blob: c55c60f8257a9e3a299b74ecf7fa2bf6fd28b551 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
Hanno Beckerf1a38282020-02-05 16:14:29 +00002 * Generic SSL/TLS messaging layer functions
3 * (record layer + retransmission state machine)
Paul Bakker5121ce52009-01-03 21:22:43 +00004 *
Bence Szépkúti1e148272020-08-07 13:07:28 +02005 * Copyright The Mbed TLS Contributors
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02006 * SPDX-License-Identifier: Apache-2.0
7 *
8 * Licensed under the Apache License, Version 2.0 (the "License"); you may
9 * not use this file except in compliance with the License.
10 * You may obtain a copy of the License at
11 *
12 * http://www.apache.org/licenses/LICENSE-2.0
13 *
14 * Unless required by applicable law or agreed to in writing, software
15 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17 * See the License for the specific language governing permissions and
18 * limitations under the License.
Paul Bakker5121ce52009-01-03 21:22:43 +000019 */
20/*
Paul Bakker5121ce52009-01-03 21:22:43 +000021 * http://www.ietf.org/rfc/rfc2246.txt
22 * http://www.ietf.org/rfc/rfc4346.txt
23 */
24
Gilles Peskinedb09ef62020-06-03 01:43:33 +020025#include "common.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020027#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000028
SimonBd5800b72016-04-26 07:43:27 +010029#if defined(MBEDTLS_PLATFORM_C)
30#include "mbedtls/platform.h"
31#else
32#include <stdlib.h>
33#define mbedtls_calloc calloc
34#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010035#endif
36
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000037#include "mbedtls/ssl.h"
Chris Jones84a773f2021-03-05 18:38:47 +000038#include "ssl_misc.h"
Janos Follath73c616b2019-12-18 15:07:04 +000039#include "mbedtls/debug.h"
40#include "mbedtls/error.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050041#include "mbedtls/platform_util.h"
Hanno Beckera835da52019-05-16 12:39:07 +010042#include "mbedtls/version.h"
Gabor Mezei22c9a6f2021-10-20 12:09:35 +020043#include "constant_time_internal.h"
Gabor Mezei765862c2021-10-19 12:22:25 +020044#include "mbedtls/constant_time.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020045
Rich Evans00ab4702015-02-06 13:43:58 +000046#include <string.h>
47
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050048#if defined(MBEDTLS_USE_PSA_CRYPTO)
49#include "mbedtls/psa_util.h"
50#include "psa/crypto.h"
51#endif
52
Janos Follath23bdca02016-10-07 14:47:14 +010053#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000054#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020055#endif
56
Hanno Beckercd9dcda2018-08-28 17:18:56 +010057static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +010058
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020059/*
60 * Start a timer.
61 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020062 */
Hanno Becker0f57a652020-02-05 10:37:26 +000063void mbedtls_ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020064{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020065 if( ssl->f_set_timer == NULL )
66 return;
67
68 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
69 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020070}
71
72/*
73 * Return -1 is timer is expired, 0 if it isn't.
74 */
Hanno Becker7876d122020-02-05 10:39:31 +000075int mbedtls_ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020076{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020077 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020078 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020079
80 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020081 {
82 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020083 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020084 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020085
86 return( 0 );
87}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020088
TRodziewicz4ca18aa2021-05-20 14:46:20 +020089static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
90 unsigned char *buf,
91 size_t len,
92 mbedtls_record *rec );
93
94int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
95 unsigned char *buf,
96 size_t buflen )
97{
98 int ret = 0;
99 MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) );
100 MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen );
101
102 /* We don't support record checking in TLS because
TRodziewicz2abf03c2021-06-25 14:40:09 +0200103 * there doesn't seem to be a usecase for it.
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200104 */
105 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
106 {
107 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
108 goto exit;
109 }
110#if defined(MBEDTLS_SSL_PROTO_DTLS)
111 else
112 {
113 mbedtls_record rec;
114
115 ret = ssl_parse_record_header( ssl, buf, buflen, &rec );
116 if( ret != 0 )
117 {
118 MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret );
119 goto exit;
120 }
121
122 if( ssl->transform_in != NULL )
123 {
124 ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec );
125 if( ret != 0 )
126 {
127 MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret );
128 goto exit;
129 }
130 }
131 }
132#endif /* MBEDTLS_SSL_PROTO_DTLS */
133
134exit:
135 /* On success, we have decrypted the buffer in-place, so make
136 * sure we don't leak any plaintext data. */
137 mbedtls_platform_zeroize( buf, buflen );
138
139 /* For the purpose of this API, treat messages with unexpected CID
140 * as well as such from future epochs as unexpected. */
141 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
142 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
143 {
144 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
145 }
146
147 MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) );
148 return( ret );
149}
150
Hanno Becker67bc7c32018-08-06 11:33:50 +0100151#define SSL_DONT_FORCE_FLUSH 0
152#define SSL_FORCE_FLUSH 1
153
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200154#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100155
Hanno Beckerd5847772018-08-28 10:09:23 +0100156/* Forward declarations for functions related to message buffering. */
Hanno Beckerd5847772018-08-28 10:09:23 +0100157static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
158 uint8_t slot );
159static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
160static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
161static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
162static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Hanno Becker519f15d2019-07-11 12:43:20 +0100163static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
164 mbedtls_record const *rec );
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100165static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100166
Hanno Becker11682cc2018-08-22 14:41:02 +0100167static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100168{
Hanno Becker89490712020-02-05 10:50:12 +0000169 size_t mtu = mbedtls_ssl_get_current_mtu( ssl );
Darryl Greenb33cc762019-11-28 14:29:44 +0000170#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
171 size_t out_buf_len = ssl->out_buf_len;
172#else
173 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
174#endif
Hanno Becker2b1e3542018-08-06 11:19:13 +0100175
Darryl Greenb33cc762019-11-28 14:29:44 +0000176 if( mtu != 0 && mtu < out_buf_len )
Hanno Becker11682cc2018-08-22 14:41:02 +0100177 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100178
Darryl Greenb33cc762019-11-28 14:29:44 +0000179 return( out_buf_len );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100180}
181
Hanno Becker67bc7c32018-08-06 11:33:50 +0100182static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
183{
Hanno Becker11682cc2018-08-22 14:41:02 +0100184 size_t const bytes_written = ssl->out_left;
185 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100186
187 /* Double-check that the write-index hasn't gone
188 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100189 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100190 {
191 /* Should never happen... */
192 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
193 }
194
195 return( (int) ( mtu - bytes_written ) );
196}
197
198static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
199{
Janos Follath865b3eb2019-12-16 11:46:15 +0000200 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100201 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400202 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100203
204#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Andrzej Kurek90c6e842020-04-03 05:25:29 -0400205 const size_t mfl = mbedtls_ssl_get_output_max_frag_len( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100206
207 if( max_len > mfl )
208 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100209
210 /* By the standard (RFC 6066 Sect. 4), the MFL extension
211 * only limits the maximum record payload size, so in theory
212 * we would be allowed to pack multiple records of payload size
213 * MFL into a single datagram. However, this would mean that there's
214 * no way to explicitly communicate MTU restrictions to the peer.
215 *
216 * The following reduction of max_len makes sure that we never
217 * write datagrams larger than MFL + Record Expansion Overhead.
218 */
219 if( max_len <= ssl->out_left )
220 return( 0 );
221
222 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100223#endif
224
225 ret = ssl_get_remaining_space_in_datagram( ssl );
226 if( ret < 0 )
227 return( ret );
228 remaining = (size_t) ret;
229
230 ret = mbedtls_ssl_get_record_expansion( ssl );
231 if( ret < 0 )
232 return( ret );
233 expansion = (size_t) ret;
234
235 if( remaining <= expansion )
236 return( 0 );
237
238 remaining -= expansion;
239 if( remaining >= max_len )
240 remaining = max_len;
241
242 return( (int) remaining );
243}
244
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200245/*
246 * Double the retransmit timeout value, within the allowed range,
247 * returning -1 if the maximum value has already been reached.
248 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200249static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200250{
251 uint32_t new_timeout;
252
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200253 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200254 return( -1 );
255
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200256 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
257 * in the following way: after the initial transmission and a first
258 * retransmission, back off to a temporary estimated MTU of 508 bytes.
259 * This value is guaranteed to be deliverable (if not guaranteed to be
260 * delivered) of any compliant IPv4 (and IPv6) network, and should work
261 * on most non-IP stacks too. */
262 if( ssl->handshake->retransmit_timeout != ssl->conf->hs_timeout_min )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400263 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200264 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400265 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
266 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200267
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200268 new_timeout = 2 * ssl->handshake->retransmit_timeout;
269
270 /* Avoid arithmetic overflow and range overflow */
271 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200272 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200273 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200274 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200275 }
276
277 ssl->handshake->retransmit_timeout = new_timeout;
Paul Elliott9f352112020-12-09 14:55:45 +0000278 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %lu millisecs",
279 (unsigned long) ssl->handshake->retransmit_timeout ) );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200280
281 return( 0 );
282}
283
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200284static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200285{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200286 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Paul Elliott9f352112020-12-09 14:55:45 +0000287 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %lu millisecs",
288 (unsigned long) ssl->handshake->retransmit_timeout ) );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200289}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200290#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200291
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100292/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000293 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +0200294 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000295
Ronald Cron6f135e12021-12-08 16:57:54 +0100296#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) || defined(MBEDTLS_SSL_PROTO_TLS1_3)
Hanno Becker13996922020-05-28 16:15:19 +0100297
298static size_t ssl_compute_padding_length( size_t len,
299 size_t granularity )
300{
301 return( ( granularity - ( len + 1 ) % granularity ) % granularity );
302}
303
Hanno Becker581bc1b2020-05-04 12:20:03 +0100304/* This functions transforms a (D)TLS plaintext fragment and a record content
305 * type into an instance of the (D)TLSInnerPlaintext structure. This is used
306 * in DTLS 1.2 + CID and within TLS 1.3 to allow flexible padding and to protect
307 * a record's content type.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100308 *
309 * struct {
310 * opaque content[DTLSPlaintext.length];
311 * ContentType real_type;
312 * uint8 zeros[length_of_padding];
Hanno Becker581bc1b2020-05-04 12:20:03 +0100313 * } (D)TLSInnerPlaintext;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100314 *
315 * Input:
316 * - `content`: The beginning of the buffer holding the
317 * plaintext to be wrapped.
318 * - `*content_size`: The length of the plaintext in Bytes.
319 * - `max_len`: The number of Bytes available starting from
320 * `content`. This must be `>= *content_size`.
321 * - `rec_type`: The desired record content type.
322 *
323 * Output:
Hanno Becker581bc1b2020-05-04 12:20:03 +0100324 * - `content`: The beginning of the resulting (D)TLSInnerPlaintext structure.
325 * - `*content_size`: The length of the resulting (D)TLSInnerPlaintext structure.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100326 *
327 * Returns:
328 * - `0` on success.
329 * - A negative error code if `max_len` didn't offer enough space
330 * for the expansion.
331 */
Hanno Becker581bc1b2020-05-04 12:20:03 +0100332static int ssl_build_inner_plaintext( unsigned char *content,
333 size_t *content_size,
334 size_t remaining,
Hanno Becker13996922020-05-28 16:15:19 +0100335 uint8_t rec_type,
336 size_t pad )
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100337{
338 size_t len = *content_size;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100339
340 /* Write real content type */
341 if( remaining == 0 )
342 return( -1 );
343 content[ len ] = rec_type;
344 len++;
345 remaining--;
346
347 if( remaining < pad )
348 return( -1 );
349 memset( content + len, 0, pad );
350 len += pad;
351 remaining -= pad;
352
353 *content_size = len;
354 return( 0 );
355}
356
Hanno Becker581bc1b2020-05-04 12:20:03 +0100357/* This function parses a (D)TLSInnerPlaintext structure.
358 * See ssl_build_inner_plaintext() for details. */
359static int ssl_parse_inner_plaintext( unsigned char const *content,
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100360 size_t *content_size,
361 uint8_t *rec_type )
362{
363 size_t remaining = *content_size;
364
365 /* Determine length of padding by skipping zeroes from the back. */
366 do
367 {
368 if( remaining == 0 )
369 return( -1 );
370 remaining--;
371 } while( content[ remaining ] == 0 );
372
373 *content_size = remaining;
374 *rec_type = content[ remaining ];
375
376 return( 0 );
377}
Ronald Cron6f135e12021-12-08 16:57:54 +0100378#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID || MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100379
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100380/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckerc4a190b2019-05-08 18:15:21 +0100381 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000382static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100383 size_t *add_data_len,
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100384 mbedtls_record *rec,
Glenn Strauss07c64162022-03-14 12:34:51 -0400385 mbedtls_ssl_protocol_version
386 tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000387 size_t taglen )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000388{
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100389 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckercab87e62019-04-29 13:52:53 +0100390 *
391 * additional_data = seq_num + TLSCompressed.type +
392 * TLSCompressed.version + TLSCompressed.length;
393 *
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100394 * For the CID extension, this is extended as follows
395 * (quoting draft-ietf-tls-dtls-connection-id-05,
396 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckercab87e62019-04-29 13:52:53 +0100397 *
398 * additional_data = seq_num + DTLSPlaintext.type +
399 * DTLSPlaintext.version +
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100400 * cid +
401 * cid_length +
Hanno Beckercab87e62019-04-29 13:52:53 +0100402 * length_of_DTLSInnerPlaintext;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100403 *
404 * For TLS 1.3, the record sequence number is dropped from the AAD
405 * and encoded within the nonce of the AEAD operation instead.
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000406 * Moreover, the additional data involves the length of the TLS
407 * ciphertext, not the TLS plaintext as in earlier versions.
408 * Quoting RFC 8446 (TLS 1.3):
409 *
410 * additional_data = TLSCiphertext.opaque_type ||
411 * TLSCiphertext.legacy_record_version ||
412 * TLSCiphertext.length
413 *
414 * We pass the tag length to this function in order to compute the
415 * ciphertext length from the inner plaintext length rec->data_len via
416 *
417 * TLSCiphertext.length = TLSInnerPlaintext.length + taglen.
418 *
Hanno Beckercab87e62019-04-29 13:52:53 +0100419 */
420
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100421 unsigned char *cur = add_data;
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000422 size_t ad_len_field = rec->data_len;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100423
Ronald Cron6f135e12021-12-08 16:57:54 +0100424#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Glenn Strauss07c64162022-03-14 12:34:51 -0400425 if( tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000426 {
427 /* In TLS 1.3, the AAD contains the length of the TLSCiphertext,
428 * which differs from the length of the TLSInnerPlaintext
429 * by the length of the authentication tag. */
430 ad_len_field += taglen;
431 }
432 else
Ronald Cron6f135e12021-12-08 16:57:54 +0100433#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100434 {
Glenn Strauss07c64162022-03-14 12:34:51 -0400435 ((void) tls_version);
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000436 ((void) taglen);
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100437 memcpy( cur, rec->ctr, sizeof( rec->ctr ) );
438 cur += sizeof( rec->ctr );
439 }
440
441 *cur = rec->type;
442 cur++;
443
444 memcpy( cur, rec->ver, sizeof( rec->ver ) );
445 cur += sizeof( rec->ver );
Hanno Beckercab87e62019-04-29 13:52:53 +0100446
Hanno Beckera0e20d02019-05-15 14:03:01 +0100447#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100448 if( rec->cid_len != 0 )
449 {
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100450 memcpy( cur, rec->cid, rec->cid_len );
451 cur += rec->cid_len;
452
453 *cur = rec->cid_len;
454 cur++;
455
Joe Subbiani6dd73642021-07-19 11:56:54 +0100456 MBEDTLS_PUT_UINT16_BE( ad_len_field, cur, 0 );
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100457 cur += 2;
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100458 }
459 else
Hanno Beckera0e20d02019-05-15 14:03:01 +0100460#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100461 {
Joe Subbiani6dd73642021-07-19 11:56:54 +0100462 MBEDTLS_PUT_UINT16_BE( ad_len_field, cur, 0 );
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100463 cur += 2;
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100464 }
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100465
466 *add_data_len = cur - add_data;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000467}
468
Hanno Becker67a37db2020-05-28 16:27:07 +0100469#if defined(MBEDTLS_GCM_C) || \
470 defined(MBEDTLS_CCM_C) || \
471 defined(MBEDTLS_CHACHAPOLY_C)
Hanno Becker17263802020-05-28 07:05:48 +0100472static int ssl_transform_aead_dynamic_iv_is_explicit(
473 mbedtls_ssl_transform const *transform )
Hanno Beckerdf8be222020-05-21 15:30:57 +0100474{
Hanno Becker17263802020-05-28 07:05:48 +0100475 return( transform->ivlen != transform->fixed_ivlen );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100476}
477
Hanno Becker17263802020-05-28 07:05:48 +0100478/* Compute IV := ( fixed_iv || 0 ) XOR ( 0 || dynamic_IV )
479 *
480 * Concretely, this occurs in two variants:
481 *
482 * a) Fixed and dynamic IV lengths add up to total IV length, giving
483 * IV = fixed_iv || dynamic_iv
484 *
Hanno Becker15952812020-06-04 13:31:46 +0100485 * This variant is used in TLS 1.2 when used with GCM or CCM.
486 *
Hanno Becker17263802020-05-28 07:05:48 +0100487 * b) Fixed IV lengths matches total IV length, giving
488 * IV = fixed_iv XOR ( 0 || dynamic_iv )
Hanno Becker15952812020-06-04 13:31:46 +0100489 *
490 * This variant occurs in TLS 1.3 and for TLS 1.2 when using ChaChaPoly.
491 *
492 * See also the documentation of mbedtls_ssl_transform.
Hanno Beckerf486e282020-06-04 13:33:08 +0100493 *
494 * This function has the precondition that
495 *
496 * dst_iv_len >= max( fixed_iv_len, dynamic_iv_len )
497 *
498 * which has to be ensured by the caller. If this precondition
499 * violated, the behavior of this function is undefined.
