blob: ce0fd4d4b44f945c326a3692426448b1df61b160 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
Hanno Beckerf1a38282020-02-05 16:14:29 +00002 * Generic SSL/TLS messaging layer functions
3 * (record layer + retransmission state machine)
Paul Bakker5121ce52009-01-03 21:22:43 +00004 *
Bence Szépkúti1e148272020-08-07 13:07:28 +02005 * Copyright The Mbed TLS Contributors
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02006 * SPDX-License-Identifier: Apache-2.0
7 *
8 * Licensed under the Apache License, Version 2.0 (the "License"); you may
9 * not use this file except in compliance with the License.
10 * You may obtain a copy of the License at
11 *
12 * http://www.apache.org/licenses/LICENSE-2.0
13 *
14 * Unless required by applicable law or agreed to in writing, software
15 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17 * See the License for the specific language governing permissions and
18 * limitations under the License.
Paul Bakker5121ce52009-01-03 21:22:43 +000019 */
20/*
21 * The SSL 3.0 specification was drafted by Netscape in 1996,
22 * and became an IETF standard in 1999.
23 *
24 * http://wp.netscape.com/eng/ssl3/
25 * http://www.ietf.org/rfc/rfc2246.txt
26 * http://www.ietf.org/rfc/rfc4346.txt
27 */
28
Gilles Peskinedb09ef62020-06-03 01:43:33 +020029#include "common.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000030
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020031#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000032
SimonBd5800b72016-04-26 07:43:27 +010033#if defined(MBEDTLS_PLATFORM_C)
34#include "mbedtls/platform.h"
35#else
36#include <stdlib.h>
37#define mbedtls_calloc calloc
38#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010039#endif
40
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000041#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020042#include "mbedtls/ssl_internal.h"
Janos Follath73c616b2019-12-18 15:07:04 +000043#include "mbedtls/debug.h"
44#include "mbedtls/error.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050045#include "mbedtls/platform_util.h"
Hanno Beckera835da52019-05-16 12:39:07 +010046#include "mbedtls/version.h"
Gabor Mezeic0ae1cf2021-10-20 12:09:35 +020047#include "constant_time_internal.h"
Gabor Mezeie24dea82021-10-19 12:22:25 +020048#include "mbedtls/constant_time.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020049
Rich Evans00ab4702015-02-06 13:43:58 +000050#include <string.h>
51
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050052#if defined(MBEDTLS_USE_PSA_CRYPTO)
53#include "mbedtls/psa_util.h"
54#include "psa/crypto.h"
55#endif
56
Janos Follath23bdca02016-10-07 14:47:14 +010057#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000058#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020059#endif
60
Hanno Beckercd9dcda2018-08-28 17:18:56 +010061static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +010062
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020063/*
64 * Start a timer.
65 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020066 */
Hanno Becker0f57a652020-02-05 10:37:26 +000067void mbedtls_ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020068{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020069 if( ssl->f_set_timer == NULL )
70 return;
71
72 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
73 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020074}
75
76/*
77 * Return -1 is timer is expired, 0 if it isn't.
78 */
Hanno Becker7876d122020-02-05 10:39:31 +000079int mbedtls_ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020080{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020081 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020082 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020083
84 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020085 {
86 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020087 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020088 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020089
90 return( 0 );
91}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020092
Hanno Beckercfe45792019-07-03 16:13:00 +010093#if defined(MBEDTLS_SSL_RECORD_CHECKING)
Hanno Becker54229812019-07-12 14:40:00 +010094static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
95 unsigned char *buf,
96 size_t len,
97 mbedtls_record *rec );
98
Hanno Beckercfe45792019-07-03 16:13:00 +010099int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
100 unsigned char *buf,
101 size_t buflen )
102{
Hanno Becker54229812019-07-12 14:40:00 +0100103 int ret = 0;
Hanno Becker54229812019-07-12 14:40:00 +0100104 MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) );
105 MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen );
106
107 /* We don't support record checking in TLS because
108 * (a) there doesn't seem to be a usecase for it, and
109 * (b) In SSLv3 and TLS 1.0, CBC record decryption has state
110 * and we'd need to backup the transform here.
111 */
112 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
113 {
114 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
115 goto exit;
116 }
117#if defined(MBEDTLS_SSL_PROTO_DTLS)
118 else
119 {
irwir734f0cf2019-09-26 21:03:24 +0300120 mbedtls_record rec;
121
Hanno Becker54229812019-07-12 14:40:00 +0100122 ret = ssl_parse_record_header( ssl, buf, buflen, &rec );
123 if( ret != 0 )
124 {
125 MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret );
126 goto exit;
127 }
128
129 if( ssl->transform_in != NULL )
130 {
131 ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec );
132 if( ret != 0 )
133 {
134 MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret );
135 goto exit;
136 }
137 }
138 }
139#endif /* MBEDTLS_SSL_PROTO_DTLS */
140
141exit:
142 /* On success, we have decrypted the buffer in-place, so make
143 * sure we don't leak any plaintext data. */
144 mbedtls_platform_zeroize( buf, buflen );
145
146 /* For the purpose of this API, treat messages with unexpected CID
147 * as well as such from future epochs as unexpected. */
148 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
149 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
150 {
151 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
152 }
153
154 MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) );
155 return( ret );
Hanno Beckercfe45792019-07-03 16:13:00 +0100156}
157#endif /* MBEDTLS_SSL_RECORD_CHECKING */
158
Hanno Becker67bc7c32018-08-06 11:33:50 +0100159#define SSL_DONT_FORCE_FLUSH 0
160#define SSL_FORCE_FLUSH 1
161
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200162#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100163
Hanno Beckerd5847772018-08-28 10:09:23 +0100164/* Forward declarations for functions related to message buffering. */
Hanno Beckerd5847772018-08-28 10:09:23 +0100165static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
166 uint8_t slot );
167static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
168static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
169static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
170static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Hanno Becker519f15d2019-07-11 12:43:20 +0100171static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
172 mbedtls_record const *rec );
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100173static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100174
Hanno Becker11682cc2018-08-22 14:41:02 +0100175static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100176{
Hanno Becker89490712020-02-05 10:50:12 +0000177 size_t mtu = mbedtls_ssl_get_current_mtu( ssl );
Darryl Greenb33cc762019-11-28 14:29:44 +0000178#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
179 size_t out_buf_len = ssl->out_buf_len;
180#else
181 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
182#endif
Hanno Becker2b1e3542018-08-06 11:19:13 +0100183
Darryl Greenb33cc762019-11-28 14:29:44 +0000184 if( mtu != 0 && mtu < out_buf_len )
Hanno Becker11682cc2018-08-22 14:41:02 +0100185 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100186
Darryl Greenb33cc762019-11-28 14:29:44 +0000187 return( out_buf_len );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100188}
189
Hanno Becker67bc7c32018-08-06 11:33:50 +0100190static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
191{
Hanno Becker11682cc2018-08-22 14:41:02 +0100192 size_t const bytes_written = ssl->out_left;
193 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100194
195 /* Double-check that the write-index hasn't gone
196 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100197 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100198 {
199 /* Should never happen... */
200 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
201 }
202
203 return( (int) ( mtu - bytes_written ) );
204}
205
206static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
207{
Janos Follath865b3eb2019-12-16 11:46:15 +0000208 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100209 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400210 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100211
212#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Andrzej Kurek90c6e842020-04-03 05:25:29 -0400213 const size_t mfl = mbedtls_ssl_get_output_max_frag_len( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100214
215 if( max_len > mfl )
216 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100217
218 /* By the standard (RFC 6066 Sect. 4), the MFL extension
219 * only limits the maximum record payload size, so in theory
220 * we would be allowed to pack multiple records of payload size
221 * MFL into a single datagram. However, this would mean that there's
222 * no way to explicitly communicate MTU restrictions to the peer.
223 *
224 * The following reduction of max_len makes sure that we never
225 * write datagrams larger than MFL + Record Expansion Overhead.
226 */
227 if( max_len <= ssl->out_left )
228 return( 0 );
229
230 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100231#endif
232
233 ret = ssl_get_remaining_space_in_datagram( ssl );
234 if( ret < 0 )
235 return( ret );
236 remaining = (size_t) ret;
237
238 ret = mbedtls_ssl_get_record_expansion( ssl );
239 if( ret < 0 )
240 return( ret );
241 expansion = (size_t) ret;
242
243 if( remaining <= expansion )
244 return( 0 );
245
246 remaining -= expansion;
247 if( remaining >= max_len )
248 remaining = max_len;
249
250 return( (int) remaining );
251}
252
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200253/*
254 * Double the retransmit timeout value, within the allowed range,
255 * returning -1 if the maximum value has already been reached.
256 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200257static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200258{
259 uint32_t new_timeout;
260
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200261 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200262 return( -1 );
263
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200264 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
265 * in the following way: after the initial transmission and a first
266 * retransmission, back off to a temporary estimated MTU of 508 bytes.
267 * This value is guaranteed to be deliverable (if not guaranteed to be
268 * delivered) of any compliant IPv4 (and IPv6) network, and should work
269 * on most non-IP stacks too. */
270 if( ssl->handshake->retransmit_timeout != ssl->conf->hs_timeout_min )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400271 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200272 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400273 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
274 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200275
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200276 new_timeout = 2 * ssl->handshake->retransmit_timeout;
277
278 /* Avoid arithmetic overflow and range overflow */
279 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200280 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200281 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200282 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200283 }
284
285 ssl->handshake->retransmit_timeout = new_timeout;
Paul Elliott9f352112020-12-09 14:55:45 +0000286 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %lu millisecs",
287 (unsigned long) ssl->handshake->retransmit_timeout ) );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200288
289 return( 0 );
290}
291
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200292static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200293{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200294 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Paul Elliott9f352112020-12-09 14:55:45 +0000295 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %lu millisecs",
296 (unsigned long) ssl->handshake->retransmit_timeout ) );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200297}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200298#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200299
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200300#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
301int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200302 const unsigned char *key_enc, const unsigned char *key_dec,
303 size_t keylen,
304 const unsigned char *iv_enc, const unsigned char *iv_dec,
305 size_t ivlen,
306 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200307 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200308int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
309int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
310int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
311int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
312int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
313#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000314
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100315/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000316 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +0200317 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000318
Hanno Beckerccc13d02020-05-04 12:30:04 +0100319#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) || \
320 defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
Hanno Becker13996922020-05-28 16:15:19 +0100321
322static size_t ssl_compute_padding_length( size_t len,
323 size_t granularity )
324{
325 return( ( granularity - ( len + 1 ) % granularity ) % granularity );
326}
327
Hanno Becker581bc1b2020-05-04 12:20:03 +0100328/* This functions transforms a (D)TLS plaintext fragment and a record content
329 * type into an instance of the (D)TLSInnerPlaintext structure. This is used
330 * in DTLS 1.2 + CID and within TLS 1.3 to allow flexible padding and to protect
331 * a record's content type.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100332 *
333 * struct {
334 * opaque content[DTLSPlaintext.length];
335 * ContentType real_type;
336 * uint8 zeros[length_of_padding];
Hanno Becker581bc1b2020-05-04 12:20:03 +0100337 * } (D)TLSInnerPlaintext;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100338 *
339 * Input:
340 * - `content`: The beginning of the buffer holding the
341 * plaintext to be wrapped.
342 * - `*content_size`: The length of the plaintext in Bytes.
343 * - `max_len`: The number of Bytes available starting from
344 * `content`. This must be `>= *content_size`.
345 * - `rec_type`: The desired record content type.
346 *
347 * Output:
Hanno Becker581bc1b2020-05-04 12:20:03 +0100348 * - `content`: The beginning of the resulting (D)TLSInnerPlaintext structure.
349 * - `*content_size`: The length of the resulting (D)TLSInnerPlaintext structure.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100350 *
351 * Returns:
352 * - `0` on success.
353 * - A negative error code if `max_len` didn't offer enough space
354 * for the expansion.
355 */
Hanno Becker581bc1b2020-05-04 12:20:03 +0100356static int ssl_build_inner_plaintext( unsigned char *content,
357 size_t *content_size,
358 size_t remaining,
Hanno Becker13996922020-05-28 16:15:19 +0100359 uint8_t rec_type,
360 size_t pad )
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100361{
362 size_t len = *content_size;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100363
364 /* Write real content type */
365 if( remaining == 0 )
366 return( -1 );
367 content[ len ] = rec_type;
368 len++;
369 remaining--;
370
371 if( remaining < pad )
372 return( -1 );
373 memset( content + len, 0, pad );
374 len += pad;
375 remaining -= pad;
376
377 *content_size = len;
378 return( 0 );
379}
380
Hanno Becker581bc1b2020-05-04 12:20:03 +0100381/* This function parses a (D)TLSInnerPlaintext structure.
382 * See ssl_build_inner_plaintext() for details. */
383static int ssl_parse_inner_plaintext( unsigned char const *content,
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100384 size_t *content_size,
385 uint8_t *rec_type )
386{
387 size_t remaining = *content_size;
388
389 /* Determine length of padding by skipping zeroes from the back. */
390 do
391 {
392 if( remaining == 0 )
393 return( -1 );
394 remaining--;
395 } while( content[ remaining ] == 0 );
396
397 *content_size = remaining;
398 *rec_type = content[ remaining ];
399
400 return( 0 );
401}
Hanno Beckerccc13d02020-05-04 12:30:04 +0100402#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID ||
403 MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100404
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100405/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckerc4a190b2019-05-08 18:15:21 +0100406 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000407static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100408 size_t *add_data_len,
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100409 mbedtls_record *rec,
410 unsigned minor_ver )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000411{
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100412 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckercab87e62019-04-29 13:52:53 +0100413 *
414 * additional_data = seq_num + TLSCompressed.type +
415 * TLSCompressed.version + TLSCompressed.length;
416 *
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100417 * For the CID extension, this is extended as follows
418 * (quoting draft-ietf-tls-dtls-connection-id-05,
419 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckercab87e62019-04-29 13:52:53 +0100420 *
421 * additional_data = seq_num + DTLSPlaintext.type +
422 * DTLSPlaintext.version +
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100423 * cid +
424 * cid_length +
Hanno Beckercab87e62019-04-29 13:52:53 +0100425 * length_of_DTLSInnerPlaintext;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100426 *
427 * For TLS 1.3, the record sequence number is dropped from the AAD
428 * and encoded within the nonce of the AEAD operation instead.
Hanno Beckercab87e62019-04-29 13:52:53 +0100429 */
430
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100431 unsigned char *cur = add_data;
432
433#if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
434 if( minor_ver != MBEDTLS_SSL_MINOR_VERSION_4 )
435#endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
436 {
437 ((void) minor_ver);
438 memcpy( cur, rec->ctr, sizeof( rec->ctr ) );
439 cur += sizeof( rec->ctr );
440 }
441
442 *cur = rec->type;
443 cur++;
444
445 memcpy( cur, rec->ver, sizeof( rec->ver ) );
446 cur += sizeof( rec->ver );
Hanno Beckercab87e62019-04-29 13:52:53 +0100447
Hanno Beckera0e20d02019-05-15 14:03:01 +0100448#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100449 if( rec->cid_len != 0 )
450 {
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100451 memcpy( cur, rec->cid, rec->cid_len );
452 cur += rec->cid_len;
453
454 *cur = rec->cid_len;
455 cur++;
456
Joe Subbianic54e9082021-07-19 11:56:54 +0100457 MBEDTLS_PUT_UINT16_BE( rec->data_len, cur, 0 );
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100458 cur += 2;
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100459 }
460 else
Hanno Beckera0e20d02019-05-15 14:03:01 +0100461#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100462 {
Joe Subbianic54e9082021-07-19 11:56:54 +0100463 MBEDTLS_PUT_UINT16_BE( rec->data_len, cur, 0 );
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100464 cur += 2;
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100465 }
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100466
467 *add_data_len = cur - add_data;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000468}
469
Hanno Becker9d062f92020-02-07 10:26:36 +0000470#if defined(MBEDTLS_SSL_PROTO_SSL3)
471
472#define SSL3_MAC_MAX_BYTES 20 /* MD-5 or SHA-1 */
473
474/*
475 * SSLv3.0 MAC functions
476 */
477static void ssl_mac( mbedtls_md_context_t *md_ctx,
478 const unsigned char *secret,
479 const unsigned char *buf, size_t len,
480 const unsigned char *ctr, int type,
481 unsigned char out[SSL3_MAC_MAX_BYTES] )
482{
483 unsigned char header[11];
484 unsigned char padding[48];
485 int padlen;
486 int md_size = mbedtls_md_get_size( md_ctx->md_info );
487 int md_type = mbedtls_md_get_type( md_ctx->md_info );
488
489 /* Only MD5 and SHA-1 supported */
490 if( md_type == MBEDTLS_MD_MD5 )
491 padlen = 48;
492 else
493 padlen = 40;
494
495 memcpy( header, ctr, 8 );
Joe Subbiania651e6f2021-08-23 11:35:25 +0100496 header[8] = (unsigned char) type;
Joe Subbiani11b71312021-08-23 12:49:14 +0100497 MBEDTLS_PUT_UINT16_BE( len, header, 9);
Hanno Becker9d062f92020-02-07 10:26:36 +0000498
499 memset( padding, 0x36, padlen );
500 mbedtls_md_starts( md_ctx );
501 mbedtls_md_update( md_ctx, secret, md_size );
502 mbedtls_md_update( md_ctx, padding, padlen );
503 mbedtls_md_update( md_ctx, header, 11 );
504 mbedtls_md_update( md_ctx, buf, len );
505 mbedtls_md_finish( md_ctx, out );
506
507 memset( padding, 0x5C, padlen );
508 mbedtls_md_starts( md_ctx );
509 mbedtls_md_update( md_ctx, secret, md_size );
510 mbedtls_md_update( md_ctx, padding, padlen );
511 mbedtls_md_update( md_ctx, out, md_size );
512 mbedtls_md_finish( md_ctx, out );
513}
514#endif /* MBEDTLS_SSL_PROTO_SSL3 */
515
Hanno Becker67a37db2020-05-28 16:27:07 +0100516#if defined(MBEDTLS_GCM_C) || \
517 defined(MBEDTLS_CCM_C) || \
518 defined(MBEDTLS_CHACHAPOLY_C)
Hanno Becker17263802020-05-28 07:05:48 +0100519static int ssl_transform_aead_dynamic_iv_is_explicit(
520 mbedtls_ssl_transform const *transform )
Hanno Beckerdf8be222020-05-21 15:30:57 +0100521{
Hanno Becker17263802020-05-28 07:05:48 +0100522 return( transform->ivlen != transform->fixed_ivlen );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100523}
524
Hanno Becker17263802020-05-28 07:05:48 +0100525/* Compute IV := ( fixed_iv || 0 ) XOR ( 0 || dynamic_IV )
526 *
527 * Concretely, this occurs in two variants:
528 *
529 * a) Fixed and dynamic IV lengths add up to total IV length, giving
530 * IV = fixed_iv || dynamic_iv
531 *
Hanno Becker15952812020-06-04 13:31:46 +0100532 * This variant is used in TLS 1.2 when used with GCM or CCM.
533 *
Hanno Becker17263802020-05-28 07:05:48 +0100534 * b) Fixed IV lengths matches total IV length, giving
535 * IV = fixed_iv XOR ( 0 || dynamic_iv )
Hanno Becker15952812020-06-04 13:31:46 +0100536 *
537 * This variant occurs in TLS 1.3 and for TLS 1.2 when using ChaChaPoly.
538 *
539 * See also the documentation of mbedtls_ssl_transform.
Hanno Beckerf486e282020-06-04 13:33:08 +0100540 *
541 * This function has the precondition that
542 *
543 * dst_iv_len >= max( fixed_iv_len, dynamic_iv_len )
544 *
545 * which has to be ensured by the caller. If this precondition
546 * violated, the behavior of this function is undefined.
Hanno Becker17263802020-05-28 07:05:48 +0100547 */
548static void ssl_build_record_nonce( unsigned char *dst_iv,
549 size_t dst_iv_len,
550 unsigned char const *fixed_iv,
551 size_t fixed_iv_len,
552 unsigned char const *dynamic_iv,
553 size_t dynamic_iv_len )
554{
555 size_t i;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100556
557 /* Start with Fixed IV || 0 */
Hanno Becker17263802020-05-28 07:05:48 +0100558 memset( dst_iv, 0, dst_iv_len );
559 memcpy( dst_iv, fixed_iv, fixed_iv_len );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100560
Hanno Becker17263802020-05-28 07:05:48 +0100561 dst_iv += dst_iv_len - dynamic_iv_len;
562 for( i = 0; i < dynamic_iv_len; i++ )
563 dst_iv[i] ^= dynamic_iv[i];
Hanno Beckerdf8be222020-05-21 15:30:57 +0100564}
Hanno Becker67a37db2020-05-28 16:27:07 +0100565#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
Hanno Beckerdf8be222020-05-21 15:30:57 +0100566
Hanno Beckera18d1322018-01-03 14:27:32 +0000567int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
568 mbedtls_ssl_transform *transform,
569 mbedtls_record *rec,
570 int (*f_rng)(void *, unsigned char *, size_t),
571 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +0000572{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200573 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100574 int auth_done = 0;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000575 unsigned char * data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +0100576 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +0100577 size_t add_data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000578 size_t post_avail;
579
580 /* The SSL context is only used for debugging purposes! */
Hanno Beckera18d1322018-01-03 14:27:32 +0000581#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +0200582 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000583 ((void) ssl);
584#endif
585
586 /* The PRNG is used for dynamic IV generation that's used
587 * for CBC transformations in TLS 1.1 and TLS 1.2. */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200588#if !( defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) && \
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000589 ( defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2) ) )
590 ((void) f_rng);
591 ((void) p_rng);
592#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000593
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200594 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000595
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000596 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100597 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000598 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
599 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
600 }
Hanno Becker43c24b82019-05-01 09:45:57 +0100601 if( rec == NULL
602 || rec->buf == NULL
603 || rec->buf_len < rec->data_offset
604 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera0e20d02019-05-15 14:03:01 +0100605#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +0100606 || rec->cid_len != 0
607#endif
608 )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000609 {
610 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200611 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100612 }
613
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000614 data = rec->buf + rec->data_offset;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100615 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200616 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000617 data, rec->data_len );
618
619 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc );
620
621 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
622 {
Paul Elliottd48d5c62021-01-07 14:47:05 +0000623 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %" MBEDTLS_PRINTF_SIZET
624 " too large, maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +0000625 rec->data_len,
626 (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000627 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
628 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +0100629
Hanno Becker92313402020-05-20 13:58:58 +0100630 /* The following two code paths implement the (D)TLSInnerPlaintext
631 * structure present in TLS 1.3 and DTLS 1.2 + CID.
