRINTF_SIZET,
Hanno Becker5903de42019-05-03 14:46:38 +01001963 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001964
Hanno Becker2b1e3542018-08-06 11:19:13 +01001965 buf = ssl->out_hdr - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001966 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00001967
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001968 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001969
1970 if( ret <= 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001971 return ret ;
Paul Bakker5121ce52009-01-03 21:22:43 +00001972
makise-homuraaf9513b2020-08-24 18:26:27 +03001973 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > (int)SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08001974 {
Darryl Green11999bb2018-03-13 15:22:58 +00001975 MBEDTLS_SSL_DEBUG_MSG( 1,
Paul Elliottd48d5c62021-01-07 14:47:05 +00001976 ( "f_send returned %d bytes but only %" MBEDTLS_PRINTF_SIZET " bytes were sent",
Paul Elliott9f352112020-12-09 14:55:45 +00001977 ret, ssl->out_left ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001978 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
mohammad16034bbaeb42018-02-22 04:29:04 -08001979 }
1980
Paul Bakker5121ce52009-01-03 21:22:43 +00001981 ssl->out_left -= ret;
1982 }
1983
Hanno Becker2b1e3542018-08-06 11:19:13 +01001984#if defined(MBEDTLS_SSL_PROTO_DTLS)
1985 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001986 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01001987 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001988 }
Hanno Becker2b1e3542018-08-06 11:19:13 +01001989 else
1990#endif
1991 {
1992 ssl->out_hdr = ssl->out_buf + 8;
1993 }
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00001994 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001995
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001996 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001997
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02001998 return 0 ;
Paul Bakker5121ce52009-01-03 21:22:43 +00001999}
2000
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002001/*
2002 * Functions to handle the DTLS retransmission state machine
2003 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002004#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002005/*
2006 * Append current handshake message to current outgoing flight
2007 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002008static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002009{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002010 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01002011 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
2012 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
2013 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002014
2015 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002016 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002017 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002018 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %" MBEDTLS_PRINTF_SIZET " bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002019 sizeof( mbedtls_ssl_flight_item ) ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002020 return MBEDTLS_ERR_SSL_ALLOC_FAILED ;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002021 }
2022
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002023 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002024 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002025 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %" MBEDTLS_PRINTF_SIZET " bytes failed",
2026 ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002027 mbedtls_free( msg );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002028 return MBEDTLS_ERR_SSL_ALLOC_FAILED ;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002029 }
2030
2031 /* Copy current handshake message with headers */
2032 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
2033 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002034 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002035 msg->next = NULL;
2036
2037 /* Append to the current flight */
2038 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002039 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002040 else
2041 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002042 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002043 while( cur->next != NULL )
2044 cur = cur->next;
2045 cur->next = msg;
2046 }
2047
Hanno Becker3b235902018-08-06 09:54:53 +01002048 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002049 return 0 ;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002050}
2051
2052/*
2053 * Free the current flight of handshake messages
2054 */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002055void mbedtls_ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002056{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002057 mbedtls_ssl_flight_item *cur = flight;
2058 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002059
2060 while( cur != NULL )
2061 {
2062 next = cur->next;
2063
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002064 mbedtls_free( cur->p );
2065 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002066
2067 cur = next;
2068 }
2069}
2070
2071/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002072 * Swap transform_out and out_ctr with the alternative ones
2073 */
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002074static int ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002075{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002076 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002077 unsigned char tmp_out_ctr[8];
2078
2079 if( ssl->transform_out == ssl->handshake->alt_transform_out )
2080 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002081 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002082 return 0 ;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002083 }
2084
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002085 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002086
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002087 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002088 tmp_transform = ssl->transform_out;
2089 ssl->transform_out = ssl->handshake->alt_transform_out;
2090 ssl->handshake->alt_transform_out = tmp_transform;
2091
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002092 /* Swap epoch + sequence_number */
Hanno Becker19859472018-08-06 09:40:20 +01002093 memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
2094 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002095 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002096
2097 /* Adjust to the newly activated transform */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002098 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002099
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002100 return 0 ;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002101}
2102
2103/*
2104 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002105 */
2106int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
2107{
2108 int ret = 0;
2109
2110 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
2111
2112 ret = mbedtls_ssl_flight_transmit( ssl );
2113
2114 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
2115
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002116 return ret ;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002117}
2118
2119/*
2120 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002121 *
2122 * Need to remember the current message in case flush_output returns
2123 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002124 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002125 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002126int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002127{
Janos Follath865b3eb2019-12-16 11:46:15 +00002128 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002129 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002131 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002132 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002133 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002134
2135 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002136 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002137 ret = ssl_swap_epochs( ssl );
2138 if( ret != 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002139 return ret ;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002140
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002141 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002142 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002143
2144 while( ssl->handshake->cur_msg != NULL )
2145 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002146 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002147 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002148
Hanno Beckere1dcb032018-08-17 16:47:58 +01002149 int const is_finished =
2150 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
2151 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
2152
Hanno Becker04da1892018-08-14 13:22:10 +01002153 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
2154 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
2155
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002156 /* Swap epochs before sending Finished: we can't do it after
2157 * sending ChangeCipherSpec, in case write returns WANT_READ.
2158 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01002159 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002160 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002161 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002162 ret = ssl_swap_epochs( ssl );
2163 if( ret != 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002164 return ret ;
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002165 }
2166
Hanno Becker67bc7c32018-08-06 11:33:50 +01002167 ret = ssl_get_remaining_payload_in_datagram( ssl );
2168 if( ret < 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002169 return ret ;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002170 max_frag_len = (size_t) ret;
2171
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002172 /* CCS is copied as is, while HS messages may need fragmentation */
2173 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
2174 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002175 if( max_frag_len == 0 )
2176 {
2177 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002178 return ret ;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002179
2180 continue;
2181 }
2182
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002183 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01002184 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002185 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002186
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002187 /* Update position inside current message */
2188 ssl->handshake->cur_msg_p += cur->len;
2189 }
2190 else
2191 {
2192 const unsigned char * const p = ssl->handshake->cur_msg_p;
2193 const size_t hs_len = cur->len - 12;
2194 const size_t frag_off = p - ( cur->p + 12 );
2195 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002196 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002197
Hanno Beckere1dcb032018-08-17 16:47:58 +01002198 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02002199 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01002200 if( is_finished )
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002201 {
2202 ret = ssl_swap_epochs( ssl );
2203 if( ret != 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002204 return ret ;
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002205 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002206
Hanno Becker67bc7c32018-08-06 11:33:50 +01002207 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002208 return ret ;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002209
2210 continue;
2211 }
2212 max_hs_frag_len = max_frag_len - 12;
2213
2214 cur_hs_frag_len = rem_len > max_hs_frag_len ?
2215 max_hs_frag_len : rem_len;
2216
2217 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002218 {
2219 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01002220 (unsigned) cur_hs_frag_len,
2221 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002222 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02002223
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002224 /* Messages are stored with handshake headers as if not fragmented,
2225 * copy beginning of headers then fill fragmentation fields.
2226 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
2227 memcpy( ssl->out_msg, cur->p, 6 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002228
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002229 ssl->out_msg[6] = ( ( frag_off >> 16 ) & 0xff );
2230 ssl->out_msg[7] = ( ( frag_off >> 8 ) & 0xff );
2231 ssl->out_msg[8] = ( ( frag_off ) & 0xff );
2232
Hanno Becker67bc7c32018-08-06 11:33:50 +01002233 ssl->out_msg[ 9] = ( ( cur_hs_frag_len >> 16 ) & 0xff );
2234 ssl->out_msg[10] = ( ( cur_hs_frag_len >> 8 ) & 0xff );
2235 ssl->out_msg[11] = ( ( cur_hs_frag_len ) & 0xff );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002236
2237 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
2238
Hanno Becker3f7b9732018-08-28 09:53:25 +01002239 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002240 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
2241 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002242 ssl->out_msgtype = cur->type;
2243
2244 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002245 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002246 }
2247
2248 /* If done with the current message move to the next one if any */
2249 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
2250 {
2251 if( cur->next != NULL )
2252 {
2253 ssl->handshake->cur_msg = cur->next;
2254 ssl->handshake->cur_msg_p = cur->next->p + 12;
2255 }
2256 else
2257 {
2258 ssl->handshake->cur_msg = NULL;
2259 ssl->handshake->cur_msg_p = NULL;
2260 }
2261 }
2262
2263 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01002264 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002265 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002266 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002267 return ret ;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002268 }
2269 }
2270
Hanno Becker67bc7c32018-08-06 11:33:50 +01002271 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002272 return ret ;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002273
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002274 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002275 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
2276 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02002277 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002278 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002279 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Hanno Becker0f57a652020-02-05 10:37:26 +00002280 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002281 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002282
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002283 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002284
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002285 return 0 ;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002286}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002287
2288/*
2289 * To be called when the last message of an incoming flight is received.
2290 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002291void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002292{
2293 /* We won't need to resend that one any more */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002294 mbedtls_ssl_flight_free( ssl->handshake->flight );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002295 ssl->handshake->flight = NULL;
2296 ssl->handshake->cur_msg = NULL;
2297
2298 /* The next incoming flight will start with this msg_seq */
2299 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
2300
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002301 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01002302 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002303
Hanno Becker0271f962018-08-16 13:23:47 +01002304 /* Clear future message buffering structure. */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002305 mbedtls_ssl_buffering_free( ssl );
Hanno Becker0271f962018-08-16 13:23:47 +01002306
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002307 /* Cancel timer */
Hanno Becker0f57a652020-02-05 10:37:26 +00002308 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002309
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002310 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2311 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002312 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002313 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002314 }
2315 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002316 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002317}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002318
2319/*
2320 * To be called when the last message of an outgoing flight is send.
2321 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002322void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002323{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002324 ssl_reset_retransmit_timeout( ssl );
Hanno Becker0f57a652020-02-05 10:37:26 +00002325 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002326
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002327 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2328 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002329 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002330 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002331 }
2332 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002333 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002334}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002335#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002336
Paul Bakker5121ce52009-01-03 21:22:43 +00002337/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002338 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00002339 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002340
2341/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002342 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002343 *
2344 * - fill in handshake headers
2345 * - update handshake checksum
2346 * - DTLS: save message for resending
2347 * - then pass to the record layer
2348 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002349 * DTLS: except for HelloRequest, messages are only queued, and will only be
2350 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002351 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002352 * Inputs:
2353 * - ssl->out_msglen: 4 + actual handshake message len
2354 * (4 is the size of handshake headers for TLS)
2355 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
2356 * - ssl->out_msg + 4: the handshake message body
2357 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02002358 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002359 * - ssl->out_msglen: the length of the record contents
2360 * (including handshake headers but excluding record headers)
2361 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002362 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002363int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002364{
Janos Follath865b3eb2019-12-16 11:46:15 +00002365 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002366 const size_t hs_len = ssl->out_msglen - 4;
2367 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00002368
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002369 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
2370
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002371 /*
2372 * Sanity checks
2373 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01002374 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002375 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
2376 {
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01002377 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002378 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002379 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002380
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002381 /* Whenever we send anything different from a
2382 * HelloRequest we should be in a handshake - double check. */
2383 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2384 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002385 ssl->handshake == NULL )
2386 {
2387 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002388 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002389 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002390
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002391#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002392 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002393 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002394 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002395 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002396 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002397 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002398 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002399#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002400
Hanno Beckerb50a2532018-08-06 11:52:54 +01002401 /* Double-check that we did not exceed the bounds
2402 * of the outgoing record buffer.
2403 * This should never fail as the various message
2404 * writing functions must obey the bounds of the
2405 * outgoing record buffer, but better be safe.
2406 *
2407 * Note: We deliberately do not check for the MTU or MFL here.
2408 */
2409 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
2410 {
2411 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002412 "size %" MBEDTLS_PRINTF_SIZET
2413 ", maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +00002414 ssl->out_msglen,
2415 (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002416 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Hanno Beckerb50a2532018-08-06 11:52:54 +01002417 }
2418
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002419 /*
2420 * Fill handshake headers
2421 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002422 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002423 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002424 ssl->out_msg[1] = (unsigned char)( hs_len >> 16 );
2425 ssl->out_msg[2] = (unsigned char)( hs_len >> 8 );
2426 ssl->out_msg[3] = (unsigned char)( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002427
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002428 /*
2429 * DTLS has additional fields in the Handshake layer,
2430 * between the length field and the actual payload:
2431 * uint16 message_seq;
2432 * uint24 fragment_offset;
2433 * uint24 fragment_length;
2434 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002435#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002436 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002437 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002438 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10002439 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01002440 {
2441 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002442 "size %" MBEDTLS_PRINTF_SIZET ", maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +00002443 hs_len,
2444 (size_t) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002445 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA ;
Hanno Becker9648f8b2017-09-18 10:55:54 +01002446 }
2447
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002448 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002449 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002450
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002451 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002452 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002453 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02002454 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
2455 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
2456 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002457 }
2458 else
2459 {
2460 ssl->out_msg[4] = 0;
2461 ssl->out_msg[5] = 0;
2462 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002463
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002464 /* Handshake hashes are computed without fragmentation,
2465 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002466 memset( ssl->out_msg + 6, 0x00, 3 );
2467 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002468 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002469#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002470
Hanno Becker0207e532018-08-28 10:28:28 +01002471 /* Update running hashes of handshake messages seen */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002472 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
2473 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002474 }
2475
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002476 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002477#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002478 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002479 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2480 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002481 {
2482 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
2483 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002484 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002485 return ret ;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002486 }
2487 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002488 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002489#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002490 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002491 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002492 {
2493 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002494 return ret ;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002495 }
2496 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002497
2498 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
2499
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002500 return 0 ;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002501}
2502
2503/*
2504 * Record layer functions
2505 */
2506
2507/*
2508 * Write current record.