Hanno Becker17263802020-05-28 07:05:48 +0100500 */
501static void ssl_build_record_nonce( unsigned char *dst_iv,
502 size_t dst_iv_len,
503 unsigned char const *fixed_iv,
504 size_t fixed_iv_len,
505 unsigned char const *dynamic_iv,
506 size_t dynamic_iv_len )
507{
508 size_t i;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100509
510 /* Start with Fixed IV || 0 */
Hanno Becker17263802020-05-28 07:05:48 +0100511 memset( dst_iv, 0, dst_iv_len );
512 memcpy( dst_iv, fixed_iv, fixed_iv_len );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100513
Hanno Becker17263802020-05-28 07:05:48 +0100514 dst_iv += dst_iv_len - dynamic_iv_len;
515 for( i = 0; i < dynamic_iv_len; i++ )
516 dst_iv[i] ^= dynamic_iv[i];
Hanno Beckerdf8be222020-05-21 15:30:57 +0100517}
Hanno Becker67a37db2020-05-28 16:27:07 +0100518#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
Hanno Beckerdf8be222020-05-21 15:30:57 +0100519
Hanno Beckera18d1322018-01-03 14:27:32 +0000520int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
521 mbedtls_ssl_transform *transform,
522 mbedtls_record *rec,
523 int (*f_rng)(void *, unsigned char *, size_t),
524 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +0000525{
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +0100526#if !defined(MBEDTLS_USE_PSA_CRYPTO)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200527 mbedtls_cipher_mode_t mode;
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +0100528#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100529 int auth_done = 0;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000530 unsigned char * data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +0100531 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +0100532 size_t add_data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000533 size_t post_avail;
534
535 /* The SSL context is only used for debugging purposes! */
Hanno Beckera18d1322018-01-03 14:27:32 +0000536#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +0200537 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000538 ((void) ssl);
539#endif
540
541 /* The PRNG is used for dynamic IV generation that's used
TRodziewicz0f82ec62021-05-12 17:49:18 +0200542 * for CBC transformations in TLS 1.2. */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200543#if !( defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) && \
TRodziewicz0f82ec62021-05-12 17:49:18 +0200544 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000545 ((void) f_rng);
546 ((void) p_rng);
547#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000548
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200549 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000550
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000551 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100552 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000553 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
554 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
555 }
Hanno Becker43c24b82019-05-01 09:45:57 +0100556 if( rec == NULL
557 || rec->buf == NULL
558 || rec->buf_len < rec->data_offset
559 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera0e20d02019-05-15 14:03:01 +0100560#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +0100561 || rec->cid_len != 0
562#endif
563 )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000564 {
565 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200566 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100567 }
568
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000569 data = rec->buf + rec->data_offset;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100570 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200571 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000572 data, rec->data_len );
573
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +0100574#if !defined(MBEDTLS_USE_PSA_CRYPTO)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000575 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc );
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +0100576#endif /* MBEDTLS_USE_PSA_CRYPTO */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000577
578 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
579 {
Paul Elliottd48d5c62021-01-07 14:47:05 +0000580 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %" MBEDTLS_PRINTF_SIZET
581 " too large, maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +0000582 rec->data_len,
583 (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000584 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
585 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +0100586
Hanno Becker92313402020-05-20 13:58:58 +0100587 /* The following two code paths implement the (D)TLSInnerPlaintext
588 * structure present in TLS 1.3 and DTLS 1.2 + CID.
589 *
590 * See ssl_build_inner_plaintext() for more information.
591 *
592 * Note that this changes `rec->data_len`, and hence
593 * `post_avail` needs to be recalculated afterwards.
594 *
595 * Note also that the two code paths cannot occur simultaneously
596 * since they apply to different versions of the protocol. There
597 * is hence no risk of double-addition of the inner plaintext.
598 */
Ronald Cron6f135e12021-12-08 16:57:54 +0100599#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Glenn Strauss07c64162022-03-14 12:34:51 -0400600 if( transform->tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
Hanno Beckerccc13d02020-05-04 12:30:04 +0100601 {
Hanno Becker13996922020-05-28 16:15:19 +0100602 size_t padding =
603 ssl_compute_padding_length( rec->data_len,
TRodziewicze8dd7092021-05-12 14:19:11 +0200604 MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY );
Hanno Beckerccc13d02020-05-04 12:30:04 +0100605 if( ssl_build_inner_plaintext( data,
Hanno Becker13996922020-05-28 16:15:19 +0100606 &rec->data_len,
607 post_avail,
608 rec->type,
609 padding ) != 0 )
Hanno Beckerccc13d02020-05-04 12:30:04 +0100610 {
611 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
612 }
613
614 rec->type = MBEDTLS_SSL_MSG_APPLICATION_DATA;
615 }
Ronald Cron6f135e12021-12-08 16:57:54 +0100616#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Beckerccc13d02020-05-04 12:30:04 +0100617
Hanno Beckera0e20d02019-05-15 14:03:01 +0100618#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +0100619 /*
620 * Add CID information
621 */
622 rec->cid_len = transform->out_cid_len;
623 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
624 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100625
626 if( rec->cid_len != 0 )
627 {
Hanno Becker13996922020-05-28 16:15:19 +0100628 size_t padding =
629 ssl_compute_padding_length( rec->data_len,
TRodziewicze8dd7092021-05-12 14:19:11 +0200630 MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100631 /*
Hanno Becker07dc97d2019-05-20 15:08:01 +0100632 * Wrap plaintext into DTLSInnerPlaintext structure.
Hanno Becker581bc1b2020-05-04 12:20:03 +0100633 * See ssl_build_inner_plaintext() for more information.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100634 *
Hanno Becker07dc97d2019-05-20 15:08:01 +0100635 * Note that this changes `rec->data_len`, and hence
636 * `post_avail` needs to be recalculated afterwards.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100637 */
Hanno Becker581bc1b2020-05-04 12:20:03 +0100638 if( ssl_build_inner_plaintext( data,
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100639 &rec->data_len,
640 post_avail,
Hanno Becker13996922020-05-28 16:15:19 +0100641 rec->type,
642 padding ) != 0 )
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100643 {
644 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
645 }
646
647 rec->type = MBEDTLS_SSL_MSG_CID;
648 }
Hanno Beckera0e20d02019-05-15 14:03:01 +0100649#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +0100650
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100651 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
652
Paul Bakker5121ce52009-01-03 21:22:43 +0000653 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100654 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +0000655 */
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000656#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +0100657#if defined(MBEDTLS_USE_PSA_CRYPTO)
658 if ( transform->psa_alg == MBEDTLS_SSL_NULL_CIPHER ||
659 ( transform->psa_alg == PSA_ALG_CBC_NO_PADDING
660#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200661 if( mode == MBEDTLS_MODE_STREAM ||
662 ( mode == MBEDTLS_MODE_CBC
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +0100663#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200664#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000665 && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100666#endif
667 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +0000668 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000669 if( post_avail < transform->maclen )
670 {
671 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
672 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
673 }
TRodziewicz0f82ec62021-05-12 17:49:18 +0200674#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +0200675 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
Gilles Peskineecf6beb2021-12-10 21:35:10 +0100676 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Neil Armstrong26e6d672022-02-23 09:30:33 +0100677#if defined(MBEDTLS_USE_PSA_CRYPTO)
678 psa_mac_operation_t operation = PSA_MAC_OPERATION_INIT;
679 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
680 size_t sign_mac_length = 0;
681#endif /* MBEDTLS_USE_PSA_CRYPTO */
Hanno Becker992b6872017-11-09 18:57:39 +0000682
TRodziewicz345165c2021-07-06 13:42:11 +0200683 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
Glenn Strauss07c64162022-03-14 12:34:51 -0400684 transform->tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000685 transform->taglen );
Hanno Becker992b6872017-11-09 18:57:39 +0000686
Neil Armstrong26e6d672022-02-23 09:30:33 +0100687#if defined(MBEDTLS_USE_PSA_CRYPTO)
688 status = psa_mac_sign_setup( &operation, transform->psa_mac_enc,
689 transform->psa_mac_alg );
690 if( status != PSA_SUCCESS )
691 goto hmac_failed_etm_disabled;
692
693 status = psa_mac_update( &operation, add_data, add_data_len );
694 if( status != PSA_SUCCESS )
695 goto hmac_failed_etm_disabled;
696
697 status = psa_mac_update( &operation, data, rec->data_len );
698 if( status != PSA_SUCCESS )
699 goto hmac_failed_etm_disabled;
700
701 status = psa_mac_sign_finish( &operation, mac, MBEDTLS_SSL_MAC_ADD,
702 &sign_mac_length );
703 if( status != PSA_SUCCESS )
704 goto hmac_failed_etm_disabled;
705#else
Gilles Peskineecf6beb2021-12-10 21:35:10 +0100706 ret = mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
707 add_data_len );
708 if( ret != 0 )
709 goto hmac_failed_etm_disabled;
710 ret = mbedtls_md_hmac_update( &transform->md_ctx_enc, data, rec->data_len );
711 if( ret != 0 )
712 goto hmac_failed_etm_disabled;
713 ret = mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
714 if( ret != 0 )
715 goto hmac_failed_etm_disabled;
716 ret = mbedtls_md_hmac_reset( &transform->md_ctx_enc );
717 if( ret != 0 )
718 goto hmac_failed_etm_disabled;
Neil Armstrong26e6d672022-02-23 09:30:33 +0100719#endif /* MBEDTLS_USE_PSA_CRYPTO */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000720
TRodziewicz345165c2021-07-06 13:42:11 +0200721 memcpy( data + rec->data_len, mac, transform->maclen );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200722#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200723
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000724 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
725 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200726
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000727 rec->data_len += transform->maclen;
728 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100729 auth_done++;
Gilles Peskineecf6beb2021-12-10 21:35:10 +0100730
731 hmac_failed_etm_disabled:
Gilles Peskined5ba50e2021-12-10 21:33:21 +0100732 mbedtls_platform_zeroize( mac, transform->maclen );
Neil Armstrong26e6d672022-02-23 09:30:33 +0100733#if defined(MBEDTLS_USE_PSA_CRYPTO)
Neil Armstrong4313f552022-03-02 15:14:07 +0100734 ret = psa_ssl_status_to_mbedtls( status );
735 status = psa_mac_abort( &operation );
736 if( ret == 0 && status != PSA_SUCCESS )
Neil Armstrong26e6d672022-02-23 09:30:33 +0100737 ret = psa_ssl_status_to_mbedtls( status );
Neil Armstrong4313f552022-03-02 15:14:07 +0100738#endif /* MBEDTLS_USE_PSA_CRYPTO */
Gilles Peskineecf6beb2021-12-10 21:35:10 +0100739 if( ret != 0 )
740 {
741 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_hmac_xxx", ret );
742 return( ret );
743 }
Paul Bakker577e0062013-08-28 11:57:20 +0200744 }
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000745#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000746
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200747 /*
748 * Encrypt
749 */
Hanno Beckerd086bf02021-03-22 13:01:27 +0000750#if defined(MBEDTLS_SSL_SOME_SUITES_USE_STREAM)
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +0100751#if defined(MBEDTLS_USE_PSA_CRYPTO)
752 if ( transform->psa_alg == MBEDTLS_SSL_NULL_CIPHER )
753#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200754 if( mode == MBEDTLS_MODE_STREAM )
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +0100755#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000756 {
Paul Elliottd48d5c62021-01-07 14:47:05 +0000757 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000758 "including %d bytes of padding",
759 rec->data_len, 0 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000760
Przemyslaw Stekielc8a06fe2022-02-07 10:52:47 +0100761 /* The only supported stream cipher is "NULL",
762 * so there's nothing to do here.*/
Paul Bakker5121ce52009-01-03 21:22:43 +0000763 }
Paul Bakker68884e32013-01-07 18:20:04 +0100764 else
Hanno Beckerd086bf02021-03-22 13:01:27 +0000765#endif /* MBEDTLS_SSL_SOME_SUITES_USE_STREAM */
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000766
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200767#if defined(MBEDTLS_GCM_C) || \
768 defined(MBEDTLS_CCM_C) || \
769 defined(MBEDTLS_CHACHAPOLY_C)
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +0100770#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekiele8847782022-01-24 23:19:21 +0100771 if ( PSA_ALG_IS_AEAD( transform->psa_alg ) )
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +0100772#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200773 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200774 mode == MBEDTLS_MODE_CCM ||
775 mode == MBEDTLS_MODE_CHACHAPOLY )
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +0100776#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000777 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200778 unsigned char iv[12];
Hanno Beckerdf8be222020-05-21 15:30:57 +0100779 unsigned char *dynamic_iv;
780 size_t dynamic_iv_len;
Hanno Becker17263802020-05-28 07:05:48 +0100781 int dynamic_iv_is_explicit =
782 ssl_transform_aead_dynamic_iv_is_explicit( transform );
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100783#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekield66387f2022-02-03 08:55:33 +0100784 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100785#endif /* MBEDTLS_USE_PSA_CRYPTO */
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100786 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000787
Hanno Beckerbd5ed1d2020-05-21 15:26:39 +0100788 /* Check that there's space for the authentication tag. */
789 if( post_avail < transform->taglen )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000790 {
791 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
792 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
793 }
Paul Bakkerca4ab492012-04-18 14:23:57 +0000794
Paul Bakker68884e32013-01-07 18:20:04 +0100795 /*
Hanno Beckerdf8be222020-05-21 15:30:57 +0100796 * Build nonce for AEAD encryption.
797 *
798 * Note: In the case of CCM and GCM in TLS 1.2, the dynamic
799 * part of the IV is prepended to the ciphertext and
800 * can be chosen freely - in particular, it need not
801 * agree with the record sequence number.
802 * However, since ChaChaPoly as well as all AEAD modes
803 * in TLS 1.3 use the record sequence number as the
804 * dynamic part of the nonce, we uniformly use the
805 * record sequence number here in all cases.
Paul Bakker68884e32013-01-07 18:20:04 +0100806 */
Hanno Beckerdf8be222020-05-21 15:30:57 +0100807 dynamic_iv = rec->ctr;
808 dynamic_iv_len = sizeof( rec->ctr );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200809
Hanno Becker17263802020-05-28 07:05:48 +0100810 ssl_build_record_nonce( iv, sizeof( iv ),
811 transform->iv_enc,
812 transform->fixed_ivlen,
813 dynamic_iv,
814 dynamic_iv_len );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +0100815
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100816 /*
817 * Build additional data for AEAD encryption.
818 * This depends on the TLS version.
819 */
820 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
Glenn Strauss07c64162022-03-14 12:34:51 -0400821 transform->tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +0000822 transform->taglen );
Hanno Becker1f10d762019-04-26 13:34:37 +0100823
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200824 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
Hanno Becker7cca3582020-06-04 13:27:22 +0100825 iv, transform->ivlen );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200826 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker16bf0e22020-06-04 13:27:34 +0100827 dynamic_iv,
828 dynamic_iv_is_explicit ? dynamic_iv_len : 0 );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000829 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +0100830 add_data, add_data_len );
Paul Elliottd48d5c62021-01-07 14:47:05 +0000831 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200832 "including 0 bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000833 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000834
Paul Bakker68884e32013-01-07 18:20:04 +0100835 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +0200836 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200837 */
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100838#if defined(MBEDTLS_USE_PSA_CRYPTO)
839 status = psa_aead_encrypt( transform->psa_key_enc,
840 transform->psa_alg,
841 iv, transform->ivlen,
842 add_data, add_data_len,
843 data, rec->data_len,
844 data, rec->buf_len - (data - rec->buf),
845 &rec->data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000846
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100847 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100848 {
849 ret = psa_ssl_status_to_mbedtls( status );
850 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_encrypt_buf", ret );
851 return( ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100852 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100853#else
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100854 if( ( ret = mbedtls_cipher_auth_encrypt_ext( &transform->cipher_ctx_enc,
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000855 iv, transform->ivlen,
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100856 add_data, add_data_len,
857 data, rec->data_len, /* src */
858 data, rec->buf_len - (data - rec->buf), /* dst */
859 &rec->data_len,
860 transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200861 {
TRodziewicz18efb732021-04-29 23:12:19 +0200862 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt_ext", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200863 return( ret );
864 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100865#endif /* MBEDTLS_USE_PSA_CRYPTO */
866
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000867 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100868 data + rec->data_len - transform->taglen,
869 transform->taglen );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100870 /* Account for authentication tag. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000871 post_avail -= transform->taglen;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100872
873 /*
874 * Prefix record content with dynamic IV in case it is explicit.