632 *
633 * See ssl_build_inner_plaintext() for more information.
634 *
635 * Note that this changes `rec->data_len`, and hence
636 * `post_avail` needs to be recalculated afterwards.
637 *
638 * Note also that the two code paths cannot occur simultaneously
639 * since they apply to different versions of the protocol. There
640 * is hence no risk of double-addition of the inner plaintext.
641 */
Hanno Beckerccc13d02020-05-04 12:30:04 +0100642#if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
643 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 )
644 {
Hanno Becker13996922020-05-28 16:15:19 +0100645 size_t padding =
646 ssl_compute_padding_length( rec->data_len,
Hanno Beckerceef8482020-06-02 06:16:00 +0100647 MBEDTLS_SSL_TLS1_3_PADDING_GRANULARITY );
Hanno Beckerccc13d02020-05-04 12:30:04 +0100648 if( ssl_build_inner_plaintext( data,
Hanno Becker13996922020-05-28 16:15:19 +0100649 &rec->data_len,
650 post_avail,
651 rec->type,
652 padding ) != 0 )
Hanno Beckerccc13d02020-05-04 12:30:04 +0100653 {
654 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
655 }
656
657 rec->type = MBEDTLS_SSL_MSG_APPLICATION_DATA;
658 }
659#endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
660
Hanno Beckera0e20d02019-05-15 14:03:01 +0100661#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +0100662 /*
663 * Add CID information
664 */
665 rec->cid_len = transform->out_cid_len;
666 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
667 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100668
669 if( rec->cid_len != 0 )
670 {
Hanno Becker13996922020-05-28 16:15:19 +0100671 size_t padding =
672 ssl_compute_padding_length( rec->data_len,
673 MBEDTLS_SSL_CID_PADDING_GRANULARITY );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100674 /*
Hanno Becker07dc97d2019-05-20 15:08:01 +0100675 * Wrap plaintext into DTLSInnerPlaintext structure.
Hanno Becker581bc1b2020-05-04 12:20:03 +0100676 * See ssl_build_inner_plaintext() for more information.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100677 *
Hanno Becker07dc97d2019-05-20 15:08:01 +0100678 * Note that this changes `rec->data_len`, and hence
679 * `post_avail` needs to be recalculated afterwards.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100680 */
Hanno Becker581bc1b2020-05-04 12:20:03 +0100681 if( ssl_build_inner_plaintext( data,
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100682 &rec->data_len,
683 post_avail,
Hanno Becker13996922020-05-28 16:15:19 +0100684 rec->type,
685 padding ) != 0 )
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100686 {
687 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
688 }
689
690 rec->type = MBEDTLS_SSL_MSG_CID;
691 }
Hanno Beckera0e20d02019-05-15 14:03:01 +0100692#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +0100693
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100694 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
695
Paul Bakker5121ce52009-01-03 21:22:43 +0000696 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100697 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +0000698 */
Hanno Becker52344c22018-01-03 15:24:20 +0000699#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200700 if( mode == MBEDTLS_MODE_STREAM ||
701 ( mode == MBEDTLS_MODE_CBC
702#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000703 && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100704#endif
705 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +0000706 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000707 if( post_avail < transform->maclen )
708 {
709 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
710 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
711 }
712
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200713#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000714 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200715 {
Hanno Becker9d062f92020-02-07 10:26:36 +0000716 unsigned char mac[SSL3_MAC_MAX_BYTES];
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000717 ssl_mac( &transform->md_ctx_enc, transform->mac_enc,
718 data, rec->data_len, rec->ctr, rec->type, mac );
719 memcpy( data + rec->data_len, mac, transform->maclen );
Gilles Peskined8e2e832021-12-10 21:33:21 +0100720 mbedtls_platform_zeroize( mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200721 }
722 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200723#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200724#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
725 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000726 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200727 {
Hanno Becker992b6872017-11-09 18:57:39 +0000728 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
729
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100730 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
731 transform->minor_ver );
Hanno Becker992b6872017-11-09 18:57:39 +0000732
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000733 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100734 add_data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000735 mbedtls_md_hmac_update( &transform->md_ctx_enc,
736 data, rec->data_len );
737 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
738 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
739
740 memcpy( data + rec->data_len, mac, transform->maclen );
Gilles Peskined8e2e832021-12-10 21:33:21 +0100741 mbedtls_platform_zeroize( mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200742 }
743 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200744#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200745 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200746 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
747 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200748 }
749
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000750 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
751 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200752
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000753 rec->data_len += transform->maclen;
754 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100755 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +0200756 }
Hanno Becker52344c22018-01-03 15:24:20 +0000757#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000758
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200759 /*
760 * Encrypt
761 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200762#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
763 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +0000764 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000765 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000766 size_t olen;
Paul Elliottd48d5c62021-01-07 14:47:05 +0000767 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000768 "including %d bytes of padding",
769 rec->data_len, 0 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000770
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000771 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
772 transform->iv_enc, transform->ivlen,
773 data, rec->data_len,
774 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +0200775 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200776 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200777 return( ret );
778 }
779
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000780 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200781 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200782 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
783 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200784 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000785 }
Paul Bakker68884e32013-01-07 18:20:04 +0100786 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200787#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000788
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200789#if defined(MBEDTLS_GCM_C) || \
790 defined(MBEDTLS_CCM_C) || \
791 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200792 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200793 mode == MBEDTLS_MODE_CCM ||
794 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000795 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000796 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200797 unsigned char iv[12];
Hanno Beckerdf8be222020-05-21 15:30:57 +0100798 unsigned char *dynamic_iv;
799 size_t dynamic_iv_len;
Hanno Becker17263802020-05-28 07:05:48 +0100800 int dynamic_iv_is_explicit =
801 ssl_transform_aead_dynamic_iv_is_explicit( transform );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000802
Hanno Beckerbd5ed1d2020-05-21 15:26:39 +0100803 /* Check that there's space for the authentication tag. */
804 if( post_avail < transform->taglen )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000805 {
806 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
807 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
808 }
Paul Bakkerca4ab492012-04-18 14:23:57 +0000809
Paul Bakker68884e32013-01-07 18:20:04 +0100810 /*
Hanno Beckerdf8be222020-05-21 15:30:57 +0100811 * Build nonce for AEAD encryption.
812 *
813 * Note: In the case of CCM and GCM in TLS 1.2, the dynamic
814 * part of the IV is prepended to the ciphertext and
815 * can be chosen freely - in particular, it need not
816 * agree with the record sequence number.
817 * However, since ChaChaPoly as well as all AEAD modes
818 * in TLS 1.3 use the record sequence number as the
819 * dynamic part of the nonce, we uniformly use the
820 * record sequence number here in all cases.
Paul Bakker68884e32013-01-07 18:20:04 +0100821 */
Hanno Beckerdf8be222020-05-21 15:30:57 +0100822 dynamic_iv = rec->ctr;
823 dynamic_iv_len = sizeof( rec->ctr );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200824
Hanno Becker17263802020-05-28 07:05:48 +0100825 ssl_build_record_nonce( iv, sizeof( iv ),
826 transform->iv_enc,
827 transform->fixed_ivlen,
828 dynamic_iv,
829 dynamic_iv_len );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +0100830
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100831 /*
832 * Build additional data for AEAD encryption.
833 * This depends on the TLS version.
834 */
835 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
836 transform->minor_ver );
Hanno Becker1f10d762019-04-26 13:34:37 +0100837
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200838 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
Hanno Becker7cca3582020-06-04 13:27:22 +0100839 iv, transform->ivlen );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200840 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker16bf0e22020-06-04 13:27:34 +0100841 dynamic_iv,
842 dynamic_iv_is_explicit ? dynamic_iv_len : 0 );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000843 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +0100844 add_data, add_data_len );
Paul Elliottd48d5c62021-01-07 14:47:05 +0000845 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200846 "including 0 bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000847 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000848
Paul Bakker68884e32013-01-07 18:20:04 +0100849 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +0200850 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200851 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000852
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100853 if( ( ret = mbedtls_cipher_auth_encrypt_ext( &transform->cipher_ctx_enc,
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000854 iv, transform->ivlen,
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100855 add_data, add_data_len,
856 data, rec->data_len, /* src */
857 data, rec->buf_len - (data - rec->buf), /* dst */
858 &rec->data_len,
859 transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200860 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200861 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200862 return( ret );
863 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000864 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100865 data + rec->data_len - transform->taglen,
866 transform->taglen );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100867 /* Account for authentication tag. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000868 post_avail -= transform->taglen;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100869
870 /*
871 * Prefix record content with dynamic IV in case it is explicit.
872 */
Hanno Becker1cda2662020-06-04 13:28:28 +0100873 if( dynamic_iv_is_explicit != 0 )
Hanno Beckerdf8be222020-05-21 15:30:57 +0100874 {
875 if( rec->data_offset < dynamic_iv_len )
876 {
877 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
878 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
879 }
880
881 memcpy( data - dynamic_iv_len, dynamic_iv, dynamic_iv_len );
882 rec->data_offset -= dynamic_iv_len;
883 rec->data_len += dynamic_iv_len;
884 }
885
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100886 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000887 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000888 else
Hanno Beckerc3f7b0b2020-05-28 16:27:16 +0100889#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200890#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200891 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +0000892 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000893 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000894 size_t padlen, i;
895 size_t olen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000896
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000897 /* Currently we're always using minimal padding
898 * (up to 255 bytes would be allowed). */
899 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
900 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000901 padlen = 0;
902
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000903 /* Check there's enough space in the buffer for the padding. */
904 if( post_avail < padlen + 1 )
905 {
906 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
907 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
908 }
909
Paul Bakker5121ce52009-01-03 21:22:43 +0000910 for( i = 0; i <= padlen; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000911 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000912
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000913 rec->data_len += padlen + 1;
914 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000915
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200916#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000917 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +0000918 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
919 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000920 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000921 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000922 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000923 if( f_rng == NULL )
924 {
925 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
926 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
927 }
928
929 if( rec->data_offset < transform->ivlen )
930 {
931 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
932 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
933 }
934
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000935 /*
936 * Generate IV
937 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000938 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +0000939 if( ret != 0 )
940 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000941
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000942 memcpy( data - transform->ivlen, transform->iv_enc,
943 transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000944
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000945 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200946#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000947
Paul Elliottd48d5c62021-01-07 14:47:05 +0000948 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
949 "including %" MBEDTLS_PRINTF_SIZET
950 " bytes of IV and %" MBEDTLS_PRINTF_SIZET " bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000951 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200952 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000953
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000954 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
955 transform->iv_enc,
956 transform->ivlen,
957 data, rec->data_len,
958 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +0200959 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200960 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +0200961 return( ret );
962 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200963
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000964 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +0200965 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200966 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
967 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +0200968 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200969
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200970#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000971 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +0200972 {
973 /*
974 * Save IV in SSL3 and TLS1
975 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000976 memcpy( transform->iv_enc, transform->cipher_ctx_enc.iv,
977 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +0000978 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000979 else
Paul Bakkercca5b812013-08-31 17:40:26 +0200980#endif
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000981 {
982 data -= transform->ivlen;
983 rec->data_offset -= transform->ivlen;
984 rec->data_len += transform->ivlen;
985 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100986
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200987#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100988 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100989 {
Hanno Becker3d8c9072018-01-05 16:24:22 +0000990 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
991
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100992 /*
993 * MAC(MAC_write_key, seq_num +
994 * TLSCipherText.type +
995 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +0100996 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100997 * IV + // except for TLS 1.0
998 * ENC(content + padding + padding_length));
999 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001000
1001 if( post_avail < transform->maclen)
1002 {
1003 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
1004 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
1005 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001006
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001007 ssl_extract_add_data_from_record( add_data, &add_data_len,
1008 rec, transform->minor_ver );
Hanno Becker1f10d762019-04-26 13:34:37 +01001009
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001010 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001011 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01001012 add_data_len );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001013
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001014 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01001015 add_data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001016 mbedtls_md_hmac_update( &transform->md_ctx_enc,
1017 data, rec->data_len );
1018 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
1019 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001020
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001021 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001022
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001023 rec->data_len += transform->maclen;
1024 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001025 auth_done++;
Gilles Peskined8e2e832021-12-10 21:33:21 +01001026 mbedtls_platform_zeroize( mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001027 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001028#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001029 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001030 else
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001031#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001032 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001033 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1034 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001035 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001036
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001037 /* Make extra sure authentication was performed, exactly once */
1038 if( auth_done != 1 )
1039 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001040 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1041 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001042 }
1043
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001044 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001045
1046 return( 0 );
1047}
1048
Hanno Becker605949f2019-07-12 08:23:59 +01001049int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Beckera18d1322018-01-03 14:27:32 +00001050 mbedtls_ssl_transform *transform,
1051 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00001052{
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001053 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001054 mbedtls_cipher_mode_t mode;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001055 int ret, auth_done = 0;
Hanno Becker52344c22018-01-03 15:24:20 +00001056#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01001057 size_t padlen = 0, correct = 1;
1058#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001059 unsigned char* data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +01001060 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +01001061 size_t add_data_len;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001062
Hanno Beckera18d1322018-01-03 14:27:32 +00001063#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02001064 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001065 ((void) ssl);
1066#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001067
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001068 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001069 if( rec == NULL ||
1070 rec->buf == NULL ||
1071 rec->buf_len < rec->data_offset ||
1072 rec->buf_len - rec->data_offset < rec->data_len )
1073 {
1074 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001075 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001076 }
1077
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001078 data = rec->buf + rec->data_offset;
1079 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec );
Paul Bakker5121ce52009-01-03 21:22:43 +00001080
Hanno Beckera0e20d02019-05-15 14:03:01 +01001081#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +01001082 /*
1083 * Match record's CID with incoming CID.
1084 */
Hanno Becker938489a2019-05-08 13:02:22 +01001085 if( rec->cid_len != transform->in_cid_len ||
1086 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 )
1087 {
Hanno Becker8367ccc2019-05-14 11:30:10 +01001088 return( MBEDTLS_ERR_SSL_UNEXPECTED_CID );
Hanno Becker938489a2019-05-08 13:02:22 +01001089 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001090#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01001091
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001092#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1093 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01001094 {
1095 padlen = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001096 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
1097 transform->iv_dec,
1098 transform->ivlen,
1099 data, rec->data_len,
1100 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001101 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001102 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001103 return( ret );
1104 }
1105
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001106 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001107 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001108 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1109 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001110 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001111 }
Paul Bakker68884e32013-01-07 18:20:04 +01001112 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001113#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001114#if defined(MBEDTLS_GCM_C) || \
1115 defined(MBEDTLS_CCM_C) || \
1116 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001117 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001118 mode == MBEDTLS_MODE_CCM ||
1119 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001120 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001121 unsigned char iv[12];
Hanno Beckerdf8be222020-05-21 15:30:57 +01001122 unsigned char *dynamic_iv;
1123 size_t dynamic_iv_len;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001124
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001125 /*
Hanno Beckerdf8be222020-05-21 15:30:57 +01001126 * Extract dynamic part of nonce for AEAD decryption.
1127 *
1128 * Note: In the case of CCM and GCM in TLS 1.2, the dynamic
1129 * part of the IV is prepended to the ciphertext and
1130 * can be chosen freely - in particular, it need not
1131 * agree with the record sequence number.
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001132 */
Hanno Beckerdf8be222020-05-21 15:30:57 +01001133 dynamic_iv_len = sizeof( rec->ctr );
Hanno Becker17263802020-05-28 07:05:48 +01001134 if( ssl_transform_aead_dynamic_iv_is_explicit( transform ) == 1 )
Hanno Beckerdf8be222020-05-21 15:30:57 +01001135 {
1136 if( rec->data_len < dynamic_iv_len )
1137 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001138 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1139 " ) < explicit_iv_len (%" MBEDTLS_PRINTF_SIZET ") ",
Hanno Beckerdf8be222020-05-21 15:30:57 +01001140 rec->data_len,
1141 dynamic_iv_len ) );
1142 return( MBEDTLS_ERR_SSL_INVALID_MAC );
1143 }
1144 dynamic_iv = data;
1145
1146 data += dynamic_iv_len;
1147 rec->data_offset += dynamic_iv_len;
1148 rec->data_len -= dynamic_iv_len;
1149 }
Hanno Becker17263802020-05-28 07:05:48 +01001150 else
1151 {
1152 dynamic_iv = rec->ctr;
1153 }
Hanno Beckerdf8be222020-05-21 15:30:57 +01001154
1155 /* Check that there's space for the authentication tag. */
1156 if( rec->data_len < transform->taglen )
1157 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001158 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1159 ") < taglen (%" MBEDTLS_PRINTF_SIZET ") ",
Christian von Arnim883d3042020-12-01 11:58:29 +01001160 rec->data_len,
1161 transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001162 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001163 }
Hanno Beckerdf8be222020-05-21 15:30:57 +01001164 rec->data_len -= transform->taglen;
Paul Bakker68884e32013-01-07 18:20:04 +01001165
Hanno Beckerdf8be222020-05-21 15:30:57 +01001166 /*
1167 * Prepare nonce from dynamic and static parts.
1168 */
Hanno Becker17263802020-05-28 07:05:48 +01001169 ssl_build_record_nonce( iv, sizeof( iv ),
1170 transform->iv_dec,
1171 transform->fixed_ivlen,
1172 dynamic_iv,
1173 dynamic_iv_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001174
Hanno Beckerdf8be222020-05-21 15:30:57 +01001175 /*
1176 * Build additional data for AEAD encryption.
1177 * This depends on the TLS version.
1178 */
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001179 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
1180 transform->minor_ver );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001181 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +01001182 add_data, add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001183
Hanno Beckerd96a6522019-07-10 13:55:25 +01001184 /* Because of the check above, we know that there are
1185 * explicit_iv_len Bytes preceeding data, and taglen
1186 * bytes following data + data_len. This justifies
Hanno Becker20016652019-07-10 11:44:13 +01001187 * the debug message and the invocation of
Hanno Beckerd96a6522019-07-10 13:55:25 +01001188 * mbedtls_cipher_auth_decrypt() below. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001189
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001190 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001191 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Beckere694c3e2017-12-27 21:34:08 +00001192 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01001193
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001194 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001195 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001196 */
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +01001197 if( ( ret = mbedtls_cipher_auth_decrypt_ext( &transform->cipher_ctx_dec,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001198 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +01001199 add_data, add_data_len,
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +01001200 data, rec->data_len + transform->taglen, /* src */
1201 data, rec->buf_len - (data - rec->buf), &olen, /* dst */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001202 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001203 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001204 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001205
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001206 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
1207 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001208
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001209 return( ret );
1210 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001211 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001212
Hanno Beckerd96a6522019-07-10 13:55:25 +01001213 /* Double-check that AEAD decryption doesn't change content length. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001214 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001215 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001216 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1217 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001218 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00001219 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001220 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001221#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001222#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001223 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001224 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01001225 size_t minlen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001226
Paul Bakker5121ce52009-01-03 21:22:43 +00001227 /*
Paul Bakker45829992013-01-03 14:52:21 +01001228 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00001229 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001230#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001231 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
1232 {
1233 /* The ciphertext is prefixed with the CBC IV. */
1234 minlen += transform->ivlen;
1235 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001236#endif
Paul Bakker45829992013-01-03 14:52:21 +01001237
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001238 /* Size considerations:
1239 *
1240 * - The CBC cipher text must not be empty and hence
1241 * at least of size transform->ivlen.
1242 *
1243 * Together with the potential IV-prefix, this explains
1244 * the first of the two checks below.
1245 *
1246 * - The record must contain a MAC, either in plain or
1247 * encrypted, depending on whether Encrypt-then-MAC
1248 * is used or not.
1249 * - If it is, the message contains the IV-prefix,
1250 * the CBC ciphertext, and the MAC.
1251 * - If it is not, the padded plaintext, and hence
1252 * the CBC ciphertext, has at least length maclen + 1
1253 * because there is at least the padding length byte.
1254 *
1255 * As the CBC ciphertext is not empty, both cases give the
1256 * lower bound minlen + maclen + 1 on the record size, which
1257 * we test for in the second check below.
1258 */
1259 if( rec->data_len < minlen + transform->ivlen ||
1260 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01001261 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001262 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1263 ") < max( ivlen(%" MBEDTLS_PRINTF_SIZET
1264 "), maclen (%" MBEDTLS_PRINTF_SIZET ") "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001265 "+ 1 ) ( + expl IV )", rec->data_len,
1266 transform->ivlen,
1267 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001268 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01001269 }
1270
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001271 /*
1272 * Authenticate before decrypt if enabled
1273 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001274#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001275 if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001276 {
Hanno Becker992b6872017-11-09 18:57:39 +00001277 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001278
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001279 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001280
Hanno Beckerd96a6522019-07-10 13:55:25 +01001281 /* Update data_len in tandem with add_data.
1282 *
1283 * The subtraction is safe because of the previous check
1284 * data_len >= minlen + maclen + 1.
1285 *
1286 * Afterwards, we know that data + data_len is followed by at
1287 * least maclen Bytes, which justifies the call to
Gabor Mezei18a44942021-10-20 11:59:27 +02001288 * mbedtls_ct_memcmp() below.