2509 *
2510 * Uses:
2511 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
2512 * - ssl->out_msglen: length of the record content (excl headers)
2513 * - ssl->out_msg: record content
2514 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002515int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002516{
2517 int ret, done = 0;
2518 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002519 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002520
2521 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002522
Paul Bakker05ef8352012-05-08 09:17:57 +00002523 if( !done )
2524 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01002525 unsigned i;
2526 size_t protected_record_size;
Darryl Greenb33cc762019-11-28 14:29:44 +00002527#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
2528 size_t out_buf_len = ssl->out_buf_len;
2529#else
2530 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
2531#endif
Hanno Becker6430faf2019-05-08 11:57:13 +01002532 /* Skip writing the record content type to after the encryption,
2533 * as it may change when using the CID extension. */
2534
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002535 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002536 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002537
Hanno Becker19859472018-08-06 09:40:20 +01002538 memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002539 ssl->out_len[0] = (unsigned char)( len >> 8 );
2540 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002541
Paul Bakker48916f92012-09-16 19:57:18 +00002542 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00002543 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002544 mbedtls_record rec;
2545
2546 rec.buf = ssl->out_iv;
Darryl Greenb33cc762019-11-28 14:29:44 +00002547 rec.buf_len = out_buf_len - ( ssl->out_iv - ssl->out_buf );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002548 rec.data_len = ssl->out_msglen;
2549 rec.data_offset = ssl->out_msg - rec.buf;
2550
2551 memcpy( &rec.ctr[0], ssl->out_ctr, 8 );
2552 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
2553 ssl->conf->transport, rec.ver );
2554 rec.type = ssl->out_msgtype;
2555
Hanno Beckera0e20d02019-05-15 14:03:01 +01002556#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01002557 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckercab87e62019-04-29 13:52:53 +01002558 rec.cid_len = 0;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002559#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002560
Hanno Beckera18d1322018-01-03 14:27:32 +00002561 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002562 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00002563 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002564 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002565 return ret ;
Paul Bakker05ef8352012-05-08 09:17:57 +00002566 }
2567
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002568 if( rec.data_offset != 0 )
2569 {
2570 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002571 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002572 }
2573
Hanno Becker6430faf2019-05-08 11:57:13 +01002574 /* Update the record content type and CID. */
2575 ssl->out_msgtype = rec.type;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002576#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01002577 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera0e20d02019-05-15 14:03:01 +01002578#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker78f839d2019-03-14 12:56:23 +00002579 ssl->out_msglen = len = rec.data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002580 ssl->out_len[0] = (unsigned char)( rec.data_len >> 8 );
2581 ssl->out_len[1] = (unsigned char)( rec.data_len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002582 }
2583
Hanno Becker5903de42019-05-03 14:46:38 +01002584 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002585
2586#if defined(MBEDTLS_SSL_PROTO_DTLS)
2587 /* In case of DTLS, double-check that we don't exceed
2588 * the remaining space in the datagram. */
2589 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
2590 {
Hanno Becker554b0af2018-08-22 20:33:41 +01002591 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002592 if( ret < 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002593 return ret ;
Hanno Becker2b1e3542018-08-06 11:19:13 +01002594
2595 if( protected_record_size > (size_t) ret )
2596 {
2597 /* Should never happen */
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002598 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Hanno Becker2b1e3542018-08-06 11:19:13 +01002599 }
2600 }
2601#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00002602
Hanno Becker6430faf2019-05-08 11:57:13 +01002603 /* Now write the potentially updated record content type. */
2604 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
2605
Paul Elliott9f352112020-12-09 14:55:45 +00002606 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %u, "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002607 "version = [%u:%u], msglen = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01002608 ssl->out_hdr[0], ssl->out_hdr[1],
2609 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00002610
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002611 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01002612 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002613
2614 ssl->out_left += protected_record_size;
2615 ssl->out_hdr += protected_record_size;
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002616 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002617
Hanno Beckerdd772292020-02-05 10:38:31 +00002618 for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- )
Hanno Becker04484622018-08-06 09:49:38 +01002619 if( ++ssl->cur_out_ctr[i - 1] != 0 )
2620 break;
2621
2622 /* The loop goes to its end iff the counter is wrapping */
Hanno Beckerdd772292020-02-05 10:38:31 +00002623 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker04484622018-08-06 09:49:38 +01002624 {
2625 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002626 return MBEDTLS_ERR_SSL_COUNTER_WRAPPING ;
Hanno Becker04484622018-08-06 09:49:38 +01002627 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002628 }
2629
Hanno Becker67bc7c32018-08-06 11:33:50 +01002630#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker47db8772018-08-21 13:32:13 +01002631 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
2632 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01002633 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01002634 size_t remaining;
2635 ret = ssl_get_remaining_payload_in_datagram( ssl );
2636 if( ret < 0 )
2637 {
2638 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
2639 ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002640 return ret ;
Hanno Becker1f5a15d2018-08-21 13:31:31 +01002641 }
2642
2643 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002644 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01002645 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002646 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01002647 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01002648 else
2649 {
Hanno Becker513815a2018-08-20 11:56:09 +01002650 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01002651 }
2652 }
2653#endif /* MBEDTLS_SSL_PROTO_DTLS */
2654
2655 if( ( flush == SSL_FORCE_FLUSH ) &&
2656 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002657 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002658 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002659 return ret ;
Paul Bakker5121ce52009-01-03 21:22:43 +00002660 }
2661
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002662 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002663
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002664 return 0 ;
Paul Bakker5121ce52009-01-03 21:22:43 +00002665}
2666
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002667#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01002668
2669static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
2670{
2671 if( ssl->in_msglen < ssl->in_hslen ||
2672 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
2673 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
2674 {
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002675 return 1 ;
Hanno Beckere25e3b72018-08-16 09:30:53 +01002676 }
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002677 return 0 ;
Hanno Beckere25e3b72018-08-16 09:30:53 +01002678}
Hanno Becker44650b72018-08-16 12:51:11 +01002679
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002680static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002681{
2682 return( ( ssl->in_msg[9] << 16 ) |
2683 ( ssl->in_msg[10] << 8 ) |
2684 ssl->in_msg[11] );
2685}
2686
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002687static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002688{
2689 return( ( ssl->in_msg[6] << 16 ) |
2690 ( ssl->in_msg[7] << 8 ) |
2691 ssl->in_msg[8] );
2692}
2693
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002694static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002695{
2696 uint32_t msg_len, frag_off, frag_len;
2697
2698 msg_len = ssl_get_hs_total_len( ssl );
2699 frag_off = ssl_get_hs_frag_off( ssl );
2700 frag_len = ssl_get_hs_frag_len( ssl );
2701
2702 if( frag_off > msg_len )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002703 return -1 ;
Hanno Becker44650b72018-08-16 12:51:11 +01002704
2705 if( frag_len > msg_len - frag_off )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002706 return -1 ;
Hanno Becker44650b72018-08-16 12:51:11 +01002707
2708 if( frag_len + 12 > ssl->in_msglen )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002709 return -1 ;
Hanno Becker44650b72018-08-16 12:51:11 +01002710
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002711 return 0 ;
Hanno Becker44650b72018-08-16 12:51:11 +01002712}
2713
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002714/*
2715 * Mark bits in bitmask (used for DTLS HS reassembly)
2716 */
2717static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
2718{
2719 unsigned int start_bits, end_bits;
2720
2721 start_bits = 8 - ( offset % 8 );
2722 if( start_bits != 8 )
2723 {
2724 size_t first_byte_idx = offset / 8;
2725
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02002726 /* Special case */
2727 if( len <= start_bits )
2728 {
2729 for( ; len != 0; len-- )
2730 mask[first_byte_idx] |= 1 << ( start_bits - len );
2731
2732 /* Avoid potential issues with offset or len becoming invalid */
2733 return;
2734 }
2735
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002736 offset += start_bits; /* Now offset % 8 == 0 */
2737 len -= start_bits;
2738
2739 for( ; start_bits != 0; start_bits-- )
2740 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
2741 }
2742
2743 end_bits = len % 8;
2744 if( end_bits != 0 )
2745 {
2746 size_t last_byte_idx = ( offset + len ) / 8;
2747
2748 len -= end_bits; /* Now len % 8 == 0 */
2749
2750 for( ; end_bits != 0; end_bits-- )
2751 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
2752 }
2753
2754 memset( mask + offset / 8, 0xFF, len / 8 );
2755}
2756
2757/*
2758 * Check that bitmask is full
2759 */
2760static int ssl_bitmask_check( unsigned char *mask, size_t len )
2761{
2762 size_t i;
2763
2764 for( i = 0; i < len / 8; i++ )
2765 if( mask[i] != 0xFF )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002766 return -1 ;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002767
2768 for( i = 0; i < len % 8; i++ )
2769 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002770 return -1 ;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002771
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002772 return 0 ;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002773}
2774
Hanno Becker56e205e2018-08-16 09:06:12 +01002775/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01002776static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01002777 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002778{
Hanno Becker56e205e2018-08-16 09:06:12 +01002779 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002780
Hanno Becker56e205e2018-08-16 09:06:12 +01002781 alloc_len = 12; /* Handshake header */
2782 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002783
Hanno Beckerd07df862018-08-16 09:14:58 +01002784 if( add_bitmap )
2785 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002786
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002787 return alloc_len ;
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002788}
Hanno Becker56e205e2018-08-16 09:06:12 +01002789
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002790#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002791
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002792static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01002793{
2794 return( ( ssl->in_msg[1] << 16 ) |
2795 ( ssl->in_msg[2] << 8 ) |
2796 ssl->in_msg[3] );
2797}
Hanno Beckere25e3b72018-08-16 09:30:53 +01002798
Simon Butcher99000142016-10-13 17:21:01 +01002799int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002800{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002801 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002802 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002803 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002804 ssl->in_msglen ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002805 return MBEDTLS_ERR_SSL_INVALID_RECORD ;
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002806 }
2807
Hanno Becker12555c62018-08-16 12:47:53 +01002808 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002809
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002810 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Paul Elliottd48d5c62021-01-07 14:47:05 +00002811 " %" MBEDTLS_PRINTF_SIZET ", type = %u, hslen = %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002812 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002813
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002814#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002815 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002816 {
Janos Follath865b3eb2019-12-16 11:46:15 +00002817 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002818 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002819
Hanno Becker44650b72018-08-16 12:51:11 +01002820 if( ssl_check_hs_header( ssl ) != 0 )
2821 {
2822 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002823 return MBEDTLS_ERR_SSL_INVALID_RECORD ;
Hanno Becker44650b72018-08-16 12:51:11 +01002824 }
2825
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002826 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01002827 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
2828 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
2829 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
2830 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002831 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01002832 if( recv_msg_seq > ssl->handshake->in_msg_seq )
2833 {
2834 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
2835 recv_msg_seq,
2836 ssl->handshake->in_msg_seq ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002837 return MBEDTLS_ERR_SSL_EARLY_MESSAGE ;
Hanno Becker9e1ec222018-08-15 15:54:43 +01002838 }
2839
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02002840 /* Retransmit only on last message from previous flight, to avoid
2841 * too many retransmissions.
2842 * Besides, No sane server ever retransmits HelloVerifyRequest */
2843 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002844 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002845 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002846 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Paul Elliott9f352112020-12-09 14:55:45 +00002847 "message_seq = %u, start_of_flight = %u",
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002848 recv_msg_seq,
2849 ssl->handshake->in_flight_start_seq ) );
2850
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002851 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002852 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002853 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002854 return ret ;
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002855 }
2856 }
2857 else
2858 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002859 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Paul Elliott9f352112020-12-09 14:55:45 +00002860 "message_seq = %u, expected = %u",
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002861 recv_msg_seq,
2862 ssl->handshake->in_msg_seq ) );
2863 }
2864
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002865 return MBEDTLS_ERR_SSL_CONTINUE_PROCESSING ;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002866 }
2867 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002868
Hanno Becker6d97ef52018-08-16 13:09:04 +01002869 /* Message reassembly is handled alongside buffering of future
2870 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01002871 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01002872 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01002873 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002874 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002875 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002876 return MBEDTLS_ERR_SSL_EARLY_MESSAGE ;
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002877 }
2878 }
2879 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002880#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002881 /* With TLS we don't handle fragmentation (for now) */
2882 if( ssl->in_msglen < ssl->in_hslen )
2883 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002884 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002885 return MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE ;
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002886 }
2887
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002888 return 0 ;
Simon Butcher99000142016-10-13 17:21:01 +01002889}
2890
2891void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
2892{
Hanno Becker0271f962018-08-16 13:23:47 +01002893 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01002894
Hanno Becker0271f962018-08-16 13:23:47 +01002895 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02002896 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002897 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02002898 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002899
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002900 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002901#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002902 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002903 ssl->handshake != NULL )
2904 {
Hanno Becker0271f962018-08-16 13:23:47 +01002905 unsigned offset;
2906 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01002907
Hanno Becker0271f962018-08-16 13:23:47 +01002908 /* Increment handshake sequence number */
2909 hs->in_msg_seq++;
2910
2911 /*
2912 * Clear up handshake buffering and reassembly structure.
2913 */
2914
2915 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01002916 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01002917
2918 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01002919 for( offset = 0, hs_buf = &hs->buffering.hs[0];
2920 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01002921 offset++, hs_buf++ )
2922 {
2923 *hs_buf = *(hs_buf + 1);
2924 }
2925
2926 /* Create a fresh last entry */
2927 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002928 }
2929#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002930}
2931
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02002932/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002933 * DTLS anti-replay: RFC 6347 4.1.2.6
2934 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02002935 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
2936 * Bit n is set iff record number in_window_top - n has been seen.
2937 *
2938 * Usually, in_window_top is the last record number seen and the lsb of
2939 * in_window is set. The only exception is the initial state (record number 0
2940 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002941 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002942#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker7e8e6a62020-02-05 10:45:48 +00002943void mbedtls_ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002944{
2945 ssl->in_window_top = 0;
2946 ssl->in_window = 0;
2947}
2948
2949static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
2950{
2951 return( ( (uint64_t) buf[0] << 40 ) |
2952 ( (uint64_t) buf[1] << 32 ) |
2953 ( (uint64_t) buf[2] << 24 ) |
2954 ( (uint64_t) buf[3] << 16 ) |
2955 ( (uint64_t) buf[4] << 8 ) |
2956 ( (uint64_t) buf[5] ) );
2957}
2958
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02002959static int mbedtls_ssl_dtls_record_replay_check( mbedtls_ssl_context *ssl, uint8_t *record_in_ctr )
2960{
Janos Follath865b3eb2019-12-16 11:46:15 +00002961 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02002962 unsigned char *original_in_ctr;
2963
2964 // save original in_ctr
2965 original_in_ctr = ssl->in_ctr;
2966
2967 // use counter from record
2968 ssl->in_ctr = record_in_ctr;
2969
2970 ret = mbedtls_ssl_dtls_replay_check( (mbedtls_ssl_context const *) ssl );
2971
2972 // restore the counter
2973 ssl->in_ctr = original_in_ctr;
2974
2975 return ret;
2976}
2977
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002978/*
2979 * Return 0 if sequence number is acceptable, -1 otherwise
2980 */
Hanno Becker0183d692019-07-12 08:50:37 +01002981int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002982{
2983 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
2984 uint64_t bit;
2985
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002986 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002987 return 0 ;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02002988
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002989 if( rec_seqnum > ssl->in_window_top )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002990 return 0 ;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002991
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02002992 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002993
2994 if( bit >= 64 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002995 return -1 ;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002996
2997 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02002998 return -1 ;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002999
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003000 return 0 ;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003001}
3002
3003/*
3004 * Update replay window on new validated record
3005 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003006void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003007{
3008 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3009
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003010 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003011 return;
3012
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003013 if( rec_seqnum > ssl->in_window_top )
3014 {
3015 /* Update window_top and the contents of the window */
3016 uint64_t shift = rec_seqnum - ssl->in_window_top;
3017
3018 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003019 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003020 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003021 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003022 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003023 ssl->in_window |= 1;
3024 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003025
3026 ssl->in_window_top = rec_seqnum;
3027 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003028 else
3029 {
3030 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003031 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003032
3033 if( bit < 64 ) /* Always true, but be extra sure */
3034 ssl->in_window |= (uint64_t) 1 << bit;
3035 }
3036}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003037#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003038
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003039#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003040/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003041 * Without any SSL context, check if a datagram looks like a ClientHello with
3042 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01003043 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003044 *
3045 * - if cookie is valid, return 0
3046 * - if ClientHello looks superficially valid but cookie is not,
3047 * fill obuf and set olen, then
3048 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
3049 * - otherwise return a specific error code
3050 */
3051static int ssl_check_dtls_clihlo_cookie(
3052 mbedtls_ssl_cookie_write_t *f_cookie_write,
3053 mbedtls_ssl_cookie_check_t *f_cookie_check,
3054 void *p_cookie,
3055 const unsigned char *cli_id, size_t cli_id_len,
3056 const unsigned char *in, size_t in_len,
3057 unsigned char *obuf, size_t buf_len, size_t *olen )
3058{
3059 size_t sid_len, cookie_len;
3060 unsigned char *p;
3061
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003062 /*
3063 * Structure of ClientHello with record and handshake headers,
3064 * and expected values. We don't need to check a lot, more checks will be
3065 * done when actually parsing the ClientHello - skipping those checks
3066 * avoids code duplication and does not make cookie forging any easier.