875 */
Hanno Becker1cda2662020-06-04 13:28:28 +0100876 if( dynamic_iv_is_explicit != 0 )
Hanno Beckerdf8be222020-05-21 15:30:57 +0100877 {
878 if( rec->data_offset < dynamic_iv_len )
879 {
880 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
881 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
882 }
883
884 memcpy( data - dynamic_iv_len, dynamic_iv, dynamic_iv_len );
885 rec->data_offset -= dynamic_iv_len;
886 rec->data_len += dynamic_iv_len;
887 }
888
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100889 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000890 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000891 else
Hanno Beckerc3f7b0b2020-05-28 16:27:16 +0100892#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200893#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +0100894#if defined(MBEDTLS_USE_PSA_CRYPTO)
895 if ( transform->psa_alg == PSA_ALG_CBC_NO_PADDING )
896#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200897 if( mode == MBEDTLS_MODE_CBC )
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +0100898#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker5121ce52009-01-03 21:22:43 +0000899 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000900 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000901 size_t padlen, i;
902 size_t olen;
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100903#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekield66387f2022-02-03 08:55:33 +0100904 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100905 size_t part_len;
906 psa_cipher_operation_t cipher_op = PSA_CIPHER_OPERATION_INIT;
907#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000908
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000909 /* Currently we're always using minimal padding
910 * (up to 255 bytes would be allowed). */
911 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
912 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000913 padlen = 0;
914
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000915 /* Check there's enough space in the buffer for the padding. */
916 if( post_avail < padlen + 1 )
917 {
918 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
919 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
920 }
921
Paul Bakker5121ce52009-01-03 21:22:43 +0000922 for( i = 0; i <= padlen; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000923 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000924
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000925 rec->data_len += padlen + 1;
926 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000927
TRodziewicz0f82ec62021-05-12 17:49:18 +0200928#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000929 /*
TRodziewicz2d8800e2021-05-13 19:14:19 +0200930 * Prepend per-record IV for block cipher in TLS v1.2 as per
Paul Bakker1ef83d62012-04-11 12:09:53 +0000931 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000932 */
TRodziewicz345165c2021-07-06 13:42:11 +0200933 if( f_rng == NULL )
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000934 {
TRodziewicz345165c2021-07-06 13:42:11 +0200935 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
936 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000937 }
TRodziewicz345165c2021-07-06 13:42:11 +0200938
939 if( rec->data_offset < transform->ivlen )
940 {
941 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
942 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
943 }
944
945 /*
946 * Generate IV
947 */
948 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
949 if( ret != 0 )
950 return( ret );
951
952 memcpy( data - transform->ivlen, transform->iv_enc, transform->ivlen );
TRodziewicz0f82ec62021-05-12 17:49:18 +0200953#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000954
Paul Elliottd48d5c62021-01-07 14:47:05 +0000955 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
956 "including %" MBEDTLS_PRINTF_SIZET
957 " bytes of IV and %" MBEDTLS_PRINTF_SIZET " bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000958 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200959 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000960
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100961#if defined(MBEDTLS_USE_PSA_CRYPTO)
962 status = psa_cipher_encrypt_setup( &cipher_op,
Przemyslaw Stekield4eab572022-01-17 16:20:10 +0100963 transform->psa_key_enc, transform->psa_alg );
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100964
965 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100966 {
967 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +0100968 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_encrypt_setup", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100969 return( ret );
970 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100971
972 status = psa_cipher_set_iv( &cipher_op, transform->iv_enc, transform->ivlen );
973
974 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100975 {
976 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +0100977 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_set_iv", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100978 return( ret );
979
980 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100981
982 status = psa_cipher_update( &cipher_op,
983 data, rec->data_len,
984 data, rec->data_len, &olen );
985
986 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100987 {
988 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +0100989 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_update", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100990 return( ret );
991
992 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +0100993
994 status = psa_cipher_finish( &cipher_op,
995 data + olen, rec->data_len - olen,
996 &part_len );
997
998 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +0100999 {
1000 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +01001001 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_finish", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001002 return( ret );
1003
1004 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +01001005
1006 olen += part_len;
1007#else
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001008 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
1009 transform->iv_enc,
1010 transform->ivlen,
1011 data, rec->data_len,
1012 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001013 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001014 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001015 return( ret );
1016 }
Przemyslaw Stekielb37fae12022-01-13 14:28:44 +01001017#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001018
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001019 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02001020 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001021 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1022 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001023 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001024
TRodziewicz0f82ec62021-05-12 17:49:18 +02001025 data -= transform->ivlen;
1026 rec->data_offset -= transform->ivlen;
1027 rec->data_len += transform->ivlen;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001028
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001029#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001030 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001031 {
Hanno Becker3d8c9072018-01-05 16:24:22 +00001032 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
Neil Armstrong26e6d672022-02-23 09:30:33 +01001033#if defined(MBEDTLS_USE_PSA_CRYPTO)
1034 psa_mac_operation_t operation = PSA_MAC_OPERATION_INIT;
1035 size_t sign_mac_length = 0;
1036#endif /* MBEDTLS_USE_PSA_CRYPTO */
Hanno Becker3d8c9072018-01-05 16:24:22 +00001037
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001038 /*
1039 * MAC(MAC_write_key, seq_num +
1040 * TLSCipherText.type +
1041 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001042 * length_of( (IV +) ENC(...) ) +
TRodziewicz2abf03c2021-06-25 14:40:09 +02001043 * IV +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001044 * ENC(content + padding + padding_length));
1045 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001046
1047 if( post_avail < transform->maclen)
1048 {
1049 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
1050 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
1051 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001052
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001053 ssl_extract_add_data_from_record( add_data, &add_data_len,
Glenn Strauss07c64162022-03-14 12:34:51 -04001054 rec, transform->tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +00001055 transform->taglen );
Hanno Becker1f10d762019-04-26 13:34:37 +01001056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001057 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001058 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01001059 add_data_len );
Neil Armstrong26e6d672022-02-23 09:30:33 +01001060#if defined(MBEDTLS_USE_PSA_CRYPTO)
1061 status = psa_mac_sign_setup( &operation, transform->psa_mac_enc,
1062 transform->psa_mac_alg );
1063 if( status != PSA_SUCCESS )
1064 goto hmac_failed_etm_enabled;
1065
1066 status = psa_mac_update( &operation, add_data, add_data_len );
1067 if( status != PSA_SUCCESS )
1068 goto hmac_failed_etm_enabled;
1069
1070 status = psa_mac_update( &operation, data, rec->data_len );
1071 if( status != PSA_SUCCESS )
1072 goto hmac_failed_etm_enabled;
1073
1074 status = psa_mac_sign_finish( &operation, mac, MBEDTLS_SSL_MAC_ADD,
1075 &sign_mac_length );
1076 if( status != PSA_SUCCESS )
1077 goto hmac_failed_etm_enabled;
1078#else
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001079
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001080 ret = mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
1081 add_data_len );
1082 if( ret != 0 )
1083 goto hmac_failed_etm_enabled;
1084 ret = mbedtls_md_hmac_update( &transform->md_ctx_enc,
1085 data, rec->data_len );
1086 if( ret != 0 )
1087 goto hmac_failed_etm_enabled;
1088 ret = mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
1089 if( ret != 0 )
1090 goto hmac_failed_etm_enabled;
1091 ret = mbedtls_md_hmac_reset( &transform->md_ctx_enc );
1092 if( ret != 0 )
1093 goto hmac_failed_etm_enabled;
Neil Armstrong26e6d672022-02-23 09:30:33 +01001094#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001095
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001096 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001097
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001098 rec->data_len += transform->maclen;
1099 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001100 auth_done++;
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001101
1102 hmac_failed_etm_enabled:
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001103 mbedtls_platform_zeroize( mac, transform->maclen );
Neil Armstrong26e6d672022-02-23 09:30:33 +01001104#if defined(MBEDTLS_USE_PSA_CRYPTO)
Neil Armstrong4313f552022-03-02 15:14:07 +01001105 ret = psa_ssl_status_to_mbedtls( status );
1106 status = psa_mac_abort( &operation );
1107 if( ret == 0 && status != PSA_SUCCESS )
Neil Armstrong26e6d672022-02-23 09:30:33 +01001108 ret = psa_ssl_status_to_mbedtls( status );
Neil Armstrong4313f552022-03-02 15:14:07 +01001109#endif /* MBEDTLS_USE_PSA_CRYPTO */
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001110 if( ret != 0 )
1111 {
1112 MBEDTLS_SSL_DEBUG_RET( 1, "HMAC calculation failed", ret );
1113 return( ret );
1114 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001115 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001116#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001117 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001118 else
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001119#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001120 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001121 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1122 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001123 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001124
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001125 /* Make extra sure authentication was performed, exactly once */
1126 if( auth_done != 1 )
1127 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001128 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1129 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001130 }
1131
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001132 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001133
1134 return( 0 );
1135}
1136
Hanno Becker605949f2019-07-12 08:23:59 +01001137int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Beckera18d1322018-01-03 14:27:32 +00001138 mbedtls_ssl_transform *transform,
1139 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00001140{
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001141 size_t olen;
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001142#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekielb97556e2022-02-01 14:52:19 +01001143 int ret;
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001144
1145#else
1146 mbedtls_cipher_mode_t mode;
1147 int ret;
1148#endif /* MBEDTLS_USE_PSA_CRYPTO */
1149
Przemyslaw Stekielb97556e2022-02-01 14:52:19 +01001150 int auth_done = 0;
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001151#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01001152 size_t padlen = 0, correct = 1;
1153#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001154 unsigned char* data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +01001155 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +01001156 size_t add_data_len;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001157
Hanno Beckera18d1322018-01-03 14:27:32 +00001158#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02001159 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001160 ((void) ssl);
1161#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001162
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001163 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001164 if( rec == NULL ||
1165 rec->buf == NULL ||
1166 rec->buf_len < rec->data_offset ||
1167 rec->buf_len - rec->data_offset < rec->data_len )
1168 {
1169 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001170 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001171 }
1172
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001173 data = rec->buf + rec->data_offset;
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01001174#if !defined(MBEDTLS_USE_PSA_CRYPTO)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001175 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec );
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01001176#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker5121ce52009-01-03 21:22:43 +00001177
Hanno Beckera0e20d02019-05-15 14:03:01 +01001178#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +01001179 /*
1180 * Match record's CID with incoming CID.
1181 */
Hanno Becker938489a2019-05-08 13:02:22 +01001182 if( rec->cid_len != transform->in_cid_len ||
1183 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 )
1184 {
Hanno Becker8367ccc2019-05-14 11:30:10 +01001185 return( MBEDTLS_ERR_SSL_UNEXPECTED_CID );
Hanno Becker938489a2019-05-08 13:02:22 +01001186 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001187#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01001188
Hanno Beckerd086bf02021-03-22 13:01:27 +00001189#if defined(MBEDTLS_SSL_SOME_SUITES_USE_STREAM)
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01001190#if defined(MBEDTLS_USE_PSA_CRYPTO)
1191 if ( transform->psa_alg == MBEDTLS_SSL_NULL_CIPHER )
1192#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001193 if( mode == MBEDTLS_MODE_STREAM )
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01001194#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker68884e32013-01-07 18:20:04 +01001195 {
Przemyslaw Stekielc8a06fe2022-02-07 10:52:47 +01001196 /* The only supported stream cipher is "NULL",
1197 * so there's nothing to do here.*/
Paul Bakker5121ce52009-01-03 21:22:43 +00001198 }
Paul Bakker68884e32013-01-07 18:20:04 +01001199 else
Hanno Beckerd086bf02021-03-22 13:01:27 +00001200#endif /* MBEDTLS_SSL_SOME_SUITES_USE_STREAM */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001201#if defined(MBEDTLS_GCM_C) || \
1202 defined(MBEDTLS_CCM_C) || \
1203 defined(MBEDTLS_CHACHAPOLY_C)
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01001204#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekiele8847782022-01-24 23:19:21 +01001205 if ( PSA_ALG_IS_AEAD( transform->psa_alg ) )
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01001206#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001207 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001208 mode == MBEDTLS_MODE_CCM ||
1209 mode == MBEDTLS_MODE_CHACHAPOLY )
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01001210#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakkerca4ab492012-04-18 14:23:57 +00001211 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001212 unsigned char iv[12];
Hanno Beckerdf8be222020-05-21 15:30:57 +01001213 unsigned char *dynamic_iv;
1214 size_t dynamic_iv_len;
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001215#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekield66387f2022-02-03 08:55:33 +01001216 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001217#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakkerca4ab492012-04-18 14:23:57 +00001218
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001219 /*
Hanno Beckerdf8be222020-05-21 15:30:57 +01001220 * Extract dynamic part of nonce for AEAD decryption.
1221 *
1222 * Note: In the case of CCM and GCM in TLS 1.2, the dynamic
1223 * part of the IV is prepended to the ciphertext and
1224 * can be chosen freely - in particular, it need not
1225 * agree with the record sequence number.
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001226 */
Hanno Beckerdf8be222020-05-21 15:30:57 +01001227 dynamic_iv_len = sizeof( rec->ctr );
Hanno Becker17263802020-05-28 07:05:48 +01001228 if( ssl_transform_aead_dynamic_iv_is_explicit( transform ) == 1 )
Hanno Beckerdf8be222020-05-21 15:30:57 +01001229 {
1230 if( rec->data_len < dynamic_iv_len )
1231 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001232 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1233 " ) < explicit_iv_len (%" MBEDTLS_PRINTF_SIZET ") ",
Hanno Beckerdf8be222020-05-21 15:30:57 +01001234 rec->data_len,
1235 dynamic_iv_len ) );
1236 return( MBEDTLS_ERR_SSL_INVALID_MAC );
1237 }
1238 dynamic_iv = data;
1239
1240 data += dynamic_iv_len;
1241 rec->data_offset += dynamic_iv_len;
1242 rec->data_len -= dynamic_iv_len;
1243 }
Hanno Becker17263802020-05-28 07:05:48 +01001244 else
1245 {
1246 dynamic_iv = rec->ctr;
1247 }
Hanno Beckerdf8be222020-05-21 15:30:57 +01001248
1249 /* Check that there's space for the authentication tag. */
1250 if( rec->data_len < transform->taglen )
1251 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001252 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1253 ") < taglen (%" MBEDTLS_PRINTF_SIZET ") ",
Christian von Arnim883d3042020-12-01 11:58:29 +01001254 rec->data_len,
1255 transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001256 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001257 }
Hanno Beckerdf8be222020-05-21 15:30:57 +01001258 rec->data_len -= transform->taglen;
Paul Bakker68884e32013-01-07 18:20:04 +01001259
Hanno Beckerdf8be222020-05-21 15:30:57 +01001260 /*
1261 * Prepare nonce from dynamic and static parts.
1262 */
Hanno Becker17263802020-05-28 07:05:48 +01001263 ssl_build_record_nonce( iv, sizeof( iv ),
1264 transform->iv_dec,
1265 transform->fixed_ivlen,
1266 dynamic_iv,
1267 dynamic_iv_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001268
Hanno Beckerdf8be222020-05-21 15:30:57 +01001269 /*
1270 * Build additional data for AEAD encryption.
1271 * This depends on the TLS version.
1272 */
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001273 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
Glenn Strauss07c64162022-03-14 12:34:51 -04001274 transform->tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +00001275 transform->taglen );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001276 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +01001277 add_data, add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001278
Hanno Beckerd96a6522019-07-10 13:55:25 +01001279 /* Because of the check above, we know that there are
1280 * explicit_iv_len Bytes preceeding data, and taglen
1281 * bytes following data + data_len. This justifies
Hanno Becker20016652019-07-10 11:44:13 +01001282 * the debug message and the invocation of
TRodziewicz18efb732021-04-29 23:12:19 +02001283 * mbedtls_cipher_auth_decrypt_ext() below. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001284
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001285 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001286 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Beckere694c3e2017-12-27 21:34:08 +00001287 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01001288
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001289 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001290 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001291 */
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001292#if defined(MBEDTLS_USE_PSA_CRYPTO)
1293 status = psa_aead_decrypt( transform->psa_key_dec,
1294 transform->psa_alg,
1295 iv, transform->ivlen,
1296 add_data, add_data_len,
1297 data, rec->data_len + transform->taglen,
1298 data, rec->buf_len - (data - rec->buf),
Przemyslaw Stekiel221b5272022-01-20 09:18:44 +01001299 &olen );
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001300
1301 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001302 {
1303 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +01001304 MBEDTLS_SSL_DEBUG_RET( 1, "psa_aead_decrypt", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001305 return( ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001306 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001307#else
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +01001308 if( ( ret = mbedtls_cipher_auth_decrypt_ext( &transform->cipher_ctx_dec,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001309 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +01001310 add_data, add_data_len,
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +01001311 data, rec->data_len + transform->taglen, /* src */
1312 data, rec->buf_len - (data - rec->buf), &olen, /* dst */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001313 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001314 {
TRodziewicz18efb732021-04-29 23:12:19 +02001315 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt_ext", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001316
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001317 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
1318 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001319
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001320 return( ret );
1321 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001322#endif /* MBEDTLS_USE_PSA_CRYPTO */
1323
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001324 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001325
Hanno Beckerd96a6522019-07-10 13:55:25 +01001326 /* Double-check that AEAD decryption doesn't change content length. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001327 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001328 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001329 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1330 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001331 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00001332 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001333 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001334#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001335#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01001336#if defined(MBEDTLS_USE_PSA_CRYPTO)
1337 if ( transform->psa_alg == PSA_ALG_CBC_NO_PADDING )
1338#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001339 if( mode == MBEDTLS_MODE_CBC )
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01001340#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker5121ce52009-01-03 21:22:43 +00001341 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01001342 size_t minlen = 0;
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001343#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekield66387f2022-02-03 08:55:33 +01001344 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001345 size_t part_len;
1346 psa_cipher_operation_t cipher_op = PSA_CIPHER_OPERATION_INIT;
1347#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001348
Paul Bakker5121ce52009-01-03 21:22:43 +00001349 /*
Paul Bakker45829992013-01-03 14:52:21 +01001350 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00001351 */
TRodziewicz0f82ec62021-05-12 17:49:18 +02001352#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +02001353 /* The ciphertext is prefixed with the CBC IV. */
1354 minlen += transform->ivlen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001355#endif
Paul Bakker45829992013-01-03 14:52:21 +01001356
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001357 /* Size considerations:
1358 *
1359 * - The CBC cipher text must not be empty and hence
1360 * at least of size transform->ivlen.
1361 *
1362 * Together with the potential IV-prefix, this explains
1363 * the first of the two checks below.
1364 *
1365 * - The record must contain a MAC, either in plain or
1366 * encrypted, depending on whether Encrypt-then-MAC
1367 * is used or not.
1368 * - If it is, the message contains the IV-prefix,
1369 * the CBC ciphertext, and the MAC.
1370 * - If it is not, the padded plaintext, and hence
1371 * the CBC ciphertext, has at least length maclen + 1
1372 * because there is at least the padding length byte.
1373 *
1374 * As the CBC ciphertext is not empty, both cases give the
1375 * lower bound minlen + maclen + 1 on the record size, which
1376 * we test for in the second check below.
1377 */
1378 if( rec->data_len < minlen + transform->ivlen ||
1379 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01001380 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001381 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1382 ") < max( ivlen(%" MBEDTLS_PRINTF_SIZET
1383 "), maclen (%" MBEDTLS_PRINTF_SIZET ") "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001384 "+ 1 ) ( + expl IV )", rec->data_len,
1385 transform->ivlen,
1386 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001387 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01001388 }
1389
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001390 /*
1391 * Authenticate before decrypt if enabled
1392 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001393#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001394 if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001395 {
Neil Armstrong26e6d672022-02-23 09:30:33 +01001396#if defined(MBEDTLS_USE_PSA_CRYPTO)
1397 psa_mac_operation_t operation = PSA_MAC_OPERATION_INIT;
1398#else
Hanno Becker992b6872017-11-09 18:57:39 +00001399 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Neil Armstrong26e6d672022-02-23 09:30:33 +01001400#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001401
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001402 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001403
Hanno Beckerd96a6522019-07-10 13:55:25 +01001404 /* Update data_len in tandem with add_data.
1405 *
1406 * The subtraction is safe because of the previous check
1407 * data_len >= minlen + maclen + 1.
1408 *
1409 * Afterwards, we know that data + data_len is followed by at
1410 * least maclen Bytes, which justifies the call to
Gabor Mezei90437e32021-10-20 11:59:27 +02001411 * mbedtls_ct_memcmp() below.