Hanno Beckerd96a6522019-07-10 13:55:25 +01001289 *
1290 * Further, we still know that data_len > minlen */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001291 rec->data_len -= transform->maclen;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001292 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
1293 transform->minor_ver );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001294
Hanno Beckerd96a6522019-07-10 13:55:25 +01001295 /* Calculate expected MAC. */
Hanno Beckercab87e62019-04-29 13:52:53 +01001296 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
1297 add_data_len );
1298 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
1299 add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001300 mbedtls_md_hmac_update( &transform->md_ctx_dec,
1301 data, rec->data_len );
1302 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
1303 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001304
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001305 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
1306 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00001307 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001308 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001309
Hanno Beckerd96a6522019-07-10 13:55:25 +01001310 /* Compare expected MAC with MAC at the end of the record. */
Gilles Peskined8e2e832021-12-10 21:33:21 +01001311 ret = 0;
Gabor Mezei18a44942021-10-20 11:59:27 +02001312 if( mbedtls_ct_memcmp( data + rec->data_len, mac_expect,
gabor-mezei-arm378e7eb2021-07-19 15:19:19 +02001313 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001314 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001315 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Gilles Peskined8e2e832021-12-10 21:33:21 +01001316 ret = MBEDTLS_ERR_SSL_INVALID_MAC;
1317 goto hmac_failed_etm_enabled;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001318 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001319 auth_done++;
Gilles Peskined8e2e832021-12-10 21:33:21 +01001320
1321 hmac_failed_etm_enabled:
1322 mbedtls_platform_zeroize( mac_expect, transform->maclen );
1323 if( ret != 0 )
1324 return( ret );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001325 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001326#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001327
1328 /*
1329 * Check length sanity
1330 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01001331
1332 /* We know from above that data_len > minlen >= 0,
1333 * so the following check in particular implies that
1334 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001335 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001336 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001337 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1338 ") %% ivlen (%" MBEDTLS_PRINTF_SIZET ") != 0",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001339 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001340 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001341 }
1342
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001343#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001344 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001345 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001346 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001347 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001348 {
Hanno Beckerd96a6522019-07-10 13:55:25 +01001349 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001350 memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001351
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001352 data += transform->ivlen;
1353 rec->data_offset += transform->ivlen;
1354 rec->data_len -= transform->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001355 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001356#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001357
Hanno Beckerd96a6522019-07-10 13:55:25 +01001358 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
1359
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001360 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
1361 transform->iv_dec, transform->ivlen,
1362 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001363 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001364 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001365 return( ret );
1366 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001367
Hanno Beckerd96a6522019-07-10 13:55:25 +01001368 /* Double-check that length hasn't changed during decryption. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001369 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02001370 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001371 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1372 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001373 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001374
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001375#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001376 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001377 {
1378 /*
Hanno Beckerd96a6522019-07-10 13:55:25 +01001379 * Save IV in SSL3 and TLS1, where CBC decryption of consecutive
1380 * records is equivalent to CBC decryption of the concatenation
1381 * of the records; in other words, IVs are maintained across
1382 * record decryptions.
Paul Bakkercca5b812013-08-31 17:40:26 +02001383 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001384 memcpy( transform->iv_dec, transform->cipher_ctx_dec.iv,
1385 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001386 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001387#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001388
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001389 /* Safe since data_len >= minlen + maclen + 1, so after having
1390 * subtracted at most minlen and maclen up to this point,
Hanno Beckerd96a6522019-07-10 13:55:25 +01001391 * data_len > 0 (because of data_len % ivlen == 0, it's actually
1392 * >= ivlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001393 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01001394
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001395 if( auth_done == 1 )
1396 {
Gabor Mezei18a44942021-10-20 11:59:27 +02001397 const size_t mask = mbedtls_ct_size_mask_ge(
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001398 rec->data_len,
1399 padlen + 1 );
1400 correct &= mask;
1401 padlen &= mask;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001402 }
1403 else
Paul Bakker45829992013-01-03 14:52:21 +01001404 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001405#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001406 if( rec->data_len < transform->maclen + padlen + 1 )
1407 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001408 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1409 ") < maclen (%" MBEDTLS_PRINTF_SIZET
1410 ") + padlen (%" MBEDTLS_PRINTF_SIZET ")",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001411 rec->data_len,
1412 transform->maclen,
1413 padlen + 1 ) );
1414 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01001415#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001416
Gabor Mezei18a44942021-10-20 11:59:27 +02001417 const size_t mask = mbedtls_ct_size_mask_ge(
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001418 rec->data_len,
1419 transform->maclen + padlen + 1 );
1420 correct &= mask;
1421 padlen &= mask;
Paul Bakker45829992013-01-03 14:52:21 +01001422 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001423
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001424 padlen++;
1425
1426 /* Regardless of the validity of the padding,
1427 * we have data_len >= padlen here. */
1428
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001429#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001430 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001431 {
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001432 /* This is the SSL 3.0 path, we don't have to worry about Lucky
1433 * 13, because there's a strictly worse padding attack built in
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001434 * the protocol (known as part of POODLE), so we don't care if the
1435 * code is not constant-time, in particular branches are OK. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001436 if( padlen > transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001437 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001438#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Elliottd48d5c62021-01-07 14:47:05 +00001439 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %" MBEDTLS_PRINTF_SIZET ", "
1440 "should be no more than %" MBEDTLS_PRINTF_SIZET,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001441 padlen, transform->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001442#endif
Paul Bakker45829992013-01-03 14:52:21 +01001443 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001444 }
1445 }
1446 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001447#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1448#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1449 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001450 if( transform->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001451 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001452 /* The padding check involves a series of up to 256
1453 * consecutive memory reads at the end of the record
1454 * plaintext buffer. In order to hide the length and
1455 * validity of the padding, always perform exactly
1456 * `min(256,plaintext_len)` reads (but take into account
1457 * only the last `padlen` bytes for the padding check). */
1458 size_t pad_count = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001459 volatile unsigned char* const check = data;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001460
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001461 /* Index of first padding byte; it has been ensured above
1462 * that the subtraction is safe. */
1463 size_t const padding_idx = rec->data_len - padlen;
1464 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
1465 size_t const start_idx = rec->data_len - num_checks;
1466 size_t idx;
Paul Bakker956c9e02013-12-19 14:42:28 +01001467
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001468 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001469 {
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001470 /* pad_count += (idx >= padding_idx) &&
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001471 * (check[idx] == padlen - 1);
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001472 */
Gabor Mezei18a44942021-10-20 11:59:27 +02001473 const size_t mask = mbedtls_ct_size_mask_ge( idx, padding_idx );
1474 const size_t equal = mbedtls_ct_size_bool_eq( check[idx],
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001475 padlen - 1 );
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001476 pad_count += mask & equal;
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001477 }
Gabor Mezei18a44942021-10-20 11:59:27 +02001478 correct &= mbedtls_ct_size_bool_eq( pad_count, padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001480#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02001481 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001482 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001483#endif
Gabor Mezei18a44942021-10-20 11:59:27 +02001484 padlen &= mbedtls_ct_size_mask( correct );
Paul Bakker5121ce52009-01-03 21:22:43 +00001485 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001486 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001487#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1488 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02001489 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001490 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1491 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001492 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001493
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001494 /* If the padding was found to be invalid, padlen == 0
1495 * and the subtraction is safe. If the padding was found valid,
1496 * padlen hasn't been changed and the previous assertion
1497 * data_len >= padlen still holds. */
1498 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001499 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001500 else
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001501#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001502 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001503 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1504 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001505 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001506
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001507#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001508 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001509 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001510#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001511
1512 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001513 * Authenticate if not done yet.
1514 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00001515 */
Hanno Becker52344c22018-01-03 15:24:20 +00001516#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001517 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001518 {
Hanno Becker992b6872017-11-09 18:57:39 +00001519 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001520 unsigned char mac_peer[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01001521
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001522 /* If the initial value of padlen was such that
1523 * data_len < maclen + padlen + 1, then padlen
1524 * got reset to 1, and the initial check
1525 * data_len >= minlen + maclen + 1
1526 * guarantees that at this point we still
1527 * have at least data_len >= maclen.
1528 *
1529 * If the initial value of padlen was such that
1530 * data_len >= maclen + padlen + 1, then we have
1531 * subtracted either padlen + 1 (if the padding was correct)
1532 * or 0 (if the padding was incorrect) since then,
1533 * hence data_len >= maclen in any case.
1534 */
1535 rec->data_len -= transform->maclen;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001536 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
1537 transform->minor_ver );
Paul Bakker5121ce52009-01-03 21:22:43 +00001538
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001539#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001540 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001541 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001542 ssl_mac( &transform->md_ctx_dec,
1543 transform->mac_dec,
1544 data, rec->data_len,
1545 rec->ctr, rec->type,
1546 mac_expect );
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001547 memcpy( mac_peer, data + rec->data_len, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001548 }
1549 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001550#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1551#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1552 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001553 if( transform->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001554 {
1555 /*
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001556 * The next two sizes are the minimum and maximum values of
Manuel Pégourié-Gonnard7fe2c5f2020-08-18 12:02:54 +02001557 * data_len over all padlen values.
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001558 *
1559 * They're independent of padlen, since we previously did
Hanno Beckerd96a6522019-07-10 13:55:25 +01001560 * data_len -= padlen.
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001561 *
1562 * Note that max_len + maclen is never more than the buffer
1563 * length, as we previously did in_msglen -= maclen too.
1564 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001565 const size_t max_len = rec->data_len + padlen;
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001566 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
1567
Gabor Mezei18a44942021-10-20 11:59:27 +02001568 ret = mbedtls_ct_hmac( &transform->md_ctx_dec,
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001569 add_data, add_data_len,
1570 data, rec->data_len, min_len, max_len,
1571 mac_expect );
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001572 if( ret != 0 )
Gilles Peskine20b44082018-05-29 14:06:49 +02001573 {
Gabor Mezei2dcccbf2021-11-16 13:34:05 +01001574 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ct_hmac", ret );
Gilles Peskined8e2e832021-12-10 21:33:21 +01001575 goto hmac_failed_etm_disabled;
Gilles Peskine20b44082018-05-29 14:06:49 +02001576 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01001577
Gabor Mezei18a44942021-10-20 11:59:27 +02001578 mbedtls_ct_memcpy_offset( mac_peer, data,
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001579 rec->data_len,
1580 min_len, max_len,
1581 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001582 }
1583 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001584#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1585 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001586 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001587 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1588 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001589 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001590
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001591#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001592 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001593 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", mac_peer, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001594#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001595
Gabor Mezei18a44942021-10-20 11:59:27 +02001596 if( mbedtls_ct_memcmp( mac_peer, mac_expect,
gabor-mezei-arm378e7eb2021-07-19 15:19:19 +02001597 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001598 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001599#if defined(MBEDTLS_SSL_DEBUG_ALL)
1600 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001601#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001602 correct = 0;
1603 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001604 auth_done++;
Gilles Peskined8e2e832021-12-10 21:33:21 +01001605
1606 hmac_failed_etm_disabled:
1607 mbedtls_platform_zeroize( mac_peer, transform->maclen );
1608 mbedtls_platform_zeroize( mac_expect, transform->maclen );
1609 if( ret != 0 )
1610 return( ret );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001611 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01001612
1613 /*
1614 * Finally check the correct flag
1615 */
1616 if( correct == 0 )
1617 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Becker52344c22018-01-03 15:24:20 +00001618#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001619
1620 /* Make extra sure authentication was performed, exactly once */
1621 if( auth_done != 1 )
1622 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001623 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1624 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001625 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001626
Hanno Beckerccc13d02020-05-04 12:30:04 +01001627#if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
1628 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 )
1629 {
1630 /* Remove inner padding and infer true content type. */
1631 ret = ssl_parse_inner_plaintext( data, &rec->data_len,
1632 &rec->type );
1633
1634 if( ret != 0 )
1635 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
1636 }
1637#endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
1638
Hanno Beckera0e20d02019-05-15 14:03:01 +01001639#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001640 if( rec->cid_len != 0 )
1641 {
Hanno Becker581bc1b2020-05-04 12:20:03 +01001642 ret = ssl_parse_inner_plaintext( data, &rec->data_len,
1643 &rec->type );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001644 if( ret != 0 )
1645 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
1646 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001647#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001648
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001649 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001650
1651 return( 0 );
1652}
1653
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001654#undef MAC_NONE
1655#undef MAC_PLAINTEXT
1656#undef MAC_CIPHERTEXT
1657
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001658#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00001659/*
1660 * Compression/decompression functions
1661 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001662static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001663{
Janos Follath865b3eb2019-12-16 11:46:15 +00001664 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001665 unsigned char *msg_post = ssl->out_msg;
Andrzej Kurek5462e022018-04-20 07:58:53 -04001666 ptrdiff_t bytes_written = ssl->out_msg - ssl->out_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001667 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02001668 unsigned char *msg_pre = ssl->compress_buf;
Darryl Greenb33cc762019-11-28 14:29:44 +00001669#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
1670 size_t out_buf_len = ssl->out_buf_len;
1671#else
1672 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
1673#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00001674
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001675 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001676
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02001677 if( len_pre == 0 )
1678 return( 0 );
1679
Paul Bakker2770fbd2012-07-03 13:30:23 +00001680 memcpy( msg_pre, ssl->out_msg, len_pre );
1681
Paul Elliottd48d5c62021-01-07 14:47:05 +00001682 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %" MBEDTLS_PRINTF_SIZET ", ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001683 ssl->out_msglen ) );
1684
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001685 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001686 ssl->out_msg, ssl->out_msglen );
1687
Paul Bakker48916f92012-09-16 19:57:18 +00001688 ssl->transform_out->ctx_deflate.next_in = msg_pre;
1689 ssl->transform_out->ctx_deflate.avail_in = len_pre;
1690 ssl->transform_out->ctx_deflate.next_out = msg_post;
Darryl Greenb33cc762019-11-28 14:29:44 +00001691 ssl->transform_out->ctx_deflate.avail_out = out_buf_len - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001692
Paul Bakker48916f92012-09-16 19:57:18 +00001693 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001694 if( ret != Z_OK )
1695 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001696 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
1697 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001698 }
1699
Darryl Greenb33cc762019-11-28 14:29:44 +00001700 ssl->out_msglen = out_buf_len -
Andrzej Kurek5462e022018-04-20 07:58:53 -04001701 ssl->transform_out->ctx_deflate.avail_out - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001702
Paul Elliottd48d5c62021-01-07 14:47:05 +00001703 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %" MBEDTLS_PRINTF_SIZET ", ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001704 ssl->out_msglen ) );
1705
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001706 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001707 ssl->out_msg, ssl->out_msglen );
1708
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001709 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001710
1711 return( 0 );
1712}
1713
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001714static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001715{
Janos Follath865b3eb2019-12-16 11:46:15 +00001716 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001717 unsigned char *msg_post = ssl->in_msg;
Andrzej Kureka9ceef82018-04-24 06:32:44 -04001718 ptrdiff_t header_bytes = ssl->in_msg - ssl->in_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001719 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02001720 unsigned char *msg_pre = ssl->compress_buf;
Darryl Greenb33cc762019-11-28 14:29:44 +00001721#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
1722 size_t in_buf_len = ssl->in_buf_len;
1723#else
1724 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
1725#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00001726
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001727 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001728
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02001729 if( len_pre == 0 )
1730 return( 0 );
1731
Paul Bakker2770fbd2012-07-03 13:30:23 +00001732 memcpy( msg_pre, ssl->in_msg, len_pre );
1733
Paul Elliottd48d5c62021-01-07 14:47:05 +00001734 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %" MBEDTLS_PRINTF_SIZET ", ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001735 ssl->in_msglen ) );
1736
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001737 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001738 ssl->in_msg, ssl->in_msglen );
1739
Paul Bakker48916f92012-09-16 19:57:18 +00001740 ssl->transform_in->ctx_inflate.next_in = msg_pre;
1741 ssl->transform_in->ctx_inflate.avail_in = len_pre;
1742 ssl->transform_in->ctx_inflate.next_out = msg_post;
Darryl Greenb33cc762019-11-28 14:29:44 +00001743 ssl->transform_in->ctx_inflate.avail_out = in_buf_len - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001744
Paul Bakker48916f92012-09-16 19:57:18 +00001745 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001746 if( ret != Z_OK )
1747 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001748 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
1749 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001750 }
1751
Darryl Greenb33cc762019-11-28 14:29:44 +00001752 ssl->in_msglen = in_buf_len -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04001753 ssl->transform_in->ctx_inflate.avail_out - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001754
Paul Elliottd48d5c62021-01-07 14:47:05 +00001755 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %" MBEDTLS_PRINTF_SIZET ", ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001756 ssl->in_msglen ) );
1757
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001758 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001759 ssl->in_msg, ssl->in_msglen );
1760
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001761 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001762
1763 return( 0 );
1764}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001765#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00001766
Paul Bakker5121ce52009-01-03 21:22:43 +00001767/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001768 * Fill the input message buffer by appending data to it.
1769 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001770 *
1771 * If we return 0, is it guaranteed that (at least) nb_want bytes are
1772 * available (from this read and/or a previous one). Otherwise, an error code
1773 * is returned (possibly EOF or WANT_READ).
1774 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001775 * With stream transport (TLS) on success ssl->in_left == nb_want, but
1776 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
1777 * since we always read a whole datagram at once.
1778 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02001779 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001780 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00001781 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001782int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00001783{
Janos Follath865b3eb2019-12-16 11:46:15 +00001784 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00001785 size_t len;
Darryl Greenb33cc762019-11-28 14:29:44 +00001786#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
1787 size_t in_buf_len = ssl->in_buf_len;
1788#else
1789 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
1790#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001791
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001792 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001793
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001794 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
1795 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001796 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01001797 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001798 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001799 }
1800
Darryl Greenb33cc762019-11-28 14:29:44 +00001801 if( nb_want > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02001802 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001803 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
1804 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02001805 }
1806
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001807#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001808 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001809 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001810 uint32_t timeout;
1811
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001812 /*
1813 * The point is, we need to always read a full datagram at once, so we
1814 * sometimes read more then requested, and handle the additional data.
1815 * It could be the rest of the current record (while fetching the
1816 * header) and/or some other records in the same datagram.
1817 */
1818
1819 /*
1820 * Move to the next record in the already read datagram if applicable
1821 */
1822 if( ssl->next_record_offset != 0 )
1823 {
1824 if( ssl->in_left < ssl->next_record_offset )
1825 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001826 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1827 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001828 }
1829
1830 ssl->in_left -= ssl->next_record_offset;
1831
1832 if( ssl->in_left != 0 )
1833 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001834 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %"
1835 MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001836 ssl->next_record_offset ) );
1837 memmove( ssl->in_hdr,
1838 ssl->in_hdr + ssl->next_record_offset,
1839 ssl->in_left );
1840 }
1841
1842 ssl->next_record_offset = 0;
1843 }
1844
Paul Elliottd48d5c62021-01-07 14:47:05 +00001845 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1846 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Paul Bakker5121ce52009-01-03 21:22:43 +00001847 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001848
1849 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001850 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001851 */
1852 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02001853 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001854 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001855 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02001856 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001857
1858 /*
Antonin Décimo36e89b52019-01-23 15:24:37 +01001859 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001860 * are not at the beginning of a new record, the caller did something
1861 * wrong.
1862 */
1863 if( ssl->in_left != 0 )
1864 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001865 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1866 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001867 }
1868
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001869 /*
1870 * Don't even try to read if time's out already.
1871 * This avoids by-passing the timer when repeatedly receiving messages
1872 * that will end up being dropped.