3067 *
3068 * 0-0 ContentType type; copied, must be handshake
3069 * 1-2 ProtocolVersion version; copied
3070 * 3-4 uint16 epoch; copied, must be 0
3071 * 5-10 uint48 sequence_number; copied
3072 * 11-12 uint16 length; (ignored)
3073 *
3074 * 13-13 HandshakeType msg_type; (ignored)
3075 * 14-16 uint24 length; (ignored)
3076 * 17-18 uint16 message_seq; copied
3077 * 19-21 uint24 fragment_offset; copied, must be 0
3078 * 22-24 uint24 fragment_length; (ignored)
3079 *
3080 * 25-26 ProtocolVersion client_version; (ignored)
3081 * 27-58 Random random; (ignored)
3082 * 59-xx SessionID session_id; 1 byte len + sid_len content
3083 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
3084 * ...
3085 *
3086 * Minimum length is 61 bytes.
3087 */
3088 if( in_len < 61 ||
3089 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
3090 in[3] != 0 || in[4] != 0 ||
3091 in[19] != 0 || in[20] != 0 || in[21] != 0 )
3092 {
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003093 return MBEDTLS_ERR_SSL_DECODE_ERROR ;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003094 }
3095
3096 sid_len = in[59];
3097 if( sid_len > in_len - 61 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003098 return MBEDTLS_ERR_SSL_DECODE_ERROR ;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003099
3100 cookie_len = in[60 + sid_len];
3101 if( cookie_len > in_len - 60 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003102 return MBEDTLS_ERR_SSL_DECODE_ERROR ;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003103
3104 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
3105 cli_id, cli_id_len ) == 0 )
3106 {
3107 /* Valid cookie */
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003108 return 0 ;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003109 }
3110
3111 /*
3112 * If we get here, we've got an invalid cookie, let's prepare HVR.
3113 *
3114 * 0-0 ContentType type; copied
3115 * 1-2 ProtocolVersion version; copied
3116 * 3-4 uint16 epoch; copied
3117 * 5-10 uint48 sequence_number; copied
3118 * 11-12 uint16 length; olen - 13
3119 *
3120 * 13-13 HandshakeType msg_type; hello_verify_request
3121 * 14-16 uint24 length; olen - 25
3122 * 17-18 uint16 message_seq; copied
3123 * 19-21 uint24 fragment_offset; copied
3124 * 22-24 uint24 fragment_length; olen - 25
3125 *
3126 * 25-26 ProtocolVersion server_version; 0xfe 0xff
3127 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
3128 *
3129 * Minimum length is 28.
3130 */
3131 if( buf_len < 28 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003132 return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003133
3134 /* Copy most fields and adapt others */
3135 memcpy( obuf, in, 25 );
3136 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
3137 obuf[25] = 0xfe;
3138 obuf[26] = 0xff;
3139
3140 /* Generate and write actual cookie */
3141 p = obuf + 28;
3142 if( f_cookie_write( p_cookie,
3143 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
3144 {
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003145 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003146 }
3147
3148 *olen = p - obuf;
3149
3150 /* Go back and fill length fields */
3151 obuf[27] = (unsigned char)( *olen - 28 );
3152
3153 obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 );
3154 obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 );
3155 obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) );
3156
3157 obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 );
3158 obuf[12] = (unsigned char)( ( *olen - 13 ) );
3159
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003160 return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED ;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003161}
3162
3163/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003164 * Handle possible client reconnect with the same UDP quadruplet
3165 * (RFC 6347 Section 4.2.8).
3166 *
3167 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
3168 * that looks like a ClientHello.
3169 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003170 * - if the input looks like a ClientHello without cookies,
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003171 * send back HelloVerifyRequest, then return 0
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003172 * - if the input looks like a ClientHello with a valid cookie,
3173 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02003174 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003175 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003176 *
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003177 * This function is called (through ssl_check_client_reconnect()) when an
3178 * unexpected record is found in ssl_get_next_record(), which will discard the
3179 * record if we return 0, and bubble up the return value otherwise (this
3180 * includes the case of MBEDTLS_ERR_SSL_CLIENT_RECONNECT and of unexpected
3181 * errors, and is the right thing to do in both cases).
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003182 */
3183static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
3184{
Janos Follath865b3eb2019-12-16 11:46:15 +00003185 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003186 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003187
Hanno Becker2fddd372019-07-10 14:37:41 +01003188 if( ssl->conf->f_cookie_write == NULL ||
3189 ssl->conf->f_cookie_check == NULL )
3190 {
3191 /* If we can't use cookies to verify reachability of the peer,
3192 * drop the record. */
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003193 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no cookie callbacks, "
3194 "can't check reconnect validity" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003195 return 0 ;
Hanno Becker2fddd372019-07-10 14:37:41 +01003196 }
3197
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003198 ret = ssl_check_dtls_clihlo_cookie(
3199 ssl->conf->f_cookie_write,
3200 ssl->conf->f_cookie_check,
3201 ssl->conf->p_cookie,
3202 ssl->cli_id, ssl->cli_id_len,
3203 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10003204 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003205
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003206 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
3207
3208 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003209 {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003210 int send_ret;
3211 MBEDTLS_SSL_DEBUG_MSG( 1, ( "sending HelloVerifyRequest" ) );
3212 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
3213 ssl->out_buf, len );
Brian J Murray1903fb32016-11-06 04:45:15 -08003214 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003215 * If the error is permanent we'll catch it later,
3216 * if it's not, then hopefully it'll work next time. */
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003217 send_ret = ssl->f_send( ssl->p_bio, ssl->out_buf, len );
3218 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", send_ret );
3219 (void) send_ret;
3220
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003221 return 0 ;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003222 }
3223
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003224 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003225 {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003226 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cookie is valid, resetting context" ) );
Hanno Becker43aefe22020-02-05 10:44:56 +00003227 if( ( ret = mbedtls_ssl_session_reset_int( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003228 {
3229 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003230 return ret ;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003231 }
3232
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003233 return MBEDTLS_ERR_SSL_CLIENT_RECONNECT ;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003234 }
3235
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003236 return ret ;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003237}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003238#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003239
Hanno Beckerf661c9c2019-05-03 13:25:54 +01003240static int ssl_check_record_type( uint8_t record_type )
3241{
3242 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
3243 record_type != MBEDTLS_SSL_MSG_ALERT &&
3244 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3245 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
3246 {
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003247 return MBEDTLS_ERR_SSL_INVALID_RECORD ;
Hanno Beckerf661c9c2019-05-03 13:25:54 +01003248 }
3249
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003250 return 0 ;
Hanno Beckerf661c9c2019-05-03 13:25:54 +01003251}
3252
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003253/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003254 * ContentType type;
3255 * ProtocolVersion version;
3256 * uint16 epoch; // DTLS only
3257 * uint48 sequence_number; // DTLS only
3258 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003259 *
3260 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00003261 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003262 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
3263 *
3264 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00003265 * 1. proceed with the record if this function returns 0
3266 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
3267 * 3. return CLIENT_RECONNECT if this function return that value
3268 * 4. drop the whole datagram if this function returns anything else.
3269 * Point 2 is needed when the peer is resending, and we have already received
3270 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003271 */
Hanno Becker331de3d2019-07-12 11:10:16 +01003272static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
Hanno Beckere5e7e782019-07-11 12:29:35 +01003273 unsigned char *buf,
3274 size_t len,
3275 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00003276{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003277 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00003278
Hanno Beckere5e7e782019-07-11 12:29:35 +01003279 size_t const rec_hdr_type_offset = 0;
3280 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003281
Hanno Beckere5e7e782019-07-11 12:29:35 +01003282 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
3283 rec_hdr_type_len;
3284 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00003285
Hanno Beckere5e7e782019-07-11 12:29:35 +01003286 size_t const rec_hdr_ctr_len = 8;
3287#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckerf5466252019-07-25 10:13:02 +01003288 uint32_t rec_epoch;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003289 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
3290 rec_hdr_version_len;
3291
Hanno Beckera0e20d02019-05-15 14:03:01 +01003292#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere5e7e782019-07-11 12:29:35 +01003293 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
3294 rec_hdr_ctr_len;
Hanno Beckerf5466252019-07-25 10:13:02 +01003295 size_t rec_hdr_cid_len = 0;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003296#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
3297#endif /* MBEDTLS_SSL_PROTO_DTLS */
3298
3299 size_t rec_hdr_len_offset; /* To be determined */
3300 size_t const rec_hdr_len_len = 2;
3301
3302 /*
3303 * Check minimum lengths for record header.
3304 */
3305
3306#if defined(MBEDTLS_SSL_PROTO_DTLS)
3307 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3308 {
3309 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
3310 }
3311 else
3312#endif /* MBEDTLS_SSL_PROTO_DTLS */
3313 {
3314 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
3315 }
3316
3317 if( len < rec_hdr_len_offset + rec_hdr_len_len )
3318 {
3319 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u",
3320 (unsigned) len,
3321 (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003322 return MBEDTLS_ERR_SSL_INVALID_RECORD ;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003323 }
3324
3325 /*
3326 * Parse and validate record content type
3327 */
3328
3329 rec->type = buf[ rec_hdr_type_offset ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01003330
3331 /* Check record content type */
3332#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
3333 rec->cid_len = 0;
3334
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003335 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckere5e7e782019-07-11 12:29:35 +01003336 ssl->conf->cid_len != 0 &&
3337 rec->type == MBEDTLS_SSL_MSG_CID )
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003338 {
3339 /* Shift pointers to account for record header including CID
3340 * struct {
3341 * ContentType special_type = tls12_cid;
3342 * ProtocolVersion version;
3343 * uint16 epoch;
3344 * uint48 sequence_number;
Hanno Becker8e55b0f2019-05-23 17:03:19 +01003345 * opaque cid[cid_length]; // Additional field compared to
3346 * // default DTLS record format
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003347 * uint16 length;
3348 * opaque enc_content[DTLSCiphertext.length];
3349 * } DTLSCiphertext;
3350 */
3351
3352 /* So far, we only support static CID lengths
3353 * fixed in the configuration. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003354 rec_hdr_cid_len = ssl->conf->cid_len;
3355 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckere538d822019-07-10 14:50:10 +01003356
Hanno Beckere5e7e782019-07-11 12:29:35 +01003357 if( len < rec_hdr_len_offset + rec_hdr_len_len )
Hanno Beckere538d822019-07-10 14:50:10 +01003358 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003359 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u",
3360 (unsigned) len,
3361 (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003362 return MBEDTLS_ERR_SSL_INVALID_RECORD ;
Hanno Beckere538d822019-07-10 14:50:10 +01003363 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003364
Manuel Pégourié-Gonnard7e821b52019-08-02 10:17:15 +02003365 /* configured CID len is guaranteed at most 255, see
3366 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
3367 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003368 memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len );
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003369 }
3370 else
Hanno Beckera0e20d02019-05-15 14:03:01 +01003371#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003372 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003373 if( ssl_check_record_type( rec->type ) )
3374 {
Hanno Becker54229812019-07-12 14:40:00 +01003375 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u",
3376 (unsigned) rec->type ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003377 return MBEDTLS_ERR_SSL_INVALID_RECORD ;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003378 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003379 }
3380
Hanno Beckere5e7e782019-07-11 12:29:35 +01003381 /*
3382 * Parse and validate record version
3383 */
3384
Hanno Beckerd0b66d02019-07-26 08:07:03 +01003385 rec->ver[0] = buf[ rec_hdr_version_offset + 0 ];
3386 rec->ver[1] = buf[ rec_hdr_version_offset + 1 ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01003387 mbedtls_ssl_read_version( &major_ver, &minor_ver,
3388 ssl->conf->transport,
Hanno Beckerd0b66d02019-07-26 08:07:03 +01003389 &rec->ver[0] );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003390
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003391 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003392 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003393 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003394 return MBEDTLS_ERR_SSL_INVALID_RECORD ;
Paul Bakker5121ce52009-01-03 21:22:43 +00003395 }
3396
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003397 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003398 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003399 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003400 return MBEDTLS_ERR_SSL_INVALID_RECORD ;
Paul Bakker5121ce52009-01-03 21:22:43 +00003401 }
3402
Hanno Beckere5e7e782019-07-11 12:29:35 +01003403 /*
3404 * Parse/Copy record sequence number.
3405 */
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003406
Hanno Beckere5e7e782019-07-11 12:29:35 +01003407#if defined(MBEDTLS_SSL_PROTO_DTLS)
3408 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003409 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003410 /* Copy explicit record sequence number from input buffer. */
3411 memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset,
3412 rec_hdr_ctr_len );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003413 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003414 else
3415#endif /* MBEDTLS_SSL_PROTO_DTLS */
3416 {
3417 /* Copy implicit record sequence number from SSL context structure. */
3418 memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len );
3419 }
Paul Bakker40e46942009-01-03 21:51:57 +00003420
Hanno Beckere5e7e782019-07-11 12:29:35 +01003421 /*
3422 * Parse record length.