Hanno Beckerd96a6522019-07-10 13:55:25 +01001412 *
1413 * Further, we still know that data_len > minlen */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001414 rec->data_len -= transform->maclen;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001415 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
Glenn Strauss07c64162022-03-14 12:34:51 -04001416 transform->tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +00001417 transform->taglen );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001418
Hanno Beckerd96a6522019-07-10 13:55:25 +01001419 /* Calculate expected MAC. */
Hanno Beckercab87e62019-04-29 13:52:53 +01001420 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
1421 add_data_len );
Neil Armstrong26e6d672022-02-23 09:30:33 +01001422#if defined(MBEDTLS_USE_PSA_CRYPTO)
1423 status = psa_mac_verify_setup( &operation, transform->psa_mac_dec,
1424 transform->psa_mac_alg );
1425 if( status != PSA_SUCCESS )
1426 goto hmac_failed_etm_enabled;
1427
1428 status = psa_mac_update( &operation, add_data, add_data_len );
1429 if( status != PSA_SUCCESS )
1430 goto hmac_failed_etm_enabled;
1431
1432 status = psa_mac_update( &operation, data, rec->data_len );
1433 if( status != PSA_SUCCESS )
1434 goto hmac_failed_etm_enabled;
1435
1436 /* Compare expected MAC with MAC at the end of the record. */
1437 status = psa_mac_verify_finish( &operation, data + rec->data_len,
1438 transform->maclen );
1439 if( status != PSA_SUCCESS )
1440 goto hmac_failed_etm_enabled;
1441#else
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001442 ret = mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
1443 add_data_len );
1444 if( ret != 0 )
1445 goto hmac_failed_etm_enabled;
1446 ret = mbedtls_md_hmac_update( &transform->md_ctx_dec,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001447 data, rec->data_len );
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001448 if( ret != 0 )
1449 goto hmac_failed_etm_enabled;
1450 ret = mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
1451 if( ret != 0 )
1452 goto hmac_failed_etm_enabled;
1453 ret = mbedtls_md_hmac_reset( &transform->md_ctx_dec );
1454 if( ret != 0 )
1455 goto hmac_failed_etm_enabled;
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001456
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001457 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
1458 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00001459 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001460 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001461
Hanno Beckerd96a6522019-07-10 13:55:25 +01001462 /* Compare expected MAC with MAC at the end of the record. */
Gabor Mezei90437e32021-10-20 11:59:27 +02001463 if( mbedtls_ct_memcmp( data + rec->data_len, mac_expect,
gabor-mezei-arm46025642021-07-19 15:19:19 +02001464 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001465 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001466 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001467 ret = MBEDTLS_ERR_SSL_INVALID_MAC;
1468 goto hmac_failed_etm_enabled;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001469 }
Neil Armstrong26e6d672022-02-23 09:30:33 +01001470#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001471 auth_done++;
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001472
1473 hmac_failed_etm_enabled:
Neil Armstrong26e6d672022-02-23 09:30:33 +01001474#if defined(MBEDTLS_USE_PSA_CRYPTO)
Neil Armstrong4313f552022-03-02 15:14:07 +01001475 ret = psa_ssl_status_to_mbedtls( status );
1476 status = psa_mac_abort( &operation );
1477 if( ret == 0 && status != PSA_SUCCESS )
Neil Armstrong26e6d672022-02-23 09:30:33 +01001478 ret = psa_ssl_status_to_mbedtls( status );
1479#else
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001480 mbedtls_platform_zeroize( mac_expect, transform->maclen );
Neil Armstrong4313f552022-03-02 15:14:07 +01001481#endif /* MBEDTLS_USE_PSA_CRYPTO */
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001482 if( ret != 0 )
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001483 {
1484 if( ret != MBEDTLS_ERR_SSL_INVALID_MAC )
1485 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_hmac_xxx", ret );
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001486 return( ret );
Gilles Peskineecf6beb2021-12-10 21:35:10 +01001487 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001488 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001489#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001490
1491 /*
1492 * Check length sanity
1493 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01001494
1495 /* We know from above that data_len > minlen >= 0,
1496 * so the following check in particular implies that
1497 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001498 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001499 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001500 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1501 ") %% ivlen (%" MBEDTLS_PRINTF_SIZET ") != 0",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001502 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001503 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001504 }
1505
TRodziewicz0f82ec62021-05-12 17:49:18 +02001506#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001507 /*
TRodziewicz0f82ec62021-05-12 17:49:18 +02001508 * Initialize for prepended IV for block cipher in TLS v1.2
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001509 */
TRodziewicz345165c2021-07-06 13:42:11 +02001510 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
1511 memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001512
TRodziewicz345165c2021-07-06 13:42:11 +02001513 data += transform->ivlen;
1514 rec->data_offset += transform->ivlen;
1515 rec->data_len -= transform->ivlen;
TRodziewicz0f82ec62021-05-12 17:49:18 +02001516#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001517
Hanno Beckerd96a6522019-07-10 13:55:25 +01001518 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
1519
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001520#if defined(MBEDTLS_USE_PSA_CRYPTO)
1521 status = psa_cipher_decrypt_setup( &cipher_op,
Przemyslaw Stekield4eab572022-01-17 16:20:10 +01001522 transform->psa_key_dec, transform->psa_alg );
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001523
1524 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001525 {
1526 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +01001527 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_decrypt_setup", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001528 return( ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001529 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001530
1531 status = psa_cipher_set_iv( &cipher_op, transform->iv_dec, transform->ivlen );
1532
1533 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001534 {
1535 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +01001536 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_set_iv", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001537 return( ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001538 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001539
1540 status = psa_cipher_update( &cipher_op,
1541 data, rec->data_len,
1542 data, rec->data_len, &olen );
1543
1544 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001545 {
1546 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +01001547 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_update", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001548 return( ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001549 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001550
1551 status = psa_cipher_finish( &cipher_op,
1552 data + olen, rec->data_len - olen,
1553 &part_len );
1554
1555 if( status != PSA_SUCCESS )
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001556 {
1557 ret = psa_ssl_status_to_mbedtls( status );
Przemyslaw Stekielc499e332022-02-07 15:12:05 +01001558 MBEDTLS_SSL_DEBUG_RET( 1, "psa_cipher_finish", ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001559 return( ret );
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01001560 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001561
1562 olen += part_len;
1563#else
1564
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001565 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
1566 transform->iv_dec, transform->ivlen,
1567 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001568 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001569 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001570 return( ret );
1571 }
Przemyslaw Stekiel2e9711f2022-01-13 14:50:15 +01001572#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001573
Hanno Beckerd96a6522019-07-10 13:55:25 +01001574 /* Double-check that length hasn't changed during decryption. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001575 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02001576 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001577 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1578 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001579 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001580
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001581 /* Safe since data_len >= minlen + maclen + 1, so after having
1582 * subtracted at most minlen and maclen up to this point,
Hanno Beckerd96a6522019-07-10 13:55:25 +01001583 * data_len > 0 (because of data_len % ivlen == 0, it's actually
1584 * >= ivlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001585 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01001586
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001587 if( auth_done == 1 )
1588 {
Gabor Mezei90437e32021-10-20 11:59:27 +02001589 const size_t mask = mbedtls_ct_size_mask_ge(
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001590 rec->data_len,
1591 padlen + 1 );
1592 correct &= mask;
1593 padlen &= mask;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001594 }
1595 else
Paul Bakker45829992013-01-03 14:52:21 +01001596 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001597#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001598 if( rec->data_len < transform->maclen + padlen + 1 )
1599 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001600 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1601 ") < maclen (%" MBEDTLS_PRINTF_SIZET
1602 ") + padlen (%" MBEDTLS_PRINTF_SIZET ")",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001603 rec->data_len,
1604 transform->maclen,
1605 padlen + 1 ) );
1606 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01001607#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001608
Gabor Mezei90437e32021-10-20 11:59:27 +02001609 const size_t mask = mbedtls_ct_size_mask_ge(
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001610 rec->data_len,
1611 transform->maclen + padlen + 1 );
1612 correct &= mask;
1613 padlen &= mask;
Paul Bakker45829992013-01-03 14:52:21 +01001614 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001615
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001616 padlen++;
1617
1618 /* Regardless of the validity of the padding,
1619 * we have data_len >= padlen here. */
1620
TRodziewicz0f82ec62021-05-12 17:49:18 +02001621#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001622 /* The padding check involves a series of up to 256
1623 * consecutive memory reads at the end of the record
1624 * plaintext buffer. In order to hide the length and
1625 * validity of the padding, always perform exactly
1626 * `min(256,plaintext_len)` reads (but take into account
1627 * only the last `padlen` bytes for the padding check). */
1628 size_t pad_count = 0;
1629 volatile unsigned char* const check = data;
1630
1631 /* Index of first padding byte; it has been ensured above
1632 * that the subtraction is safe. */
1633 size_t const padding_idx = rec->data_len - padlen;
1634 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
1635 size_t const start_idx = rec->data_len - num_checks;
1636 size_t idx;
1637
1638 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakker5121ce52009-01-03 21:22:43 +00001639 {
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001640 /* pad_count += (idx >= padding_idx) &&
1641 * (check[idx] == padlen - 1);
1642 */
Gabor Mezei90437e32021-10-20 11:59:27 +02001643 const size_t mask = mbedtls_ct_size_mask_ge( idx, padding_idx );
1644 const size_t equal = mbedtls_ct_size_bool_eq( check[idx],
gabor-mezei-arm9fa43ce2021-09-28 16:14:47 +02001645 padlen - 1 );
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001646 pad_count += mask & equal;
1647 }
Gabor Mezei90437e32021-10-20 11:59:27 +02001648 correct &= mbedtls_ct_size_bool_eq( pad_count, padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001649
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001650#if defined(MBEDTLS_SSL_DEBUG_ALL)
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001651 if( padlen > 0 && correct == 0 )
1652 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001653#endif
Gabor Mezei90437e32021-10-20 11:59:27 +02001654 padlen &= mbedtls_ct_size_mask( correct );
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001655
TRodziewicz0f82ec62021-05-12 17:49:18 +02001656#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001657
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001658 /* If the padding was found to be invalid, padlen == 0
1659 * and the subtraction is safe. If the padding was found valid,
1660 * padlen hasn't been changed and the previous assertion
1661 * data_len >= padlen still holds. */
1662 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001663 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001664 else
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001665#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001666 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001667 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1668 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001669 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001670
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001671#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001672 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001673 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001674#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001675
1676 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001677 * Authenticate if not done yet.
1678 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00001679 */
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001680#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001681 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001682 {
Hanno Becker992b6872017-11-09 18:57:39 +00001683 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001684 unsigned char mac_peer[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01001685
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001686 /* If the initial value of padlen was such that
1687 * data_len < maclen + padlen + 1, then padlen
1688 * got reset to 1, and the initial check
1689 * data_len >= minlen + maclen + 1
1690 * guarantees that at this point we still
1691 * have at least data_len >= maclen.
1692 *
1693 * If the initial value of padlen was such that
1694 * data_len >= maclen + padlen + 1, then we have
1695 * subtracted either padlen + 1 (if the padding was correct)
1696 * or 0 (if the padding was incorrect) since then,
1697 * hence data_len >= maclen in any case.
1698 */
1699 rec->data_len -= transform->maclen;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001700 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
Glenn Strauss07c64162022-03-14 12:34:51 -04001701 transform->tls_version,
Hanno Becker79e2d1b2021-03-22 11:42:19 +00001702 transform->taglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001703
TRodziewicz0f82ec62021-05-12 17:49:18 +02001704#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001705 /*
1706 * The next two sizes are the minimum and maximum values of
1707 * data_len over all padlen values.
1708 *
1709 * They're independent of padlen, since we previously did
1710 * data_len -= padlen.
1711 *
1712 * Note that max_len + maclen is never more than the buffer
1713 * length, as we previously did in_msglen -= maclen too.
1714 */
1715 const size_t max_len = rec->data_len + padlen;
1716 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
1717
Neil Armstronge8589962022-02-25 15:14:29 +01001718#if defined(MBEDTLS_USE_PSA_CRYPTO)
1719 ret = mbedtls_ct_hmac( transform->psa_mac_dec,
1720 transform->psa_mac_alg,
1721 add_data, add_data_len,
1722 data, rec->data_len, min_len, max_len,
1723 mac_expect );
1724#else
Gabor Mezei90437e32021-10-20 11:59:27 +02001725 ret = mbedtls_ct_hmac( &transform->md_ctx_dec,
gabor-mezei-arm9fa43ce2021-09-28 16:14:47 +02001726 add_data, add_data_len,
1727 data, rec->data_len, min_len, max_len,
1728 mac_expect );
Neil Armstronge8589962022-02-25 15:14:29 +01001729#endif /* MBEDTLS_USE_PSA_CRYPTO */
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001730 if( ret != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001731 {
Gabor Mezei90437e32021-10-20 11:59:27 +02001732 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ct_hmac", ret );
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001733 goto hmac_failed_etm_disabled;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001734 }
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001735
Gabor Mezei90437e32021-10-20 11:59:27 +02001736 mbedtls_ct_memcpy_offset( mac_peer, data,
gabor-mezei-arm9fa43ce2021-09-28 16:14:47 +02001737 rec->data_len,
1738 min_len, max_len,
1739 transform->maclen );
TRodziewicz0f82ec62021-05-12 17:49:18 +02001740#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001741
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001742#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001743 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001744 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", mac_peer, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001745#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001746
Gabor Mezei90437e32021-10-20 11:59:27 +02001747 if( mbedtls_ct_memcmp( mac_peer, mac_expect,
gabor-mezei-arm46025642021-07-19 15:19:19 +02001748 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001749 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001750#if defined(MBEDTLS_SSL_DEBUG_ALL)
1751 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001752#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001753 correct = 0;
1754 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001755 auth_done++;
Gilles Peskined5ba50e2021-12-10 21:33:21 +01001756
1757 hmac_failed_etm_disabled:
1758 mbedtls_platform_zeroize( mac_peer, transform->maclen );
1759 mbedtls_platform_zeroize( mac_expect, transform->maclen );
1760 if( ret != 0 )
1761 return( ret );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001762 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01001763
1764 /*
1765 * Finally check the correct flag
1766 */
1767 if( correct == 0 )
1768 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001769#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001770
1771 /* Make extra sure authentication was performed, exactly once */
1772 if( auth_done != 1 )
1773 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001774 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1775 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001776 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001777
Ronald Cron6f135e12021-12-08 16:57:54 +01001778#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Glenn Strauss07c64162022-03-14 12:34:51 -04001779 if( transform->tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
Hanno Beckerccc13d02020-05-04 12:30:04 +01001780 {
1781 /* Remove inner padding and infer true content type. */
1782 ret = ssl_parse_inner_plaintext( data, &rec->data_len,
1783 &rec->type );
1784
1785 if( ret != 0 )
1786 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
1787 }
Ronald Cron6f135e12021-12-08 16:57:54 +01001788#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Beckerccc13d02020-05-04 12:30:04 +01001789
Hanno Beckera0e20d02019-05-15 14:03:01 +01001790#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001791 if( rec->cid_len != 0 )
1792 {
Hanno Becker581bc1b2020-05-04 12:20:03 +01001793 ret = ssl_parse_inner_plaintext( data, &rec->data_len,
1794 &rec->type );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001795 if( ret != 0 )
1796 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
1797 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001798#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001799
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001800 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001801
1802 return( 0 );
1803}
1804
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001805#undef MAC_NONE
1806#undef MAC_PLAINTEXT
1807#undef MAC_CIPHERTEXT
1808
Paul Bakker5121ce52009-01-03 21:22:43 +00001809/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001810 * Fill the input message buffer by appending data to it.
1811 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001812 *
1813 * If we return 0, is it guaranteed that (at least) nb_want bytes are
1814 * available (from this read and/or a previous one). Otherwise, an error code
1815 * is returned (possibly EOF or WANT_READ).
1816 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001817 * With stream transport (TLS) on success ssl->in_left == nb_want, but
1818 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
1819 * since we always read a whole datagram at once.
1820 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02001821 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001822 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00001823 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001824int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00001825{
Janos Follath865b3eb2019-12-16 11:46:15 +00001826 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00001827 size_t len;
Darryl Greenb33cc762019-11-28 14:29:44 +00001828#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
1829 size_t in_buf_len = ssl->in_buf_len;
1830#else
1831 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
1832#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001833
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001834 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001835
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001836 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
1837 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001838 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01001839 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001840 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001841 }
1842
Darryl Greenb33cc762019-11-28 14:29:44 +00001843 if( nb_want > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02001844 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001845 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
1846 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02001847 }
1848
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001849#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001850 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001851 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001852 uint32_t timeout;
1853
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001854 /*
1855 * The point is, we need to always read a full datagram at once, so we
1856 * sometimes read more then requested, and handle the additional data.
1857 * It could be the rest of the current record (while fetching the
1858 * header) and/or some other records in the same datagram.
1859 */
1860
1861 /*
1862 * Move to the next record in the already read datagram if applicable
1863 */
1864 if( ssl->next_record_offset != 0 )
1865 {
1866 if( ssl->in_left < ssl->next_record_offset )
1867 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001868 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1869 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001870 }
1871
1872 ssl->in_left -= ssl->next_record_offset;
1873
1874 if( ssl->in_left != 0 )
1875 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001876 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %"
1877 MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001878 ssl->next_record_offset ) );
1879 memmove( ssl->in_hdr,
1880 ssl->in_hdr + ssl->next_record_offset,
1881 ssl->in_left );
1882 }
1883
1884 ssl->next_record_offset = 0;
1885 }
1886
Paul Elliottd48d5c62021-01-07 14:47:05 +00001887 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1888 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Paul Bakker5121ce52009-01-03 21:22:43 +00001889 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001890
1891 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001892 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001893 */
1894 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02001895 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001896 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001897 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02001898 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001899
1900 /*
Antonin Décimo36e89b52019-01-23 15:24:37 +01001901 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001902 * are not at the beginning of a new record, the caller did something
1903 * wrong.
1904 */
1905 if( ssl->in_left != 0 )
1906 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001907 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1908 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001909 }
1910
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001911 /*
1912 * Don't even try to read if time's out already.
1913 * This avoids by-passing the timer when repeatedly receiving messages
1914 * that will end up being dropped.