1873 */
Hanno Becker7876d122020-02-05 10:39:31 +00001874 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01001875 {
1876 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001877 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01001878 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001879 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001880 {
Darryl Greenb33cc762019-11-28 14:29:44 +00001881 len = in_buf_len - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001882
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001883 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001884 timeout = ssl->handshake->retransmit_timeout;
1885 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001886 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001887
Paul Elliott9f352112020-12-09 14:55:45 +00001888 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %lu ms", (unsigned long) timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001889
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001890 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001891 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
1892 timeout );
1893 else
1894 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
1895
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001896 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001897
1898 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001899 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001900 }
1901
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001902 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001903 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001904 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Hanno Becker0f57a652020-02-05 10:37:26 +00001905 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001906
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001907 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02001908 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001909 if( ssl_double_retransmit_timeout( ssl ) != 0 )
1910 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001911 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001912 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001913 }
1914
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001915 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001916 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001917 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001918 return( ret );
1919 }
1920
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001921 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02001922 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001923#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001924 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001925 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001926 {
Hanno Becker786300f2020-02-05 10:46:40 +00001927 if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001928 {
Hanno Becker786300f2020-02-05 10:46:40 +00001929 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request",
1930 ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001931 return( ret );
1932 }
1933
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001934 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001935 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001936#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001937 }
1938
Paul Bakker5121ce52009-01-03 21:22:43 +00001939 if( ret < 0 )
1940 return( ret );
1941
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001942 ssl->in_left = ret;
1943 }
1944 else
1945#endif
1946 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001947 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1948 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001949 ssl->in_left, nb_want ) );
1950
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001951 while( ssl->in_left < nb_want )
1952 {
1953 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02001954
Hanno Becker7876d122020-02-05 10:39:31 +00001955 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02001956 ret = MBEDTLS_ERR_SSL_TIMEOUT;
1957 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001958 {
1959 if( ssl->f_recv_timeout != NULL )
1960 {
1961 ret = ssl->f_recv_timeout( ssl->p_bio,
1962 ssl->in_hdr + ssl->in_left, len,
1963 ssl->conf->read_timeout );
1964 }
1965 else
1966 {
1967 ret = ssl->f_recv( ssl->p_bio,
1968 ssl->in_hdr + ssl->in_left, len );
1969 }
1970 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001971
Paul Elliottd48d5c62021-01-07 14:47:05 +00001972 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1973 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001974 ssl->in_left, nb_want ) );
1975 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001976
1977 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001978 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001979
1980 if( ret < 0 )
1981 return( ret );
1982
makise-homuraaf9513b2020-08-24 18:26:27 +03001983 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > (int)SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08001984 {
Darryl Green11999bb2018-03-13 15:22:58 +00001985 MBEDTLS_SSL_DEBUG_MSG( 1,
Paul Elliottd48d5c62021-01-07 14:47:05 +00001986 ( "f_recv returned %d bytes but only %" MBEDTLS_PRINTF_SIZET " were requested",
Paul Elliott9f352112020-12-09 14:55:45 +00001987 ret, len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08001988 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1989 }
1990
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001991 ssl->in_left += ret;
1992 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001993 }
1994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001995 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001996
1997 return( 0 );
1998}
1999
2000/*
2001 * Flush any data not yet written
2002 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002003int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002004{
Janos Follath865b3eb2019-12-16 11:46:15 +00002005 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker04484622018-08-06 09:49:38 +01002006 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00002007
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002008 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002009
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002010 if( ssl->f_send == NULL )
2011 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002012 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002013 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002014 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002015 }
2016
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002017 /* Avoid incrementing counter if data is flushed */
2018 if( ssl->out_left == 0 )
2019 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002020 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002021 return( 0 );
2022 }
2023
Paul Bakker5121ce52009-01-03 21:22:43 +00002024 while( ssl->out_left > 0 )
2025 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002026 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %" MBEDTLS_PRINTF_SIZET
2027 ", out_left: %" MBEDTLS_PRINTF_SIZET,
Hanno Becker5903de42019-05-03 14:46:38 +01002028 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002029
Hanno Becker2b1e3542018-08-06 11:19:13 +01002030 buf = ssl->out_hdr - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002031 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00002032
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002033 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002034
2035 if( ret <= 0 )
2036 return( ret );
2037
makise-homuraaf9513b2020-08-24 18:26:27 +03002038 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > (int)SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08002039 {
Darryl Green11999bb2018-03-13 15:22:58 +00002040 MBEDTLS_SSL_DEBUG_MSG( 1,
Paul Elliottd48d5c62021-01-07 14:47:05 +00002041 ( "f_send returned %d bytes but only %" MBEDTLS_PRINTF_SIZET " bytes were sent",
Paul Elliott9f352112020-12-09 14:55:45 +00002042 ret, ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08002043 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2044 }
2045
Paul Bakker5121ce52009-01-03 21:22:43 +00002046 ssl->out_left -= ret;
2047 }
2048
Hanno Becker2b1e3542018-08-06 11:19:13 +01002049#if defined(MBEDTLS_SSL_PROTO_DTLS)
2050 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002051 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01002052 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002053 }
Hanno Becker2b1e3542018-08-06 11:19:13 +01002054 else
2055#endif
2056 {
2057 ssl->out_hdr = ssl->out_buf + 8;
2058 }
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002059 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002060
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002061 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002062
2063 return( 0 );
2064}
2065
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002066/*
2067 * Functions to handle the DTLS retransmission state machine
2068 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002069#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002070/*
2071 * Append current handshake message to current outgoing flight
2072 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002073static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002074{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002075 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01002076 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
2077 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
2078 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002079
2080 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002081 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002082 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002083 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %" MBEDTLS_PRINTF_SIZET " bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002084 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002085 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002086 }
2087
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002088 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002089 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002090 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %" MBEDTLS_PRINTF_SIZET " bytes failed",
2091 ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002092 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002093 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002094 }
2095
2096 /* Copy current handshake message with headers */
2097 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
2098 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002099 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002100 msg->next = NULL;
2101
2102 /* Append to the current flight */
2103 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002104 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002105 else
2106 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002107 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002108 while( cur->next != NULL )
2109 cur = cur->next;
2110 cur->next = msg;
2111 }
2112
Hanno Becker3b235902018-08-06 09:54:53 +01002113 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002114 return( 0 );
2115}
2116
2117/*
2118 * Free the current flight of handshake messages
2119 */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002120void mbedtls_ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002121{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002122 mbedtls_ssl_flight_item *cur = flight;
2123 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002124
2125 while( cur != NULL )
2126 {
2127 next = cur->next;
2128
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002129 mbedtls_free( cur->p );
2130 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002131
2132 cur = next;
2133 }
2134}
2135
2136/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002137 * Swap transform_out and out_ctr with the alternative ones
2138 */
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002139static int ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002140{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002141 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002142 unsigned char tmp_out_ctr[8];
2143
2144 if( ssl->transform_out == ssl->handshake->alt_transform_out )
2145 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002146 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002147 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002148 }
2149
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002150 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002151
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002152 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002153 tmp_transform = ssl->transform_out;
2154 ssl->transform_out = ssl->handshake->alt_transform_out;
2155 ssl->handshake->alt_transform_out = tmp_transform;
2156
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002157 /* Swap epoch + sequence_number */
Hanno Becker19859472018-08-06 09:40:20 +01002158 memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
2159 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002160 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002161
2162 /* Adjust to the newly activated transform */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002163 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002164
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002165#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2166 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002167 {
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002168 int ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND );
2169 if( ret != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002170 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002171 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
2172 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002173 }
2174 }
2175#endif
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002176
2177 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002178}
2179
2180/*
2181 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002182 */
2183int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
2184{
2185 int ret = 0;
2186
2187 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
2188
2189 ret = mbedtls_ssl_flight_transmit( ssl );
2190
2191 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
2192
2193 return( ret );
2194}
2195
2196/*
2197 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002198 *
2199 * Need to remember the current message in case flush_output returns
2200 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002201 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002202 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002203int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002204{
Janos Follath865b3eb2019-12-16 11:46:15 +00002205 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002206 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002207
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002208 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002209 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002210 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002211
2212 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002213 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002214 ret = ssl_swap_epochs( ssl );
2215 if( ret != 0 )
2216 return( ret );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002217
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002218 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002219 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002220
2221 while( ssl->handshake->cur_msg != NULL )
2222 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002223 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002224 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002225
Hanno Beckere1dcb032018-08-17 16:47:58 +01002226 int const is_finished =
2227 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
2228 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
2229
Hanno Becker04da1892018-08-14 13:22:10 +01002230 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
2231 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
2232
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002233 /* Swap epochs before sending Finished: we can't do it after
2234 * sending ChangeCipherSpec, in case write returns WANT_READ.
2235 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01002236 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002237 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002238 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002239 ret = ssl_swap_epochs( ssl );
2240 if( ret != 0 )
2241 return( ret );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002242 }
2243
Hanno Becker67bc7c32018-08-06 11:33:50 +01002244 ret = ssl_get_remaining_payload_in_datagram( ssl );
2245 if( ret < 0 )
2246 return( ret );
2247 max_frag_len = (size_t) ret;
2248
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002249 /* CCS is copied as is, while HS messages may need fragmentation */
2250 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
2251 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002252 if( max_frag_len == 0 )
2253 {
2254 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2255 return( ret );
2256
2257 continue;
2258 }
2259
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002260 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01002261 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002262 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002263
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002264 /* Update position inside current message */
2265 ssl->handshake->cur_msg_p += cur->len;
2266 }
2267 else
2268 {
2269 const unsigned char * const p = ssl->handshake->cur_msg_p;
2270 const size_t hs_len = cur->len - 12;
2271 const size_t frag_off = p - ( cur->p + 12 );
2272 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002273 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002274
Hanno Beckere1dcb032018-08-17 16:47:58 +01002275 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02002276 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01002277 if( is_finished )
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002278 {
2279 ret = ssl_swap_epochs( ssl );
2280 if( ret != 0 )
2281 return( ret );
2282 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002283
Hanno Becker67bc7c32018-08-06 11:33:50 +01002284 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2285 return( ret );
2286
2287 continue;
2288 }
2289 max_hs_frag_len = max_frag_len - 12;
2290
2291 cur_hs_frag_len = rem_len > max_hs_frag_len ?
2292 max_hs_frag_len : rem_len;
2293
2294 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002295 {
2296 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01002297 (unsigned) cur_hs_frag_len,
2298 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002299 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02002300
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002301 /* Messages are stored with handshake headers as if not fragmented,
2302 * copy beginning of headers then fill fragmentation fields.
2303 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
2304 memcpy( ssl->out_msg, cur->p, 6 );
Joe Subbiani61f7d732021-06-24 09:06:23 +01002305
Joe Subbiani2bbafda2021-06-24 13:00:03 +01002306 ssl->out_msg[6] = MBEDTLS_BYTE_2( frag_off );
2307 ssl->out_msg[7] = MBEDTLS_BYTE_1( frag_off );
2308 ssl->out_msg[8] = MBEDTLS_BYTE_0( frag_off );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002309
Joe Subbiani2bbafda2021-06-24 13:00:03 +01002310 ssl->out_msg[ 9] = MBEDTLS_BYTE_2( cur_hs_frag_len );
2311 ssl->out_msg[10] = MBEDTLS_BYTE_1( cur_hs_frag_len );
2312 ssl->out_msg[11] = MBEDTLS_BYTE_0( cur_hs_frag_len );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002313
2314 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
2315
Hanno Becker3f7b9732018-08-28 09:53:25 +01002316 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002317 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
2318 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002319 ssl->out_msgtype = cur->type;
2320
2321 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002322 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002323 }
2324
2325 /* If done with the current message move to the next one if any */
2326 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
2327 {
2328 if( cur->next != NULL )
2329 {
2330 ssl->handshake->cur_msg = cur->next;
2331 ssl->handshake->cur_msg_p = cur->next->p + 12;
2332 }
2333 else
2334 {
2335 ssl->handshake->cur_msg = NULL;
2336 ssl->handshake->cur_msg_p = NULL;
2337 }
2338 }
2339
2340 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01002341 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002342 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002343 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002344 return( ret );
2345 }
2346 }
2347
Hanno Becker67bc7c32018-08-06 11:33:50 +01002348 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2349 return( ret );
2350
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002351 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002352 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
2353 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02002354 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002355 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002356 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Hanno Becker0f57a652020-02-05 10:37:26 +00002357 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002358 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002359
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002360 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002361
2362 return( 0 );
2363}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002364
2365/*
2366 * To be called when the last message of an incoming flight is received.
2367 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002368void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002369{
2370 /* We won't need to resend that one any more */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002371 mbedtls_ssl_flight_free( ssl->handshake->flight );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002372 ssl->handshake->flight = NULL;
2373 ssl->handshake->cur_msg = NULL;
2374
2375 /* The next incoming flight will start with this msg_seq */
2376 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
2377
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002378 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01002379 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002380
Hanno Becker0271f962018-08-16 13:23:47 +01002381 /* Clear future message buffering structure. */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002382 mbedtls_ssl_buffering_free( ssl );
Hanno Becker0271f962018-08-16 13:23:47 +01002383
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002384 /* Cancel timer */
Hanno Becker0f57a652020-02-05 10:37:26 +00002385 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002386
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002387 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2388 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002389 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002390 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002391 }
2392 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002393 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002394}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002395
2396/*
2397 * To be called when the last message of an outgoing flight is send.
2398 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002399void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002400{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002401 ssl_reset_retransmit_timeout( ssl );
Hanno Becker0f57a652020-02-05 10:37:26 +00002402 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002403
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002404 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2405 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002406 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002407 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002408 }
2409 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002410 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002411}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002412#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002413
Paul Bakker5121ce52009-01-03 21:22:43 +00002414/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002415 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00002416 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002417
2418/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002419 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002420 *
2421 * - fill in handshake headers
2422 * - update handshake checksum
2423 * - DTLS: save message for resending
2424 * - then pass to the record layer
2425 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002426 * DTLS: except for HelloRequest, messages are only queued, and will only be
2427 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002428 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002429 * Inputs:
2430 * - ssl->out_msglen: 4 + actual handshake message len
2431 * (4 is the size of handshake headers for TLS)
2432 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
2433 * - ssl->out_msg + 4: the handshake message body
2434 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02002435 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002436 * - ssl->out_msglen: the length of the record contents
2437 * (including handshake headers but excluding record headers)
2438 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002439 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002440int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002441{
Janos Follath865b3eb2019-12-16 11:46:15 +00002442 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002443 const size_t hs_len = ssl->out_msglen - 4;
2444 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00002445
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002446 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
2447
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002448 /*
2449 * Sanity checks
2450 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01002451 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002452 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
2453 {
Hanno Beckerc83d2b32018-08-22 16:05:47 +01002454 /* In SSLv3, the client might send a NoCertificate alert. */
2455#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
2456 if( ! ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
2457 ssl->out_msgtype == MBEDTLS_SSL_MSG_ALERT &&
2458 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT ) )
2459#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
2460 {
2461 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2462 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2463 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002464 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002465
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002466 /* Whenever we send anything different from a
2467 * HelloRequest we should be in a handshake - double check. */
2468 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2469 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002470 ssl->handshake == NULL )
2471 {
2472 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2473 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2474 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002475
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002476#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002477 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002478 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002479 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002480 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002481 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2482 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002483 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002484#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002485
Hanno Beckerb50a2532018-08-06 11:52:54 +01002486 /* Double-check that we did not exceed the bounds
2487 * of the outgoing record buffer.
2488 * This should never fail as the various message
2489 * writing functions must obey the bounds of the
2490 * outgoing record buffer, but better be safe.
2491 *
2492 * Note: We deliberately do not check for the MTU or MFL here.
2493 */
2494 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
2495 {
2496 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002497 "size %" MBEDTLS_PRINTF_SIZET
2498 ", maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +00002499 ssl->out_msglen,
2500 (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Hanno Beckerb50a2532018-08-06 11:52:54 +01002501 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2502 }
2503
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002504 /*
2505 * Fill handshake headers
2506 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002507 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002508 {
Joe Subbianiad1115a2021-07-16 14:27:50 +01002509 ssl->out_msg[1] = MBEDTLS_BYTE_2( hs_len );
2510 ssl->out_msg[2] = MBEDTLS_BYTE_1( hs_len );
2511 ssl->out_msg[3] = MBEDTLS_BYTE_0( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002512
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002513 /*
2514 * DTLS has additional fields in the Handshake layer,
2515 * between the length field and the actual payload:
2516 * uint16 message_seq;
2517 * uint24 fragment_offset;
2518 * uint24 fragment_length;
2519 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002520#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002521 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002522 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002523 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10002524 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01002525 {
2526 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002527 "size %" MBEDTLS_PRINTF_SIZET ", maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +00002528 hs_len,
2529 (size_t) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01002530 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2531 }
2532
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002533 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002534 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002535
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002536 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002537 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002538 {
Joe Subbianic54e9082021-07-19 11:56:54 +01002539 MBEDTLS_PUT_UINT16_BE( ssl->handshake->out_msg_seq, ssl->out_msg, 4 );
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02002540 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002541 }
2542 else
2543 {
2544 ssl->out_msg[4] = 0;
2545 ssl->out_msg[5] = 0;
2546 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002547
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002548 /* Handshake hashes are computed without fragmentation,
2549 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002550 memset( ssl->out_msg + 6, 0x00, 3 );
2551 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002552 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002553#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002554
Hanno Becker0207e532018-08-28 10:28:28 +01002555 /* Update running hashes of handshake messages seen */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002556 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
2557 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002558 }
2559
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002560 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002561#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002562 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002563 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2564 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002565 {
2566 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
2567 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002568 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002569 return( ret );
2570 }
2571 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002572 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002573#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002574 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002575 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002576 {
2577 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2578 return( ret );
2579 }
2580 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002581
2582 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
2583
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002584 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002585}
2586
2587/*
2588 * Record layer functions
2589 */
2590
2591/*
2592 * Write current record.
2593 *
2594 * Uses:
2595 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
2596 * - ssl->out_msglen: length of the record content (excl headers)
2597 * - ssl->out_msg: record content
2598 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002599int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002600{
2601 int ret, done = 0;
2602 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002603 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002604
2605 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002606
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002607#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00002608 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002609 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002610 {
2611 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
2612 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002613 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002614 return( ret );
2615 }
2616
2617 len = ssl->out_msglen;
2618 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002619#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002620
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002621#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2622 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002623 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002624 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002625
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002626 ret = mbedtls_ssl_hw_record_write( ssl );
2627 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00002628 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002629 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
2630 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00002631 }
Paul Bakkerc7878112012-12-19 14:41:14 +01002632
2633 if( ret == 0 )
2634 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00002635 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002636#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00002637 if( !done )
2638 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01002639 unsigned i;
2640 size_t protected_record_size;
Darryl Greenb33cc762019-11-28 14:29:44 +00002641#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
2642 size_t out_buf_len = ssl->out_buf_len;
2643#else
2644 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
2645#endif
Hanno Becker6430faf2019-05-08 11:57:13 +01002646 /* Skip writing the record content type to after the encryption,
2647 * as it may change when using the CID extension. */
2648
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002649 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002650 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002651
Hanno Becker19859472018-08-06 09:40:20 +01002652 memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Joe Subbianic54e9082021-07-19 11:56:54 +01002653 MBEDTLS_PUT_UINT16_BE( len, ssl->out_len, 0);
Paul Bakker05ef8352012-05-08 09:17:57 +00002654
Paul Bakker48916f92012-09-16 19:57:18 +00002655 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00002656 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002657 mbedtls_record rec;
2658
2659 rec.buf = ssl->out_iv;
Darryl Greenb33cc762019-11-28 14:29:44 +00002660 rec.buf_len = out_buf_len - ( ssl->out_iv - ssl->out_buf );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002661 rec.data_len = ssl->out_msglen;
2662 rec.data_offset = ssl->out_msg - rec.buf;
2663
2664 memcpy( &rec.ctr[0], ssl->out_ctr, 8 );
2665 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
2666 ssl->conf->transport, rec.ver );
2667 rec.type = ssl->out_msgtype;
2668
Hanno Beckera0e20d02019-05-15 14:03:01 +01002669#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01002670 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckercab87e62019-04-29 13:52:53 +01002671 rec.cid_len = 0;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002672#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002673
Hanno Beckera18d1322018-01-03 14:27:32 +00002674 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002675 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00002676 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002677 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00002678 return( ret );
2679 }
2680
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002681 if( rec.data_offset != 0 )
2682 {
2683 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2684 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2685 }
2686
Hanno Becker6430faf2019-05-08 11:57:13 +01002687 /* Update the record content type and CID. */
2688 ssl->out_msgtype = rec.type;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002689#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01002690 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera0e20d02019-05-15 14:03:01 +01002691#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker78f839d2019-03-14 12:56:23 +00002692 ssl->out_msglen = len = rec.data_len;
Joe Subbianic54e9082021-07-19 11:56:54 +01002693 MBEDTLS_PUT_UINT16_BE( rec.data_len, ssl->out_len, 0 );
Paul Bakker05ef8352012-05-08 09:17:57 +00002694 }
2695
Hanno Becker5903de42019-05-03 14:46:38 +01002696 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002697
2698#if defined(MBEDTLS_SSL_PROTO_DTLS)
2699 /* In case of DTLS, double-check that we don't exceed
2700 * the remaining space in the datagram. */
2701 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
2702 {
Hanno Becker554b0af2018-08-22 20:33:41 +01002703 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002704 if( ret < 0 )
2705 return( ret );
2706
2707 if( protected_record_size > (size_t) ret )
2708 {
2709 /* Should never happen */
2710 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2711 }
2712 }
2713#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00002714
Hanno Becker6430faf2019-05-08 11:57:13 +01002715 /* Now write the potentially updated record content type. */
2716 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
2717
Paul Elliott9f352112020-12-09 14:55:45 +00002718 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %u, "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002719 "version = [%u:%u], msglen = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01002720 ssl->out_hdr[0], ssl->out_hdr[1],
2721 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00002722
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002723 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01002724 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002725
2726 ssl->out_left += protected_record_size;
2727 ssl->out_hdr += protected_record_size;
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002728 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002729
Hanno Beckerdd772292020-02-05 10:38:31 +00002730 for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- )
Hanno Becker04484622018-08-06 09:49:38 +01002731 if( ++ssl->cur_out_ctr[i - 1] != 0 )
2732 break;
2733
2734 /* The loop goes to its end iff the counter is wrapping */
Hanno Beckerdd772292020-02-05 10:38:31 +00002735 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker04484622018-08-06 09:49:38 +01002736 {
2737 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
2738 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
2739 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002740 }
2741
Hanno Becker67bc7c32018-08-06 11:33:50 +01002742#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker47db8772018-08-21 13:32:13 +01002743 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
2744 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01002745 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01002746 size_t remaining;
2747 ret = ssl_get_remaining_payload_in_datagram( ssl );
2748 if( ret < 0 )
2749 {
2750 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
2751 ret );
2752 return( ret );
2753 }
2754
2755 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002756 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01002757 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002758 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01002759 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01002760 else
2761 {
Hanno Becker513815a2018-08-20 11:56:09 +01002762 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01002763 }
2764 }
2765#endif /* MBEDTLS_SSL_PROTO_DTLS */
2766
2767 if( ( flush == SSL_FORCE_FLUSH ) &&
2768 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002769 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002770 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002771 return( ret );
2772 }
2773
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002774 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002775
2776 return( 0 );
2777}
2778
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002779#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01002780
2781static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
2782{
2783 if( ssl->in_msglen < ssl->in_hslen ||
2784 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
2785 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
2786 {
2787 return( 1 );
2788 }
2789 return( 0 );
2790}
Hanno Becker44650b72018-08-16 12:51:11 +01002791
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002792static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002793{
2794 return( ( ssl->in_msg[9] << 16 ) |
2795 ( ssl->in_msg[10] << 8 ) |
2796 ssl->in_msg[11] );
2797}
2798
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002799static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002800{
2801 return( ( ssl->in_msg[6] << 16 ) |
2802 ( ssl->in_msg[7] << 8 ) |
2803 ssl->in_msg[8] );
2804}
2805
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002806static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002807{
2808 uint32_t msg_len, frag_off, frag_len;
2809
2810 msg_len = ssl_get_hs_total_len( ssl );
2811 frag_off = ssl_get_hs_frag_off( ssl );
2812 frag_len = ssl_get_hs_frag_len( ssl );
2813
2814 if( frag_off > msg_len )
2815 return( -1 );
2816
2817 if( frag_len > msg_len - frag_off )
2818 return( -1 );
2819
2820 if( frag_len + 12 > ssl->in_msglen )
2821 return( -1 );
2822
2823 return( 0 );
2824}
2825
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002826/*
2827 * Mark bits in bitmask (used for DTLS HS reassembly)
2828 */
2829static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
2830{
2831 unsigned int start_bits, end_bits;
2832
2833 start_bits = 8 - ( offset % 8 );
2834 if( start_bits != 8 )
2835 {
2836 size_t first_byte_idx = offset / 8;
2837
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02002838 /* Special case */
2839 if( len <= start_bits )
2840 {
2841 for( ; len != 0; len-- )
2842 mask[first_byte_idx] |= 1 << ( start_bits - len );
2843
2844 /* Avoid potential issues with offset or len becoming invalid */
2845 return;
2846 }
2847
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002848 offset += start_bits; /* Now offset % 8 == 0 */
2849 len -= start_bits;
2850
2851 for( ; start_bits != 0; start_bits-- )
2852 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
2853 }
2854
2855 end_bits = len % 8;
2856 if( end_bits != 0 )
2857 {
2858 size_t last_byte_idx = ( offset + len ) / 8;
2859
2860 len -= end_bits; /* Now len % 8 == 0 */
2861
2862 for( ; end_bits != 0; end_bits-- )
2863 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
2864 }
2865
2866 memset( mask + offset / 8, 0xFF, len / 8 );
2867}
2868
2869/*
2870 * Check that bitmask is full
2871 */
2872static int ssl_bitmask_check( unsigned char *mask, size_t len )
2873{
2874 size_t i;
2875
2876 for( i = 0; i < len / 8; i++ )
2877 if( mask[i] != 0xFF )
2878 return( -1 );
2879
2880 for( i = 0; i < len % 8; i++ )
2881 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
2882 return( -1 );
2883
2884 return( 0 );
2885}
2886
Hanno Becker56e205e2018-08-16 09:06:12 +01002887/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01002888static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01002889 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002890{
Hanno Becker56e205e2018-08-16 09:06:12 +01002891 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002892
Hanno Becker56e205e2018-08-16 09:06:12 +01002893 alloc_len = 12; /* Handshake header */
2894 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002895
Hanno Beckerd07df862018-08-16 09:14:58 +01002896 if( add_bitmap )
2897 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002898
Hanno Becker2a97b0e2018-08-21 15:47:49 +01002899 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002900}
Hanno Becker56e205e2018-08-16 09:06:12 +01002901
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002902#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002903
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002904static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01002905{
2906 return( ( ssl->in_msg[1] << 16 ) |
2907 ( ssl->in_msg[2] << 8 ) |
2908 ssl->in_msg[3] );
2909}
Hanno Beckere25e3b72018-08-16 09:30:53 +01002910
Simon Butcher99000142016-10-13 17:21:01 +01002911int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002912{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002913 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002914 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002915 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002916 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002917 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002918 }
2919
Hanno Becker12555c62018-08-16 12:47:53 +01002920 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002921
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002922 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Paul Elliottd48d5c62021-01-07 14:47:05 +00002923 " %" MBEDTLS_PRINTF_SIZET ", type = %u, hslen = %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002924 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002925
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002926#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002927 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002928 {
Janos Follath865b3eb2019-12-16 11:46:15 +00002929 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002930 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002931
Hanno Becker44650b72018-08-16 12:51:11 +01002932 if( ssl_check_hs_header( ssl ) != 0 )
2933 {
2934 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
2935 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
2936 }
2937
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002938 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01002939 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
2940 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
2941 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
2942 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002943 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01002944 if( recv_msg_seq > ssl->handshake->in_msg_seq )
2945 {
2946 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
2947 recv_msg_seq,
2948 ssl->handshake->in_msg_seq ) );
2949 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
2950 }
2951
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02002952 /* Retransmit only on last message from previous flight, to avoid
2953 * too many retransmissions.