3423 */
3424
Hanno Beckere5e7e782019-07-11 12:29:35 +01003425 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Hanno Becker9eca2762019-07-25 10:16:37 +01003426 rec->data_len = ( (size_t) buf[ rec_hdr_len_offset + 0 ] << 8 ) |
3427 ( (size_t) buf[ rec_hdr_len_offset + 1 ] << 0 );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003428 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset );
Paul Bakker5121ce52009-01-03 21:22:43 +00003429
Paul Elliott9f352112020-12-09 14:55:45 +00003430 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %u, "
Paul Elliottd48d5c62021-01-07 14:47:05 +00003431 "version = [%d:%d], msglen = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere5e7e782019-07-11 12:29:35 +01003432 rec->type,
3433 major_ver, minor_ver, rec->data_len ) );
3434
3435 rec->buf = buf;
3436 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003437
Hanno Beckerd417cc92019-07-26 08:20:27 +01003438 if( rec->data_len == 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003439 return MBEDTLS_ERR_SSL_INVALID_RECORD ;
Paul Bakker5121ce52009-01-03 21:22:43 +00003440
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003441 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01003442 * DTLS-related tests.
3443 * Check epoch before checking length constraint because
3444 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
3445 * message gets duplicated before the corresponding Finished message,
3446 * the second ChangeCipherSpec should be discarded because it belongs
3447 * to an old epoch, but not because its length is shorter than
3448 * the minimum record length for packets using the new record transform.
3449 * Note that these two kinds of failures are handled differently,
3450 * as an unexpected record is silently skipped but an invalid
3451 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003452 */
3453#if defined(MBEDTLS_SSL_PROTO_DTLS)
3454 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3455 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003456 rec_epoch = ( rec->ctr[0] << 8 ) | rec->ctr[1];
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003457
Hanno Becker955a5c92019-07-10 17:12:07 +01003458 /* Check that the datagram is large enough to contain a record
3459 * of the advertised length. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003460 if( len < rec->data_offset + rec->data_len )
Hanno Becker955a5c92019-07-10 17:12:07 +01003461 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003462 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.",
3463 (unsigned) len,
3464 (unsigned)( rec->data_offset + rec->data_len ) ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003465 return MBEDTLS_ERR_SSL_INVALID_RECORD ;
Hanno Becker955a5c92019-07-10 17:12:07 +01003466 }
Hanno Becker37cfe732019-07-10 17:20:01 +01003467
Hanno Becker37cfe732019-07-10 17:20:01 +01003468 /* Records from other, non-matching epochs are silently discarded.
3469 * (The case of same-port Client reconnects must be considered in
3470 * the caller). */
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003471 if( rec_epoch != ssl->in_epoch )
3472 {
3473 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
Paul Elliott9f352112020-12-09 14:55:45 +00003474 "expected %u, received %lu",
3475 ssl->in_epoch, (unsigned long) rec_epoch ) );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003476
Hanno Becker552f7472019-07-19 10:59:12 +01003477 /* Records from the next epoch are considered for buffering
3478 * (concretely: early Finished messages). */
3479 if( rec_epoch == (unsigned) ssl->in_epoch + 1 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003480 {
Hanno Becker552f7472019-07-19 10:59:12 +01003481 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003482 return MBEDTLS_ERR_SSL_EARLY_MESSAGE ;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003483 }
Hanno Becker5f066e72018-08-16 14:56:31 +01003484
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003485 return MBEDTLS_ERR_SSL_UNEXPECTED_RECORD ;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003486 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003487#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker37cfe732019-07-10 17:20:01 +01003488 /* For records from the correct epoch, check whether their
3489 * sequence number has been seen before. */
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003490 else if( mbedtls_ssl_dtls_record_replay_check( (mbedtls_ssl_context *) ssl,
3491 &rec->ctr[0] ) != 0 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003492 {
3493 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003494 return MBEDTLS_ERR_SSL_UNEXPECTED_RECORD ;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003495 }
3496#endif
3497 }
3498#endif /* MBEDTLS_SSL_PROTO_DTLS */
3499
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003500 return 0 ;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003501}
Paul Bakker5121ce52009-01-03 21:22:43 +00003502
Paul Bakker5121ce52009-01-03 21:22:43 +00003503
Hanno Becker2fddd372019-07-10 14:37:41 +01003504#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
3505static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl )
3506{
3507 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
3508
3509 /*
3510 * Check for an epoch 0 ClientHello. We can't use in_msg here to
3511 * access the first byte of record content (handshake type), as we
3512 * have an active transform (possibly iv_len != 0), so use the
3513 * fact that the record header len is 13 instead.
3514 */
3515 if( rec_epoch == 0 &&
3516 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
3517 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
3518 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3519 ssl->in_left > 13 &&
3520 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
3521 {
3522 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
3523 "from the same port" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003524 return ssl_handle_possible_reconnect( ssl ) ;
Paul Bakker5121ce52009-01-03 21:22:43 +00003525 }
3526
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003527 return 0 ;
Paul Bakker5121ce52009-01-03 21:22:43 +00003528}
Hanno Becker2fddd372019-07-10 14:37:41 +01003529#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00003530
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003531/*
Manuel Pégourié-Gonnardc40b6852020-01-03 12:18:49 +01003532 * If applicable, decrypt record content
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003533 */
Hanno Beckerfdf66042019-07-11 13:07:45 +01003534static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
3535 mbedtls_record *rec )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003536{
3537 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003538
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003539 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Beckerfdf66042019-07-11 13:07:45 +01003540 rec->buf, rec->buf_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00003541
Paul Bakker48916f92012-09-16 19:57:18 +00003542 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003543 {
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003544 unsigned char const old_msg_type = rec->type;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003545
Hanno Beckera18d1322018-01-03 14:27:32 +00003546 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
Hanno Beckerfdf66042019-07-11 13:07:45 +01003547 rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003548 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003549 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Becker8367ccc2019-05-14 11:30:10 +01003550
Hanno Beckera0e20d02019-05-15 14:03:01 +01003551#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8367ccc2019-05-14 11:30:10 +01003552 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
3553 ssl->conf->ignore_unexpected_cid
3554 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
3555 {
Hanno Beckere8d6afd2019-05-24 10:11:06 +01003556 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker16ded982019-05-08 13:02:55 +01003557 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Becker8367ccc2019-05-14 11:30:10 +01003558 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003559#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker16ded982019-05-08 13:02:55 +01003560
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003561 return ret ;
Paul Bakker5121ce52009-01-03 21:22:43 +00003562 }
3563
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003564 if( old_msg_type != rec->type )
Hanno Becker6430faf2019-05-08 11:57:13 +01003565 {
3566 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003567 old_msg_type, rec->type ) );
Hanno Becker6430faf2019-05-08 11:57:13 +01003568 }
3569
Hanno Becker1c0c37f2018-08-07 14:29:29 +01003570 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003571 rec->buf + rec->data_offset, rec->data_len );
Hanno Becker1c0c37f2018-08-07 14:29:29 +01003572
Hanno Beckera0e20d02019-05-15 14:03:01 +01003573#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6430faf2019-05-08 11:57:13 +01003574 /* We have already checked the record content type
3575 * in ssl_parse_record_header(), failing or silently
3576 * dropping the record in the case of an unknown type.
3577 *
3578 * Since with the use of CIDs, the record content type
3579 * might change during decryption, re-check the record
3580 * content type, but treat a failure as fatal this time. */
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003581 if( ssl_check_record_type( rec->type ) )
Hanno Becker6430faf2019-05-08 11:57:13 +01003582 {
3583 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003584 return MBEDTLS_ERR_SSL_INVALID_RECORD ;
Hanno Becker6430faf2019-05-08 11:57:13 +01003585 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003586#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6430faf2019-05-08 11:57:13 +01003587
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003588 if( rec->data_len == 0 )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003589 {
3590#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
3591 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003592 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003593 {
3594 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
3595 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003596 return MBEDTLS_ERR_SSL_INVALID_RECORD ;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003597 }
3598#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
3599
3600 ssl->nb_zero++;
3601
3602 /*
3603 * Three or more empty messages may be a DoS attack
3604 * (excessive CPU consumption).
3605 */
3606 if( ssl->nb_zero > 3 )
3607 {
3608 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker6e7700d2019-05-08 10:38:32 +01003609 "messages, possible DoS attack" ) );
3610 /* Treat the records as if they were not properly authenticated,
3611 * thereby failing the connection if we see more than allowed
3612 * by the configured bad MAC threshold. */
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003613 return MBEDTLS_ERR_SSL_INVALID_MAC ;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003614 }
3615 }
3616 else
3617 ssl->nb_zero = 0;
3618
3619#if defined(MBEDTLS_SSL_PROTO_DTLS)
3620 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3621 {
3622 ; /* in_ctr read from peer, not maintained internally */
3623 }
3624 else
3625#endif
3626 {
3627 unsigned i;
Hanno Beckerdd772292020-02-05 10:38:31 +00003628 for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003629 if( ++ssl->in_ctr[i - 1] != 0 )
3630 break;
3631
3632 /* The loop goes to its end iff the counter is wrapping */
Hanno Beckerdd772292020-02-05 10:38:31 +00003633 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003634 {
3635 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003636 return MBEDTLS_ERR_SSL_COUNTER_WRAPPING ;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003637 }
3638 }
3639
Paul Bakker5121ce52009-01-03 21:22:43 +00003640 }
3641
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003642#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003643 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003644 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003645 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003646 }
3647#endif
3648
Hanno Beckerd96e10b2019-07-09 17:30:02 +01003649 /* Check actual (decrypted) record content length against
3650 * configured maximum. */
3651 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
3652 {
3653 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003654 return MBEDTLS_ERR_SSL_INVALID_RECORD ;
Hanno Beckerd96e10b2019-07-09 17:30:02 +01003655 }
3656
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003657 return 0 ;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003658}
3659
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003660/*
3661 * Read a record.
3662 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02003663 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
3664 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
3665 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003666 */
Hanno Becker1097b342018-08-15 14:09:41 +01003667
3668/* Helper functions for mbedtls_ssl_read_record(). */
3669static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01003670static int ssl_get_next_record( mbedtls_ssl_context *ssl );
3671static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01003672
Hanno Becker327c93b2018-08-15 13:56:18 +01003673int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01003674 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003675{
Janos Follath865b3eb2019-12-16 11:46:15 +00003676 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003677
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003678 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003679
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003680 if( ssl->keep_current_message == 0 )
3681 {
3682 do {
Simon Butcher99000142016-10-13 17:21:01 +01003683
Hanno Becker26994592018-08-15 14:14:59 +01003684 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01003685 if( ret != 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003686 return ret ;
Hanno Becker26994592018-08-15 14:14:59 +01003687
Hanno Beckere74d5562018-08-15 14:26:08 +01003688 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003689 {
Hanno Becker40f50842018-08-15 14:48:01 +01003690#if defined(MBEDTLS_SSL_PROTO_DTLS)
3691 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01003692
Hanno Becker40f50842018-08-15 14:48:01 +01003693 /* We only check for buffered messages if the
3694 * current datagram is fully consumed. */
3695 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01003696 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01003697 {
Hanno Becker40f50842018-08-15 14:48:01 +01003698 if( ssl_load_buffered_message( ssl ) == 0 )
3699 have_buffered = 1;
3700 }
3701
3702 if( have_buffered == 0 )
3703#endif /* MBEDTLS_SSL_PROTO_DTLS */
3704 {
3705 ret = ssl_get_next_record( ssl );
3706 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
3707 continue;
3708
3709 if( ret != 0 )
3710 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01003711 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003712 return ret ;
Hanno Becker40f50842018-08-15 14:48:01 +01003713 }
Hanno Beckere74d5562018-08-15 14:26:08 +01003714 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003715 }
3716
3717 ret = mbedtls_ssl_handle_message_type( ssl );
3718
Hanno Becker40f50842018-08-15 14:48:01 +01003719#if defined(MBEDTLS_SSL_PROTO_DTLS)
3720 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
3721 {
3722 /* Buffer future message */
3723 ret = ssl_buffer_message( ssl );
3724 if( ret != 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003725 return ret ;
Hanno Becker40f50842018-08-15 14:48:01 +01003726
3727 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
3728 }
3729#endif /* MBEDTLS_SSL_PROTO_DTLS */
3730
Hanno Becker90333da2017-10-10 11:27:13 +01003731 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
3732 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003733
3734 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01003735 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00003736 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003737 return ret ;
Simon Butcher99000142016-10-13 17:21:01 +01003738 }
3739
Hanno Becker327c93b2018-08-15 13:56:18 +01003740 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01003741 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003742 {
3743 mbedtls_ssl_update_handshake_status( ssl );
3744 }
Simon Butcher99000142016-10-13 17:21:01 +01003745 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003746 else
Simon Butcher99000142016-10-13 17:21:01 +01003747 {
Hanno Becker02f59072018-08-15 14:00:24 +01003748 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003749 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01003750 }
3751
3752 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
3753
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003754 return 0 ;
Simon Butcher99000142016-10-13 17:21:01 +01003755}
3756
Hanno Becker40f50842018-08-15 14:48:01 +01003757#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckeref7afdf2018-08-28 17:16:31 +01003758static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01003759{
Hanno Becker40f50842018-08-15 14:48:01 +01003760 if( ssl->in_left > ssl->next_record_offset )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003761 return 1 ;
Simon Butcher99000142016-10-13 17:21:01 +01003762
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003763 return 0 ;
Hanno Becker40f50842018-08-15 14:48:01 +01003764}
3765
3766static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
3767{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003768 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01003769 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003770 int ret = 0;
3771
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003772 if( hs == NULL )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003773 return -1 ;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003774
Hanno Beckere00ae372018-08-20 09:39:42 +01003775 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
3776
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003777 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
3778 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
3779 {
3780 /* Check if we have seen a ChangeCipherSpec before.