1915 */
Hanno Becker7876d122020-02-05 10:39:31 +00001916 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01001917 {
1918 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001919 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01001920 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001921 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001922 {
Darryl Greenb33cc762019-11-28 14:29:44 +00001923 len = in_buf_len - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001924
Paul Elliott27b0d942022-03-18 21:55:32 +00001925 if( mbedtls_ssl_is_handshake_over( ssl ) == 0 )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001926 timeout = ssl->handshake->retransmit_timeout;
1927 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001928 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001929
Paul Elliott9f352112020-12-09 14:55:45 +00001930 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %lu ms", (unsigned long) timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001931
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001932 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001933 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
1934 timeout );
1935 else
1936 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
1937
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001938 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001939
1940 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001941 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001942 }
1943
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001944 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001945 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001946 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Hanno Becker0f57a652020-02-05 10:37:26 +00001947 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001948
Paul Elliott27b0d942022-03-18 21:55:32 +00001949 if( mbedtls_ssl_is_handshake_over( ssl ) == 0 )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02001950 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001951 if( ssl_double_retransmit_timeout( ssl ) != 0 )
1952 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001953 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001954 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001955 }
1956
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001957 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001958 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001959 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001960 return( ret );
1961 }
1962
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001963 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02001964 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001965#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001966 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001967 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001968 {
Hanno Becker786300f2020-02-05 10:46:40 +00001969 if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001970 {
Hanno Becker786300f2020-02-05 10:46:40 +00001971 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request",
1972 ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001973 return( ret );
1974 }
1975
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001976 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001977 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001978#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001979 }
1980
Paul Bakker5121ce52009-01-03 21:22:43 +00001981 if( ret < 0 )
1982 return( ret );
1983
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001984 ssl->in_left = ret;
1985 }
1986 else
1987#endif
1988 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001989 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1990 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001991 ssl->in_left, nb_want ) );
1992
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001993 while( ssl->in_left < nb_want )
1994 {
1995 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02001996
Hanno Becker7876d122020-02-05 10:39:31 +00001997 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02001998 ret = MBEDTLS_ERR_SSL_TIMEOUT;
1999 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002000 {
2001 if( ssl->f_recv_timeout != NULL )
2002 {
2003 ret = ssl->f_recv_timeout( ssl->p_bio,
2004 ssl->in_hdr + ssl->in_left, len,
2005 ssl->conf->read_timeout );
2006 }
2007 else
2008 {
2009 ret = ssl->f_recv( ssl->p_bio,
2010 ssl->in_hdr + ssl->in_left, len );
2011 }
2012 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002013
Paul Elliottd48d5c62021-01-07 14:47:05 +00002014 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
2015 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002016 ssl->in_left, nb_want ) );
2017 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002018
2019 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002020 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002021
2022 if( ret < 0 )
2023 return( ret );
2024
makise-homuraaf9513b2020-08-24 18:26:27 +03002025 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > (int)SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08002026 {
Darryl Green11999bb2018-03-13 15:22:58 +00002027 MBEDTLS_SSL_DEBUG_MSG( 1,
Paul Elliottd48d5c62021-01-07 14:47:05 +00002028 ( "f_recv returned %d bytes but only %" MBEDTLS_PRINTF_SIZET " were requested",
Paul Elliott9f352112020-12-09 14:55:45 +00002029 ret, len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08002030 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2031 }
2032
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002033 ssl->in_left += ret;
2034 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002035 }
2036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002037 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002038
2039 return( 0 );
2040}
2041
2042/*
2043 * Flush any data not yet written
2044 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002045int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002046{
Janos Follath865b3eb2019-12-16 11:46:15 +00002047 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker04484622018-08-06 09:49:38 +01002048 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00002049
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002050 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002051
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002052 if( ssl->f_send == NULL )
2053 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002054 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002055 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002056 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002057 }
2058
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002059 /* Avoid incrementing counter if data is flushed */
2060 if( ssl->out_left == 0 )
2061 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002062 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002063 return( 0 );
2064 }
2065
Paul Bakker5121ce52009-01-03 21:22:43 +00002066 while( ssl->out_left > 0 )
2067 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002068 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %" MBEDTLS_PRINTF_SIZET
2069 ", out_left: %" MBEDTLS_PRINTF_SIZET,
Hanno Becker5903de42019-05-03 14:46:38 +01002070 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002071
Hanno Becker2b1e3542018-08-06 11:19:13 +01002072 buf = ssl->out_hdr - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002073 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00002074
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002075 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002076
2077 if( ret <= 0 )
2078 return( ret );
2079
makise-homuraaf9513b2020-08-24 18:26:27 +03002080 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > (int)SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08002081 {
Darryl Green11999bb2018-03-13 15:22:58 +00002082 MBEDTLS_SSL_DEBUG_MSG( 1,
Paul Elliottd48d5c62021-01-07 14:47:05 +00002083 ( "f_send returned %d bytes but only %" MBEDTLS_PRINTF_SIZET " bytes were sent",
Paul Elliott9f352112020-12-09 14:55:45 +00002084 ret, ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08002085 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2086 }
2087
Paul Bakker5121ce52009-01-03 21:22:43 +00002088 ssl->out_left -= ret;
2089 }
2090
Hanno Becker2b1e3542018-08-06 11:19:13 +01002091#if defined(MBEDTLS_SSL_PROTO_DTLS)
2092 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002093 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01002094 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002095 }
Hanno Becker2b1e3542018-08-06 11:19:13 +01002096 else
2097#endif
2098 {
2099 ssl->out_hdr = ssl->out_buf + 8;
2100 }
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002101 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002102
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002103 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002104
2105 return( 0 );
2106}
2107
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002108/*
2109 * Functions to handle the DTLS retransmission state machine
2110 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002111#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002112/*
2113 * Append current handshake message to current outgoing flight
2114 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002115static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002116{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002117 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01002118 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
2119 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
2120 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002121
2122 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002123 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002124 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002125 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %" MBEDTLS_PRINTF_SIZET " bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002126 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002127 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002128 }
2129
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002130 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002131 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002132 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %" MBEDTLS_PRINTF_SIZET " bytes failed",
2133 ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002134 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002135 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002136 }
2137
2138 /* Copy current handshake message with headers */
2139 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
2140 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002141 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002142 msg->next = NULL;
2143
2144 /* Append to the current flight */
2145 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002146 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002147 else
2148 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002149 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002150 while( cur->next != NULL )
2151 cur = cur->next;
2152 cur->next = msg;
2153 }
2154
Hanno Becker3b235902018-08-06 09:54:53 +01002155 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002156 return( 0 );
2157}
2158
2159/*
2160 * Free the current flight of handshake messages
2161 */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002162void mbedtls_ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002163{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002164 mbedtls_ssl_flight_item *cur = flight;
2165 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002166
2167 while( cur != NULL )
2168 {
2169 next = cur->next;
2170
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002171 mbedtls_free( cur->p );
2172 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002173
2174 cur = next;
2175 }
2176}
2177
2178/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002179 * Swap transform_out and out_ctr with the alternative ones
2180 */
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002181static int ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002182{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002183 mbedtls_ssl_transform *tmp_transform;
Jerry Yuae0b2e22021-10-08 15:21:19 +08002184 unsigned char tmp_out_ctr[MBEDTLS_SSL_SEQUENCE_NUMBER_LEN];
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002185
2186 if( ssl->transform_out == ssl->handshake->alt_transform_out )
2187 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002188 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002189 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002190 }
2191
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002192 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002193
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002194 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002195 tmp_transform = ssl->transform_out;
2196 ssl->transform_out = ssl->handshake->alt_transform_out;
2197 ssl->handshake->alt_transform_out = tmp_transform;
2198
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002199 /* Swap epoch + sequence_number */
Jerry Yud96a5c22021-09-29 17:46:51 +08002200 memcpy( tmp_out_ctr, ssl->cur_out_ctr, sizeof( tmp_out_ctr ) );
2201 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr,
2202 sizeof( ssl->cur_out_ctr ) );
2203 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr,
2204 sizeof( ssl->handshake->alt_out_ctr ) );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002205
2206 /* Adjust to the newly activated transform */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002207 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002208
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002209 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002210}
2211
2212/*
2213 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002214 */
2215int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
2216{
2217 int ret = 0;
2218
2219 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
2220
2221 ret = mbedtls_ssl_flight_transmit( ssl );
2222
2223 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
2224
2225 return( ret );
2226}
2227
2228/*
2229 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002230 *
2231 * Need to remember the current message in case flush_output returns
2232 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002233 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002234 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002235int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002236{
Janos Follath865b3eb2019-12-16 11:46:15 +00002237 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002238 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002239
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002240 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002241 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002242 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002243
2244 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002245 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002246 ret = ssl_swap_epochs( ssl );
2247 if( ret != 0 )
2248 return( ret );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002249
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002250 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002251 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002252
2253 while( ssl->handshake->cur_msg != NULL )
2254 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002255 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002256 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002257
Hanno Beckere1dcb032018-08-17 16:47:58 +01002258 int const is_finished =
2259 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
2260 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
2261
Ronald Cron00d012f22022-03-08 15:57:12 +01002262 int const force_flush = ssl->disable_datagram_packing == 1 ?
Hanno Becker04da1892018-08-14 13:22:10 +01002263 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
2264
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002265 /* Swap epochs before sending Finished: we can't do it after
2266 * sending ChangeCipherSpec, in case write returns WANT_READ.
2267 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01002268 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002269 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002270 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002271 ret = ssl_swap_epochs( ssl );
2272 if( ret != 0 )
2273 return( ret );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002274 }
2275
Hanno Becker67bc7c32018-08-06 11:33:50 +01002276 ret = ssl_get_remaining_payload_in_datagram( ssl );
2277 if( ret < 0 )
2278 return( ret );
2279 max_frag_len = (size_t) ret;
2280
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002281 /* CCS is copied as is, while HS messages may need fragmentation */
2282 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
2283 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002284 if( max_frag_len == 0 )
2285 {
2286 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2287 return( ret );
2288
2289 continue;
2290 }
2291
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002292 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01002293 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002294 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002295
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002296 /* Update position inside current message */
2297 ssl->handshake->cur_msg_p += cur->len;
2298 }
2299 else
2300 {
2301 const unsigned char * const p = ssl->handshake->cur_msg_p;
2302 const size_t hs_len = cur->len - 12;
2303 const size_t frag_off = p - ( cur->p + 12 );
2304 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002305 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002306
Hanno Beckere1dcb032018-08-17 16:47:58 +01002307 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02002308 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01002309 if( is_finished )
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002310 {
2311 ret = ssl_swap_epochs( ssl );
2312 if( ret != 0 )
2313 return( ret );
2314 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002315
Hanno Becker67bc7c32018-08-06 11:33:50 +01002316 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2317 return( ret );
2318
2319 continue;
2320 }
2321 max_hs_frag_len = max_frag_len - 12;
2322
2323 cur_hs_frag_len = rem_len > max_hs_frag_len ?
2324 max_hs_frag_len : rem_len;
2325
2326 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002327 {
2328 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01002329 (unsigned) cur_hs_frag_len,
2330 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002331 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02002332
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002333 /* Messages are stored with handshake headers as if not fragmented,
2334 * copy beginning of headers then fill fragmentation fields.
2335 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
2336 memcpy( ssl->out_msg, cur->p, 6 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002337
Joe Subbiani5ecac212021-06-24 13:00:03 +01002338 ssl->out_msg[6] = MBEDTLS_BYTE_2( frag_off );
2339 ssl->out_msg[7] = MBEDTLS_BYTE_1( frag_off );
2340 ssl->out_msg[8] = MBEDTLS_BYTE_0( frag_off );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002341
Joe Subbiani5ecac212021-06-24 13:00:03 +01002342 ssl->out_msg[ 9] = MBEDTLS_BYTE_2( cur_hs_frag_len );
2343 ssl->out_msg[10] = MBEDTLS_BYTE_1( cur_hs_frag_len );
2344 ssl->out_msg[11] = MBEDTLS_BYTE_0( cur_hs_frag_len );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002345
2346 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
2347
Hanno Becker3f7b9732018-08-28 09:53:25 +01002348 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002349 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
2350 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002351 ssl->out_msgtype = cur->type;
2352
2353 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002354 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002355 }
2356
2357 /* If done with the current message move to the next one if any */
2358 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
2359 {
2360 if( cur->next != NULL )
2361 {
2362 ssl->handshake->cur_msg = cur->next;
2363 ssl->handshake->cur_msg_p = cur->next->p + 12;
2364 }
2365 else
2366 {
2367 ssl->handshake->cur_msg = NULL;
2368 ssl->handshake->cur_msg_p = NULL;
2369 }
2370 }
2371
2372 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01002373 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002374 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002375 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002376 return( ret );
2377 }
2378 }
2379
Hanno Becker67bc7c32018-08-06 11:33:50 +01002380 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2381 return( ret );
2382
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002383 /* Update state and set timer */
Paul Elliott27b0d942022-03-18 21:55:32 +00002384 if( mbedtls_ssl_is_handshake_over( ssl ) == 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002385 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02002386 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002387 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002388 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Hanno Becker0f57a652020-02-05 10:37:26 +00002389 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002390 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002391
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002392 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002393
2394 return( 0 );
2395}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002396
2397/*
2398 * To be called when the last message of an incoming flight is received.
2399 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002400void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002401{
2402 /* We won't need to resend that one any more */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002403 mbedtls_ssl_flight_free( ssl->handshake->flight );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002404 ssl->handshake->flight = NULL;
2405 ssl->handshake->cur_msg = NULL;
2406
2407 /* The next incoming flight will start with this msg_seq */
2408 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
2409
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002410 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01002411 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002412
Hanno Becker0271f962018-08-16 13:23:47 +01002413 /* Clear future message buffering structure. */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002414 mbedtls_ssl_buffering_free( ssl );
Hanno Becker0271f962018-08-16 13:23:47 +01002415
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002416 /* Cancel timer */
Hanno Becker0f57a652020-02-05 10:37:26 +00002417 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002418
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002419 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2420 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002421 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002422 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002423 }
2424 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002425 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002426}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002427
2428/*
2429 * To be called when the last message of an outgoing flight is send.
2430 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002431void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002432{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002433 ssl_reset_retransmit_timeout( ssl );
Hanno Becker0f57a652020-02-05 10:37:26 +00002434 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002435
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002436 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2437 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002438 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002439 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002440 }
2441 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002442 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002443}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002444#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002445
Paul Bakker5121ce52009-01-03 21:22:43 +00002446/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002447 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00002448 */
Ronald Cron8f6d39a2022-03-10 18:56:50 +01002449int mbedtls_ssl_start_handshake_msg( mbedtls_ssl_context *ssl, unsigned hs_type,
2450 unsigned char **buf, size_t *buf_len )
2451{
2452 /*
2453 * Reserve 4 bytes for hanshake header. ( Section 4,RFC 8446 )
2454 * ...
2455 * HandshakeType msg_type;
2456 * uint24 length;
2457 * ...
2458 */
2459 *buf = ssl->out_msg + 4;
2460 *buf_len = MBEDTLS_SSL_OUT_CONTENT_LEN - 4;
2461
2462 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2463 ssl->out_msg[0] = hs_type;
2464
2465 return( 0 );
2466}
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002467
2468/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002469 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002470 *
2471 * - fill in handshake headers
2472 * - update handshake checksum
2473 * - DTLS: save message for resending
2474 * - then pass to the record layer
2475 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002476 * DTLS: except for HelloRequest, messages are only queued, and will only be
2477 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002478 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002479 * Inputs:
2480 * - ssl->out_msglen: 4 + actual handshake message len
2481 * (4 is the size of handshake headers for TLS)
2482 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
2483 * - ssl->out_msg + 4: the handshake message body
2484 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02002485 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002486 * - ssl->out_msglen: the length of the record contents
2487 * (including handshake headers but excluding record headers)
2488 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002489 */
Hanno Beckerf3cce8b2021-08-07 14:29:49 +01002490int mbedtls_ssl_write_handshake_msg_ext( mbedtls_ssl_context *ssl,
Ronald Cron66dbf912022-02-02 15:33:46 +01002491 int update_checksum,
Ronald Cron00d012f22022-03-08 15:57:12 +01002492 int force_flush )
Paul Bakker5121ce52009-01-03 21:22:43 +00002493{
Janos Follath865b3eb2019-12-16 11:46:15 +00002494 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002495 const size_t hs_len = ssl->out_msglen - 4;
2496 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00002497
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002498 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
2499
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002500 /*
2501 * Sanity checks
2502 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01002503 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002504 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
2505 {
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01002506 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2507 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002508 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002509
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002510 /* Whenever we send anything different from a
2511 * HelloRequest we should be in a handshake - double check. */
2512 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2513 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002514 ssl->handshake == NULL )
2515 {
2516 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2517 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2518 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002519
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002520#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002521 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002522 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002523 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002524 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002525 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2526 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002527 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002528#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002529
Hanno Beckerb50a2532018-08-06 11:52:54 +01002530 /* Double-check that we did not exceed the bounds
2531 * of the outgoing record buffer.
2532 * This should never fail as the various message
2533 * writing functions must obey the bounds of the
2534 * outgoing record buffer, but better be safe.
2535 *
2536 * Note: We deliberately do not check for the MTU or MFL here.
2537 */
2538 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
2539 {
2540 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002541 "size %" MBEDTLS_PRINTF_SIZET
2542 ", maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +00002543 ssl->out_msglen,
2544 (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Hanno Beckerb50a2532018-08-06 11:52:54 +01002545 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2546 }
2547
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002548 /*
2549 * Fill handshake headers
2550 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002551 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002552 {
Joe Subbianifbeb6922021-07-16 14:27:50 +01002553 ssl->out_msg[1] = MBEDTLS_BYTE_2( hs_len );
2554 ssl->out_msg[2] = MBEDTLS_BYTE_1( hs_len );
2555 ssl->out_msg[3] = MBEDTLS_BYTE_0( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002556
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002557 /*
2558 * DTLS has additional fields in the Handshake layer,
2559 * between the length field and the actual payload:
2560 * uint16 message_seq;
2561 * uint24 fragment_offset;
2562 * uint24 fragment_length;
2563 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002564#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002565 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002566 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002567 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10002568 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01002569 {
2570 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002571 "size %" MBEDTLS_PRINTF_SIZET ", maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +00002572 hs_len,
2573 (size_t) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01002574 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2575 }
2576
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002577 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002578 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002579
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002580 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002581 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002582 {
Joe Subbiani6dd73642021-07-19 11:56:54 +01002583 MBEDTLS_PUT_UINT16_BE( ssl->handshake->out_msg_seq, ssl->out_msg, 4 );
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02002584 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002585 }
2586 else
2587 {
2588 ssl->out_msg[4] = 0;
2589 ssl->out_msg[5] = 0;
2590 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002591
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002592 /* Handshake hashes are computed without fragmentation,
2593 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002594 memset( ssl->out_msg + 6, 0x00, 3 );
2595 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002596 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002597#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002598
Hanno Becker0207e532018-08-28 10:28:28 +01002599 /* Update running hashes of handshake messages seen */
Hanno Beckerf3cce8b2021-08-07 14:29:49 +01002600 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST && update_checksum != 0 )
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002601 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002602 }
2603
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002604 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002605#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002606 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002607 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2608 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002609 {
2610 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
2611 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002612 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002613 return( ret );
2614 }
2615 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002616 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002617#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002618 {
Ronald Cron66dbf912022-02-02 15:33:46 +01002619 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002620 {
2621 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2622 return( ret );
2623 }
2624 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002625
2626 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
2627
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002628 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002629}
2630
Ronald Cron8f6d39a2022-03-10 18:56:50 +01002631int mbedtls_ssl_finish_handshake_msg( mbedtls_ssl_context *ssl,
2632 size_t buf_len, size_t msg_len )
2633{
2634 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2635 size_t msg_with_header_len;
2636 ((void) buf_len);
2637
2638 /* Add reserved 4 bytes for handshake header */
2639 msg_with_header_len = msg_len + 4;
2640 ssl->out_msglen = msg_with_header_len;
2641 MBEDTLS_SSL_PROC_CHK( mbedtls_ssl_write_handshake_msg_ext( ssl, 0, 0 ) );
2642
2643cleanup:
2644 return( ret );
2645}
2646
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002647/*
2648 * Record layer functions
2649 */
2650
2651/*
2652 * Write current record.