2954 * Besides, No sane server ever retransmits HelloVerifyRequest */
2955 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002956 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002957 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002958 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Paul Elliott9f352112020-12-09 14:55:45 +00002959 "message_seq = %u, start_of_flight = %u",
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002960 recv_msg_seq,
2961 ssl->handshake->in_flight_start_seq ) );
2962
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002963 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002964 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002965 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002966 return( ret );
2967 }
2968 }
2969 else
2970 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002971 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Paul Elliott9f352112020-12-09 14:55:45 +00002972 "message_seq = %u, expected = %u",
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002973 recv_msg_seq,
2974 ssl->handshake->in_msg_seq ) );
2975 }
2976
Hanno Becker90333da2017-10-10 11:27:13 +01002977 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002978 }
2979 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002980
Hanno Becker6d97ef52018-08-16 13:09:04 +01002981 /* Message reassembly is handled alongside buffering of future
2982 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01002983 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01002984 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01002985 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002986 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002987 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01002988 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002989 }
2990 }
2991 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002992#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002993 /* With TLS we don't handle fragmentation (for now) */
2994 if( ssl->in_msglen < ssl->in_hslen )
2995 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002996 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
2997 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002998 }
2999
Simon Butcher99000142016-10-13 17:21:01 +01003000 return( 0 );
3001}
3002
3003void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
3004{
Hanno Becker0271f962018-08-16 13:23:47 +01003005 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01003006
Hanno Becker0271f962018-08-16 13:23:47 +01003007 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003008 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003009 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003010 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003011
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003012 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003013#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003014 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003015 ssl->handshake != NULL )
3016 {
Hanno Becker0271f962018-08-16 13:23:47 +01003017 unsigned offset;
3018 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01003019
Hanno Becker0271f962018-08-16 13:23:47 +01003020 /* Increment handshake sequence number */
3021 hs->in_msg_seq++;
3022
3023 /*
3024 * Clear up handshake buffering and reassembly structure.
3025 */
3026
3027 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01003028 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01003029
3030 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01003031 for( offset = 0, hs_buf = &hs->buffering.hs[0];
3032 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01003033 offset++, hs_buf++ )
3034 {
3035 *hs_buf = *(hs_buf + 1);
3036 }
3037
3038 /* Create a fresh last entry */
3039 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003040 }
3041#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003042}
3043
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003044/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003045 * DTLS anti-replay: RFC 6347 4.1.2.6
3046 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003047 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
3048 * Bit n is set iff record number in_window_top - n has been seen.
3049 *
3050 * Usually, in_window_top is the last record number seen and the lsb of
3051 * in_window is set. The only exception is the initial state (record number 0
3052 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003053 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003054#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker7e8e6a62020-02-05 10:45:48 +00003055void mbedtls_ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003056{
3057 ssl->in_window_top = 0;
3058 ssl->in_window = 0;
3059}
3060
3061static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
3062{
3063 return( ( (uint64_t) buf[0] << 40 ) |
3064 ( (uint64_t) buf[1] << 32 ) |
3065 ( (uint64_t) buf[2] << 24 ) |
3066 ( (uint64_t) buf[3] << 16 ) |
3067 ( (uint64_t) buf[4] << 8 ) |
3068 ( (uint64_t) buf[5] ) );
3069}
3070
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003071static int mbedtls_ssl_dtls_record_replay_check( mbedtls_ssl_context *ssl, uint8_t *record_in_ctr )
3072{
Janos Follath865b3eb2019-12-16 11:46:15 +00003073 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003074 unsigned char *original_in_ctr;
3075
3076 // save original in_ctr
3077 original_in_ctr = ssl->in_ctr;
3078
3079 // use counter from record
3080 ssl->in_ctr = record_in_ctr;
3081
3082 ret = mbedtls_ssl_dtls_replay_check( (mbedtls_ssl_context const *) ssl );
3083
3084 // restore the counter
3085 ssl->in_ctr = original_in_ctr;
3086
3087 return ret;
3088}
3089
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003090/*
3091 * Return 0 if sequence number is acceptable, -1 otherwise
3092 */
Hanno Becker0183d692019-07-12 08:50:37 +01003093int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003094{
3095 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3096 uint64_t bit;
3097
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003098 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003099 return( 0 );
3100
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003101 if( rec_seqnum > ssl->in_window_top )
3102 return( 0 );
3103
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003104 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003105
3106 if( bit >= 64 )
3107 return( -1 );
3108
3109 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
3110 return( -1 );
3111
3112 return( 0 );
3113}
3114
3115/*
3116 * Update replay window on new validated record
3117 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003118void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003119{
3120 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3121
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003122 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003123 return;
3124
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003125 if( rec_seqnum > ssl->in_window_top )
3126 {
3127 /* Update window_top and the contents of the window */
3128 uint64_t shift = rec_seqnum - ssl->in_window_top;
3129
3130 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003131 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003132 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003133 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003134 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003135 ssl->in_window |= 1;
3136 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003137
3138 ssl->in_window_top = rec_seqnum;
3139 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003140 else
3141 {
3142 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003143 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003144
3145 if( bit < 64 ) /* Always true, but be extra sure */
3146 ssl->in_window |= (uint64_t) 1 << bit;
3147 }
3148}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003149#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003150
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003151#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003152/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003153 * Without any SSL context, check if a datagram looks like a ClientHello with
3154 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01003155 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003156 *
3157 * - if cookie is valid, return 0
3158 * - if ClientHello looks superficially valid but cookie is not,
3159 * fill obuf and set olen, then
3160 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
3161 * - otherwise return a specific error code
3162 */
3163static int ssl_check_dtls_clihlo_cookie(
3164 mbedtls_ssl_cookie_write_t *f_cookie_write,
3165 mbedtls_ssl_cookie_check_t *f_cookie_check,
3166 void *p_cookie,
3167 const unsigned char *cli_id, size_t cli_id_len,
3168 const unsigned char *in, size_t in_len,
3169 unsigned char *obuf, size_t buf_len, size_t *olen )
3170{
3171 size_t sid_len, cookie_len;
3172 unsigned char *p;
3173
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003174 /*
3175 * Structure of ClientHello with record and handshake headers,
3176 * and expected values. We don't need to check a lot, more checks will be
3177 * done when actually parsing the ClientHello - skipping those checks
3178 * avoids code duplication and does not make cookie forging any easier.
3179 *
3180 * 0-0 ContentType type; copied, must be handshake
3181 * 1-2 ProtocolVersion version; copied
3182 * 3-4 uint16 epoch; copied, must be 0
3183 * 5-10 uint48 sequence_number; copied
3184 * 11-12 uint16 length; (ignored)
3185 *
3186 * 13-13 HandshakeType msg_type; (ignored)
3187 * 14-16 uint24 length; (ignored)
3188 * 17-18 uint16 message_seq; copied
3189 * 19-21 uint24 fragment_offset; copied, must be 0
3190 * 22-24 uint24 fragment_length; (ignored)
3191 *
3192 * 25-26 ProtocolVersion client_version; (ignored)
3193 * 27-58 Random random; (ignored)
3194 * 59-xx SessionID session_id; 1 byte len + sid_len content
3195 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
3196 * ...
3197 *
3198 * Minimum length is 61 bytes.
3199 */
3200 if( in_len < 61 ||
3201 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
3202 in[3] != 0 || in[4] != 0 ||
3203 in[19] != 0 || in[20] != 0 || in[21] != 0 )
3204 {
3205 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3206 }
3207
3208 sid_len = in[59];
3209 if( sid_len > in_len - 61 )
3210 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3211
3212 cookie_len = in[60 + sid_len];
3213 if( cookie_len > in_len - 60 )
3214 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3215
3216 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
3217 cli_id, cli_id_len ) == 0 )
3218 {
3219 /* Valid cookie */
3220 return( 0 );
3221 }
3222
3223 /*
3224 * If we get here, we've got an invalid cookie, let's prepare HVR.
3225 *
3226 * 0-0 ContentType type; copied
3227 * 1-2 ProtocolVersion version; copied
3228 * 3-4 uint16 epoch; copied
3229 * 5-10 uint48 sequence_number; copied
3230 * 11-12 uint16 length; olen - 13
3231 *
3232 * 13-13 HandshakeType msg_type; hello_verify_request
3233 * 14-16 uint24 length; olen - 25
3234 * 17-18 uint16 message_seq; copied
3235 * 19-21 uint24 fragment_offset; copied
3236 * 22-24 uint24 fragment_length; olen - 25
3237 *
3238 * 25-26 ProtocolVersion server_version; 0xfe 0xff
3239 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
3240 *
3241 * Minimum length is 28.
3242 */
3243 if( buf_len < 28 )
3244 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
3245
3246 /* Copy most fields and adapt others */
3247 memcpy( obuf, in, 25 );
3248 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
3249 obuf[25] = 0xfe;
3250 obuf[26] = 0xff;
3251
3252 /* Generate and write actual cookie */
3253 p = obuf + 28;
3254 if( f_cookie_write( p_cookie,
3255 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
3256 {
3257 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3258 }
3259
3260 *olen = p - obuf;
3261
3262 /* Go back and fill length fields */
3263 obuf[27] = (unsigned char)( *olen - 28 );
3264
Joe Subbianiad1115a2021-07-16 14:27:50 +01003265 obuf[14] = obuf[22] = MBEDTLS_BYTE_2( *olen - 25 );
3266 obuf[15] = obuf[23] = MBEDTLS_BYTE_1( *olen - 25 );
3267 obuf[16] = obuf[24] = MBEDTLS_BYTE_0( *olen - 25 );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003268
Joe Subbianic54e9082021-07-19 11:56:54 +01003269 MBEDTLS_PUT_UINT16_BE( *olen - 13, obuf, 11 );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003270
3271 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
3272}
3273
3274/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003275 * Handle possible client reconnect with the same UDP quadruplet
3276 * (RFC 6347 Section 4.2.8).
3277 *
3278 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
3279 * that looks like a ClientHello.
3280 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003281 * - if the input looks like a ClientHello without cookies,
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003282 * send back HelloVerifyRequest, then return 0
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003283 * - if the input looks like a ClientHello with a valid cookie,
3284 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02003285 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003286 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003287 *
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003288 * This function is called (through ssl_check_client_reconnect()) when an
3289 * unexpected record is found in ssl_get_next_record(), which will discard the
3290 * record if we return 0, and bubble up the return value otherwise (this
3291 * includes the case of MBEDTLS_ERR_SSL_CLIENT_RECONNECT and of unexpected
3292 * errors, and is the right thing to do in both cases).
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003293 */
3294static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
3295{
Janos Follath865b3eb2019-12-16 11:46:15 +00003296 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003297 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003298
Hanno Becker2fddd372019-07-10 14:37:41 +01003299 if( ssl->conf->f_cookie_write == NULL ||
3300 ssl->conf->f_cookie_check == NULL )
3301 {
3302 /* If we can't use cookies to verify reachability of the peer,
3303 * drop the record. */
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003304 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no cookie callbacks, "
3305 "can't check reconnect validity" ) );
Hanno Becker2fddd372019-07-10 14:37:41 +01003306 return( 0 );
3307 }
3308
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003309 ret = ssl_check_dtls_clihlo_cookie(
3310 ssl->conf->f_cookie_write,
3311 ssl->conf->f_cookie_check,
3312 ssl->conf->p_cookie,
3313 ssl->cli_id, ssl->cli_id_len,
3314 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10003315 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003316
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003317 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
3318
3319 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003320 {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003321 int send_ret;
3322 MBEDTLS_SSL_DEBUG_MSG( 1, ( "sending HelloVerifyRequest" ) );
3323 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
3324 ssl->out_buf, len );
Brian J Murray1903fb32016-11-06 04:45:15 -08003325 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003326 * If the error is permanent we'll catch it later,
3327 * if it's not, then hopefully it'll work next time. */
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003328 send_ret = ssl->f_send( ssl->p_bio, ssl->out_buf, len );
3329 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", send_ret );
3330 (void) send_ret;
3331
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003332 return( 0 );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003333 }
3334
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003335 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003336 {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003337 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cookie is valid, resetting context" ) );
Hanno Becker43aefe22020-02-05 10:44:56 +00003338 if( ( ret = mbedtls_ssl_session_reset_int( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003339 {
3340 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
3341 return( ret );
3342 }
3343
3344 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003345 }
3346
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003347 return( ret );
3348}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003349#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003350
Hanno Beckerf661c9c2019-05-03 13:25:54 +01003351static int ssl_check_record_type( uint8_t record_type )
3352{
3353 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
3354 record_type != MBEDTLS_SSL_MSG_ALERT &&
3355 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3356 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
3357 {
3358 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3359 }
3360
3361 return( 0 );
3362}
3363
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003364/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003365 * ContentType type;
3366 * ProtocolVersion version;
3367 * uint16 epoch; // DTLS only
3368 * uint48 sequence_number; // DTLS only
3369 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003370 *
3371 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00003372 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003373 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
3374 *
3375 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00003376 * 1. proceed with the record if this function returns 0
3377 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
3378 * 3. return CLIENT_RECONNECT if this function return that value
3379 * 4. drop the whole datagram if this function returns anything else.
3380 * Point 2 is needed when the peer is resending, and we have already received
3381 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003382 */
Hanno Becker331de3d2019-07-12 11:10:16 +01003383static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
Hanno Beckere5e7e782019-07-11 12:29:35 +01003384 unsigned char *buf,
3385 size_t len,
3386 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00003387{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003388 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00003389
Hanno Beckere5e7e782019-07-11 12:29:35 +01003390 size_t const rec_hdr_type_offset = 0;
3391 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003392
Hanno Beckere5e7e782019-07-11 12:29:35 +01003393 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
3394 rec_hdr_type_len;
3395 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00003396
Hanno Beckere5e7e782019-07-11 12:29:35 +01003397 size_t const rec_hdr_ctr_len = 8;
3398#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckerf5466252019-07-25 10:13:02 +01003399 uint32_t rec_epoch;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003400 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
3401 rec_hdr_version_len;
3402
Hanno Beckera0e20d02019-05-15 14:03:01 +01003403#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere5e7e782019-07-11 12:29:35 +01003404 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
3405 rec_hdr_ctr_len;
Hanno Beckerf5466252019-07-25 10:13:02 +01003406 size_t rec_hdr_cid_len = 0;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003407#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
3408#endif /* MBEDTLS_SSL_PROTO_DTLS */
3409
3410 size_t rec_hdr_len_offset; /* To be determined */
3411 size_t const rec_hdr_len_len = 2;
3412
3413 /*
3414 * Check minimum lengths for record header.
3415 */
3416
3417#if defined(MBEDTLS_SSL_PROTO_DTLS)
3418 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3419 {
3420 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
3421 }
3422 else
3423#endif /* MBEDTLS_SSL_PROTO_DTLS */
3424 {
3425 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
3426 }
3427
3428 if( len < rec_hdr_len_offset + rec_hdr_len_len )
3429 {
3430 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u",
3431 (unsigned) len,
3432 (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) );
3433 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3434 }
3435
3436 /*
3437 * Parse and validate record content type
3438 */
3439
3440 rec->type = buf[ rec_hdr_type_offset ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01003441
3442 /* Check record content type */
3443#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
3444 rec->cid_len = 0;
3445
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003446 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckere5e7e782019-07-11 12:29:35 +01003447 ssl->conf->cid_len != 0 &&
3448 rec->type == MBEDTLS_SSL_MSG_CID )
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003449 {
3450 /* Shift pointers to account for record header including CID
3451 * struct {
3452 * ContentType special_type = tls12_cid;
3453 * ProtocolVersion version;
3454 * uint16 epoch;
3455 * uint48 sequence_number;
Hanno Becker8e55b0f2019-05-23 17:03:19 +01003456 * opaque cid[cid_length]; // Additional field compared to
3457 * // default DTLS record format
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003458 * uint16 length;
3459 * opaque enc_content[DTLSCiphertext.length];
3460 * } DTLSCiphertext;
3461 */
3462
3463 /* So far, we only support static CID lengths
3464 * fixed in the configuration. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003465 rec_hdr_cid_len = ssl->conf->cid_len;
3466 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckere538d822019-07-10 14:50:10 +01003467
Hanno Beckere5e7e782019-07-11 12:29:35 +01003468 if( len < rec_hdr_len_offset + rec_hdr_len_len )
Hanno Beckere538d822019-07-10 14:50:10 +01003469 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003470 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u",
3471 (unsigned) len,
3472 (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) );
Hanno Becker59be60e2019-07-10 14:53:43 +01003473 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Beckere538d822019-07-10 14:50:10 +01003474 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003475
Manuel Pégourié-Gonnard7e821b52019-08-02 10:17:15 +02003476 /* configured CID len is guaranteed at most 255, see
3477 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
3478 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003479 memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len );
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003480 }
3481 else
Hanno Beckera0e20d02019-05-15 14:03:01 +01003482#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003483 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003484 if( ssl_check_record_type( rec->type ) )
3485 {
Hanno Becker54229812019-07-12 14:40:00 +01003486 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u",
3487 (unsigned) rec->type ) );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003488 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3489 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003490 }
3491
Hanno Beckere5e7e782019-07-11 12:29:35 +01003492 /*
3493 * Parse and validate record version
3494 */
3495
Hanno Beckerd0b66d02019-07-26 08:07:03 +01003496 rec->ver[0] = buf[ rec_hdr_version_offset + 0 ];
3497 rec->ver[1] = buf[ rec_hdr_version_offset + 1 ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01003498 mbedtls_ssl_read_version( &major_ver, &minor_ver,
3499 ssl->conf->transport,
Hanno Beckerd0b66d02019-07-26 08:07:03 +01003500 &rec->ver[0] );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003501
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003502 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003503 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003504 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
3505 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003506 }
3507
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003508 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003509 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003510 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
3511 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003512 }
3513
Hanno Beckere5e7e782019-07-11 12:29:35 +01003514 /*
3515 * Parse/Copy record sequence number.
3516 */
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003517
Hanno Beckere5e7e782019-07-11 12:29:35 +01003518#if defined(MBEDTLS_SSL_PROTO_DTLS)
3519 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003520 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003521 /* Copy explicit record sequence number from input buffer. */
3522 memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset,
3523 rec_hdr_ctr_len );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003524 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003525 else
3526#endif /* MBEDTLS_SSL_PROTO_DTLS */
3527 {
3528 /* Copy implicit record sequence number from SSL context structure. */
3529 memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len );
3530 }
Paul Bakker40e46942009-01-03 21:51:57 +00003531
Hanno Beckere5e7e782019-07-11 12:29:35 +01003532 /*
3533 * Parse record length.
3534 */
3535
Hanno Beckere5e7e782019-07-11 12:29:35 +01003536 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Hanno Becker9eca2762019-07-25 10:16:37 +01003537 rec->data_len = ( (size_t) buf[ rec_hdr_len_offset + 0 ] << 8 ) |
3538 ( (size_t) buf[ rec_hdr_len_offset + 1 ] << 0 );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003539 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset );
Paul Bakker5121ce52009-01-03 21:22:43 +00003540
Paul Elliott9f352112020-12-09 14:55:45 +00003541 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %u, "
Paul Elliottd48d5c62021-01-07 14:47:05 +00003542 "version = [%d:%d], msglen = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere5e7e782019-07-11 12:29:35 +01003543 rec->type,
3544 major_ver, minor_ver, rec->data_len ) );
3545
3546 rec->buf = buf;
3547 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003548
Hanno Beckerd417cc92019-07-26 08:20:27 +01003549 if( rec->data_len == 0 )
3550 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003551
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003552 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01003553 * DTLS-related tests.