3781 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01003782 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003783 {
3784 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
3785 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01003786 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003787 }
3788
Hanno Becker39b8bc92018-08-28 17:17:13 +01003789 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003790 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
3791 ssl->in_msglen = 1;
3792 ssl->in_msg[0] = 1;
3793
3794 /* As long as they are equal, the exact value doesn't matter. */
3795 ssl->in_left = 0;
3796 ssl->next_record_offset = 0;
3797
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01003798 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003799 goto exit;
3800 }
Hanno Becker37f95322018-08-16 13:55:32 +01003801
Hanno Beckerb8f50142018-08-28 10:01:34 +01003802#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01003803 /* Debug only */
3804 {
3805 unsigned offset;
3806 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
3807 {
3808 hs_buf = &hs->buffering.hs[offset];
3809 if( hs_buf->is_valid == 1 )
3810 {
3811 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
3812 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01003813 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01003814 }
3815 }
3816 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01003817#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01003818
3819 /* Check if we have buffered and/or fully reassembled the
3820 * next handshake message. */
3821 hs_buf = &hs->buffering.hs[0];
3822 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
3823 {
3824 /* Synthesize a record containing the buffered HS message. */
3825 size_t msg_len = ( hs_buf->data[1] << 16 ) |
3826 ( hs_buf->data[2] << 8 ) |
3827 hs_buf->data[3];
3828
3829 /* Double-check that we haven't accidentally buffered
3830 * a message that doesn't fit into the input buffer. */
3831 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
3832 {
3833 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003834 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Hanno Becker37f95322018-08-16 13:55:32 +01003835 }
3836
3837 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
3838 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
3839 hs_buf->data, msg_len + 12 );
3840
3841 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3842 ssl->in_hslen = msg_len + 12;
3843 ssl->in_msglen = msg_len + 12;
3844 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
3845
3846 ret = 0;
3847 goto exit;
3848 }
3849 else
3850 {
3851 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
3852 hs->in_msg_seq ) );
3853 }
3854
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003855 ret = -1;
3856
3857exit:
3858
3859 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003860 return ret ;
Hanno Becker40f50842018-08-15 14:48:01 +01003861}
3862
Hanno Beckera02b0b42018-08-21 17:20:27 +01003863static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
3864 size_t desired )
3865{
3866 int offset;
3867 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01003868 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
3869 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01003870
Hanno Becker01315ea2018-08-21 17:22:17 +01003871 /* Get rid of future records epoch first, if such exist. */
3872 ssl_free_buffered_record( ssl );
3873
3874 /* Check if we have enough space available now. */
3875 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
3876 hs->buffering.total_bytes_buffered ) )
3877 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01003878 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003879 return 0 ;
Hanno Becker01315ea2018-08-21 17:22:17 +01003880 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01003881
Hanno Becker4f432ad2018-08-28 10:02:32 +01003882 /* We don't have enough space to buffer the next expected handshake
3883 * message. Remove buffers used for future messages to gain space,
3884 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01003885 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
3886 offset >= 0; offset-- )
3887 {
3888 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
3889 offset ) );
3890
Hanno Beckerb309b922018-08-23 13:18:05 +01003891 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01003892
3893 /* Check if we have enough space available now. */
3894 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
3895 hs->buffering.total_bytes_buffered ) )
3896 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01003897 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003898 return 0 ;
Hanno Beckera02b0b42018-08-21 17:20:27 +01003899 }
3900 }
3901
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003902 return -1 ;
Hanno Beckera02b0b42018-08-21 17:20:27 +01003903}
3904
Hanno Becker40f50842018-08-15 14:48:01 +01003905static int ssl_buffer_message( mbedtls_ssl_context *ssl )
3906{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003907 int ret = 0;
3908 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
3909
3910 if( hs == NULL )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003911 return 0 ;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003912
3913 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
3914
3915 switch( ssl->in_msgtype )
3916 {
3917 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
3918 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01003919
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01003920 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003921 break;
3922
3923 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01003924 {
3925 unsigned recv_msg_seq_offset;
3926 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
3927 mbedtls_ssl_hs_buffer *hs_buf;
3928 size_t msg_len = ssl->in_hslen - 12;
3929
3930 /* We should never receive an old handshake
3931 * message - double-check nonetheless. */
3932 if( recv_msg_seq < ssl->handshake->in_msg_seq )
3933 {
3934 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003935 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Hanno Becker37f95322018-08-16 13:55:32 +01003936 }
3937
3938 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
3939 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
3940 {
3941 /* Silently ignore -- message too far in the future */
3942 MBEDTLS_SSL_DEBUG_MSG( 2,
3943 ( "Ignore future HS message with sequence number %u, "
3944 "buffering window %u - %u",
3945 recv_msg_seq, ssl->handshake->in_msg_seq,
3946 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
3947
3948 goto exit;
3949 }
3950
3951 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
3952 recv_msg_seq, recv_msg_seq_offset ) );
3953
3954 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
3955
3956 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01003957 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01003958 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01003959 size_t reassembly_buf_sz;
3960
Hanno Becker37f95322018-08-16 13:55:32 +01003961 hs_buf->is_fragmented =
3962 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
3963
3964 /* We copy the message back into the input buffer
3965 * after reassembly, so check that it's not too large.
3966 * This is an implementation-specific limitation
3967 * and not one from the standard, hence it is not
3968 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01003969 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01003970 {
3971 /* Ignore message */
3972 goto exit;
3973 }
3974
Hanno Beckere0b150f2018-08-21 15:51:03 +01003975 /* Check if we have enough space to buffer the message. */
3976 if( hs->buffering.total_bytes_buffered >
3977 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
3978 {
3979 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02003980 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Hanno Beckere0b150f2018-08-21 15:51:03 +01003981 }
3982
Hanno Becker2a97b0e2018-08-21 15:47:49 +01003983 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
3984 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01003985
3986 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
3987 hs->buffering.total_bytes_buffered ) )
3988 {
3989 if( recv_msg_seq_offset > 0 )
3990 {
3991 /* If we can't buffer a future message because
3992 * of space limitations -- ignore. */
Paul Elliottd48d5c62021-01-07 14:47:05 +00003993 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %" MBEDTLS_PRINTF_SIZET
3994 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
3995 " (already %" MBEDTLS_PRINTF_SIZET
3996 " bytes buffered) -- ignore\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00003997 msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00003998 hs->buffering.total_bytes_buffered ) );
Hanno Beckere0b150f2018-08-21 15:51:03 +01003999 goto exit;
4000 }
Hanno Beckere1801392018-08-21 16:51:05 +01004001 else
4002 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004003 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %" MBEDTLS_PRINTF_SIZET
4004 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4005 " (already %" MBEDTLS_PRINTF_SIZET
4006 " bytes buffered) -- attempt to make space by freeing buffered future messages\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004007 msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004008 hs->buffering.total_bytes_buffered ) );
Hanno Beckere1801392018-08-21 16:51:05 +01004009 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004010
Hanno Beckera02b0b42018-08-21 17:20:27 +01004011 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004012 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004013 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %" MBEDTLS_PRINTF_SIZET
4014 " (%" MBEDTLS_PRINTF_SIZET " with bitmap) would exceed"
4015 " the compile-time limit %" MBEDTLS_PRINTF_SIZET
4016 " (already %" MBEDTLS_PRINTF_SIZET
4017 " bytes buffered) -- fail\n",
Paul Elliott9f352112020-12-09 14:55:45 +00004018 msg_len,
4019 reassembly_buf_sz,
Paul Elliott3891caf2020-12-17 18:42:40 +00004020 (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004021 hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004022 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
4023 goto exit;
4024 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004025 }
4026
Paul Elliottd48d5c62021-01-07 14:47:05 +00004027 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere0b150f2018-08-21 15:51:03 +01004028 msg_len ) );
4029
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004030 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
4031 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01004032 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01004033 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01004034 goto exit;
4035 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004036 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004037
4038 /* Prepare final header: copy msg_type, length and message_seq,
4039 * then add standardised fragment_offset and fragment_length */
4040 memcpy( hs_buf->data, ssl->in_msg, 6 );
4041 memset( hs_buf->data + 6, 0, 3 );
4042 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
4043
4044 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01004045
4046 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004047 }
4048 else
4049 {
4050 /* Make sure msg_type and length are consistent */
4051 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
4052 {
4053 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
4054 /* Ignore */
4055 goto exit;
4056 }
4057 }
4058
Hanno Becker4422bbb2018-08-20 09:40:19 +01004059 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01004060 {
4061 size_t frag_len, frag_off;
4062 unsigned char * const msg = hs_buf->data + 12;
4063
4064 /*
4065 * Check and copy current fragment
4066 */
4067
4068 /* Validation of header fields already done in
4069 * mbedtls_ssl_prepare_handshake_record(). */
4070 frag_off = ssl_get_hs_frag_off( ssl );
4071 frag_len = ssl_get_hs_frag_len( ssl );
4072
Paul Elliottd48d5c62021-01-07 14:47:05 +00004073 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %" MBEDTLS_PRINTF_SIZET
4074 ", length = %" MBEDTLS_PRINTF_SIZET,
Hanno Becker37f95322018-08-16 13:55:32 +01004075 frag_off, frag_len ) );
4076 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
4077
4078 if( hs_buf->is_fragmented )
4079 {
4080 unsigned char * const bitmask = msg + msg_len;
4081 ssl_bitmask_set( bitmask, frag_off, frag_len );
4082 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
4083 msg_len ) == 0 );
4084 }
4085 else
4086 {
4087 hs_buf->is_complete = 1;
4088 }
4089
4090 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
4091 hs_buf->is_complete ? "" : "not yet " ) );
4092 }
4093
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004094 break;
Hanno Becker37f95322018-08-16 13:55:32 +01004095 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004096
4097 default:
Hanno Becker360bef32018-08-28 10:04:33 +01004098 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004099 break;
4100 }
4101
4102exit:
4103
4104 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004105 return ret ;
Hanno Becker40f50842018-08-15 14:48:01 +01004106}
4107#endif /* MBEDTLS_SSL_PROTO_DTLS */
4108
Hanno Becker1097b342018-08-15 14:09:41 +01004109static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004110{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004111 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01004112 * Consume last content-layer message and potentially
4113 * update in_msglen which keeps track of the contents'
4114 * consumption state.
4115 *
4116 * (1) Handshake messages:
4117 * Remove last handshake message, move content
4118 * and adapt in_msglen.
4119 *
4120 * (2) Alert messages:
4121 * Consume whole record content, in_msglen = 0.
4122 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01004123 * (3) Change cipher spec:
4124 * Consume whole record content, in_msglen = 0.
4125 *
4126 * (4) Application data:
4127 * Don't do anything - the record layer provides
4128 * the application data as a stream transport
4129 * and consumes through mbedtls_ssl_read only.
4130 *
4131 */
4132
4133 /* Case (1): Handshake messages */
4134 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004135 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004136 /* Hard assertion to be sure that no application data
4137 * is in flight, as corrupting ssl->in_msglen during
4138 * ssl->in_offt != NULL is fatal. */
4139 if( ssl->in_offt != NULL )
4140 {
4141 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004142 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004143 }
4144
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004145 /*
4146 * Get next Handshake message in the current record
4147 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004148
Hanno Becker4a810fb2017-05-24 16:27:30 +01004149 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01004150 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01004151 * current handshake content: If DTLS handshake
4152 * fragmentation is used, that's the fragment
4153 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01004154 * size here is faulty and should be changed at
4155 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004156 * (2) While it doesn't seem to cause problems, one
4157 * has to be very careful not to assume that in_hslen
4158 * is always <= in_msglen in a sensible communication.
4159 * Again, it's wrong for DTLS handshake fragmentation.
4160 * The following check is therefore mandatory, and
4161 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004162 * Additionally, ssl->in_hslen might be arbitrarily out of
4163 * bounds after handling a DTLS message with an unexpected
4164 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004165 */
4166 if( ssl->in_hslen < ssl->in_msglen )
4167 {
4168 ssl->in_msglen -= ssl->in_hslen;
4169 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
4170 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004171
Hanno Becker4a810fb2017-05-24 16:27:30 +01004172 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
4173 ssl->in_msg, ssl->in_msglen );
4174 }
4175 else
4176 {
4177 ssl->in_msglen = 0;
4178 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02004179
Hanno Becker4a810fb2017-05-24 16:27:30 +01004180 ssl->in_hslen = 0;
4181 }
4182 /* Case (4): Application data */
4183 else if( ssl->in_offt != NULL )
4184 {
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004185 return 0 ;
Hanno Becker4a810fb2017-05-24 16:27:30 +01004186 }
4187 /* Everything else (CCS & Alerts) */
4188 else
4189 {
4190 ssl->in_msglen = 0;
4191 }
4192
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004193 return 0 ;
Hanno Becker1097b342018-08-15 14:09:41 +01004194}
Hanno Becker4a810fb2017-05-24 16:27:30 +01004195
Hanno Beckere74d5562018-08-15 14:26:08 +01004196static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
4197{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004198 if( ssl->in_msglen > 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004199 return 1 ;
Hanno Beckere74d5562018-08-15 14:26:08 +01004200
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004201 return 0 ;
Hanno Beckere74d5562018-08-15 14:26:08 +01004202}
4203
Hanno Becker5f066e72018-08-16 14:56:31 +01004204#if defined(MBEDTLS_SSL_PROTO_DTLS)
4205
4206static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
4207{
4208 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4209 if( hs == NULL )
4210 return;
4211
Hanno Becker01315ea2018-08-21 17:22:17 +01004212 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01004213 {
Hanno Becker01315ea2018-08-21 17:22:17 +01004214 hs->buffering.total_bytes_buffered -=
4215 hs->buffering.future_record.len;
4216
4217 mbedtls_free( hs->buffering.future_record.data );
4218 hs->buffering.future_record.data = NULL;
4219 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004220}
4221
4222static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
4223{
4224 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4225 unsigned char * rec;
4226 size_t rec_len;
4227 unsigned rec_epoch;
Darryl Greenb33cc762019-11-28 14:29:44 +00004228#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
4229 size_t in_buf_len = ssl->in_buf_len;
4230#else
4231 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
4232#endif
Hanno Becker5f066e72018-08-16 14:56:31 +01004233 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004234 return 0 ;
Hanno Becker5f066e72018-08-16 14:56:31 +01004235
4236 if( hs == NULL )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004237 return 0 ;
Hanno Becker5f066e72018-08-16 14:56:31 +01004238
Hanno Becker5f066e72018-08-16 14:56:31 +01004239 rec = hs->buffering.future_record.data;
4240 rec_len = hs->buffering.future_record.len;
4241 rec_epoch = hs->buffering.future_record.epoch;
4242
4243 if( rec == NULL )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004244 return 0 ;
Hanno Becker5f066e72018-08-16 14:56:31 +01004245
Hanno Becker4cb782d2018-08-20 11:19:05 +01004246 /* Only consider loading future records if the
4247 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01004248 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004249 return 0 ;
Hanno Becker4cb782d2018-08-20 11:19:05 +01004250
Hanno Becker5f066e72018-08-16 14:56:31 +01004251 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
4252
4253 if( rec_epoch != ssl->in_epoch )
4254 {
4255 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
4256 goto exit;
4257 }
4258
4259 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
4260
4261 /* Double-check that the record is not too large */
Darryl Greenb33cc762019-11-28 14:29:44 +00004262 if( rec_len > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Hanno Becker5f066e72018-08-16 14:56:31 +01004263 {
4264 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004265 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Hanno Becker5f066e72018-08-16 14:56:31 +01004266 }
4267
4268 memcpy( ssl->in_hdr, rec, rec_len );
4269 ssl->in_left = rec_len;
4270 ssl->next_record_offset = 0;
4271
4272 ssl_free_buffered_record( ssl );
4273
4274exit:
4275 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004276 return 0 ;
Hanno Becker5f066e72018-08-16 14:56:31 +01004277}
4278
Hanno Becker519f15d2019-07-11 12:43:20 +01004279static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
4280 mbedtls_record const *rec )
Hanno Becker5f066e72018-08-16 14:56:31 +01004281{
4282 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01004283
4284 /* Don't buffer future records outside handshakes. */
4285 if( hs == NULL )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004286 return 0 ;
Hanno Becker5f066e72018-08-16 14:56:31 +01004287
4288 /* Only buffer handshake records (we are only interested
4289 * in Finished messages). */
Hanno Becker519f15d2019-07-11 12:43:20 +01004290 if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004291 return 0 ;
Hanno Becker5f066e72018-08-16 14:56:31 +01004292
4293 /* Don't buffer more than one future epoch record. */
4294 if( hs->buffering.future_record.data != NULL )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004295 return 0 ;
Hanno Becker5f066e72018-08-16 14:56:31 +01004296
Hanno Becker01315ea2018-08-21 17:22:17 +01004297 /* Don't buffer record if there's not enough buffering space remaining. */
Hanno Becker519f15d2019-07-11 12:43:20 +01004298 if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
Hanno Becker01315ea2018-08-21 17:22:17 +01004299 hs->buffering.total_bytes_buffered ) )
4300 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004301 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %" MBEDTLS_PRINTF_SIZET
4302 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4303 " (already %" MBEDTLS_PRINTF_SIZET
4304 " bytes buffered) -- ignore\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004305 rec->buf_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004306 hs->buffering.total_bytes_buffered ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004307 return 0 ;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004308 }
4309
Hanno Becker5f066e72018-08-16 14:56:31 +01004310 /* Buffer record */
4311 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
Paul Elliott9f352112020-12-09 14:55:45 +00004312 ssl->in_epoch + 1U ) );
Hanno Becker519f15d2019-07-11 12:43:20 +01004313 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01004314
4315 /* ssl_parse_record_header() only considers records
4316 * of the next epoch as candidates for buffering. */
4317 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Becker519f15d2019-07-11 12:43:20 +01004318 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01004319
4320 hs->buffering.future_record.data =
4321 mbedtls_calloc( 1, hs->buffering.future_record.len );
4322 if( hs->buffering.future_record.data == NULL )
4323 {
4324 /* If we run out of RAM trying to buffer a
4325 * record from the next epoch, just ignore. */
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004326 return 0 ;
Hanno Becker5f066e72018-08-16 14:56:31 +01004327 }
4328
Hanno Becker519f15d2019-07-11 12:43:20 +01004329 memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01004330
Hanno Becker519f15d2019-07-11 12:43:20 +01004331 hs->buffering.total_bytes_buffered += rec->buf_len;
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004332 return 0 ;
Hanno Becker5f066e72018-08-16 14:56:31 +01004333}
4334
4335#endif /* MBEDTLS_SSL_PROTO_DTLS */
4336
Hanno Beckere74d5562018-08-15 14:26:08 +01004337static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01004338{
Janos Follath865b3eb2019-12-16 11:46:15 +00004339 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckere5e7e782019-07-11 12:29:35 +01004340 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01004341
Hanno Becker5f066e72018-08-16 14:56:31 +01004342#if defined(MBEDTLS_SSL_PROTO_DTLS)
4343 /* We might have buffered a future record; if so,
4344 * and if the epoch matches now, load it.