2653 *
2654 * Uses:
2655 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
2656 * - ssl->out_msglen: length of the record content (excl headers)
2657 * - ssl->out_msg: record content
2658 */
Ronald Cron00d012f22022-03-08 15:57:12 +01002659int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, int force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002660{
2661 int ret, done = 0;
2662 size_t len = ssl->out_msglen;
Ronald Cron00d012f22022-03-08 15:57:12 +01002663 int flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002664
2665 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002666
Paul Bakker05ef8352012-05-08 09:17:57 +00002667 if( !done )
2668 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01002669 unsigned i;
2670 size_t protected_record_size;
Darryl Greenb33cc762019-11-28 14:29:44 +00002671#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
2672 size_t out_buf_len = ssl->out_buf_len;
2673#else
2674 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
2675#endif
Hanno Becker6430faf2019-05-08 11:57:13 +01002676 /* Skip writing the record content type to after the encryption,
2677 * as it may change when using the CID extension. */
Glenn Strauss60bfe602022-03-14 19:04:24 -04002678 mbedtls_ssl_protocol_version tls_ver = ssl->tls_version;
Ronald Cron6f135e12021-12-08 16:57:54 +01002679#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Jerry Yu1ca80f72021-11-08 10:30:54 +08002680 /* TLS 1.3 still uses the TLS 1.2 version identifier
2681 * for backwards compatibility. */
Glenn Strauss60bfe602022-03-14 19:04:24 -04002682 if( tls_ver == MBEDTLS_SSL_VERSION_TLS1_3 )
2683 tls_ver = MBEDTLS_SSL_VERSION_TLS1_2;
Ronald Cron6f135e12021-12-08 16:57:54 +01002684#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Glenn Strausse3af4cb2022-03-15 03:23:42 -04002685 mbedtls_ssl_write_version( ssl->out_hdr + 1, ssl->conf->transport,
2686 tls_ver );
Hanno Becker6430faf2019-05-08 11:57:13 +01002687
Jerry Yuae0b2e22021-10-08 15:21:19 +08002688 memcpy( ssl->out_ctr, ssl->cur_out_ctr, MBEDTLS_SSL_SEQUENCE_NUMBER_LEN );
Joe Subbiani6dd73642021-07-19 11:56:54 +01002689 MBEDTLS_PUT_UINT16_BE( len, ssl->out_len, 0);
Paul Bakker05ef8352012-05-08 09:17:57 +00002690
Paul Bakker48916f92012-09-16 19:57:18 +00002691 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00002692 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002693 mbedtls_record rec;
2694
2695 rec.buf = ssl->out_iv;
Darryl Greenb33cc762019-11-28 14:29:44 +00002696 rec.buf_len = out_buf_len - ( ssl->out_iv - ssl->out_buf );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002697 rec.data_len = ssl->out_msglen;
2698 rec.data_offset = ssl->out_msg - rec.buf;
2699
Jerry Yud96a5c22021-09-29 17:46:51 +08002700 memcpy( &rec.ctr[0], ssl->out_ctr, sizeof( rec.ctr ) );
Glenn Strausse3af4cb2022-03-15 03:23:42 -04002701 mbedtls_ssl_write_version( rec.ver, ssl->conf->transport, tls_ver );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002702 rec.type = ssl->out_msgtype;
2703
Hanno Beckera0e20d02019-05-15 14:03:01 +01002704#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01002705 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckercab87e62019-04-29 13:52:53 +01002706 rec.cid_len = 0;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002707#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002708
Hanno Beckera18d1322018-01-03 14:27:32 +00002709 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002710 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00002711 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002712 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00002713 return( ret );
2714 }
2715
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002716 if( rec.data_offset != 0 )
2717 {
2718 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2719 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2720 }
2721
Hanno Becker6430faf2019-05-08 11:57:13 +01002722 /* Update the record content type and CID. */
2723 ssl->out_msgtype = rec.type;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002724#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01002725 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera0e20d02019-05-15 14:03:01 +01002726#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker78f839d2019-03-14 12:56:23 +00002727 ssl->out_msglen = len = rec.data_len;
Joe Subbiani6dd73642021-07-19 11:56:54 +01002728 MBEDTLS_PUT_UINT16_BE( rec.data_len, ssl->out_len, 0 );
Paul Bakker05ef8352012-05-08 09:17:57 +00002729 }
2730
Hanno Becker5903de42019-05-03 14:46:38 +01002731 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002732
2733#if defined(MBEDTLS_SSL_PROTO_DTLS)
2734 /* In case of DTLS, double-check that we don't exceed
2735 * the remaining space in the datagram. */
2736 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
2737 {
Hanno Becker554b0af2018-08-22 20:33:41 +01002738 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002739 if( ret < 0 )
2740 return( ret );
2741
2742 if( protected_record_size > (size_t) ret )
2743 {
2744 /* Should never happen */
2745 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2746 }
2747 }
2748#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00002749
Hanno Becker6430faf2019-05-08 11:57:13 +01002750 /* Now write the potentially updated record content type. */
2751 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
2752
Paul Elliott9f352112020-12-09 14:55:45 +00002753 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %u, "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002754 "version = [%u:%u], msglen = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01002755 ssl->out_hdr[0], ssl->out_hdr[1],
2756 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00002757
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002758 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01002759 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002760
2761 ssl->out_left += protected_record_size;
2762 ssl->out_hdr += protected_record_size;
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002763 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002764
Hanno Beckerdd772292020-02-05 10:38:31 +00002765 for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- )
Hanno Becker04484622018-08-06 09:49:38 +01002766 if( ++ssl->cur_out_ctr[i - 1] != 0 )
2767 break;
2768
2769 /* The loop goes to its end iff the counter is wrapping */
Hanno Beckerdd772292020-02-05 10:38:31 +00002770 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker04484622018-08-06 09:49:38 +01002771 {
2772 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
2773 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
2774 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002775 }
2776
Hanno Becker67bc7c32018-08-06 11:33:50 +01002777#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker47db8772018-08-21 13:32:13 +01002778 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
2779 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01002780 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01002781 size_t remaining;
2782 ret = ssl_get_remaining_payload_in_datagram( ssl );
2783 if( ret < 0 )
2784 {
2785 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
2786 ret );
2787 return( ret );
2788 }
2789
2790 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002791 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01002792 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002793 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01002794 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01002795 else
2796 {
Hanno Becker513815a2018-08-20 11:56:09 +01002797 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01002798 }
2799 }
2800#endif /* MBEDTLS_SSL_PROTO_DTLS */
2801
2802 if( ( flush == SSL_FORCE_FLUSH ) &&
2803 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002804 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002805 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002806 return( ret );
2807 }
2808
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002809 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002810
2811 return( 0 );
2812}
2813
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002814#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01002815
2816static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
2817{
2818 if( ssl->in_msglen < ssl->in_hslen ||
2819 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
2820 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
2821 {
2822 return( 1 );
2823 }
2824 return( 0 );
2825}
Hanno Becker44650b72018-08-16 12:51:11 +01002826
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002827static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002828{
2829 return( ( ssl->in_msg[9] << 16 ) |
2830 ( ssl->in_msg[10] << 8 ) |
2831 ssl->in_msg[11] );
2832}
2833
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002834static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002835{
2836 return( ( ssl->in_msg[6] << 16 ) |
2837 ( ssl->in_msg[7] << 8 ) |
2838 ssl->in_msg[8] );
2839}
2840
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002841static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002842{
2843 uint32_t msg_len, frag_off, frag_len;
2844
2845 msg_len = ssl_get_hs_total_len( ssl );
2846 frag_off = ssl_get_hs_frag_off( ssl );
2847 frag_len = ssl_get_hs_frag_len( ssl );
2848
2849 if( frag_off > msg_len )
2850 return( -1 );
2851
2852 if( frag_len > msg_len - frag_off )
2853 return( -1 );
2854
2855 if( frag_len + 12 > ssl->in_msglen )
2856 return( -1 );
2857
2858 return( 0 );
2859}
2860
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002861/*
2862 * Mark bits in bitmask (used for DTLS HS reassembly)
2863 */
2864static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
2865{
2866 unsigned int start_bits, end_bits;
2867
2868 start_bits = 8 - ( offset % 8 );
2869 if( start_bits != 8 )
2870 {
2871 size_t first_byte_idx = offset / 8;
2872
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02002873 /* Special case */
2874 if( len <= start_bits )
2875 {
2876 for( ; len != 0; len-- )
2877 mask[first_byte_idx] |= 1 << ( start_bits - len );
2878
2879 /* Avoid potential issues with offset or len becoming invalid */
2880 return;
2881 }
2882
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002883 offset += start_bits; /* Now offset % 8 == 0 */
2884 len -= start_bits;
2885
2886 for( ; start_bits != 0; start_bits-- )
2887 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
2888 }
2889
2890 end_bits = len % 8;
2891 if( end_bits != 0 )
2892 {
2893 size_t last_byte_idx = ( offset + len ) / 8;
2894
2895 len -= end_bits; /* Now len % 8 == 0 */
2896
2897 for( ; end_bits != 0; end_bits-- )
2898 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
2899 }
2900
2901 memset( mask + offset / 8, 0xFF, len / 8 );
2902}
2903
2904/*
2905 * Check that bitmask is full
2906 */
2907static int ssl_bitmask_check( unsigned char *mask, size_t len )
2908{
2909 size_t i;
2910
2911 for( i = 0; i < len / 8; i++ )
2912 if( mask[i] != 0xFF )
2913 return( -1 );
2914
2915 for( i = 0; i < len % 8; i++ )
2916 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
2917 return( -1 );
2918
2919 return( 0 );
2920}
2921
Hanno Becker56e205e2018-08-16 09:06:12 +01002922/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01002923static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01002924 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002925{
Hanno Becker56e205e2018-08-16 09:06:12 +01002926 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002927
Hanno Becker56e205e2018-08-16 09:06:12 +01002928 alloc_len = 12; /* Handshake header */
2929 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002930
Hanno Beckerd07df862018-08-16 09:14:58 +01002931 if( add_bitmap )
2932 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002933
Hanno Becker2a97b0e2018-08-21 15:47:49 +01002934 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002935}
Hanno Becker56e205e2018-08-16 09:06:12 +01002936
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002937#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002938
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002939static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01002940{
2941 return( ( ssl->in_msg[1] << 16 ) |
2942 ( ssl->in_msg[2] << 8 ) |
2943 ssl->in_msg[3] );
2944}
Hanno Beckere25e3b72018-08-16 09:30:53 +01002945
Simon Butcher99000142016-10-13 17:21:01 +01002946int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002947{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002948 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002949 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002950 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002951 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002952 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002953 }
2954
Hanno Becker12555c62018-08-16 12:47:53 +01002955 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002956
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002957 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Paul Elliottd48d5c62021-01-07 14:47:05 +00002958 " %" MBEDTLS_PRINTF_SIZET ", type = %u, hslen = %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002959 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002960
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002961#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002962 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002963 {
Janos Follath865b3eb2019-12-16 11:46:15 +00002964 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002965 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002966
Hanno Becker44650b72018-08-16 12:51:11 +01002967 if( ssl_check_hs_header( ssl ) != 0 )
2968 {
2969 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
2970 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
2971 }
2972
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002973 if( ssl->handshake != NULL &&
Paul Elliott27b0d942022-03-18 21:55:32 +00002974 ( ( mbedtls_ssl_is_handshake_over( ssl ) == 0 &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01002975 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
Paul Elliott27b0d942022-03-18 21:55:32 +00002976 ( mbedtls_ssl_is_handshake_over( ssl ) == 1 &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01002977 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002978 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01002979 if( recv_msg_seq > ssl->handshake->in_msg_seq )
2980 {
2981 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
2982 recv_msg_seq,
2983 ssl->handshake->in_msg_seq ) );
2984 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
2985 }
2986
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02002987 /* Retransmit only on last message from previous flight, to avoid
2988 * too many retransmissions.
2989 * Besides, No sane server ever retransmits HelloVerifyRequest */
2990 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002991 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002992 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002993 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Paul Elliott9f352112020-12-09 14:55:45 +00002994 "message_seq = %u, start_of_flight = %u",
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002995 recv_msg_seq,
2996 ssl->handshake->in_flight_start_seq ) );
2997
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002998 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002999 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003000 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003001 return( ret );
3002 }
3003 }
3004 else
3005 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003006 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Paul Elliott9f352112020-12-09 14:55:45 +00003007 "message_seq = %u, expected = %u",
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003008 recv_msg_seq,
3009 ssl->handshake->in_msg_seq ) );
3010 }
3011
Hanno Becker90333da2017-10-10 11:27:13 +01003012 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003013 }
3014 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003015
Hanno Becker6d97ef52018-08-16 13:09:04 +01003016 /* Message reassembly is handled alongside buffering of future
3017 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01003018 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01003019 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01003020 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003021 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003022 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01003023 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003024 }
3025 }
3026 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003027#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003028 /* With TLS we don't handle fragmentation (for now) */
3029 if( ssl->in_msglen < ssl->in_hslen )
3030 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003031 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
3032 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003033 }
3034
Simon Butcher99000142016-10-13 17:21:01 +01003035 return( 0 );
3036}
3037
3038void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
3039{
Hanno Becker0271f962018-08-16 13:23:47 +01003040 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01003041
Paul Elliott27b0d942022-03-18 21:55:32 +00003042 if( mbedtls_ssl_is_handshake_over( ssl ) == 0 && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003043 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003044 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003045 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003046
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003047 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003048#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003049 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003050 ssl->handshake != NULL )
3051 {
Hanno Becker0271f962018-08-16 13:23:47 +01003052 unsigned offset;
3053 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01003054
Hanno Becker0271f962018-08-16 13:23:47 +01003055 /* Increment handshake sequence number */
3056 hs->in_msg_seq++;
3057
3058 /*
3059 * Clear up handshake buffering and reassembly structure.
3060 */
3061
3062 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01003063 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01003064
3065 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01003066 for( offset = 0, hs_buf = &hs->buffering.hs[0];
3067 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01003068 offset++, hs_buf++ )
3069 {
3070 *hs_buf = *(hs_buf + 1);
3071 }
3072
3073 /* Create a fresh last entry */
3074 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003075 }
3076#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003077}
3078
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003079/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003080 * DTLS anti-replay: RFC 6347 4.1.2.6
3081 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003082 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
3083 * Bit n is set iff record number in_window_top - n has been seen.
3084 *
3085 * Usually, in_window_top is the last record number seen and the lsb of
3086 * in_window is set. The only exception is the initial state (record number 0
3087 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003088 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003089#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker7e8e6a62020-02-05 10:45:48 +00003090void mbedtls_ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003091{
3092 ssl->in_window_top = 0;
3093 ssl->in_window = 0;
3094}
3095
3096static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
3097{
3098 return( ( (uint64_t) buf[0] << 40 ) |
3099 ( (uint64_t) buf[1] << 32 ) |
3100 ( (uint64_t) buf[2] << 24 ) |
3101 ( (uint64_t) buf[3] << 16 ) |
3102 ( (uint64_t) buf[4] << 8 ) |
3103 ( (uint64_t) buf[5] ) );
3104}
3105
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003106static int mbedtls_ssl_dtls_record_replay_check( mbedtls_ssl_context *ssl, uint8_t *record_in_ctr )
3107{
Janos Follath865b3eb2019-12-16 11:46:15 +00003108 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003109 unsigned char *original_in_ctr;
3110
3111 // save original in_ctr
3112 original_in_ctr = ssl->in_ctr;
3113
3114 // use counter from record
3115 ssl->in_ctr = record_in_ctr;
3116
3117 ret = mbedtls_ssl_dtls_replay_check( (mbedtls_ssl_context const *) ssl );
3118
3119 // restore the counter
3120 ssl->in_ctr = original_in_ctr;
3121
3122 return ret;
3123}
3124
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003125/*
3126 * Return 0 if sequence number is acceptable, -1 otherwise
3127 */
Hanno Becker0183d692019-07-12 08:50:37 +01003128int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003129{
3130 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3131 uint64_t bit;
3132
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003133 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003134 return( 0 );
3135
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003136 if( rec_seqnum > ssl->in_window_top )
3137 return( 0 );
3138
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003139 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003140
3141 if( bit >= 64 )
3142 return( -1 );
3143
3144 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
3145 return( -1 );
3146
3147 return( 0 );
3148}
3149
3150/*
3151 * Update replay window on new validated record
3152 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003153void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003154{
3155 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3156
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003157 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003158 return;
3159
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003160 if( rec_seqnum > ssl->in_window_top )
3161 {
3162 /* Update window_top and the contents of the window */
3163 uint64_t shift = rec_seqnum - ssl->in_window_top;
3164
3165 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003166 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003167 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003168 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003169 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003170 ssl->in_window |= 1;
3171 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003172
3173 ssl->in_window_top = rec_seqnum;
3174 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003175 else
3176 {
3177 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003178 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003179
3180 if( bit < 64 ) /* Always true, but be extra sure */
3181 ssl->in_window |= (uint64_t) 1 << bit;
3182 }
3183}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003184#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003185
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003186#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003187/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003188 * Without any SSL context, check if a datagram looks like a ClientHello with
3189 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01003190 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003191 *
3192 * - if cookie is valid, return 0
3193 * - if ClientHello looks superficially valid but cookie is not,
3194 * fill obuf and set olen, then
3195 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
3196 * - otherwise return a specific error code
3197 */
3198static int ssl_check_dtls_clihlo_cookie(
3199 mbedtls_ssl_cookie_write_t *f_cookie_write,
3200 mbedtls_ssl_cookie_check_t *f_cookie_check,
3201 void *p_cookie,
3202 const unsigned char *cli_id, size_t cli_id_len,
3203 const unsigned char *in, size_t in_len,
3204 unsigned char *obuf, size_t buf_len, size_t *olen )
3205{
3206 size_t sid_len, cookie_len;
3207 unsigned char *p;
3208
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003209 /*
3210 * Structure of ClientHello with record and handshake headers,
3211 * and expected values. We don't need to check a lot, more checks will be
3212 * done when actually parsing the ClientHello - skipping those checks
3213 * avoids code duplication and does not make cookie forging any easier.
3214 *
3215 * 0-0 ContentType type; copied, must be handshake
3216 * 1-2 ProtocolVersion version; copied
3217 * 3-4 uint16 epoch; copied, must be 0
3218 * 5-10 uint48 sequence_number; copied
3219 * 11-12 uint16 length; (ignored)
3220 *
3221 * 13-13 HandshakeType msg_type; (ignored)
3222 * 14-16 uint24 length; (ignored)
3223 * 17-18 uint16 message_seq; copied
3224 * 19-21 uint24 fragment_offset; copied, must be 0
3225 * 22-24 uint24 fragment_length; (ignored)
3226 *
3227 * 25-26 ProtocolVersion client_version; (ignored)
3228 * 27-58 Random random; (ignored)
3229 * 59-xx SessionID session_id; 1 byte len + sid_len content
3230 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
3231 * ...
3232 *
3233 * Minimum length is 61 bytes.
3234 */
3235 if( in_len < 61 ||
3236 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
3237 in[3] != 0 || in[4] != 0 ||
3238 in[19] != 0 || in[20] != 0 || in[21] != 0 )
3239 {
Hanno Becker90d59dd2021-06-24 11:17:13 +01003240 return( MBEDTLS_ERR_SSL_DECODE_ERROR );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003241 }
3242
3243 sid_len = in[59];
3244 if( sid_len > in_len - 61 )
Hanno Becker90d59dd2021-06-24 11:17:13 +01003245 return( MBEDTLS_ERR_SSL_DECODE_ERROR );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003246
3247 cookie_len = in[60 + sid_len];
3248 if( cookie_len > in_len - 60 )
Hanno Becker90d59dd2021-06-24 11:17:13 +01003249 return( MBEDTLS_ERR_SSL_DECODE_ERROR );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003250
3251 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
3252 cli_id, cli_id_len ) == 0 )
3253 {
3254 /* Valid cookie */
3255 return( 0 );
3256 }
3257
3258 /*
3259 * If we get here, we've got an invalid cookie, let's prepare HVR.
3260 *
3261 * 0-0 ContentType type; copied
3262 * 1-2 ProtocolVersion version; copied
3263 * 3-4 uint16 epoch; copied
3264 * 5-10 uint48 sequence_number; copied
3265 * 11-12 uint16 length; olen - 13
3266 *
3267 * 13-13 HandshakeType msg_type; hello_verify_request
3268 * 14-16 uint24 length; olen - 25
3269 * 17-18 uint16 message_seq; copied
3270 * 19-21 uint24 fragment_offset; copied
3271 * 22-24 uint24 fragment_length; olen - 25
3272 *
3273 * 25-26 ProtocolVersion server_version; 0xfe 0xff
3274 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
3275 *
3276 * Minimum length is 28.