3554 * Check epoch before checking length constraint because
3555 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
3556 * message gets duplicated before the corresponding Finished message,
3557 * the second ChangeCipherSpec should be discarded because it belongs
3558 * to an old epoch, but not because its length is shorter than
3559 * the minimum record length for packets using the new record transform.
3560 * Note that these two kinds of failures are handled differently,
3561 * as an unexpected record is silently skipped but an invalid
3562 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003563 */
3564#if defined(MBEDTLS_SSL_PROTO_DTLS)
3565 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3566 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003567 rec_epoch = ( rec->ctr[0] << 8 ) | rec->ctr[1];
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003568
Hanno Becker955a5c92019-07-10 17:12:07 +01003569 /* Check that the datagram is large enough to contain a record
3570 * of the advertised length. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003571 if( len < rec->data_offset + rec->data_len )
Hanno Becker955a5c92019-07-10 17:12:07 +01003572 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003573 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.",
3574 (unsigned) len,
3575 (unsigned)( rec->data_offset + rec->data_len ) ) );
Hanno Becker955a5c92019-07-10 17:12:07 +01003576 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3577 }
Hanno Becker37cfe732019-07-10 17:20:01 +01003578
Hanno Becker37cfe732019-07-10 17:20:01 +01003579 /* Records from other, non-matching epochs are silently discarded.
3580 * (The case of same-port Client reconnects must be considered in
3581 * the caller). */
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003582 if( rec_epoch != ssl->in_epoch )
3583 {
3584 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
Paul Elliott9f352112020-12-09 14:55:45 +00003585 "expected %u, received %lu",
3586 ssl->in_epoch, (unsigned long) rec_epoch ) );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003587
Hanno Becker552f7472019-07-19 10:59:12 +01003588 /* Records from the next epoch are considered for buffering
3589 * (concretely: early Finished messages). */
3590 if( rec_epoch == (unsigned) ssl->in_epoch + 1 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003591 {
Hanno Becker552f7472019-07-19 10:59:12 +01003592 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
3593 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003594 }
Hanno Becker5f066e72018-08-16 14:56:31 +01003595
Hanno Becker2fddd372019-07-10 14:37:41 +01003596 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003597 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003598#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker37cfe732019-07-10 17:20:01 +01003599 /* For records from the correct epoch, check whether their
3600 * sequence number has been seen before. */
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003601 else if( mbedtls_ssl_dtls_record_replay_check( (mbedtls_ssl_context *) ssl,
3602 &rec->ctr[0] ) != 0 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003603 {
3604 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
3605 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3606 }
3607#endif
3608 }
3609#endif /* MBEDTLS_SSL_PROTO_DTLS */
3610
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003611 return( 0 );
3612}
Paul Bakker5121ce52009-01-03 21:22:43 +00003613
Paul Bakker5121ce52009-01-03 21:22:43 +00003614
Hanno Becker2fddd372019-07-10 14:37:41 +01003615#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
3616static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl )
3617{
3618 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
3619
3620 /*
3621 * Check for an epoch 0 ClientHello. We can't use in_msg here to
3622 * access the first byte of record content (handshake type), as we
3623 * have an active transform (possibly iv_len != 0), so use the
3624 * fact that the record header len is 13 instead.
3625 */
3626 if( rec_epoch == 0 &&
3627 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
3628 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
3629 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3630 ssl->in_left > 13 &&
3631 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
3632 {
3633 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
3634 "from the same port" ) );
3635 return( ssl_handle_possible_reconnect( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003636 }
3637
3638 return( 0 );
3639}
Hanno Becker2fddd372019-07-10 14:37:41 +01003640#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00003641
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003642/*
Manuel Pégourié-Gonnardc40b6852020-01-03 12:18:49 +01003643 * If applicable, decrypt record content
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003644 */
Hanno Beckerfdf66042019-07-11 13:07:45 +01003645static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
3646 mbedtls_record *rec )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003647{
3648 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003649
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003650 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Beckerfdf66042019-07-11 13:07:45 +01003651 rec->buf, rec->buf_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00003652
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003653#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3654 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00003655 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003656 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00003657
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003658 ret = mbedtls_ssl_hw_record_read( ssl );
3659 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00003660 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003661 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
3662 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00003663 }
Paul Bakkerc7878112012-12-19 14:41:14 +01003664
3665 if( ret == 0 )
3666 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00003667 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003668#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00003669 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003670 {
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003671 unsigned char const old_msg_type = rec->type;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003672
Hanno Beckera18d1322018-01-03 14:27:32 +00003673 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
Hanno Beckerfdf66042019-07-11 13:07:45 +01003674 rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003675 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003676 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Becker8367ccc2019-05-14 11:30:10 +01003677
Hanno Beckera0e20d02019-05-15 14:03:01 +01003678#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8367ccc2019-05-14 11:30:10 +01003679 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
3680 ssl->conf->ignore_unexpected_cid
3681 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
3682 {
Hanno Beckere8d6afd2019-05-24 10:11:06 +01003683 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker16ded982019-05-08 13:02:55 +01003684 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Becker8367ccc2019-05-14 11:30:10 +01003685 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003686#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker16ded982019-05-08 13:02:55 +01003687
Paul Bakker5121ce52009-01-03 21:22:43 +00003688 return( ret );
3689 }
3690
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003691 if( old_msg_type != rec->type )
Hanno Becker6430faf2019-05-08 11:57:13 +01003692 {
3693 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003694 old_msg_type, rec->type ) );
Hanno Becker6430faf2019-05-08 11:57:13 +01003695 }
3696
Hanno Becker1c0c37f2018-08-07 14:29:29 +01003697 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003698 rec->buf + rec->data_offset, rec->data_len );
Hanno Becker1c0c37f2018-08-07 14:29:29 +01003699
Hanno Beckera0e20d02019-05-15 14:03:01 +01003700#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6430faf2019-05-08 11:57:13 +01003701 /* We have already checked the record content type
3702 * in ssl_parse_record_header(), failing or silently
3703 * dropping the record in the case of an unknown type.
3704 *
3705 * Since with the use of CIDs, the record content type
3706 * might change during decryption, re-check the record
3707 * content type, but treat a failure as fatal this time. */
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003708 if( ssl_check_record_type( rec->type ) )
Hanno Becker6430faf2019-05-08 11:57:13 +01003709 {
3710 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
3711 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3712 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003713#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6430faf2019-05-08 11:57:13 +01003714
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003715 if( rec->data_len == 0 )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003716 {
3717#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
3718 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003719 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003720 {
3721 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
3722 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
3723 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3724 }
3725#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
3726
3727 ssl->nb_zero++;
3728
3729 /*
3730 * Three or more empty messages may be a DoS attack
3731 * (excessive CPU consumption).
3732 */
3733 if( ssl->nb_zero > 3 )
3734 {
3735 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker6e7700d2019-05-08 10:38:32 +01003736 "messages, possible DoS attack" ) );
3737 /* Treat the records as if they were not properly authenticated,
3738 * thereby failing the connection if we see more than allowed
3739 * by the configured bad MAC threshold. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003740 return( MBEDTLS_ERR_SSL_INVALID_MAC );
3741 }
3742 }
3743 else
3744 ssl->nb_zero = 0;
3745
3746#if defined(MBEDTLS_SSL_PROTO_DTLS)
3747 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3748 {
3749 ; /* in_ctr read from peer, not maintained internally */
3750 }
3751 else
3752#endif
3753 {
3754 unsigned i;
Hanno Beckerdd772292020-02-05 10:38:31 +00003755 for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003756 if( ++ssl->in_ctr[i - 1] != 0 )
3757 break;
3758
3759 /* The loop goes to its end iff the counter is wrapping */
Hanno Beckerdd772292020-02-05 10:38:31 +00003760 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003761 {
3762 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
3763 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
3764 }
3765 }
3766
Paul Bakker5121ce52009-01-03 21:22:43 +00003767 }
3768
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003769#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003770 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003771 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003772 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003773 }
3774#endif
3775
Hanno Beckerd96e10b2019-07-09 17:30:02 +01003776 /* Check actual (decrypted) record content length against
3777 * configured maximum. */
3778 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
3779 {
3780 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3781 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3782 }
3783
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003784 return( 0 );
3785}
3786
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003787/*
3788 * Read a record.
3789 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02003790 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
3791 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
3792 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003793 */
Hanno Becker1097b342018-08-15 14:09:41 +01003794
3795/* Helper functions for mbedtls_ssl_read_record(). */
3796static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01003797static int ssl_get_next_record( mbedtls_ssl_context *ssl );
3798static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01003799
Hanno Becker327c93b2018-08-15 13:56:18 +01003800int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01003801 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003802{
Janos Follath865b3eb2019-12-16 11:46:15 +00003803 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003804
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003805 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003806
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003807 if( ssl->keep_current_message == 0 )
3808 {
3809 do {
Simon Butcher99000142016-10-13 17:21:01 +01003810
Hanno Becker26994592018-08-15 14:14:59 +01003811 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01003812 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003813 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01003814
Hanno Beckere74d5562018-08-15 14:26:08 +01003815 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003816 {
Hanno Becker40f50842018-08-15 14:48:01 +01003817#if defined(MBEDTLS_SSL_PROTO_DTLS)
3818 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01003819
Hanno Becker40f50842018-08-15 14:48:01 +01003820 /* We only check for buffered messages if the
3821 * current datagram is fully consumed. */
3822 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01003823 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01003824 {
Hanno Becker40f50842018-08-15 14:48:01 +01003825 if( ssl_load_buffered_message( ssl ) == 0 )
3826 have_buffered = 1;
3827 }
3828
3829 if( have_buffered == 0 )
3830#endif /* MBEDTLS_SSL_PROTO_DTLS */
3831 {
3832 ret = ssl_get_next_record( ssl );
3833 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
3834 continue;
3835
3836 if( ret != 0 )
3837 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01003838 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker40f50842018-08-15 14:48:01 +01003839 return( ret );
3840 }
Hanno Beckere74d5562018-08-15 14:26:08 +01003841 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003842 }
3843
3844 ret = mbedtls_ssl_handle_message_type( ssl );
3845
Hanno Becker40f50842018-08-15 14:48:01 +01003846#if defined(MBEDTLS_SSL_PROTO_DTLS)
3847 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
3848 {
3849 /* Buffer future message */
3850 ret = ssl_buffer_message( ssl );
3851 if( ret != 0 )
3852 return( ret );
3853
3854 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
3855 }
3856#endif /* MBEDTLS_SSL_PROTO_DTLS */
3857
Hanno Becker90333da2017-10-10 11:27:13 +01003858 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
3859 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003860
3861 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01003862 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00003863 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01003864 return( ret );
3865 }
3866
Hanno Becker327c93b2018-08-15 13:56:18 +01003867 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01003868 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003869 {
3870 mbedtls_ssl_update_handshake_status( ssl );
3871 }
Simon Butcher99000142016-10-13 17:21:01 +01003872 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003873 else
Simon Butcher99000142016-10-13 17:21:01 +01003874 {
Hanno Becker02f59072018-08-15 14:00:24 +01003875 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003876 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01003877 }
3878
3879 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
3880
3881 return( 0 );
3882}
3883
Hanno Becker40f50842018-08-15 14:48:01 +01003884#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckeref7afdf2018-08-28 17:16:31 +01003885static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01003886{
Hanno Becker40f50842018-08-15 14:48:01 +01003887 if( ssl->in_left > ssl->next_record_offset )
3888 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01003889
Hanno Becker40f50842018-08-15 14:48:01 +01003890 return( 0 );
3891}
3892
3893static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
3894{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003895 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01003896 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003897 int ret = 0;
3898
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003899 if( hs == NULL )
3900 return( -1 );
3901
Hanno Beckere00ae372018-08-20 09:39:42 +01003902 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
3903
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003904 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
3905 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
3906 {
3907 /* Check if we have seen a ChangeCipherSpec before.
3908 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01003909 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003910 {
3911 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
3912 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01003913 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003914 }
3915
Hanno Becker39b8bc92018-08-28 17:17:13 +01003916 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003917 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
3918 ssl->in_msglen = 1;
3919 ssl->in_msg[0] = 1;
3920
3921 /* As long as they are equal, the exact value doesn't matter. */
3922 ssl->in_left = 0;
3923 ssl->next_record_offset = 0;
3924
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01003925 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003926 goto exit;
3927 }
Hanno Becker37f95322018-08-16 13:55:32 +01003928
Hanno Beckerb8f50142018-08-28 10:01:34 +01003929#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01003930 /* Debug only */
3931 {
3932 unsigned offset;
3933 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
3934 {
3935 hs_buf = &hs->buffering.hs[offset];
3936 if( hs_buf->is_valid == 1 )
3937 {
3938 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
3939 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01003940 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01003941 }
3942 }
3943 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01003944#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01003945
3946 /* Check if we have buffered and/or fully reassembled the
3947 * next handshake message. */
3948 hs_buf = &hs->buffering.hs[0];
3949 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
3950 {
3951 /* Synthesize a record containing the buffered HS message. */
3952 size_t msg_len = ( hs_buf->data[1] << 16 ) |
3953 ( hs_buf->data[2] << 8 ) |
3954 hs_buf->data[3];
3955
3956 /* Double-check that we haven't accidentally buffered
3957 * a message that doesn't fit into the input buffer. */
3958 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
3959 {
3960 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3961 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3962 }
3963
3964 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
3965 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
3966 hs_buf->data, msg_len + 12 );
3967
3968 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3969 ssl->in_hslen = msg_len + 12;
3970 ssl->in_msglen = msg_len + 12;
3971 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
3972
3973 ret = 0;
3974 goto exit;
3975 }
3976 else
3977 {
3978 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
3979 hs->in_msg_seq ) );
3980 }
3981
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003982 ret = -1;
3983
3984exit:
3985
3986 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
3987 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01003988}
3989
Hanno Beckera02b0b42018-08-21 17:20:27 +01003990static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
3991 size_t desired )
3992{
3993 int offset;
3994 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01003995 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
3996 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01003997
Hanno Becker01315ea2018-08-21 17:22:17 +01003998 /* Get rid of future records epoch first, if such exist. */
3999 ssl_free_buffered_record( ssl );
4000
4001 /* Check if we have enough space available now. */
4002 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4003 hs->buffering.total_bytes_buffered ) )
4004 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004005 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01004006 return( 0 );
4007 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01004008
Hanno Becker4f432ad2018-08-28 10:02:32 +01004009 /* We don't have enough space to buffer the next expected handshake
4010 * message. Remove buffers used for future messages to gain space,
4011 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01004012 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
4013 offset >= 0; offset-- )
4014 {
4015 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
4016 offset ) );
4017
Hanno Beckerb309b922018-08-23 13:18:05 +01004018 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004019
4020 /* Check if we have enough space available now. */
4021 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4022 hs->buffering.total_bytes_buffered ) )
4023 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004024 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004025 return( 0 );
4026 }
4027 }
4028
4029 return( -1 );
4030}
4031
Hanno Becker40f50842018-08-15 14:48:01 +01004032static int ssl_buffer_message( mbedtls_ssl_context *ssl )
4033{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004034 int ret = 0;
4035 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4036
4037 if( hs == NULL )
4038 return( 0 );
4039
4040 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
4041
4042 switch( ssl->in_msgtype )
4043 {
4044 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
4045 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01004046
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004047 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004048 break;
4049
4050 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01004051 {
4052 unsigned recv_msg_seq_offset;
4053 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
4054 mbedtls_ssl_hs_buffer *hs_buf;
4055 size_t msg_len = ssl->in_hslen - 12;
4056
4057 /* We should never receive an old handshake
4058 * message - double-check nonetheless. */
4059 if( recv_msg_seq < ssl->handshake->in_msg_seq )
4060 {
4061 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4062 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4063 }
4064
4065 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
4066 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
4067 {
4068 /* Silently ignore -- message too far in the future */
4069 MBEDTLS_SSL_DEBUG_MSG( 2,
4070 ( "Ignore future HS message with sequence number %u, "
4071 "buffering window %u - %u",
4072 recv_msg_seq, ssl->handshake->in_msg_seq,
4073 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
4074
4075 goto exit;
4076 }
4077
4078 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
4079 recv_msg_seq, recv_msg_seq_offset ) );
4080
4081 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
4082
4083 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01004084 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01004085 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004086 size_t reassembly_buf_sz;
4087
Hanno Becker37f95322018-08-16 13:55:32 +01004088 hs_buf->is_fragmented =
4089 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
4090
4091 /* We copy the message back into the input buffer
4092 * after reassembly, so check that it's not too large.
4093 * This is an implementation-specific limitation
4094 * and not one from the standard, hence it is not
4095 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01004096 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01004097 {
4098 /* Ignore message */
4099 goto exit;
4100 }
4101
Hanno Beckere0b150f2018-08-21 15:51:03 +01004102 /* Check if we have enough space to buffer the message. */
4103 if( hs->buffering.total_bytes_buffered >
4104 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
4105 {
4106 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4107 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4108 }
4109
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004110 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
4111 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01004112
4113 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4114 hs->buffering.total_bytes_buffered ) )
4115 {
4116 if( recv_msg_seq_offset > 0 )
4117 {
4118 /* If we can't buffer a future message because
4119 * of space limitations -- ignore. */
Paul Elliottd48d5c62021-01-07 14:47:05 +00004120 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %" MBEDTLS_PRINTF_SIZET
4121 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4122 " (already %" MBEDTLS_PRINTF_SIZET
4123 " bytes buffered) -- ignore\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004124 msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004125 hs->buffering.total_bytes_buffered ) );
Hanno Beckere0b150f2018-08-21 15:51:03 +01004126 goto exit;
4127 }
Hanno Beckere1801392018-08-21 16:51:05 +01004128 else
4129 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004130 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %" MBEDTLS_PRINTF_SIZET
4131 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4132 " (already %" MBEDTLS_PRINTF_SIZET
4133 " bytes buffered) -- attempt to make space by freeing buffered future messages\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004134 msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004135 hs->buffering.total_bytes_buffered ) );
Hanno Beckere1801392018-08-21 16:51:05 +01004136 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004137
Hanno Beckera02b0b42018-08-21 17:20:27 +01004138 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004139 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004140 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %" MBEDTLS_PRINTF_SIZET
4141 " (%" MBEDTLS_PRINTF_SIZET " with bitmap) would exceed"
4142 " the compile-time limit %" MBEDTLS_PRINTF_SIZET
4143 " (already %" MBEDTLS_PRINTF_SIZET
4144 " bytes buffered) -- fail\n",
Paul Elliott9f352112020-12-09 14:55:45 +00004145 msg_len,
4146 reassembly_buf_sz,
Paul Elliott3891caf2020-12-17 18:42:40 +00004147 (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004148 hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004149 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
4150 goto exit;
4151 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004152 }
4153
Paul Elliottd48d5c62021-01-07 14:47:05 +00004154 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere0b150f2018-08-21 15:51:03 +01004155 msg_len ) );
4156
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004157 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
4158 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01004159 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01004160 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01004161 goto exit;
4162 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004163 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004164
4165 /* Prepare final header: copy msg_type, length and message_seq,
4166 * then add standardised fragment_offset and fragment_length */
4167 memcpy( hs_buf->data, ssl->in_msg, 6 );
4168 memset( hs_buf->data + 6, 0, 3 );
4169 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
4170
4171 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01004172
4173 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004174 }
4175 else
4176 {
4177 /* Make sure msg_type and length are consistent */
4178 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
4179 {
4180 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
4181 /* Ignore */
4182 goto exit;
4183 }
4184 }
4185
Hanno Becker4422bbb2018-08-20 09:40:19 +01004186 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01004187 {
4188 size_t frag_len, frag_off;
4189 unsigned char * const msg = hs_buf->data + 12;
4190
4191 /*
4192 * Check and copy current fragment
4193 */
4194
4195 /* Validation of header fields already done in
4196 * mbedtls_ssl_prepare_handshake_record(). */
4197 frag_off = ssl_get_hs_frag_off( ssl );
4198 frag_len = ssl_get_hs_frag_len( ssl );
4199
Paul Elliottd48d5c62021-01-07 14:47:05 +00004200 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %" MBEDTLS_PRINTF_SIZET
4201 ", length = %" MBEDTLS_PRINTF_SIZET,
Hanno Becker37f95322018-08-16 13:55:32 +01004202 frag_off, frag_len ) );
4203 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
4204
4205 if( hs_buf->is_fragmented )
4206 {
4207 unsigned char * const bitmask = msg + msg_len;
4208 ssl_bitmask_set( bitmask, frag_off, frag_len );
4209 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
4210 msg_len ) == 0 );
4211 }
4212 else
4213 {
4214 hs_buf->is_complete = 1;
4215 }
4216
4217 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
4218 hs_buf->is_complete ? "" : "not yet " ) );
4219 }
4220
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004221 break;
Hanno Becker37f95322018-08-16 13:55:32 +01004222 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004223
4224 default:
Hanno Becker360bef32018-08-28 10:04:33 +01004225 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004226 break;
4227 }
4228
4229exit:
4230
4231 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
4232 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01004233}
4234#endif /* MBEDTLS_SSL_PROTO_DTLS */
4235
Hanno Becker1097b342018-08-15 14:09:41 +01004236static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004237{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004238 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01004239 * Consume last content-layer message and potentially
4240 * update in_msglen which keeps track of the contents'
4241 * consumption state.
4242 *
4243 * (1) Handshake messages:
4244 * Remove last handshake message, move content
4245 * and adapt in_msglen.
4246 *
4247 * (2) Alert messages:
4248 * Consume whole record content, in_msglen = 0.
4249 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01004250 * (3) Change cipher spec:
4251 * Consume whole record content, in_msglen = 0.
4252 *
4253 * (4) Application data:
4254 * Don't do anything - the record layer provides
4255 * the application data as a stream transport
4256 * and consumes through mbedtls_ssl_read only.