4345 * On success, this call will set ssl->in_left to
4346 * the length of the buffered record, so that
4347 * the calls to ssl_fetch_input() below will
4348 * essentially be no-ops. */
4349 ret = ssl_load_buffered_record( ssl );
4350 if( ret != 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004351 return ret ;
Hanno Becker5f066e72018-08-16 14:56:31 +01004352#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01004353
Hanno Beckerca59c2b2019-05-08 12:03:28 +01004354 /* Ensure that we have enough space available for the default form
4355 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
4356 * with no space for CIDs counted in). */
4357 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
4358 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004359 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004360 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004361 return ret ;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004362 }
4363
Hanno Beckere5e7e782019-07-11 12:29:35 +01004364 ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec );
4365 if( ret != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004366 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004367#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2fddd372019-07-10 14:37:41 +01004368 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004369 {
Hanno Becker5f066e72018-08-16 14:56:31 +01004370 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
4371 {
Hanno Becker519f15d2019-07-11 12:43:20 +01004372 ret = ssl_buffer_future_record( ssl, &rec );
Hanno Becker5f066e72018-08-16 14:56:31 +01004373 if( ret != 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004374 return ret ;
Hanno Becker5f066e72018-08-16 14:56:31 +01004375
4376 /* Fall through to handling of unexpected records */
4377 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
4378 }
4379
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004380 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
4381 {
Hanno Becker2fddd372019-07-10 14:37:41 +01004382#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004383 /* Reset in pointers to default state for TLS/DTLS records,
4384 * assuming no CID and no offset between record content and
4385 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004386 mbedtls_ssl_update_in_pointers( ssl );
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004387
Hanno Becker7ae20e02019-07-12 08:33:49 +01004388 /* Setup internal message pointers from record structure. */
4389 ssl->in_msgtype = rec.type;
4390#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4391 ssl->in_len = ssl->in_cid + rec.cid_len;
4392#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
4393 ssl->in_iv = ssl->in_msg = ssl->in_len + 2;
4394 ssl->in_msglen = rec.data_len;
4395
Hanno Becker2fddd372019-07-10 14:37:41 +01004396 ret = ssl_check_client_reconnect( ssl );
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02004397 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_client_reconnect", ret );
Hanno Becker2fddd372019-07-10 14:37:41 +01004398 if( ret != 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004399 return ret ;
Hanno Becker2fddd372019-07-10 14:37:41 +01004400#endif
4401
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004402 /* Skip unexpected record (but not whole datagram) */
Hanno Becker4acada32019-07-11 12:48:53 +01004403 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004404
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004405 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
4406 "(header)" ) );
4407 }
4408 else
4409 {
4410 /* Skip invalid record and the rest of the datagram */
4411 ssl->next_record_offset = 0;
4412 ssl->in_left = 0;
4413
4414 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
4415 "(header)" ) );
4416 }
4417
4418 /* Get next record */
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004419 return MBEDTLS_ERR_SSL_CONTINUE_PROCESSING ;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004420 }
Hanno Becker2fddd372019-07-10 14:37:41 +01004421 else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004422#endif
Hanno Becker2fddd372019-07-10 14:37:41 +01004423 {
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004424 return ret ;
Hanno Becker2fddd372019-07-10 14:37:41 +01004425 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004426 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004427
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004428#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004429 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckere65ce782017-05-22 14:47:48 +01004430 {
Hanno Beckera8814792019-07-10 15:01:45 +01004431 /* Remember offset of next record within datagram. */
Hanno Beckerf50da502019-07-11 12:50:10 +01004432 ssl->next_record_offset = rec.buf_len;
Hanno Beckere65ce782017-05-22 14:47:48 +01004433 if( ssl->next_record_offset < ssl->in_left )
4434 {
4435 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
4436 }
4437 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004438 else
4439#endif
Hanno Beckera8814792019-07-10 15:01:45 +01004440 {
Hanno Becker955a5c92019-07-10 17:12:07 +01004441 /*
4442 * Fetch record contents from underlying transport.
4443 */
Hanno Beckera3175662019-07-11 12:50:29 +01004444 ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len );
Hanno Beckera8814792019-07-10 15:01:45 +01004445 if( ret != 0 )
4446 {
4447 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004448 return ret ;
Hanno Beckera8814792019-07-10 15:01:45 +01004449 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004450
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004451 ssl->in_left = 0;
Hanno Beckera8814792019-07-10 15:01:45 +01004452 }
4453
4454 /*
4455 * Decrypt record contents.
4456 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004457
Hanno Beckerfdf66042019-07-11 13:07:45 +01004458 if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004459 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004460#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004461 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004462 {
4463 /* Silently discard invalid records */
Hanno Becker82e2a392019-05-03 16:36:59 +01004464 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004465 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02004466 /* Except when waiting for Finished as a bad mac here
4467 * probably means something went wrong in the handshake
4468 * (eg wrong psk used, mitm downgrade attempt, etc.) */
4469 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
4470 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
4471 {
4472#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4473 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
4474 {
4475 mbedtls_ssl_send_alert_message( ssl,
4476 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4477 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
4478 }
4479#endif
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004480 return ret ;
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02004481 }
4482
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004483 if( ssl->conf->badmac_limit != 0 &&
4484 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004485 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004486 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004487 return MBEDTLS_ERR_SSL_INVALID_MAC ;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004488 }
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004489
Hanno Becker4a810fb2017-05-24 16:27:30 +01004490 /* As above, invalid records cause
4491 * dismissal of the whole datagram. */
4492
4493 ssl->next_record_offset = 0;
4494 ssl->in_left = 0;
4495
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004496 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004497 return MBEDTLS_ERR_SSL_CONTINUE_PROCESSING ;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004498 }
4499
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004500 return ret ;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004501 }
4502 else
4503#endif
4504 {
4505 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004506#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4507 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004508 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004509 mbedtls_ssl_send_alert_message( ssl,
4510 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4511 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004512 }
4513#endif
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004514 return ret ;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004515 }
4516 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004517
Hanno Becker44d89b22019-07-12 09:40:44 +01004518
4519 /* Reset in pointers to default state for TLS/DTLS records,
4520 * assuming no CID and no offset between record content and
4521 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004522 mbedtls_ssl_update_in_pointers( ssl );
Hanno Becker44d89b22019-07-12 09:40:44 +01004523#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4524 ssl->in_len = ssl->in_cid + rec.cid_len;
4525#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
irwir89af51f2019-09-26 21:04:56 +03004526 ssl->in_iv = ssl->in_len + 2;
Hanno Becker44d89b22019-07-12 09:40:44 +01004527
Hanno Becker8685c822019-07-12 09:37:30 +01004528 /* The record content type may change during decryption,
4529 * so re-read it. */
4530 ssl->in_msgtype = rec.type;
4531 /* Also update the input buffer, because unfortunately
4532 * the server-side ssl_parse_client_hello() reparses the
4533 * record header when receiving a ClientHello initiating
4534 * a renegotiation. */
4535 ssl->in_hdr[0] = rec.type;
4536 ssl->in_msg = rec.buf + rec.data_offset;
4537 ssl->in_msglen = rec.data_len;
4538 ssl->in_len[0] = (unsigned char)( rec.data_len >> 8 );
4539 ssl->in_len[1] = (unsigned char)( rec.data_len );
4540
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004541 return 0 ;
Simon Butcher99000142016-10-13 17:21:01 +01004542}
4543
4544int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
4545{
Janos Follath865b3eb2019-12-16 11:46:15 +00004546 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Simon Butcher99000142016-10-13 17:21:01 +01004547
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004548 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004549 * Handle particular types of records
4550 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004551 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004552 {
Simon Butcher99000142016-10-13 17:21:01 +01004553 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
4554 {
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004555 return ret ;
Simon Butcher99000142016-10-13 17:21:01 +01004556 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004557 }
4558
Hanno Beckere678eaa2018-08-21 14:57:46 +01004559 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004560 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01004561 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004562 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004563 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere678eaa2018-08-21 14:57:46 +01004564 ssl->in_msglen ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004565 return MBEDTLS_ERR_SSL_INVALID_RECORD ;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004566 }
4567
Hanno Beckere678eaa2018-08-21 14:57:46 +01004568 if( ssl->in_msg[0] != 1 )
4569 {
4570 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
4571 ssl->in_msg[0] ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004572 return MBEDTLS_ERR_SSL_INVALID_RECORD ;
Hanno Beckere678eaa2018-08-21 14:57:46 +01004573 }
4574
4575#if defined(MBEDTLS_SSL_PROTO_DTLS)
4576 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4577 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
4578 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
4579 {
4580 if( ssl->handshake == NULL )
4581 {
4582 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004583 return MBEDTLS_ERR_SSL_UNEXPECTED_RECORD ;
Hanno Beckere678eaa2018-08-21 14:57:46 +01004584 }
4585
4586 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004587 return MBEDTLS_ERR_SSL_EARLY_MESSAGE ;
Hanno Beckere678eaa2018-08-21 14:57:46 +01004588 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004589#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01004590 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004591
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004592 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00004593 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10004594 if( ssl->in_msglen != 2 )
4595 {
4596 /* Note: Standard allows for more than one 2 byte alert
4597 to be packed in a single message, but Mbed TLS doesn't
4598 currently support this. */
Paul Elliottd48d5c62021-01-07 14:47:05 +00004599 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %" MBEDTLS_PRINTF_SIZET,
Angus Gratton1a7a17e2018-06-20 15:43:50 +10004600 ssl->in_msglen ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004601 return MBEDTLS_ERR_SSL_INVALID_RECORD ;
Angus Gratton1a7a17e2018-06-20 15:43:50 +10004602 }
4603
Paul Elliott9f352112020-12-09 14:55:45 +00004604 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%u:%u]",
Paul Bakker5121ce52009-01-03 21:22:43 +00004605 ssl->in_msg[0], ssl->in_msg[1] ) );
4606
4607 /*
Simon Butcher459a9502015-10-27 16:09:03 +00004608 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00004609 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004610 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004611 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004612 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00004613 ssl->in_msg[1] ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004614 return MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE ;
Paul Bakker5121ce52009-01-03 21:22:43 +00004615 }
4616
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004617 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4618 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00004619 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004620 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004621 return MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY ;
Paul Bakker5121ce52009-01-03 21:22:43 +00004622 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004623
4624#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
4625 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4626 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
4627 {
Mateusz Starzykf5c53512021-04-15 13:28:52 +02004628 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004629 /* Will be handled when trying to parse ServerHello */
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004630 return 0 ;
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004631 }
4632#endif
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004633 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01004634 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00004635 }
4636
Hanno Beckerc76c6192017-06-06 10:03:17 +01004637#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker37ae9522019-05-03 16:54:26 +01004638 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckerc76c6192017-06-06 10:03:17 +01004639 {
Hanno Becker37ae9522019-05-03 16:54:26 +01004640 /* Drop unexpected ApplicationData records,
4641 * except at the beginning of renegotiations */
4642 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
4643 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
4644#if defined(MBEDTLS_SSL_RENEGOTIATION)
4645 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
4646 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01004647#endif
Hanno Becker37ae9522019-05-03 16:54:26 +01004648 )
4649 {
4650 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004651 return MBEDTLS_ERR_SSL_NON_FATAL ;
Hanno Becker37ae9522019-05-03 16:54:26 +01004652 }
4653
4654 if( ssl->handshake != NULL &&
4655 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
4656 {
Hanno Beckerce5f5fd2020-02-05 10:47:44 +00004657 mbedtls_ssl_handshake_wrapup_free_hs_transform( ssl );
Hanno Becker37ae9522019-05-03 16:54:26 +01004658 }
4659 }
Hanno Becker4a4af9f2019-05-08 16:26:21 +01004660#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01004661
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004662 return 0 ;
Paul Bakker5121ce52009-01-03 21:22:43 +00004663}
4664
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004665int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004666{
irwir6c0da642019-09-26 21:07:41 +03004667 return( mbedtls_ssl_send_alert_message( ssl,
4668 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4669 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004670}
4671
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004672int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00004673 unsigned char level,
4674 unsigned char message )
4675{
Janos Follath865b3eb2019-12-16 11:46:15 +00004676 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker0a925182012-04-16 06:46:41 +00004677
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02004678 if( ssl == NULL || ssl->conf == NULL )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004679 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA ;
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02004680
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004681 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004682 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00004683
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004684 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00004685 ssl->out_msglen = 2;
4686 ssl->out_msg[0] = level;
4687 ssl->out_msg[1] = message;
4688
Hanno Becker67bc7c32018-08-06 11:33:50 +01004689 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00004690 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004691 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004692 return ret ;
Paul Bakker0a925182012-04-16 06:46:41 +00004693 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004694 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00004695
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004696 return 0 ;
Paul Bakker0a925182012-04-16 06:46:41 +00004697}
4698
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004699int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004700{
Janos Follath865b3eb2019-12-16 11:46:15 +00004701 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00004702
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004703 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004704
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004705 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00004706 ssl->out_msglen = 1;
4707 ssl->out_msg[0] = 1;
4708
Paul Bakker5121ce52009-01-03 21:22:43 +00004709 ssl->state++;
4710
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004711 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004712 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004713 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004714 return ret ;
Paul Bakker5121ce52009-01-03 21:22:43 +00004715 }
4716
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004717 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004718
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004719 return 0 ;
Paul Bakker5121ce52009-01-03 21:22:43 +00004720}
4721
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004722int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004723{
Janos Follath865b3eb2019-12-16 11:46:15 +00004724 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00004725
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004726 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004727
Hanno Becker327c93b2018-08-15 13:56:18 +01004728 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004729 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004730 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004731 return ret ;
Paul Bakker5121ce52009-01-03 21:22:43 +00004732 }
4733
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004734 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00004735 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004736 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004737 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4738 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004739 return MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE ;
Paul Bakker5121ce52009-01-03 21:22:43 +00004740 }
4741
Hanno Beckere678eaa2018-08-21 14:57:46 +01004742 /* CCS records are only accepted if they have length 1 and content '1',
4743 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00004744
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004745 /*
4746 * Switch to our negotiated transform and session parameters for inbound
4747 * data.