3277 */
3278 if( buf_len < 28 )
3279 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
3280
3281 /* Copy most fields and adapt others */
3282 memcpy( obuf, in, 25 );
3283 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
3284 obuf[25] = 0xfe;
3285 obuf[26] = 0xff;
3286
3287 /* Generate and write actual cookie */
3288 p = obuf + 28;
3289 if( f_cookie_write( p_cookie,
3290 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
3291 {
3292 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3293 }
3294
3295 *olen = p - obuf;
3296
3297 /* Go back and fill length fields */
3298 obuf[27] = (unsigned char)( *olen - 28 );
3299
Joe Subbianifbeb6922021-07-16 14:27:50 +01003300 obuf[14] = obuf[22] = MBEDTLS_BYTE_2( *olen - 25 );
3301 obuf[15] = obuf[23] = MBEDTLS_BYTE_1( *olen - 25 );
3302 obuf[16] = obuf[24] = MBEDTLS_BYTE_0( *olen - 25 );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003303
Joe Subbiani6dd73642021-07-19 11:56:54 +01003304 MBEDTLS_PUT_UINT16_BE( *olen - 13, obuf, 11 );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003305
3306 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
3307}
3308
3309/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003310 * Handle possible client reconnect with the same UDP quadruplet
3311 * (RFC 6347 Section 4.2.8).
3312 *
3313 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
3314 * that looks like a ClientHello.
3315 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003316 * - if the input looks like a ClientHello without cookies,
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003317 * send back HelloVerifyRequest, then return 0
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003318 * - if the input looks like a ClientHello with a valid cookie,
3319 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02003320 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003321 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003322 *
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003323 * This function is called (through ssl_check_client_reconnect()) when an
3324 * unexpected record is found in ssl_get_next_record(), which will discard the
3325 * record if we return 0, and bubble up the return value otherwise (this
3326 * includes the case of MBEDTLS_ERR_SSL_CLIENT_RECONNECT and of unexpected
3327 * errors, and is the right thing to do in both cases).
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003328 */
3329static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
3330{
Janos Follath865b3eb2019-12-16 11:46:15 +00003331 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003332 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003333
Hanno Becker2fddd372019-07-10 14:37:41 +01003334 if( ssl->conf->f_cookie_write == NULL ||
3335 ssl->conf->f_cookie_check == NULL )
3336 {
3337 /* If we can't use cookies to verify reachability of the peer,
3338 * drop the record. */
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003339 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no cookie callbacks, "
3340 "can't check reconnect validity" ) );
Hanno Becker2fddd372019-07-10 14:37:41 +01003341 return( 0 );
3342 }
3343
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003344 ret = ssl_check_dtls_clihlo_cookie(
3345 ssl->conf->f_cookie_write,
3346 ssl->conf->f_cookie_check,
3347 ssl->conf->p_cookie,
3348 ssl->cli_id, ssl->cli_id_len,
3349 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10003350 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003351
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003352 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
3353
3354 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003355 {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003356 int send_ret;
3357 MBEDTLS_SSL_DEBUG_MSG( 1, ( "sending HelloVerifyRequest" ) );
3358 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
3359 ssl->out_buf, len );
Brian J Murray1903fb32016-11-06 04:45:15 -08003360 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003361 * If the error is permanent we'll catch it later,
3362 * if it's not, then hopefully it'll work next time. */
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003363 send_ret = ssl->f_send( ssl->p_bio, ssl->out_buf, len );
3364 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", send_ret );
3365 (void) send_ret;
3366
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003367 return( 0 );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003368 }
3369
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003370 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003371 {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003372 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cookie is valid, resetting context" ) );
Hanno Becker43aefe22020-02-05 10:44:56 +00003373 if( ( ret = mbedtls_ssl_session_reset_int( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003374 {
3375 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
3376 return( ret );
3377 }
3378
3379 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003380 }
3381
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003382 return( ret );
3383}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003384#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003385
Hanno Beckerf661c9c2019-05-03 13:25:54 +01003386static int ssl_check_record_type( uint8_t record_type )
3387{
3388 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
3389 record_type != MBEDTLS_SSL_MSG_ALERT &&
3390 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3391 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
3392 {
3393 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3394 }
3395
3396 return( 0 );
3397}
3398
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003399/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003400 * ContentType type;
3401 * ProtocolVersion version;
3402 * uint16 epoch; // DTLS only
3403 * uint48 sequence_number; // DTLS only
3404 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003405 *
3406 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00003407 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003408 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
3409 *
3410 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00003411 * 1. proceed with the record if this function returns 0
3412 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
3413 * 3. return CLIENT_RECONNECT if this function return that value
3414 * 4. drop the whole datagram if this function returns anything else.
3415 * Point 2 is needed when the peer is resending, and we have already received
3416 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003417 */
Hanno Becker331de3d2019-07-12 11:10:16 +01003418static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
Hanno Beckere5e7e782019-07-11 12:29:35 +01003419 unsigned char *buf,
3420 size_t len,
3421 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00003422{
Glenn Strausse3af4cb2022-03-15 03:23:42 -04003423 mbedtls_ssl_protocol_version tls_version;
Paul Bakker5121ce52009-01-03 21:22:43 +00003424
Hanno Beckere5e7e782019-07-11 12:29:35 +01003425 size_t const rec_hdr_type_offset = 0;
3426 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003427
Hanno Beckere5e7e782019-07-11 12:29:35 +01003428 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
3429 rec_hdr_type_len;
3430 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00003431
Hanno Beckere5e7e782019-07-11 12:29:35 +01003432 size_t const rec_hdr_ctr_len = 8;
3433#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckerf5466252019-07-25 10:13:02 +01003434 uint32_t rec_epoch;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003435 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
3436 rec_hdr_version_len;
3437
Hanno Beckera0e20d02019-05-15 14:03:01 +01003438#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere5e7e782019-07-11 12:29:35 +01003439 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
3440 rec_hdr_ctr_len;
Hanno Beckerf5466252019-07-25 10:13:02 +01003441 size_t rec_hdr_cid_len = 0;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003442#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
3443#endif /* MBEDTLS_SSL_PROTO_DTLS */
3444
3445 size_t rec_hdr_len_offset; /* To be determined */
3446 size_t const rec_hdr_len_len = 2;
3447
3448 /*
3449 * Check minimum lengths for record header.
3450 */
3451
3452#if defined(MBEDTLS_SSL_PROTO_DTLS)
3453 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3454 {
3455 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
3456 }
3457 else
3458#endif /* MBEDTLS_SSL_PROTO_DTLS */
3459 {
3460 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
3461 }
3462
3463 if( len < rec_hdr_len_offset + rec_hdr_len_len )
3464 {
3465 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u",
3466 (unsigned) len,
3467 (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) );
3468 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3469 }
3470
3471 /*
3472 * Parse and validate record content type
3473 */
3474
3475 rec->type = buf[ rec_hdr_type_offset ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01003476
3477 /* Check record content type */
3478#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
3479 rec->cid_len = 0;
3480
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003481 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckere5e7e782019-07-11 12:29:35 +01003482 ssl->conf->cid_len != 0 &&
3483 rec->type == MBEDTLS_SSL_MSG_CID )
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003484 {
3485 /* Shift pointers to account for record header including CID
3486 * struct {
3487 * ContentType special_type = tls12_cid;
3488 * ProtocolVersion version;
3489 * uint16 epoch;
3490 * uint48 sequence_number;
Hanno Becker8e55b0f2019-05-23 17:03:19 +01003491 * opaque cid[cid_length]; // Additional field compared to
3492 * // default DTLS record format
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003493 * uint16 length;
3494 * opaque enc_content[DTLSCiphertext.length];
3495 * } DTLSCiphertext;
3496 */
3497
3498 /* So far, we only support static CID lengths
3499 * fixed in the configuration. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003500 rec_hdr_cid_len = ssl->conf->cid_len;
3501 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckere538d822019-07-10 14:50:10 +01003502
Hanno Beckere5e7e782019-07-11 12:29:35 +01003503 if( len < rec_hdr_len_offset + rec_hdr_len_len )
Hanno Beckere538d822019-07-10 14:50:10 +01003504 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003505 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u",
3506 (unsigned) len,
3507 (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) );
Hanno Becker59be60e2019-07-10 14:53:43 +01003508 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Beckere538d822019-07-10 14:50:10 +01003509 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003510
Manuel Pégourié-Gonnard7e821b52019-08-02 10:17:15 +02003511 /* configured CID len is guaranteed at most 255, see
3512 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
3513 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003514 memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len );
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003515 }
3516 else
Hanno Beckera0e20d02019-05-15 14:03:01 +01003517#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003518 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003519 if( ssl_check_record_type( rec->type ) )
3520 {
Hanno Becker54229812019-07-12 14:40:00 +01003521 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u",
3522 (unsigned) rec->type ) );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003523 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3524 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003525 }
3526
Hanno Beckere5e7e782019-07-11 12:29:35 +01003527 /*
3528 * Parse and validate record version
3529 */
3530
Hanno Beckerd0b66d02019-07-26 08:07:03 +01003531 rec->ver[0] = buf[ rec_hdr_version_offset + 0 ];
3532 rec->ver[1] = buf[ rec_hdr_version_offset + 1 ];
Glenn Strausse3af4cb2022-03-15 03:23:42 -04003533 tls_version = mbedtls_ssl_read_version( buf + rec_hdr_version_offset,
3534 ssl->conf->transport );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003535
Glenn Strausse3af4cb2022-03-15 03:23:42 -04003536 if( tls_version > ssl->conf->max_tls_version )
Paul Bakker5121ce52009-01-03 21:22:43 +00003537 {
Glenn Strauss60bfe602022-03-14 19:04:24 -04003538 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS version mismatch" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003539 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003540 }
3541
Hanno Beckere5e7e782019-07-11 12:29:35 +01003542 /*
3543 * Parse/Copy record sequence number.
3544 */
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003545
Hanno Beckere5e7e782019-07-11 12:29:35 +01003546#if defined(MBEDTLS_SSL_PROTO_DTLS)
3547 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003548 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003549 /* Copy explicit record sequence number from input buffer. */
3550 memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset,
3551 rec_hdr_ctr_len );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003552 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003553 else
3554#endif /* MBEDTLS_SSL_PROTO_DTLS */
3555 {
3556 /* Copy implicit record sequence number from SSL context structure. */
3557 memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len );
3558 }
Paul Bakker40e46942009-01-03 21:51:57 +00003559
Hanno Beckere5e7e782019-07-11 12:29:35 +01003560 /*
3561 * Parse record length.
3562 */
3563
Hanno Beckere5e7e782019-07-11 12:29:35 +01003564 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Hanno Becker9eca2762019-07-25 10:16:37 +01003565 rec->data_len = ( (size_t) buf[ rec_hdr_len_offset + 0 ] << 8 ) |
3566 ( (size_t) buf[ rec_hdr_len_offset + 1 ] << 0 );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003567 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset );
Paul Bakker5121ce52009-01-03 21:22:43 +00003568
Paul Elliott9f352112020-12-09 14:55:45 +00003569 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %u, "
Glenn Strausse3af4cb2022-03-15 03:23:42 -04003570 "version = [0x%x], msglen = %" MBEDTLS_PRINTF_SIZET,
3571 rec->type, (unsigned)tls_version, rec->data_len ) );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003572
3573 rec->buf = buf;
3574 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003575
Hanno Beckerd417cc92019-07-26 08:20:27 +01003576 if( rec->data_len == 0 )
3577 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003578
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003579 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01003580 * DTLS-related tests.
3581 * Check epoch before checking length constraint because
3582 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
3583 * message gets duplicated before the corresponding Finished message,
3584 * the second ChangeCipherSpec should be discarded because it belongs
3585 * to an old epoch, but not because its length is shorter than
3586 * the minimum record length for packets using the new record transform.
3587 * Note that these two kinds of failures are handled differently,
3588 * as an unexpected record is silently skipped but an invalid
3589 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003590 */
3591#if defined(MBEDTLS_SSL_PROTO_DTLS)
3592 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3593 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003594 rec_epoch = ( rec->ctr[0] << 8 ) | rec->ctr[1];
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003595
Hanno Becker955a5c92019-07-10 17:12:07 +01003596 /* Check that the datagram is large enough to contain a record
3597 * of the advertised length. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003598 if( len < rec->data_offset + rec->data_len )
Hanno Becker955a5c92019-07-10 17:12:07 +01003599 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003600 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.",
3601 (unsigned) len,
3602 (unsigned)( rec->data_offset + rec->data_len ) ) );
Hanno Becker955a5c92019-07-10 17:12:07 +01003603 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3604 }
Hanno Becker37cfe732019-07-10 17:20:01 +01003605
Hanno Becker37cfe732019-07-10 17:20:01 +01003606 /* Records from other, non-matching epochs are silently discarded.
3607 * (The case of same-port Client reconnects must be considered in
3608 * the caller). */
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003609 if( rec_epoch != ssl->in_epoch )
3610 {
3611 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
Paul Elliott9f352112020-12-09 14:55:45 +00003612 "expected %u, received %lu",
3613 ssl->in_epoch, (unsigned long) rec_epoch ) );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003614
Hanno Becker552f7472019-07-19 10:59:12 +01003615 /* Records from the next epoch are considered for buffering
3616 * (concretely: early Finished messages). */
3617 if( rec_epoch == (unsigned) ssl->in_epoch + 1 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003618 {
Hanno Becker552f7472019-07-19 10:59:12 +01003619 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
3620 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003621 }
Hanno Becker5f066e72018-08-16 14:56:31 +01003622
Hanno Becker2fddd372019-07-10 14:37:41 +01003623 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003624 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003625#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker37cfe732019-07-10 17:20:01 +01003626 /* For records from the correct epoch, check whether their
3627 * sequence number has been seen before. */
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003628 else if( mbedtls_ssl_dtls_record_replay_check( (mbedtls_ssl_context *) ssl,
3629 &rec->ctr[0] ) != 0 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003630 {
3631 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
3632 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3633 }
3634#endif
3635 }
3636#endif /* MBEDTLS_SSL_PROTO_DTLS */
3637
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003638 return( 0 );
3639}
Paul Bakker5121ce52009-01-03 21:22:43 +00003640
Paul Bakker5121ce52009-01-03 21:22:43 +00003641
Hanno Becker2fddd372019-07-10 14:37:41 +01003642#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
3643static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl )
3644{
3645 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
3646
3647 /*
3648 * Check for an epoch 0 ClientHello. We can't use in_msg here to
3649 * access the first byte of record content (handshake type), as we
3650 * have an active transform (possibly iv_len != 0), so use the
3651 * fact that the record header len is 13 instead.
3652 */
3653 if( rec_epoch == 0 &&
3654 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Paul Elliott27b0d942022-03-18 21:55:32 +00003655 mbedtls_ssl_is_handshake_over( ssl ) == 1 &&
Hanno Becker2fddd372019-07-10 14:37:41 +01003656 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3657 ssl->in_left > 13 &&
3658 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
3659 {
3660 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
3661 "from the same port" ) );
3662 return( ssl_handle_possible_reconnect( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003663 }
3664
3665 return( 0 );
3666}
Hanno Becker2fddd372019-07-10 14:37:41 +01003667#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00003668
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003669/*
Manuel Pégourié-Gonnardc40b6852020-01-03 12:18:49 +01003670 * If applicable, decrypt record content
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003671 */
Hanno Beckerfdf66042019-07-11 13:07:45 +01003672static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
3673 mbedtls_record *rec )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003674{
3675 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003676
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003677 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Beckerfdf66042019-07-11 13:07:45 +01003678 rec->buf, rec->buf_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00003679
Ronald Cron7e38cba2021-11-24 12:43:39 +01003680 /*
3681 * In TLS 1.3, always treat ChangeCipherSpec records
3682 * as unencrypted. The only thing we do with them is
3683 * check the length and content and ignore them.
3684 */
Ronald Cron6f135e12021-12-08 16:57:54 +01003685#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Ronald Cron7e38cba2021-11-24 12:43:39 +01003686 if( ssl->transform_in != NULL &&
Glenn Strauss07c64162022-03-14 12:34:51 -04003687 ssl->transform_in->tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
Ronald Cron7e38cba2021-11-24 12:43:39 +01003688 {
3689 if( rec->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
3690 done = 1;
3691 }
Ronald Cron6f135e12021-12-08 16:57:54 +01003692#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Ronald Cron7e38cba2021-11-24 12:43:39 +01003693
Paul Bakker48916f92012-09-16 19:57:18 +00003694 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003695 {
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003696 unsigned char const old_msg_type = rec->type;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003697
Hanno Beckera18d1322018-01-03 14:27:32 +00003698 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
Hanno Beckerfdf66042019-07-11 13:07:45 +01003699 rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003700 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003701 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Becker8367ccc2019-05-14 11:30:10 +01003702
Hanno Beckera0e20d02019-05-15 14:03:01 +01003703#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8367ccc2019-05-14 11:30:10 +01003704 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
3705 ssl->conf->ignore_unexpected_cid
3706 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
3707 {
Hanno Beckere8d6afd2019-05-24 10:11:06 +01003708 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker16ded982019-05-08 13:02:55 +01003709 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Becker8367ccc2019-05-14 11:30:10 +01003710 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003711#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker16ded982019-05-08 13:02:55 +01003712
Paul Bakker5121ce52009-01-03 21:22:43 +00003713 return( ret );
3714 }
3715
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003716 if( old_msg_type != rec->type )
Hanno Becker6430faf2019-05-08 11:57:13 +01003717 {
3718 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003719 old_msg_type, rec->type ) );
Hanno Becker6430faf2019-05-08 11:57:13 +01003720 }
3721
Hanno Becker1c0c37f2018-08-07 14:29:29 +01003722 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003723 rec->buf + rec->data_offset, rec->data_len );
Hanno Becker1c0c37f2018-08-07 14:29:29 +01003724
Hanno Beckera0e20d02019-05-15 14:03:01 +01003725#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6430faf2019-05-08 11:57:13 +01003726 /* We have already checked the record content type
3727 * in ssl_parse_record_header(), failing or silently
3728 * dropping the record in the case of an unknown type.
3729 *
3730 * Since with the use of CIDs, the record content type
3731 * might change during decryption, re-check the record
3732 * content type, but treat a failure as fatal this time. */
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003733 if( ssl_check_record_type( rec->type ) )
Hanno Becker6430faf2019-05-08 11:57:13 +01003734 {
3735 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
3736 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3737 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003738#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6430faf2019-05-08 11:57:13 +01003739
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003740 if( rec->data_len == 0 )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003741 {
3742#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Glenn Strauss60bfe602022-03-14 19:04:24 -04003743 if( ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_2
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003744 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003745 {
3746 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
3747 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
3748 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3749 }
3750#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
3751
3752 ssl->nb_zero++;
3753
3754 /*
3755 * Three or more empty messages may be a DoS attack
3756 * (excessive CPU consumption).