4257 *
4258 */
4259
4260 /* Case (1): Handshake messages */
4261 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004262 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004263 /* Hard assertion to be sure that no application data
4264 * is in flight, as corrupting ssl->in_msglen during
4265 * ssl->in_offt != NULL is fatal. */
4266 if( ssl->in_offt != NULL )
4267 {
4268 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4269 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4270 }
4271
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004272 /*
4273 * Get next Handshake message in the current record
4274 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004275
Hanno Becker4a810fb2017-05-24 16:27:30 +01004276 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01004277 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01004278 * current handshake content: If DTLS handshake
4279 * fragmentation is used, that's the fragment
4280 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01004281 * size here is faulty and should be changed at
4282 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004283 * (2) While it doesn't seem to cause problems, one
4284 * has to be very careful not to assume that in_hslen
4285 * is always <= in_msglen in a sensible communication.
4286 * Again, it's wrong for DTLS handshake fragmentation.
4287 * The following check is therefore mandatory, and
4288 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004289 * Additionally, ssl->in_hslen might be arbitrarily out of
4290 * bounds after handling a DTLS message with an unexpected
4291 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004292 */
4293 if( ssl->in_hslen < ssl->in_msglen )
4294 {
4295 ssl->in_msglen -= ssl->in_hslen;
4296 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
4297 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004298
Hanno Becker4a810fb2017-05-24 16:27:30 +01004299 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
4300 ssl->in_msg, ssl->in_msglen );
4301 }
4302 else
4303 {
4304 ssl->in_msglen = 0;
4305 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02004306
Hanno Becker4a810fb2017-05-24 16:27:30 +01004307 ssl->in_hslen = 0;
4308 }
4309 /* Case (4): Application data */
4310 else if( ssl->in_offt != NULL )
4311 {
4312 return( 0 );
4313 }
4314 /* Everything else (CCS & Alerts) */
4315 else
4316 {
4317 ssl->in_msglen = 0;
4318 }
4319
Hanno Becker1097b342018-08-15 14:09:41 +01004320 return( 0 );
4321}
Hanno Becker4a810fb2017-05-24 16:27:30 +01004322
Hanno Beckere74d5562018-08-15 14:26:08 +01004323static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
4324{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004325 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01004326 return( 1 );
4327
4328 return( 0 );
4329}
4330
Hanno Becker5f066e72018-08-16 14:56:31 +01004331#if defined(MBEDTLS_SSL_PROTO_DTLS)
4332
4333static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
4334{
4335 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4336 if( hs == NULL )
4337 return;
4338
Hanno Becker01315ea2018-08-21 17:22:17 +01004339 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01004340 {
Hanno Becker01315ea2018-08-21 17:22:17 +01004341 hs->buffering.total_bytes_buffered -=
4342 hs->buffering.future_record.len;
4343
4344 mbedtls_free( hs->buffering.future_record.data );
4345 hs->buffering.future_record.data = NULL;
4346 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004347}
4348
4349static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
4350{
4351 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4352 unsigned char * rec;
4353 size_t rec_len;
4354 unsigned rec_epoch;
Darryl Greenb33cc762019-11-28 14:29:44 +00004355#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
4356 size_t in_buf_len = ssl->in_buf_len;
4357#else
4358 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
4359#endif
Hanno Becker5f066e72018-08-16 14:56:31 +01004360 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4361 return( 0 );
4362
4363 if( hs == NULL )
4364 return( 0 );
4365
Hanno Becker5f066e72018-08-16 14:56:31 +01004366 rec = hs->buffering.future_record.data;
4367 rec_len = hs->buffering.future_record.len;
4368 rec_epoch = hs->buffering.future_record.epoch;
4369
4370 if( rec == NULL )
4371 return( 0 );
4372
Hanno Becker4cb782d2018-08-20 11:19:05 +01004373 /* Only consider loading future records if the
4374 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01004375 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01004376 return( 0 );
4377
Hanno Becker5f066e72018-08-16 14:56:31 +01004378 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
4379
4380 if( rec_epoch != ssl->in_epoch )
4381 {
4382 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
4383 goto exit;
4384 }
4385
4386 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
4387
4388 /* Double-check that the record is not too large */
Darryl Greenb33cc762019-11-28 14:29:44 +00004389 if( rec_len > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Hanno Becker5f066e72018-08-16 14:56:31 +01004390 {
4391 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4392 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4393 }
4394
4395 memcpy( ssl->in_hdr, rec, rec_len );
4396 ssl->in_left = rec_len;
4397 ssl->next_record_offset = 0;
4398
4399 ssl_free_buffered_record( ssl );
4400
4401exit:
4402 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
4403 return( 0 );
4404}
4405
Hanno Becker519f15d2019-07-11 12:43:20 +01004406static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
4407 mbedtls_record const *rec )
Hanno Becker5f066e72018-08-16 14:56:31 +01004408{
4409 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01004410
4411 /* Don't buffer future records outside handshakes. */
4412 if( hs == NULL )
4413 return( 0 );
4414
4415 /* Only buffer handshake records (we are only interested
4416 * in Finished messages). */
Hanno Becker519f15d2019-07-11 12:43:20 +01004417 if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE )
Hanno Becker5f066e72018-08-16 14:56:31 +01004418 return( 0 );
4419
4420 /* Don't buffer more than one future epoch record. */
4421 if( hs->buffering.future_record.data != NULL )
4422 return( 0 );
4423
Hanno Becker01315ea2018-08-21 17:22:17 +01004424 /* Don't buffer record if there's not enough buffering space remaining. */
Hanno Becker519f15d2019-07-11 12:43:20 +01004425 if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
Hanno Becker01315ea2018-08-21 17:22:17 +01004426 hs->buffering.total_bytes_buffered ) )
4427 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004428 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %" MBEDTLS_PRINTF_SIZET
4429 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4430 " (already %" MBEDTLS_PRINTF_SIZET
4431 " bytes buffered) -- ignore\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004432 rec->buf_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004433 hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004434 return( 0 );
4435 }
4436
Hanno Becker5f066e72018-08-16 14:56:31 +01004437 /* Buffer record */
4438 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
Paul Elliott9f352112020-12-09 14:55:45 +00004439 ssl->in_epoch + 1U ) );
Hanno Becker519f15d2019-07-11 12:43:20 +01004440 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01004441
4442 /* ssl_parse_record_header() only considers records
4443 * of the next epoch as candidates for buffering. */
4444 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Becker519f15d2019-07-11 12:43:20 +01004445 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01004446
4447 hs->buffering.future_record.data =
4448 mbedtls_calloc( 1, hs->buffering.future_record.len );
4449 if( hs->buffering.future_record.data == NULL )
4450 {
4451 /* If we run out of RAM trying to buffer a
4452 * record from the next epoch, just ignore. */
4453 return( 0 );
4454 }
4455
Hanno Becker519f15d2019-07-11 12:43:20 +01004456 memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01004457
Hanno Becker519f15d2019-07-11 12:43:20 +01004458 hs->buffering.total_bytes_buffered += rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01004459 return( 0 );
4460}
4461
4462#endif /* MBEDTLS_SSL_PROTO_DTLS */
4463
Hanno Beckere74d5562018-08-15 14:26:08 +01004464static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01004465{
Janos Follath865b3eb2019-12-16 11:46:15 +00004466 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckere5e7e782019-07-11 12:29:35 +01004467 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01004468
Hanno Becker5f066e72018-08-16 14:56:31 +01004469#if defined(MBEDTLS_SSL_PROTO_DTLS)
4470 /* We might have buffered a future record; if so,
4471 * and if the epoch matches now, load it.
4472 * On success, this call will set ssl->in_left to
4473 * the length of the buffered record, so that
4474 * the calls to ssl_fetch_input() below will
4475 * essentially be no-ops. */
4476 ret = ssl_load_buffered_record( ssl );
4477 if( ret != 0 )
4478 return( ret );
4479#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01004480
Hanno Beckerca59c2b2019-05-08 12:03:28 +01004481 /* Ensure that we have enough space available for the default form
4482 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
4483 * with no space for CIDs counted in). */
4484 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
4485 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004486 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004487 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004488 return( ret );
4489 }
4490
Hanno Beckere5e7e782019-07-11 12:29:35 +01004491 ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec );
4492 if( ret != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004493 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004494#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2fddd372019-07-10 14:37:41 +01004495 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004496 {
Hanno Becker5f066e72018-08-16 14:56:31 +01004497 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
4498 {
Hanno Becker519f15d2019-07-11 12:43:20 +01004499 ret = ssl_buffer_future_record( ssl, &rec );
Hanno Becker5f066e72018-08-16 14:56:31 +01004500 if( ret != 0 )
4501 return( ret );
4502
4503 /* Fall through to handling of unexpected records */
4504 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
4505 }
4506
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004507 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
4508 {
Hanno Becker2fddd372019-07-10 14:37:41 +01004509#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004510 /* Reset in pointers to default state for TLS/DTLS records,
4511 * assuming no CID and no offset between record content and
4512 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004513 mbedtls_ssl_update_in_pointers( ssl );
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004514
Hanno Becker7ae20e02019-07-12 08:33:49 +01004515 /* Setup internal message pointers from record structure. */
4516 ssl->in_msgtype = rec.type;
4517#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4518 ssl->in_len = ssl->in_cid + rec.cid_len;
4519#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
4520 ssl->in_iv = ssl->in_msg = ssl->in_len + 2;
4521 ssl->in_msglen = rec.data_len;
4522
Hanno Becker2fddd372019-07-10 14:37:41 +01004523 ret = ssl_check_client_reconnect( ssl );
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02004524 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_client_reconnect", ret );
Hanno Becker2fddd372019-07-10 14:37:41 +01004525 if( ret != 0 )
4526 return( ret );
4527#endif
4528
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004529 /* Skip unexpected record (but not whole datagram) */
Hanno Becker4acada32019-07-11 12:48:53 +01004530 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004531
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004532 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
4533 "(header)" ) );
4534 }
4535 else
4536 {
4537 /* Skip invalid record and the rest of the datagram */
4538 ssl->next_record_offset = 0;
4539 ssl->in_left = 0;
4540
4541 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
4542 "(header)" ) );
4543 }
4544
4545 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01004546 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004547 }
Hanno Becker2fddd372019-07-10 14:37:41 +01004548 else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004549#endif
Hanno Becker2fddd372019-07-10 14:37:41 +01004550 {
4551 return( ret );
4552 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004553 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004555#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004556 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckere65ce782017-05-22 14:47:48 +01004557 {
Hanno Beckera8814792019-07-10 15:01:45 +01004558 /* Remember offset of next record within datagram. */
Hanno Beckerf50da502019-07-11 12:50:10 +01004559 ssl->next_record_offset = rec.buf_len;
Hanno Beckere65ce782017-05-22 14:47:48 +01004560 if( ssl->next_record_offset < ssl->in_left )
4561 {
4562 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
4563 }
4564 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004565 else
4566#endif
Hanno Beckera8814792019-07-10 15:01:45 +01004567 {
Hanno Becker955a5c92019-07-10 17:12:07 +01004568 /*
4569 * Fetch record contents from underlying transport.
4570 */
Hanno Beckera3175662019-07-11 12:50:29 +01004571 ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len );
Hanno Beckera8814792019-07-10 15:01:45 +01004572 if( ret != 0 )
4573 {
4574 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
4575 return( ret );
4576 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004577
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004578 ssl->in_left = 0;
Hanno Beckera8814792019-07-10 15:01:45 +01004579 }
4580
4581 /*
4582 * Decrypt record contents.
4583 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004584
Hanno Beckerfdf66042019-07-11 13:07:45 +01004585 if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004586 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004587#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004588 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004589 {
4590 /* Silently discard invalid records */
Hanno Becker82e2a392019-05-03 16:36:59 +01004591 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004592 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02004593 /* Except when waiting for Finished as a bad mac here
4594 * probably means something went wrong in the handshake
4595 * (eg wrong psk used, mitm downgrade attempt, etc.) */
4596 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
4597 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
4598 {
4599#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4600 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
4601 {
4602 mbedtls_ssl_send_alert_message( ssl,
4603 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4604 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
4605 }
4606#endif
4607 return( ret );
4608 }
4609
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004610#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004611 if( ssl->conf->badmac_limit != 0 &&
4612 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004613 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004614 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
4615 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004616 }
4617#endif
4618
Hanno Becker4a810fb2017-05-24 16:27:30 +01004619 /* As above, invalid records cause
4620 * dismissal of the whole datagram. */
4621
4622 ssl->next_record_offset = 0;
4623 ssl->in_left = 0;
4624
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004625 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01004626 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004627 }
4628
4629 return( ret );
4630 }
4631 else
4632#endif
4633 {
4634 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004635#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4636 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004637 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004638 mbedtls_ssl_send_alert_message( ssl,
4639 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4640 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004641 }
4642#endif
4643 return( ret );
4644 }
4645 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004646
Hanno Becker44d89b22019-07-12 09:40:44 +01004647
4648 /* Reset in pointers to default state for TLS/DTLS records,
4649 * assuming no CID and no offset between record content and
4650 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004651 mbedtls_ssl_update_in_pointers( ssl );
Hanno Becker44d89b22019-07-12 09:40:44 +01004652#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4653 ssl->in_len = ssl->in_cid + rec.cid_len;
4654#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
irwir89af51f2019-09-26 21:04:56 +03004655 ssl->in_iv = ssl->in_len + 2;
Hanno Becker44d89b22019-07-12 09:40:44 +01004656
Hanno Becker8685c822019-07-12 09:37:30 +01004657 /* The record content type may change during decryption,
4658 * so re-read it. */
4659 ssl->in_msgtype = rec.type;
4660 /* Also update the input buffer, because unfortunately
4661 * the server-side ssl_parse_client_hello() reparses the
4662 * record header when receiving a ClientHello initiating
4663 * a renegotiation. */
4664 ssl->in_hdr[0] = rec.type;
4665 ssl->in_msg = rec.buf + rec.data_offset;
4666 ssl->in_msglen = rec.data_len;
Joe Subbianic54e9082021-07-19 11:56:54 +01004667 MBEDTLS_PUT_UINT16_BE( rec.data_len, ssl->in_len, 0 );
Hanno Becker8685c822019-07-12 09:37:30 +01004668
Manuel Pégourié-Gonnardc40b6852020-01-03 12:18:49 +01004669#if defined(MBEDTLS_ZLIB_SUPPORT)
4670 if( ssl->transform_in != NULL &&
4671 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
4672 {
4673 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
4674 {
4675 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
4676 return( ret );
4677 }
4678
4679 /* Check actual (decompress) record content length against
4680 * configured maximum. */
4681 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
4682 {
4683 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4684 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4685 }
4686 }
4687#endif /* MBEDTLS_ZLIB_SUPPORT */
4688
Simon Butcher99000142016-10-13 17:21:01 +01004689 return( 0 );
4690}
4691
4692int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
4693{
Janos Follath865b3eb2019-12-16 11:46:15 +00004694 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Simon Butcher99000142016-10-13 17:21:01 +01004695
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004696 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004697 * Handle particular types of records
4698 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004699 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004700 {
Simon Butcher99000142016-10-13 17:21:01 +01004701 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
4702 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004703 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01004704 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004705 }
4706
Hanno Beckere678eaa2018-08-21 14:57:46 +01004707 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004708 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01004709 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004710 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004711 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere678eaa2018-08-21 14:57:46 +01004712 ssl->in_msglen ) );
4713 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004714 }
4715
Hanno Beckere678eaa2018-08-21 14:57:46 +01004716 if( ssl->in_msg[0] != 1 )
4717 {
4718 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
4719 ssl->in_msg[0] ) );
4720 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4721 }
4722
4723#if defined(MBEDTLS_SSL_PROTO_DTLS)
4724 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4725 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
4726 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
4727 {
4728 if( ssl->handshake == NULL )
4729 {
4730 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
4731 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
4732 }
4733
4734 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
4735 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4736 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004737#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01004738 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004739
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004740 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00004741 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10004742 if( ssl->in_msglen != 2 )
4743 {
4744 /* Note: Standard allows for more than one 2 byte alert
4745 to be packed in a single message, but Mbed TLS doesn't
4746 currently support this. */
Paul Elliottd48d5c62021-01-07 14:47:05 +00004747 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %" MBEDTLS_PRINTF_SIZET,
Angus Gratton1a7a17e2018-06-20 15:43:50 +10004748 ssl->in_msglen ) );
4749 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4750 }
4751
Paul Elliott9f352112020-12-09 14:55:45 +00004752 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%u:%u]",
Paul Bakker5121ce52009-01-03 21:22:43 +00004753 ssl->in_msg[0], ssl->in_msg[1] ) );
4754
4755 /*
Simon Butcher459a9502015-10-27 16:09:03 +00004756 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00004757 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004758 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004759 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004760 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00004761 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004762 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004763 }
4764
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004765 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4766 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00004767 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004768 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
4769 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00004770 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004771
4772#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
4773 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4774 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
4775 {
Hanno Becker90333da2017-10-10 11:27:13 +01004776 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004777 /* Will be handled when trying to parse ServerHello */
4778 return( 0 );
4779 }
4780#endif
4781
4782#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
4783 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
4784 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
4785 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4786 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
4787 {
4788 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
4789 /* Will be handled in mbedtls_ssl_parse_certificate() */
4790 return( 0 );
4791 }
4792#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
4793
4794 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01004795 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00004796 }
4797
Hanno Beckerc76c6192017-06-06 10:03:17 +01004798#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker37ae9522019-05-03 16:54:26 +01004799 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckerc76c6192017-06-06 10:03:17 +01004800 {
Hanno Becker37ae9522019-05-03 16:54:26 +01004801 /* Drop unexpected ApplicationData records,
4802 * except at the beginning of renegotiations */
4803 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
4804 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
4805#if defined(MBEDTLS_SSL_RENEGOTIATION)
4806 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
4807 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01004808#endif
Hanno Becker37ae9522019-05-03 16:54:26 +01004809 )
4810 {
4811 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
4812 return( MBEDTLS_ERR_SSL_NON_FATAL );
4813 }
4814
4815 if( ssl->handshake != NULL &&
4816 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
4817 {
Hanno Beckerce5f5fd2020-02-05 10:47:44 +00004818 mbedtls_ssl_handshake_wrapup_free_hs_transform( ssl );
Hanno Becker37ae9522019-05-03 16:54:26 +01004819 }
4820 }
Hanno Becker4a4af9f2019-05-08 16:26:21 +01004821#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01004822
Paul Bakker5121ce52009-01-03 21:22:43 +00004823 return( 0 );
4824}
4825
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004826int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004827{
irwir6c0da642019-09-26 21:07:41 +03004828 return( mbedtls_ssl_send_alert_message( ssl,
4829 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4830 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004831}
4832
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004833int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00004834 unsigned char level,
4835 unsigned char message )
4836{
Janos Follath865b3eb2019-12-16 11:46:15 +00004837 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker0a925182012-04-16 06:46:41 +00004838
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02004839 if( ssl == NULL || ssl->conf == NULL )
4840 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4841
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004842 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004843 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00004844
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004845 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00004846 ssl->out_msglen = 2;
4847 ssl->out_msg[0] = level;
4848 ssl->out_msg[1] = message;
4849
Hanno Becker67bc7c32018-08-06 11:33:50 +01004850 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00004851 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004852 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00004853 return( ret );
4854 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004855 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00004856
4857 return( 0 );
4858}
4859
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004860int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004861{
Janos Follath865b3eb2019-12-16 11:46:15 +00004862 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00004863
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004864 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004865
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004866 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00004867 ssl->out_msglen = 1;
4868 ssl->out_msg[0] = 1;
4869
Paul Bakker5121ce52009-01-03 21:22:43 +00004870 ssl->state++;
4871
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004872 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004873 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004874 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004875 return( ret );
4876 }
4877
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004878 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004879
4880 return( 0 );
4881}
4882
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004883int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004884{
Janos Follath865b3eb2019-12-16 11:46:15 +00004885 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00004886
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004887 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004888
Hanno Becker327c93b2018-08-15 13:56:18 +01004889 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004890 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004891 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004892 return( ret );
4893 }
4894
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004895 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00004896 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004897 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004898 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4899 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004900 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004901 }
4902
Hanno Beckere678eaa2018-08-21 14:57:46 +01004903 /* CCS records are only accepted if they have length 1 and content '1',
4904 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00004905
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004906 /*
4907 * Switch to our negotiated transform and session parameters for inbound
4908 * data.
4909 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004910 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004911 ssl->transform_in = ssl->transform_negotiate;
4912 ssl->session_in = ssl->session_negotiate;
4913
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004914#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004915 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004916 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004917#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker7e8e6a62020-02-05 10:45:48 +00004918 mbedtls_ssl_dtls_replay_reset( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004919#endif
4920
4921 /* Increment epoch */
4922 if( ++ssl->in_epoch == 0 )
4923 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004924 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004925 /* This is highly unlikely to happen for legitimate reasons, so
4926 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004927 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004928 }
4929 }
4930 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004931#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004932 memset( ssl->in_ctr, 0, 8 );
4933
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004934 mbedtls_ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004935
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004936#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4937 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004938 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004939 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004940 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004941 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004942 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4943 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004944 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004945 }
4946 }
4947#endif
4948
Paul Bakker5121ce52009-01-03 21:22:43 +00004949 ssl->state++;
4950
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004951 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004952
4953 return( 0 );
4954}
4955
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004956/* Once ssl->out_hdr as the address of the beginning of the
4957 * next outgoing record is set, deduce the other pointers.
4958 *
4959 * Note: For TLS, we save the implicit record sequence number
4960 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
4961 * and the caller has to make sure there's space for this.
4962 */
4963
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004964static size_t ssl_transform_get_explicit_iv_len(
4965 mbedtls_ssl_transform const *transform )
4966{
4967 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
4968 return( 0 );
4969
4970 return( transform->ivlen - transform->fixed_ivlen );
4971}
4972
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004973void mbedtls_ssl_update_out_pointers( mbedtls_ssl_context *ssl,
4974 mbedtls_ssl_transform *transform )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004975{
4976#if defined(MBEDTLS_SSL_PROTO_DTLS)
4977 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4978 {
4979 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004980#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004981 ssl->out_cid = ssl->out_ctr + 8;
4982 ssl->out_len = ssl->out_cid;
4983 if( transform != NULL )
4984 ssl->out_len += transform->out_cid_len;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004985#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004986 ssl->out_len = ssl->out_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004987#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004988 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004989 }
4990 else
4991#endif
4992 {
4993 ssl->out_ctr = ssl->out_hdr - 8;
4994 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004995#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01004996 ssl->out_cid = ssl->out_len;
4997#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004998 ssl->out_iv = ssl->out_hdr + 5;
4999 }
5000
Hanno Beckerc0eefa82020-05-28 07:17:36 +01005001 ssl->out_msg = ssl->out_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005002 /* Adjust out_msg to make space for explicit IV, if used. */
Hanno Beckerc0eefa82020-05-28 07:17:36 +01005003 if( transform != NULL )
5004 ssl->out_msg += ssl_transform_get_explicit_iv_len( transform );
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005005}
5006
5007/* Once ssl->in_hdr as the address of the beginning of the
5008 * next incoming record is set, deduce the other pointers.