4748 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004749 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004750 ssl->transform_in = ssl->transform_negotiate;
4751 ssl->session_in = ssl->session_negotiate;
4752
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004753#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004754 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004755 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004756#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker7e8e6a62020-02-05 10:45:48 +00004757 mbedtls_ssl_dtls_replay_reset( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004758#endif
4759
4760 /* Increment epoch */
4761 if( ++ssl->in_epoch == 0 )
4762 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004763 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004764 /* This is highly unlikely to happen for legitimate reasons, so
4765 treat it as an attack and don't send an alert. */
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004766 return MBEDTLS_ERR_SSL_COUNTER_WRAPPING ;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004767 }
4768 }
4769 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004770#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004771 memset( ssl->in_ctr, 0, 8 );
4772
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004773 mbedtls_ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004774
Paul Bakker5121ce52009-01-03 21:22:43 +00004775 ssl->state++;
4776
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004777 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004778
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004779 return 0 ;
Paul Bakker5121ce52009-01-03 21:22:43 +00004780}
4781
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004782/* Once ssl->out_hdr as the address of the beginning of the
4783 * next outgoing record is set, deduce the other pointers.
4784 *
4785 * Note: For TLS, we save the implicit record sequence number
4786 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
4787 * and the caller has to make sure there's space for this.
4788 */
4789
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004790static size_t ssl_transform_get_explicit_iv_len(
4791 mbedtls_ssl_transform const *transform )
4792{
TRodziewiczef73f012021-05-13 14:53:36 +02004793 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004794 return 0 ;
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004795
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004796 return transform->ivlen - transform->fixed_ivlen ;
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004797}
4798
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004799void mbedtls_ssl_update_out_pointers( mbedtls_ssl_context *ssl,
4800 mbedtls_ssl_transform *transform )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004801{
4802#if defined(MBEDTLS_SSL_PROTO_DTLS)
4803 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4804 {
4805 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004806#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004807 ssl->out_cid = ssl->out_ctr + 8;
4808 ssl->out_len = ssl->out_cid;
4809 if( transform != NULL )
4810 ssl->out_len += transform->out_cid_len;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004811#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004812 ssl->out_len = ssl->out_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004813#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004814 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004815 }
4816 else
4817#endif
4818 {
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004819 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004820#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01004821 ssl->out_cid = ssl->out_len;
4822#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004823 ssl->out_iv = ssl->out_hdr + 5;
4824 }
4825
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004826 ssl->out_msg = ssl->out_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004827 /* Adjust out_msg to make space for explicit IV, if used. */
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004828 if( transform != NULL )
4829 ssl->out_msg += ssl_transform_get_explicit_iv_len( transform );
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004830}
4831
4832/* Once ssl->in_hdr as the address of the beginning of the
4833 * next incoming record is set, deduce the other pointers.
4834 *
4835 * Note: For TLS, we save the implicit record sequence number
4836 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
4837 * and the caller has to make sure there's space for this.
4838 */
4839
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004840void mbedtls_ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004841{
Hanno Becker79594fd2019-05-08 09:38:41 +01004842 /* This function sets the pointers to match the case
4843 * of unprotected TLS/DTLS records, with both ssl->in_iv
4844 * and ssl->in_msg pointing to the beginning of the record
4845 * content.
4846 *
4847 * When decrypting a protected record, ssl->in_msg
4848 * will be shifted to point to the beginning of the
4849 * record plaintext.
4850 */
4851
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004852#if defined(MBEDTLS_SSL_PROTO_DTLS)
4853 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4854 {
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004855 /* This sets the header pointers to match records
4856 * without CID. When we receive a record containing
4857 * a CID, the fields are shifted accordingly in
4858 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004859 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004860#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004861 ssl->in_cid = ssl->in_ctr + 8;
4862 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +01004863#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004864 ssl->in_len = ssl->in_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004865#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004866 ssl->in_iv = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004867 }
4868 else
4869#endif
4870 {
4871 ssl->in_ctr = ssl->in_hdr - 8;
4872 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004873#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01004874 ssl->in_cid = ssl->in_len;
4875#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004876 ssl->in_iv = ssl->in_hdr + 5;
4877 }
4878
Hanno Becker79594fd2019-05-08 09:38:41 +01004879 /* This will be adjusted at record decryption time. */
4880 ssl->in_msg = ssl->in_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004881}
4882
Paul Bakker5121ce52009-01-03 21:22:43 +00004883/*
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02004884 * Setup an SSL context
4885 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01004886
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004887void mbedtls_ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
Hanno Becker2a43f6f2018-08-10 11:12:52 +01004888{
4889 /* Set the incoming and outgoing record pointers. */
4890#if defined(MBEDTLS_SSL_PROTO_DTLS)
4891 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4892 {
4893 ssl->out_hdr = ssl->out_buf;
4894 ssl->in_hdr = ssl->in_buf;
4895 }
4896 else
4897#endif /* MBEDTLS_SSL_PROTO_DTLS */
4898 {
Hanno Becker12078f42021-03-02 15:28:41 +00004899 ssl->out_ctr = ssl->out_buf;
Hanno Becker2a43f6f2018-08-10 11:12:52 +01004900 ssl->out_hdr = ssl->out_buf + 8;
4901 ssl->in_hdr = ssl->in_buf + 8;
4902 }
4903
4904 /* Derive other internal pointers. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004905 mbedtls_ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
4906 mbedtls_ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01004907}
4908
Paul Bakker5121ce52009-01-03 21:22:43 +00004909/*
4910 * SSL get accessors
4911 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004912size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004913{
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004914 return ssl->in_offt == NULL ? 0 : ssl->in_msglen ;
Paul Bakker5121ce52009-01-03 21:22:43 +00004915}
4916
Hanno Becker8b170a02017-10-10 11:51:19 +01004917int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
4918{
4919 /*
4920 * Case A: We're currently holding back
4921 * a message for further processing.
4922 */
4923
4924 if( ssl->keep_current_message == 1 )
4925 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01004926 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004927 return 1 ;
Hanno Becker8b170a02017-10-10 11:51:19 +01004928 }
4929
4930 /*
4931 * Case B: Further records are pending in the current datagram.
4932 */
4933
4934#if defined(MBEDTLS_SSL_PROTO_DTLS)
4935 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4936 ssl->in_left > ssl->next_record_offset )
4937 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01004938 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004939 return 1 ;
Hanno Becker8b170a02017-10-10 11:51:19 +01004940 }
4941#endif /* MBEDTLS_SSL_PROTO_DTLS */
4942
4943 /*
4944 * Case C: A handshake message is being processed.
4945 */
4946
Hanno Becker8b170a02017-10-10 11:51:19 +01004947 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
4948 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01004949 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004950 return 1 ;
Hanno Becker8b170a02017-10-10 11:51:19 +01004951 }
4952
4953 /*
4954 * Case D: An application data message is being processed
4955 */
4956 if( ssl->in_offt != NULL )
4957 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01004958 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004959 return 1 ;
Hanno Becker8b170a02017-10-10 11:51:19 +01004960 }
4961
4962 /*
4963 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01004964 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01004965 * we implement support for multiple alerts in single records.
4966 */
4967
4968 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004969 return 0 ;
Hanno Becker8b170a02017-10-10 11:51:19 +01004970}
4971
Paul Bakker43ca69c2011-01-15 17:35:19 +00004972
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004973int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02004974{
Hanno Becker3136ede2018-08-17 15:28:19 +01004975 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004976 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01004977 unsigned block_size;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02004978
Hanno Becker5903de42019-05-03 14:46:38 +01004979 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
4980
Hanno Becker78640902018-08-13 16:35:15 +01004981 if( transform == NULL )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02004982 return (int) out_hdr_len ;
Hanno Becker78640902018-08-13 16:35:15 +01004983
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004984 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02004985 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004986 case MBEDTLS_MODE_GCM:
4987 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01004988 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004989 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02004990 transform_expansion = transform->minlen;
4991 break;
4992
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004993 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01004994
4995 block_size = mbedtls_cipher_get_block_size(
4996 &transform->cipher_ctx_enc );
4997
Hanno Becker3136ede2018-08-17 15:28:19 +01004998 /* Expansion due to the addition of the MAC. */
4999 transform_expansion += transform->maclen;
5000
5001 /* Expansion due to the addition of CBC padding;
5002 * Theoretically up to 256 bytes, but we never use
5003 * more than the block size of the underlying cipher. */
5004 transform_expansion += block_size;
5005
TRodziewicz4ca18aa2021-05-20 14:46:20 +02005006 /* For TLS 1.2 or higher, an explicit IV is added
Hanno Becker3136ede2018-08-17 15:28:19 +01005007 * after the record header. */
TRodziewicz0f82ec62021-05-12 17:49:18 +02005008#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +02005009 transform_expansion += block_size;
TRodziewicz0f82ec62021-05-12 17:49:18 +02005010#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01005011
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005012 break;
5013
5014 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02005015 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005016 return MBEDTLS_ERR_SSL_INTERNAL_ERROR ;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005017 }
5018
Hanno Beckera0e20d02019-05-15 14:03:01 +01005019#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6cbad552019-05-08 15:40:11 +01005020 if( transform->out_cid_len != 0 )
5021 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005022#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6cbad552019-05-08 15:40:11 +01005023
Hanno Becker5903de42019-05-03 14:46:38 +01005024 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005025}
5026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005027#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005028/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005029 * Check record counters and renegotiate if they're above the limit.
5030 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005031static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005032{
Hanno Beckerdd772292020-02-05 10:38:31 +00005033 size_t ep_len = mbedtls_ssl_ep_len( ssl );
Andres AG2196c7f2016-12-15 17:01:16 +00005034 int in_ctr_cmp;
5035 int out_ctr_cmp;
5036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005037 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
5038 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005039 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005040 {
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005041 return 0 ;
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005042 }
5043
Andres AG2196c7f2016-12-15 17:01:16 +00005044 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
5045 ssl->conf->renego_period + ep_len, 8 - ep_len );
Hanno Becker19859472018-08-06 09:40:20 +01005046 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +00005047 ssl->conf->renego_period + ep_len, 8 - ep_len );
5048
5049 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005050 {
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005051 return 0 ;
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005052 }
5053
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02005054 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005055 return mbedtls_ssl_renegotiate( ssl ) ;
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005056}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005057#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00005058
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005059/* This function is called from mbedtls_ssl_read() when a handshake message is
Hanno Beckerf26cc722021-04-21 07:30:13 +01005060 * received after the initial handshake. In this context, handshake messages
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005061 * may only be sent for the purpose of initiating renegotiations.
5062 *
5063 * This function is introduced as a separate helper since the handling
5064 * of post-handshake handshake messages changes significantly in TLS 1.3,
5065 * and having a helper function allows to distinguish between TLS <= 1.2 and
5066 * TLS 1.3 in the future without bloating the logic of mbedtls_ssl_read().
5067 */
Hanno Beckercad3dba2020-11-24 06:57:13 +00005068static int ssl_handle_hs_message_post_handshake( mbedtls_ssl_context *ssl )
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005069{
Hanno Beckerfae12cf2021-04-21 07:20:20 +01005070 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005071
5072 /*
5073 * - For client-side, expect SERVER_HELLO_REQUEST.
5074 * - For server-side, expect CLIENT_HELLO.
5075 * - Fail (TLS) or silently drop record (DTLS) in other cases.
5076 */
5077
5078#if defined(MBEDTLS_SSL_CLI_C)
5079 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
5080 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
5081 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
5082 {
5083 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
5084
5085 /* With DTLS, drop the packet (probably from last handshake) */
5086#if defined(MBEDTLS_SSL_PROTO_DTLS)
5087 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5088 {
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005089 return 0 ;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005090 }
5091#endif
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005092 return MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE ;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005093 }
5094#endif /* MBEDTLS_SSL_CLI_C */
5095
5096#if defined(MBEDTLS_SSL_SRV_C)
5097 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
5098 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
5099 {
5100 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
5101
5102 /* With DTLS, drop the packet (probably from last handshake) */
5103#if defined(MBEDTLS_SSL_PROTO_DTLS)
5104 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5105 {
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005106 return 0 ;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005107 }
5108#endif
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005109 return MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE ;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005110 }
5111#endif /* MBEDTLS_SSL_SRV_C */
5112
5113#if defined(MBEDTLS_SSL_RENEGOTIATION)
5114 /* Determine whether renegotiation attempt should be accepted */
5115 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
5116 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
5117 ssl->conf->allow_legacy_renegotiation ==
5118 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
5119 {
5120 /*
5121 * Accept renegotiation request
5122 */
5123
5124 /* DTLS clients need to know renego is server-initiated */
5125#if defined(MBEDTLS_SSL_PROTO_DTLS)
5126 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5127 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
5128 {
5129 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
5130 }
5131#endif
5132 ret = mbedtls_ssl_start_renegotiation( ssl );
5133 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5134 ret != 0 )
5135 {
5136 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_start_renegotiation",
5137 ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005138 return ret ;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005139 }
5140 }
5141 else
5142#endif /* MBEDTLS_SSL_RENEGOTIATION */
5143 {
5144 /*
5145 * Refuse renegotiation
5146 */
5147
5148 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
5149
TRodziewicz0f82ec62021-05-12 17:49:18 +02005150#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +02005151 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5152 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
5153 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005154 {
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005155 return ret ;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005156 }
TRodziewicz0f82ec62021-05-12 17:49:18 +02005157#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005158 }
5159
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005160 return 0 ;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005161}
5162
Paul Bakker48916f92012-09-16 19:57:18 +00005163/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005164 * Receive application data decrypted from the SSL layer
5165 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005166int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005167{
Janos Follath865b3eb2019-12-16 11:46:15 +00005168 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00005169 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00005170
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005171 if( ssl == NULL || ssl->conf == NULL )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005172 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA ;
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005173
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005174 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005175
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005176#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005177 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005178 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005179 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005180 return ret ;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005181
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005182 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005183 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005184 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02005185 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005186 return ret ;
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005187 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005188 }
5189#endif
5190
Hanno Becker4a810fb2017-05-24 16:27:30 +01005191 /*
5192 * Check if renegotiation is necessary and/or handshake is
5193 * in process. If yes, perform/continue, and fall through
5194 * if an unexpected packet is received while the client
5195 * is waiting for the ServerHello.
5196 *
5197 * (There is no equivalent to the last condition on
5198 * the server-side as it is not treated as within
5199 * a handshake while waiting for the ClientHello
5200 * after a renegotiation request.)
5201 */
5202
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005203#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01005204 ret = ssl_check_ctr_renegotiate( ssl );
5205 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5206 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005207 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005208 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005209 return ret ;
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005210 }
5211#endif
5212
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005213 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00005214 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005215 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +01005216 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5217 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005218 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005219 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005220 return ret ;
Paul Bakker5121ce52009-01-03 21:22:43 +00005221 }
5222 }
5223
Hanno Beckere41158b2017-10-23 13:30:32 +01005224 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +01005225 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005226 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005227 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02005228 if( ssl->f_get_timer != NULL &&
5229 ssl->f_get_timer( ssl->p_timer ) == -1 )
5230 {
Hanno Becker0f57a652020-02-05 10:37:26 +00005231 mbedtls_ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02005232 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005233
Hanno Becker327c93b2018-08-15 13:56:18 +01005234 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005235 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01005236 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005237 return 0 ;
Paul Bakker831a7552011-05-18 13:32:51 +00005238
Hanno Becker4a810fb2017-05-24 16:27:30 +01005239 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005240 return ret ;
Paul Bakker5121ce52009-01-03 21:22:43 +00005241 }
5242
5243 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005244 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00005245 {
5246 /*
5247 * OpenSSL sends empty messages to randomize the IV
5248 */
Hanno Becker327c93b2018-08-15 13:56:18 +01005249 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005250 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005251 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005252 return 0 ;
Paul Bakker831a7552011-05-18 13:32:51 +00005253
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005254 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005255 return ret ;
Paul Bakker5121ce52009-01-03 21:22:43 +00005256 }
5257 }
5258
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005259 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00005260 {
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005261 ret = ssl_handle_hs_message_post_handshake( ssl );
5262 if( ret != 0)
Paul Bakker48916f92012-09-16 19:57:18 +00005263 {
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005264 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_handle_hs_message_post_handshake",
5265 ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005266 return ret ;
Paul Bakker48916f92012-09-16 19:57:18 +00005267 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005268
Hanno Beckerf26cc722021-04-21 07:30:13 +01005269 /* At this point, we don't know whether the renegotiation triggered
5270 * by the post-handshake message has been completed or not. The cases
5271 * to consider are the following:
Hanno Becker90333da2017-10-10 11:27:13 +01005272 * 1) The renegotiation is complete. In this case, no new record
5273 * has been read yet.
5274 * 2) The renegotiation is incomplete because the client received
5275 * an application data record while awaiting the ServerHello.
5276 * 3) The renegotiation is incomplete because the client received
5277 * a non-handshake, non-application data message while awaiting
5278 * the ServerHello.
Hanno Beckerf26cc722021-04-21 07:30:13 +01005279 *
5280 * In each of these cases, looping will be the proper action:
Hanno Becker90333da2017-10-10 11:27:13 +01005281 * - For 1), the next iteration will read a new record and check
5282 * if it's application data.
5283 * - For 2), the loop condition isn't satisfied as application data
5284 * is present, hence continue is the same as break
5285 * - For 3), the loop condition is satisfied and read_record
5286 * will re-deliver the message that was held back by the client
5287 * when expecting the ServerHello.
5288 */
Hanno Beckerf26cc722021-04-21 07:30:13 +01005289
Hanno Becker90333da2017-10-10 11:27:13 +01005290 continue;
Paul Bakker48916f92012-09-16 19:57:18 +00005291 }
Hanno Becker21df7f92017-10-17 11:03:26 +01005292#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005293 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005294 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005295 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005296 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005297 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005298 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005299 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005300 "but not honored by client" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005301 return MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE ;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005302 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005303 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005304 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005305#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005306
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005307 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
5308 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005309 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005310 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005311 return MBEDTLS_ERR_SSL_WANT_READ ;
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005312 }
5313
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005314 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00005315 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005316 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005317 return MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE ;
Paul Bakker5121ce52009-01-03 21:22:43 +00005318 }
5319
5320 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005321
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02005322 /* We're going to return something now, cancel timer,
5323 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005324 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Hanno Becker0f57a652020-02-05 10:37:26 +00005325 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005326
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005327#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005328 /* If we requested renego but received AppData, resend HelloRequest.
5329 * Do it now, after setting in_offt, to avoid taking this branch
5330 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005331#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005332 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005333 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005334 {
Hanno Becker786300f2020-02-05 10:46:40 +00005335 if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005336 {
Hanno Becker786300f2020-02-05 10:46:40 +00005337 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request",
5338 ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005339 return ret ;
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005340 }
5341 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005342#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +01005343#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00005344 }
5345
5346 n = ( len < ssl->in_msglen )
5347 ? len : ssl->in_msglen;
5348
5349 memcpy( buf, ssl->in_offt, n );
5350 ssl->in_msglen -= n;
5351
gabor-mezei-arma3214132020-07-15 10:55:00 +02005352 /* Zeroising the plaintext buffer to erase unused application data
5353 from the memory. */
5354 mbedtls_platform_zeroize( ssl->in_offt, n );
5355
Paul Bakker5121ce52009-01-03 21:22:43 +00005356 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +01005357 {
5358 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +00005359 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +01005360 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +01005361 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005362 else
Hanno Becker4a810fb2017-05-24 16:27:30 +01005363 {
Paul Bakker5121ce52009-01-03 21:22:43 +00005364 /* more data available */
5365 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +01005366 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005367
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005368 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005369
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005370 return (int) n ;
Paul Bakker5121ce52009-01-03 21:22:43 +00005371}
5372
5373/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005374 * Send application data to be encrypted by the SSL layer, taking care of max
5375 * fragment length and buffer size.
5376 *
5377 * According to RFC 5246 Section 6.2.1:
5378 *
5379 * Zero-length fragments of Application data MAY be sent as they are
5380 * potentially useful as a traffic analysis countermeasure.
5381 *
5382 * Therefore, it is possible that the input message length is 0 and the
5383 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +00005384 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005385static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005386 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005387{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02005388 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
5389 const size_t max_len = (size_t) ret;
5390
5391 if( ret < 0 )
5392 {
5393 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005394 return ret ;
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02005395 }
5396
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005397 if( len > max_len )
5398 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005399#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005400 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005401 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005402 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Paul Elliottd48d5c62021-01-07 14:47:05 +00005403 "maximum fragment length: %" MBEDTLS_PRINTF_SIZET
5404 " > %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005405 len, max_len ) );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005406 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA ;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005407 }
5408 else
5409#endif
5410 len = max_len;
5411 }
Paul Bakker887bd502011-06-08 13:10:54 +00005412
Paul Bakker5121ce52009-01-03 21:22:43 +00005413 if( ssl->out_left != 0 )
5414 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005415 /*
5416 * The user has previously tried to send the data and
5417 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
5418 * written. In this case, we expect the high-level write function
5419 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
5420 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005421 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005422 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005423 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005424 return ret ;
Paul Bakker5121ce52009-01-03 21:22:43 +00005425 }
5426 }
Paul Bakker887bd502011-06-08 13:10:54 +00005427 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00005428 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005429 /*
5430 * The user is trying to send a message the first time, so we need to
5431 * copy the data into the internal buffers and setup the data structure
5432 * to keep track of partial writes
5433 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005434 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005435 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005436 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00005437
Hanno Becker67bc7c32018-08-06 11:33:50 +01005438 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00005439 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005440 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005441 return ret ;
Paul Bakker887bd502011-06-08 13:10:54 +00005442 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005443 }
5444
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005445 return (int) len ;
Paul Bakker5121ce52009-01-03 21:22:43 +00005446}
5447
5448/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005449 * Write application data (public-facing wrapper)
5450 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005451int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005452{
Janos Follath865b3eb2019-12-16 11:46:15 +00005453 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005454
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005455 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005456
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005457 if( ssl == NULL || ssl->conf == NULL )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005458 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA ;
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005459
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005460#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005461 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
5462 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005463 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005464 return ret ;
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005465 }
5466#endif
5467
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005468 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005469 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005470 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005471 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02005472 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005473 return ret ;
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005474 }
5475 }
5476
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005477 ret = ssl_write_real( ssl, buf, len );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005478
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005479 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005480
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005481 return ret ;
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005482}
5483
5484/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005485 * Notify the peer that the connection is being closed
5486 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005487int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005488{
Janos Follath865b3eb2019-12-16 11:46:15 +00005489 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005490
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005491 if( ssl == NULL || ssl->conf == NULL )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005492 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA ;
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005493
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005494 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005495
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02005496 if( ssl->out_left != 0 )
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005497 return mbedtls_ssl_flush_output( ssl ) ;
Paul Bakker5121ce52009-01-03 21:22:43 +00005498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005499 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00005500 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005501 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5502 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
5503 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005504 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005505 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005506 return ret ;
Paul Bakker5121ce52009-01-03 21:22:43 +00005507 }
5508 }
5509
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005510 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005511
Mateusz Starzyke36f5b12021-07-22 16:43:35 +02005512 return 0 ;
Paul Bakker5121ce52009-01-03 21:22:43 +00005513}
5514
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005515void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00005516{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005517 if( transform == NULL )
5518 return;
5519
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005520 mbedtls_cipher_free( &transform->cipher_ctx_enc );
5521 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +02005522
Hanno Beckerfd86ca82020-11-30 08:54:23 +00005523#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005524 mbedtls_md_free( &transform->md_ctx_enc );
5525 mbedtls_md_free( &transform->md_ctx_dec );
Hanno Beckerd56ed242018-01-03 15:32:51 +00005526#endif
Paul Bakker61d113b2013-07-04 11:51:43 +02005527
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05005528 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005529}
5530
Hanno Becker0271f962018-08-16 13:23:47 +01005531#if defined(MBEDTLS_SSL_PROTO_DTLS)
5532
Hanno Becker533ab5f2020-02-05 10:49:13 +00005533void mbedtls_ssl_buffering_free( mbedtls_ssl_context *ssl )
Hanno Becker0271f962018-08-16 13:23:47 +01005534{
5535 unsigned offset;
5536 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5537
5538 if( hs == NULL )
5539 return;
5540
Hanno Becker283f5ef2018-08-24 09:34:47 +01005541 ssl_free_buffered_record( ssl );
5542
Hanno Becker0271f962018-08-16 13:23:47 +01005543 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +01005544 ssl_buffering_free_slot( ssl, offset );
5545}
5546
5547static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
5548 uint8_t slot )
5549{
5550 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5551 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +01005552
5553 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
5554 return;
5555
Hanno Beckere605b192018-08-21 15:59:07 +01005556 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +01005557 {
Hanno Beckere605b192018-08-21 15:59:07 +01005558 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +01005559 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +01005560 mbedtls_free( hs_buf->data );
5561 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +01005562 }
5563}
5564
5565#endif /* MBEDTLS_SSL_PROTO_DTLS */
5566
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005567/*
5568 * Convert version numbers to/from wire format
5569 * and, for DTLS, to/from TLS equivalent.
5570 *
5571 * For TLS this is the identity.
Brian J Murray1903fb32016-11-06 04:45:15 -08005572 * For DTLS, use 1's complement (v -> 255 - v, and then map as follows:
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005573 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
5574 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005575void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005576 unsigned char ver[2] )
5577{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005578#if defined(MBEDTLS_SSL_PROTO_DTLS)
5579 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005580 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005581 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005582 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
5583
5584 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
5585 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
5586 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005587 else
5588#else
5589 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005590#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005591 {
5592 ver[0] = (unsigned char) major;
5593 ver[1] = (unsigned char) minor;
5594 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005595}
5596
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005597void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005598 const unsigned char ver[2] )
5599{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005600#if defined(MBEDTLS_SSL_PROTO_DTLS)
5601 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005602 {
5603 *major = 255 - ver[0] + 2;
5604 *minor = 255 - ver[1] + 1;
5605
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005606 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005607 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
5608 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005609 else
5610#else
5611 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005612#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005613 {
5614 *major = ver[0];
5615 *minor = ver[1];
5616 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005617}
5618
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005619#endif /* MBEDTLS_SSL_TLS_C */