5009 *
5010 * Note: For TLS, we save the implicit record sequence number
5011 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
5012 * and the caller has to make sure there's space for this.
5013 */
5014
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005015void mbedtls_ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005016{
Hanno Becker79594fd2019-05-08 09:38:41 +01005017 /* This function sets the pointers to match the case
5018 * of unprotected TLS/DTLS records, with both ssl->in_iv
5019 * and ssl->in_msg pointing to the beginning of the record
5020 * content.
5021 *
5022 * When decrypting a protected record, ssl->in_msg
5023 * will be shifted to point to the beginning of the
5024 * record plaintext.
5025 */
5026
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005027#if defined(MBEDTLS_SSL_PROTO_DTLS)
5028 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5029 {
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005030 /* This sets the header pointers to match records
5031 * without CID. When we receive a record containing
5032 * a CID, the fields are shifted accordingly in
5033 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005034 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005035#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005036 ssl->in_cid = ssl->in_ctr + 8;
5037 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +01005038#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005039 ssl->in_len = ssl->in_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005040#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005041 ssl->in_iv = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005042 }
5043 else
5044#endif
5045 {
5046 ssl->in_ctr = ssl->in_hdr - 8;
5047 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005048#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01005049 ssl->in_cid = ssl->in_len;
5050#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005051 ssl->in_iv = ssl->in_hdr + 5;
5052 }
5053
Hanno Becker79594fd2019-05-08 09:38:41 +01005054 /* This will be adjusted at record decryption time. */
5055 ssl->in_msg = ssl->in_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005056}
5057
Paul Bakker5121ce52009-01-03 21:22:43 +00005058/*
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02005059 * Setup an SSL context
5060 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005061
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005062void mbedtls_ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005063{
5064 /* Set the incoming and outgoing record pointers. */
5065#if defined(MBEDTLS_SSL_PROTO_DTLS)
5066 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5067 {
5068 ssl->out_hdr = ssl->out_buf;
5069 ssl->in_hdr = ssl->in_buf;
5070 }
5071 else
5072#endif /* MBEDTLS_SSL_PROTO_DTLS */
5073 {
5074 ssl->out_hdr = ssl->out_buf + 8;
5075 ssl->in_hdr = ssl->in_buf + 8;
5076 }
5077
5078 /* Derive other internal pointers. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005079 mbedtls_ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
5080 mbedtls_ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005081}
5082
Paul Bakker5121ce52009-01-03 21:22:43 +00005083/*
5084 * SSL get accessors
5085 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005086size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005087{
5088 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
5089}
5090
Hanno Becker8b170a02017-10-10 11:51:19 +01005091int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
5092{
5093 /*
5094 * Case A: We're currently holding back
5095 * a message for further processing.
5096 */
5097
5098 if( ssl->keep_current_message == 1 )
5099 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005100 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005101 return( 1 );
5102 }
5103
5104 /*
5105 * Case B: Further records are pending in the current datagram.
5106 */
5107
5108#if defined(MBEDTLS_SSL_PROTO_DTLS)
5109 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5110 ssl->in_left > ssl->next_record_offset )
5111 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005112 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005113 return( 1 );
5114 }
5115#endif /* MBEDTLS_SSL_PROTO_DTLS */
5116
5117 /*
5118 * Case C: A handshake message is being processed.
5119 */
5120
Hanno Becker8b170a02017-10-10 11:51:19 +01005121 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
5122 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005123 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005124 return( 1 );
5125 }
5126
5127 /*
5128 * Case D: An application data message is being processed
5129 */
5130 if( ssl->in_offt != NULL )
5131 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005132 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005133 return( 1 );
5134 }
5135
5136 /*
5137 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01005138 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01005139 * we implement support for multiple alerts in single records.
5140 */
5141
5142 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
5143 return( 0 );
5144}
5145
Paul Bakker43ca69c2011-01-15 17:35:19 +00005146
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005147int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005148{
Hanno Becker3136ede2018-08-17 15:28:19 +01005149 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005150 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01005151 unsigned block_size;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005152
Hanno Becker5903de42019-05-03 14:46:38 +01005153 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
5154
Hanno Becker78640902018-08-13 16:35:15 +01005155 if( transform == NULL )
Hanno Becker5903de42019-05-03 14:46:38 +01005156 return( (int) out_hdr_len );
Hanno Becker78640902018-08-13 16:35:15 +01005157
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005158#if defined(MBEDTLS_ZLIB_SUPPORT)
5159 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
5160 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005161#endif
5162
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005163 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005164 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005165 case MBEDTLS_MODE_GCM:
5166 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01005167 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005168 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005169 transform_expansion = transform->minlen;
5170 break;
5171
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005172 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01005173
5174 block_size = mbedtls_cipher_get_block_size(
5175 &transform->cipher_ctx_enc );
5176
Hanno Becker3136ede2018-08-17 15:28:19 +01005177 /* Expansion due to the addition of the MAC. */
5178 transform_expansion += transform->maclen;
5179
5180 /* Expansion due to the addition of CBC padding;
5181 * Theoretically up to 256 bytes, but we never use
5182 * more than the block size of the underlying cipher. */
5183 transform_expansion += block_size;
5184
5185 /* For TLS 1.1 or higher, an explicit IV is added
5186 * after the record header. */
Hanno Becker5b559ac2018-08-03 09:40:07 +01005187#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
5188 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker3136ede2018-08-17 15:28:19 +01005189 transform_expansion += block_size;
Hanno Becker5b559ac2018-08-03 09:40:07 +01005190#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01005191
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005192 break;
5193
5194 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02005195 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005196 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005197 }
5198
Hanno Beckera0e20d02019-05-15 14:03:01 +01005199#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6cbad552019-05-08 15:40:11 +01005200 if( transform->out_cid_len != 0 )
5201 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005202#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6cbad552019-05-08 15:40:11 +01005203
Hanno Becker5903de42019-05-03 14:46:38 +01005204 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005205}
5206
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005207#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005208/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005209 * Check record counters and renegotiate if they're above the limit.
5210 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005211static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005212{
Hanno Beckerdd772292020-02-05 10:38:31 +00005213 size_t ep_len = mbedtls_ssl_ep_len( ssl );
Andres AG2196c7f2016-12-15 17:01:16 +00005214 int in_ctr_cmp;
5215 int out_ctr_cmp;
5216
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005217 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
5218 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005219 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005220 {
5221 return( 0 );
5222 }
5223
Andres AG2196c7f2016-12-15 17:01:16 +00005224 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
5225 ssl->conf->renego_period + ep_len, 8 - ep_len );
Hanno Becker19859472018-08-06 09:40:20 +01005226 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +00005227 ssl->conf->renego_period + ep_len, 8 - ep_len );
5228
5229 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005230 {
5231 return( 0 );
5232 }
5233
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02005234 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005235 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005236}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005237#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00005238
5239/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005240 * Receive application data decrypted from the SSL layer
5241 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005242int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005243{
Janos Follath865b3eb2019-12-16 11:46:15 +00005244 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00005245 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00005246
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005247 if( ssl == NULL || ssl->conf == NULL )
5248 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5249
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005250 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005251
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005252#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005253 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005254 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005255 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005256 return( ret );
5257
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005258 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005259 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005260 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02005261 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005262 return( ret );
5263 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005264 }
5265#endif
5266
Hanno Becker4a810fb2017-05-24 16:27:30 +01005267 /*
5268 * Check if renegotiation is necessary and/or handshake is
5269 * in process. If yes, perform/continue, and fall through
5270 * if an unexpected packet is received while the client
5271 * is waiting for the ServerHello.
5272 *
5273 * (There is no equivalent to the last condition on
5274 * the server-side as it is not treated as within
5275 * a handshake while waiting for the ClientHello
5276 * after a renegotiation request.)
5277 */
5278
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005279#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01005280 ret = ssl_check_ctr_renegotiate( ssl );
5281 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5282 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005283 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005284 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005285 return( ret );
5286 }
5287#endif
5288
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005289 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00005290 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005291 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +01005292 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5293 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005294 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005295 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005296 return( ret );
5297 }
5298 }
5299
Hanno Beckere41158b2017-10-23 13:30:32 +01005300 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +01005301 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005302 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005303 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02005304 if( ssl->f_get_timer != NULL &&
5305 ssl->f_get_timer( ssl->p_timer ) == -1 )
5306 {
Hanno Becker0f57a652020-02-05 10:37:26 +00005307 mbedtls_ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02005308 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005309
Hanno Becker327c93b2018-08-15 13:56:18 +01005310 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005311 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01005312 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
5313 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +00005314
Hanno Becker4a810fb2017-05-24 16:27:30 +01005315 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
5316 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005317 }
5318
5319 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005320 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00005321 {
5322 /*
5323 * OpenSSL sends empty messages to randomize the IV
5324 */
Hanno Becker327c93b2018-08-15 13:56:18 +01005325 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005326 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005327 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +00005328 return( 0 );
5329
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005330 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005331 return( ret );
5332 }
5333 }
5334
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005335 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00005336 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005337 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005338
Hanno Becker4a810fb2017-05-24 16:27:30 +01005339 /*
5340 * - For client-side, expect SERVER_HELLO_REQUEST.
5341 * - For server-side, expect CLIENT_HELLO.
5342 * - Fail (TLS) or silently drop record (DTLS) in other cases.
5343 */
5344
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005345#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005346 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005347 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
Hanno Becker4a810fb2017-05-24 16:27:30 +01005348 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +00005349 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005350 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005351
5352 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005353#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005354 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +01005355 {
5356 continue;
5357 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005358#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005359 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005360 }
Hanno Becker4a810fb2017-05-24 16:27:30 +01005361#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005362
Hanno Becker4a810fb2017-05-24 16:27:30 +01005363#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005364 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005365 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005366 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005367 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005368
5369 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005370#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005371 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +01005372 {
5373 continue;
5374 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005375#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005376 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker48916f92012-09-16 19:57:18 +00005377 }
Hanno Becker4a810fb2017-05-24 16:27:30 +01005378#endif /* MBEDTLS_SSL_SRV_C */
5379
Hanno Becker21df7f92017-10-17 11:03:26 +01005380#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01005381 /* Determine whether renegotiation attempt should be accepted */
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01005382 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
5383 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
5384 ssl->conf->allow_legacy_renegotiation ==
5385 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
5386 {
5387 /*
5388 * Accept renegotiation request
5389 */
Paul Bakker48916f92012-09-16 19:57:18 +00005390
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01005391 /* DTLS clients need to know renego is server-initiated */
5392#if defined(MBEDTLS_SSL_PROTO_DTLS)
5393 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5394 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
5395 {
5396 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
5397 }
5398#endif
Hanno Becker40cdaa12020-02-05 10:48:27 +00005399 ret = mbedtls_ssl_start_renegotiation( ssl );
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01005400 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5401 ret != 0 )
5402 {
Hanno Becker40cdaa12020-02-05 10:48:27 +00005403 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_start_renegotiation",
5404 ret );
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01005405 return( ret );
5406 }
5407 }
5408 else
Hanno Becker21df7f92017-10-17 11:03:26 +01005409#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00005410 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01005411 /*
5412 * Refuse renegotiation
5413 */
5414
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005415 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005417#if defined(MBEDTLS_SSL_PROTO_SSL3)
5418 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +00005419 {
Gilles Peskine92e44262017-05-10 17:27:49 +02005420 /* SSLv3 does not have a "no_renegotiation" warning, so
5421 we send a fatal alert and abort the connection. */
5422 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5423 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
5424 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005425 }
5426 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005427#endif /* MBEDTLS_SSL_PROTO_SSL3 */
5428#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
5429 defined(MBEDTLS_SSL_PROTO_TLS1_2)
5430 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005431 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005432 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5433 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
5434 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005435 {
5436 return( ret );
5437 }
Paul Bakker48916f92012-09-16 19:57:18 +00005438 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02005439 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005440#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
5441 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02005442 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005443 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5444 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02005445 }
Paul Bakker48916f92012-09-16 19:57:18 +00005446 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005447
Hanno Becker90333da2017-10-10 11:27:13 +01005448 /* At this point, we don't know whether the renegotiation has been
5449 * completed or not. The cases to consider are the following:
5450 * 1) The renegotiation is complete. In this case, no new record
5451 * has been read yet.
5452 * 2) The renegotiation is incomplete because the client received
5453 * an application data record while awaiting the ServerHello.
5454 * 3) The renegotiation is incomplete because the client received
5455 * a non-handshake, non-application data message while awaiting
5456 * the ServerHello.
5457 * In each of these case, looping will be the proper action:
5458 * - For 1), the next iteration will read a new record and check
5459 * if it's application data.
5460 * - For 2), the loop condition isn't satisfied as application data
5461 * is present, hence continue is the same as break
5462 * - For 3), the loop condition is satisfied and read_record
5463 * will re-deliver the message that was held back by the client
5464 * when expecting the ServerHello.
5465 */
5466 continue;
Paul Bakker48916f92012-09-16 19:57:18 +00005467 }
Hanno Becker21df7f92017-10-17 11:03:26 +01005468#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005469 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005470 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005471 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005472 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005473 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005474 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005475 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005476 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005477 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005478 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005479 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005480 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005481#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005482
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005483 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
5484 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005485 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005486 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01005487 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005488 }
5489
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005490 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00005491 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005492 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
5493 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005494 }
5495
5496 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005497
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02005498 /* We're going to return something now, cancel timer,
5499 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005500 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Hanno Becker0f57a652020-02-05 10:37:26 +00005501 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005502
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005503#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005504 /* If we requested renego but received AppData, resend HelloRequest.
5505 * Do it now, after setting in_offt, to avoid taking this branch
5506 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005507#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005508 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005509 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005510 {
Hanno Becker786300f2020-02-05 10:46:40 +00005511 if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005512 {
Hanno Becker786300f2020-02-05 10:46:40 +00005513 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request",
5514 ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005515 return( ret );
5516 }
5517 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005518#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +01005519#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00005520 }
5521
5522 n = ( len < ssl->in_msglen )
5523 ? len : ssl->in_msglen;
5524
5525 memcpy( buf, ssl->in_offt, n );
5526 ssl->in_msglen -= n;
5527
gabor-mezei-arma3214132020-07-15 10:55:00 +02005528 /* Zeroising the plaintext buffer to erase unused application data
5529 from the memory. */
5530 mbedtls_platform_zeroize( ssl->in_offt, n );
5531
Paul Bakker5121ce52009-01-03 21:22:43 +00005532 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +01005533 {
5534 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +00005535 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +01005536 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +01005537 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005538 else
Hanno Becker4a810fb2017-05-24 16:27:30 +01005539 {
Paul Bakker5121ce52009-01-03 21:22:43 +00005540 /* more data available */
5541 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +01005542 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005543
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005544 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005545
Paul Bakker23986e52011-04-24 08:57:21 +00005546 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +00005547}
5548
5549/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005550 * Send application data to be encrypted by the SSL layer, taking care of max
5551 * fragment length and buffer size.
5552 *
5553 * According to RFC 5246 Section 6.2.1:
5554 *
5555 * Zero-length fragments of Application data MAY be sent as they are
5556 * potentially useful as a traffic analysis countermeasure.
5557 *
5558 * Therefore, it is possible that the input message length is 0 and the
5559 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +00005560 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005561static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005562 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005563{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02005564 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
5565 const size_t max_len = (size_t) ret;
5566
5567 if( ret < 0 )
5568 {
5569 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
5570 return( ret );
5571 }
5572
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005573 if( len > max_len )
5574 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005575#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005576 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005577 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005578 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Paul Elliottd48d5c62021-01-07 14:47:05 +00005579 "maximum fragment length: %" MBEDTLS_PRINTF_SIZET
5580 " > %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005581 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005582 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005583 }
5584 else
5585#endif
5586 len = max_len;
5587 }
Paul Bakker887bd502011-06-08 13:10:54 +00005588
Paul Bakker5121ce52009-01-03 21:22:43 +00005589 if( ssl->out_left != 0 )
5590 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005591 /*
5592 * The user has previously tried to send the data and
5593 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
5594 * written. In this case, we expect the high-level write function
5595 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
5596 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005597 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005598 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005599 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005600 return( ret );
5601 }
5602 }
Paul Bakker887bd502011-06-08 13:10:54 +00005603 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00005604 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005605 /*
5606 * The user is trying to send a message the first time, so we need to
5607 * copy the data into the internal buffers and setup the data structure
5608 * to keep track of partial writes
5609 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005610 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005611 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005612 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00005613
Hanno Becker67bc7c32018-08-06 11:33:50 +01005614 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00005615 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005616 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +00005617 return( ret );
5618 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005619 }
5620
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005621 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005622}
5623
5624/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005625 * Write application data, doing 1/n-1 splitting if necessary.
5626 *
5627 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005628 * then the caller will call us again with the same arguments, so
Hanno Becker2b187c42017-09-18 14:58:11 +01005629 * remember whether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005630 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005631#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005632static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005633 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005634{
Janos Follath865b3eb2019-12-16 11:46:15 +00005635 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005636
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01005637 if( ssl->conf->cbc_record_splitting ==
5638 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005639 len <= 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005640 ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_1 ||
5641 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
5642 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005643 {
5644 return( ssl_write_real( ssl, buf, len ) );
5645 }
5646
5647 if( ssl->split_done == 0 )
5648 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01005649 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005650 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01005651 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005652 }
5653
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01005654 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
5655 return( ret );
5656 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005657
5658 return( ret + 1 );
5659}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005660#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005661
5662/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005663 * Write application data (public-facing wrapper)
5664 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005665int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005666{
Janos Follath865b3eb2019-12-16 11:46:15 +00005667 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005668
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005669 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005670
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005671 if( ssl == NULL || ssl->conf == NULL )
5672 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5673
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005674#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005675 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
5676 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005677 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005678 return( ret );
5679 }
5680#endif
5681
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005682 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005683 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005684 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005685 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02005686 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005687 return( ret );
5688 }
5689 }
5690
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005691#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005692 ret = ssl_write_split( ssl, buf, len );
5693#else
5694 ret = ssl_write_real( ssl, buf, len );
5695#endif
5696
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005697 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005698
5699 return( ret );
5700}
5701
5702/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005703 * Notify the peer that the connection is being closed
5704 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005705int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005706{
Janos Follath865b3eb2019-12-16 11:46:15 +00005707 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005708
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005709 if( ssl == NULL || ssl->conf == NULL )
5710 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5711
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005712 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005713
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02005714 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005715 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005716
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005717 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00005718 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005719 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5720 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
5721 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005722 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005723 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005724 return( ret );
5725 }
5726 }
5727
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005728 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005729
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02005730 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005731}
5732
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005733void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00005734{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005735 if( transform == NULL )
5736 return;
5737
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005738#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00005739 deflateEnd( &transform->ctx_deflate );
5740 inflateEnd( &transform->ctx_inflate );
5741#endif
5742
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005743 mbedtls_cipher_free( &transform->cipher_ctx_enc );
5744 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +02005745
Hanno Beckerd56ed242018-01-03 15:32:51 +00005746#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005747 mbedtls_md_free( &transform->md_ctx_enc );
5748 mbedtls_md_free( &transform->md_ctx_dec );
Hanno Beckerd56ed242018-01-03 15:32:51 +00005749#endif
Paul Bakker61d113b2013-07-04 11:51:43 +02005750
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05005751 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005752}
5753
Hanno Becker0271f962018-08-16 13:23:47 +01005754#if defined(MBEDTLS_SSL_PROTO_DTLS)
5755
Hanno Becker533ab5f2020-02-05 10:49:13 +00005756void mbedtls_ssl_buffering_free( mbedtls_ssl_context *ssl )
Hanno Becker0271f962018-08-16 13:23:47 +01005757{
5758 unsigned offset;
5759 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5760
5761 if( hs == NULL )
5762 return;
5763
Hanno Becker283f5ef2018-08-24 09:34:47 +01005764 ssl_free_buffered_record( ssl );
5765
Hanno Becker0271f962018-08-16 13:23:47 +01005766 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +01005767 ssl_buffering_free_slot( ssl, offset );
5768}
5769
5770static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
5771 uint8_t slot )
5772{
5773 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5774 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +01005775
5776 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
5777 return;
5778
Hanno Beckere605b192018-08-21 15:59:07 +01005779 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +01005780 {
Hanno Beckere605b192018-08-21 15:59:07 +01005781 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +01005782 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +01005783 mbedtls_free( hs_buf->data );
5784 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +01005785 }
5786}
5787
5788#endif /* MBEDTLS_SSL_PROTO_DTLS */
5789
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005790/*
5791 * Convert version numbers to/from wire format
5792 * and, for DTLS, to/from TLS equivalent.
5793 *
5794 * For TLS this is the identity.
Brian J Murray1903fb32016-11-06 04:45:15 -08005795 * For DTLS, use 1's complement (v -> 255 - v, and then map as follows:
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005796 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
5797 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
5798 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005799void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005800 unsigned char ver[2] )
5801{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005802#if defined(MBEDTLS_SSL_PROTO_DTLS)
5803 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005804 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005805 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005806 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
5807
5808 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
5809 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
5810 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005811 else
5812#else
5813 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005814#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005815 {
5816 ver[0] = (unsigned char) major;
5817 ver[1] = (unsigned char) minor;
5818 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005819}
5820
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005821void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005822 const unsigned char ver[2] )
5823{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005824#if defined(MBEDTLS_SSL_PROTO_DTLS)
5825 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005826 {
5827 *major = 255 - ver[0] + 2;
5828 *minor = 255 - ver[1] + 1;
5829
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005830 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005831 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
5832 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005833 else
5834#else
5835 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005836#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005837 {
5838 *major = ver[0];
5839 *minor = ver[1];
5840 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005841}
5842
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005843#endif /* MBEDTLS_SSL_TLS_C */