3757 */
3758 if( ssl->nb_zero > 3 )
3759 {
3760 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker6e7700d2019-05-08 10:38:32 +01003761 "messages, possible DoS attack" ) );
3762 /* Treat the records as if they were not properly authenticated,
3763 * thereby failing the connection if we see more than allowed
3764 * by the configured bad MAC threshold. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003765 return( MBEDTLS_ERR_SSL_INVALID_MAC );
3766 }
3767 }
3768 else
3769 ssl->nb_zero = 0;
3770
3771#if defined(MBEDTLS_SSL_PROTO_DTLS)
3772 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3773 {
3774 ; /* in_ctr read from peer, not maintained internally */
3775 }
3776 else
3777#endif
3778 {
3779 unsigned i;
Jerry Yuae0b2e22021-10-08 15:21:19 +08003780 for( i = MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
3781 i > mbedtls_ssl_ep_len( ssl ); i-- )
3782 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003783 if( ++ssl->in_ctr[i - 1] != 0 )
3784 break;
Jerry Yuae0b2e22021-10-08 15:21:19 +08003785 }
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003786
3787 /* The loop goes to its end iff the counter is wrapping */
Hanno Beckerdd772292020-02-05 10:38:31 +00003788 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003789 {
3790 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
3791 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
3792 }
3793 }
3794
Paul Bakker5121ce52009-01-03 21:22:43 +00003795 }
3796
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003797#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003798 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003799 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003800 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003801 }
3802#endif
3803
Hanno Beckerd96e10b2019-07-09 17:30:02 +01003804 /* Check actual (decrypted) record content length against
3805 * configured maximum. */
3806 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
3807 {
3808 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3809 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3810 }
3811
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003812 return( 0 );
3813}
3814
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003815/*
3816 * Read a record.
3817 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02003818 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
3819 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
3820 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003821 */
Hanno Becker1097b342018-08-15 14:09:41 +01003822
3823/* Helper functions for mbedtls_ssl_read_record(). */
3824static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01003825static int ssl_get_next_record( mbedtls_ssl_context *ssl );
3826static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01003827
Hanno Becker327c93b2018-08-15 13:56:18 +01003828int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01003829 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003830{
Janos Follath865b3eb2019-12-16 11:46:15 +00003831 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003832
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003833 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003834
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003835 if( ssl->keep_current_message == 0 )
3836 {
3837 do {
Simon Butcher99000142016-10-13 17:21:01 +01003838
Hanno Becker26994592018-08-15 14:14:59 +01003839 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01003840 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003841 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01003842
Hanno Beckere74d5562018-08-15 14:26:08 +01003843 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003844 {
Hanno Becker40f50842018-08-15 14:48:01 +01003845#if defined(MBEDTLS_SSL_PROTO_DTLS)
3846 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01003847
Hanno Becker40f50842018-08-15 14:48:01 +01003848 /* We only check for buffered messages if the
3849 * current datagram is fully consumed. */
3850 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01003851 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01003852 {
Hanno Becker40f50842018-08-15 14:48:01 +01003853 if( ssl_load_buffered_message( ssl ) == 0 )
3854 have_buffered = 1;
3855 }
3856
3857 if( have_buffered == 0 )
3858#endif /* MBEDTLS_SSL_PROTO_DTLS */
3859 {
3860 ret = ssl_get_next_record( ssl );
3861 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
3862 continue;
3863
3864 if( ret != 0 )
3865 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01003866 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker40f50842018-08-15 14:48:01 +01003867 return( ret );
3868 }
Hanno Beckere74d5562018-08-15 14:26:08 +01003869 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003870 }
3871
3872 ret = mbedtls_ssl_handle_message_type( ssl );
3873
Hanno Becker40f50842018-08-15 14:48:01 +01003874#if defined(MBEDTLS_SSL_PROTO_DTLS)
3875 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
3876 {
3877 /* Buffer future message */
3878 ret = ssl_buffer_message( ssl );
3879 if( ret != 0 )
3880 return( ret );
3881
3882 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
3883 }
3884#endif /* MBEDTLS_SSL_PROTO_DTLS */
3885
Hanno Becker90333da2017-10-10 11:27:13 +01003886 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
3887 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003888
3889 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01003890 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00003891 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01003892 return( ret );
3893 }
3894
Hanno Becker327c93b2018-08-15 13:56:18 +01003895 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01003896 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003897 {
3898 mbedtls_ssl_update_handshake_status( ssl );
3899 }
Simon Butcher99000142016-10-13 17:21:01 +01003900 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003901 else
Simon Butcher99000142016-10-13 17:21:01 +01003902 {
Hanno Becker02f59072018-08-15 14:00:24 +01003903 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003904 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01003905 }
3906
3907 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
3908
3909 return( 0 );
3910}
3911
Hanno Becker40f50842018-08-15 14:48:01 +01003912#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckeref7afdf2018-08-28 17:16:31 +01003913static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01003914{
Hanno Becker40f50842018-08-15 14:48:01 +01003915 if( ssl->in_left > ssl->next_record_offset )
3916 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01003917
Hanno Becker40f50842018-08-15 14:48:01 +01003918 return( 0 );
3919}
3920
3921static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
3922{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003923 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01003924 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003925 int ret = 0;
3926
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003927 if( hs == NULL )
3928 return( -1 );
3929
Hanno Beckere00ae372018-08-20 09:39:42 +01003930 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
3931
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003932 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
3933 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
3934 {
3935 /* Check if we have seen a ChangeCipherSpec before.
3936 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01003937 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003938 {
3939 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
3940 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01003941 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003942 }
3943
Hanno Becker39b8bc92018-08-28 17:17:13 +01003944 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003945 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
3946 ssl->in_msglen = 1;
3947 ssl->in_msg[0] = 1;
3948
3949 /* As long as they are equal, the exact value doesn't matter. */
3950 ssl->in_left = 0;
3951 ssl->next_record_offset = 0;
3952
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01003953 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003954 goto exit;
3955 }
Hanno Becker37f95322018-08-16 13:55:32 +01003956
Hanno Beckerb8f50142018-08-28 10:01:34 +01003957#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01003958 /* Debug only */
3959 {
3960 unsigned offset;
3961 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
3962 {
3963 hs_buf = &hs->buffering.hs[offset];
3964 if( hs_buf->is_valid == 1 )
3965 {
3966 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
3967 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01003968 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01003969 }
3970 }
3971 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01003972#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01003973
3974 /* Check if we have buffered and/or fully reassembled the
3975 * next handshake message. */
3976 hs_buf = &hs->buffering.hs[0];
3977 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
3978 {
3979 /* Synthesize a record containing the buffered HS message. */
3980 size_t msg_len = ( hs_buf->data[1] << 16 ) |
3981 ( hs_buf->data[2] << 8 ) |
3982 hs_buf->data[3];
3983
3984 /* Double-check that we haven't accidentally buffered
3985 * a message that doesn't fit into the input buffer. */
3986 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
3987 {
3988 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3989 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3990 }
3991
3992 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
3993 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
3994 hs_buf->data, msg_len + 12 );
3995
3996 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3997 ssl->in_hslen = msg_len + 12;
3998 ssl->in_msglen = msg_len + 12;
3999 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
4000
4001 ret = 0;
4002 goto exit;
4003 }
4004 else
4005 {
4006 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
4007 hs->in_msg_seq ) );
4008 }
4009
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004010 ret = -1;
4011
4012exit:
4013
4014 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
4015 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01004016}
4017
Hanno Beckera02b0b42018-08-21 17:20:27 +01004018static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
4019 size_t desired )
4020{
4021 int offset;
4022 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004023 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
4024 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004025
Hanno Becker01315ea2018-08-21 17:22:17 +01004026 /* Get rid of future records epoch first, if such exist. */
4027 ssl_free_buffered_record( ssl );
4028
4029 /* Check if we have enough space available now. */
4030 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4031 hs->buffering.total_bytes_buffered ) )
4032 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004033 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01004034 return( 0 );
4035 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01004036
Hanno Becker4f432ad2018-08-28 10:02:32 +01004037 /* We don't have enough space to buffer the next expected handshake
4038 * message. Remove buffers used for future messages to gain space,
4039 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01004040 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
4041 offset >= 0; offset-- )
4042 {
4043 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
4044 offset ) );
4045
Hanno Beckerb309b922018-08-23 13:18:05 +01004046 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004047
4048 /* Check if we have enough space available now. */
4049 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4050 hs->buffering.total_bytes_buffered ) )
4051 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004052 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004053 return( 0 );
4054 }
4055 }
4056
4057 return( -1 );
4058}
4059
Hanno Becker40f50842018-08-15 14:48:01 +01004060static int ssl_buffer_message( mbedtls_ssl_context *ssl )
4061{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004062 int ret = 0;
4063 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4064
4065 if( hs == NULL )
4066 return( 0 );
4067
4068 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
4069
4070 switch( ssl->in_msgtype )
4071 {
4072 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
4073 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01004074
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004075 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004076 break;
4077
4078 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01004079 {
4080 unsigned recv_msg_seq_offset;
4081 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
4082 mbedtls_ssl_hs_buffer *hs_buf;
4083 size_t msg_len = ssl->in_hslen - 12;
4084
4085 /* We should never receive an old handshake
4086 * message - double-check nonetheless. */
4087 if( recv_msg_seq < ssl->handshake->in_msg_seq )
4088 {
4089 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4090 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4091 }
4092
4093 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
4094 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
4095 {
4096 /* Silently ignore -- message too far in the future */
4097 MBEDTLS_SSL_DEBUG_MSG( 2,
4098 ( "Ignore future HS message with sequence number %u, "
4099 "buffering window %u - %u",
4100 recv_msg_seq, ssl->handshake->in_msg_seq,
4101 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
4102
4103 goto exit;
4104 }
4105
4106 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
4107 recv_msg_seq, recv_msg_seq_offset ) );
4108
4109 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
4110
4111 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01004112 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01004113 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004114 size_t reassembly_buf_sz;
4115
Hanno Becker37f95322018-08-16 13:55:32 +01004116 hs_buf->is_fragmented =
4117 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
4118
4119 /* We copy the message back into the input buffer
4120 * after reassembly, so check that it's not too large.
4121 * This is an implementation-specific limitation
4122 * and not one from the standard, hence it is not
4123 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01004124 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01004125 {
4126 /* Ignore message */
4127 goto exit;
4128 }
4129
Hanno Beckere0b150f2018-08-21 15:51:03 +01004130 /* Check if we have enough space to buffer the message. */
4131 if( hs->buffering.total_bytes_buffered >
4132 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
4133 {
4134 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4135 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4136 }
4137
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004138 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
4139 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01004140
4141 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4142 hs->buffering.total_bytes_buffered ) )
4143 {
4144 if( recv_msg_seq_offset > 0 )
4145 {
4146 /* If we can't buffer a future message because
4147 * of space limitations -- ignore. */
Paul Elliottd48d5c62021-01-07 14:47:05 +00004148 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %" MBEDTLS_PRINTF_SIZET
4149 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4150 " (already %" MBEDTLS_PRINTF_SIZET
4151 " bytes buffered) -- ignore\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004152 msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004153 hs->buffering.total_bytes_buffered ) );
Hanno Beckere0b150f2018-08-21 15:51:03 +01004154 goto exit;
4155 }
Hanno Beckere1801392018-08-21 16:51:05 +01004156 else
4157 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004158 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %" MBEDTLS_PRINTF_SIZET
4159 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4160 " (already %" MBEDTLS_PRINTF_SIZET
4161 " bytes buffered) -- attempt to make space by freeing buffered future messages\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004162 msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004163 hs->buffering.total_bytes_buffered ) );
Hanno Beckere1801392018-08-21 16:51:05 +01004164 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004165
Hanno Beckera02b0b42018-08-21 17:20:27 +01004166 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004167 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004168 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %" MBEDTLS_PRINTF_SIZET
4169 " (%" MBEDTLS_PRINTF_SIZET " with bitmap) would exceed"
4170 " the compile-time limit %" MBEDTLS_PRINTF_SIZET
4171 " (already %" MBEDTLS_PRINTF_SIZET
4172 " bytes buffered) -- fail\n",
Paul Elliott9f352112020-12-09 14:55:45 +00004173 msg_len,
4174 reassembly_buf_sz,
Paul Elliott3891caf2020-12-17 18:42:40 +00004175 (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004176 hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004177 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
4178 goto exit;
4179 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004180 }
4181
Paul Elliottd48d5c62021-01-07 14:47:05 +00004182 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere0b150f2018-08-21 15:51:03 +01004183 msg_len ) );
4184
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004185 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
4186 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01004187 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01004188 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01004189 goto exit;
4190 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004191 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004192
4193 /* Prepare final header: copy msg_type, length and message_seq,
4194 * then add standardised fragment_offset and fragment_length */
4195 memcpy( hs_buf->data, ssl->in_msg, 6 );
4196 memset( hs_buf->data + 6, 0, 3 );
4197 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
4198
4199 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01004200
4201 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004202 }
4203 else
4204 {
4205 /* Make sure msg_type and length are consistent */
4206 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
4207 {
4208 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
4209 /* Ignore */
4210 goto exit;
4211 }
4212 }
4213
Hanno Becker4422bbb2018-08-20 09:40:19 +01004214 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01004215 {
4216 size_t frag_len, frag_off;
4217 unsigned char * const msg = hs_buf->data + 12;
4218
4219 /*
4220 * Check and copy current fragment
4221 */
4222
4223 /* Validation of header fields already done in
4224 * mbedtls_ssl_prepare_handshake_record(). */
4225 frag_off = ssl_get_hs_frag_off( ssl );
4226 frag_len = ssl_get_hs_frag_len( ssl );
4227
Paul Elliottd48d5c62021-01-07 14:47:05 +00004228 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %" MBEDTLS_PRINTF_SIZET
4229 ", length = %" MBEDTLS_PRINTF_SIZET,
Hanno Becker37f95322018-08-16 13:55:32 +01004230 frag_off, frag_len ) );
4231 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
4232
4233 if( hs_buf->is_fragmented )
4234 {
4235 unsigned char * const bitmask = msg + msg_len;
4236 ssl_bitmask_set( bitmask, frag_off, frag_len );
4237 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
4238 msg_len ) == 0 );
4239 }
4240 else
4241 {
4242 hs_buf->is_complete = 1;
4243 }
4244
4245 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
4246 hs_buf->is_complete ? "" : "not yet " ) );
4247 }
4248
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004249 break;
Hanno Becker37f95322018-08-16 13:55:32 +01004250 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004251
4252 default:
Hanno Becker360bef32018-08-28 10:04:33 +01004253 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004254 break;
4255 }
4256
4257exit:
4258
4259 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
4260 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01004261}
4262#endif /* MBEDTLS_SSL_PROTO_DTLS */
4263
Hanno Becker1097b342018-08-15 14:09:41 +01004264static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004265{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004266 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01004267 * Consume last content-layer message and potentially
4268 * update in_msglen which keeps track of the contents'
4269 * consumption state.
4270 *
4271 * (1) Handshake messages:
4272 * Remove last handshake message, move content
4273 * and adapt in_msglen.
4274 *
4275 * (2) Alert messages:
4276 * Consume whole record content, in_msglen = 0.
4277 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01004278 * (3) Change cipher spec:
4279 * Consume whole record content, in_msglen = 0.
4280 *
4281 * (4) Application data:
4282 * Don't do anything - the record layer provides
4283 * the application data as a stream transport
4284 * and consumes through mbedtls_ssl_read only.
4285 *
4286 */
4287
4288 /* Case (1): Handshake messages */
4289 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004290 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004291 /* Hard assertion to be sure that no application data
4292 * is in flight, as corrupting ssl->in_msglen during
4293 * ssl->in_offt != NULL is fatal. */
4294 if( ssl->in_offt != NULL )
4295 {
4296 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4297 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4298 }
4299
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004300 /*
4301 * Get next Handshake message in the current record
4302 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004303
Hanno Becker4a810fb2017-05-24 16:27:30 +01004304 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01004305 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01004306 * current handshake content: If DTLS handshake
4307 * fragmentation is used, that's the fragment
4308 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01004309 * size here is faulty and should be changed at
4310 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004311 * (2) While it doesn't seem to cause problems, one
4312 * has to be very careful not to assume that in_hslen
4313 * is always <= in_msglen in a sensible communication.
4314 * Again, it's wrong for DTLS handshake fragmentation.
4315 * The following check is therefore mandatory, and
4316 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004317 * Additionally, ssl->in_hslen might be arbitrarily out of
4318 * bounds after handling a DTLS message with an unexpected
4319 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004320 */
4321 if( ssl->in_hslen < ssl->in_msglen )
4322 {
4323 ssl->in_msglen -= ssl->in_hslen;
4324 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
4325 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004326
Hanno Becker4a810fb2017-05-24 16:27:30 +01004327 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
4328 ssl->in_msg, ssl->in_msglen );
4329 }
4330 else
4331 {
4332 ssl->in_msglen = 0;
4333 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02004334
Hanno Becker4a810fb2017-05-24 16:27:30 +01004335 ssl->in_hslen = 0;
4336 }
4337 /* Case (4): Application data */
4338 else if( ssl->in_offt != NULL )
4339 {
4340 return( 0 );
4341 }
4342 /* Everything else (CCS & Alerts) */
4343 else
4344 {
4345 ssl->in_msglen = 0;
4346 }
4347
Hanno Becker1097b342018-08-15 14:09:41 +01004348 return( 0 );
4349}
Hanno Becker4a810fb2017-05-24 16:27:30 +01004350
Hanno Beckere74d5562018-08-15 14:26:08 +01004351static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
4352{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004353 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01004354 return( 1 );
4355
4356 return( 0 );
4357}
4358
Hanno Becker5f066e72018-08-16 14:56:31 +01004359#if defined(MBEDTLS_SSL_PROTO_DTLS)
4360
4361static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
4362{
4363 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4364 if( hs == NULL )
4365 return;
4366
Hanno Becker01315ea2018-08-21 17:22:17 +01004367 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01004368 {
Hanno Becker01315ea2018-08-21 17:22:17 +01004369 hs->buffering.total_bytes_buffered -=
4370 hs->buffering.future_record.len;
4371
4372 mbedtls_free( hs->buffering.future_record.data );
4373 hs->buffering.future_record.data = NULL;
4374 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004375}
4376
4377static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
4378{
4379 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4380 unsigned char * rec;
4381 size_t rec_len;
4382 unsigned rec_epoch;
Darryl Greenb33cc762019-11-28 14:29:44 +00004383#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
4384 size_t in_buf_len = ssl->in_buf_len;
4385#else
4386 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
4387#endif
Hanno Becker5f066e72018-08-16 14:56:31 +01004388 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4389 return( 0 );
4390
4391 if( hs == NULL )
4392 return( 0 );
4393
Hanno Becker5f066e72018-08-16 14:56:31 +01004394 rec = hs->buffering.future_record.data;
4395 rec_len = hs->buffering.future_record.len;
4396 rec_epoch = hs->buffering.future_record.epoch;
4397
4398 if( rec == NULL )
4399 return( 0 );
4400
Hanno Becker4cb782d2018-08-20 11:19:05 +01004401 /* Only consider loading future records if the
4402 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01004403 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01004404 return( 0 );
4405
Hanno Becker5f066e72018-08-16 14:56:31 +01004406 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
4407
4408 if( rec_epoch != ssl->in_epoch )
4409 {
4410 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
4411 goto exit;
4412 }
4413
4414 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
4415
4416 /* Double-check that the record is not too large */
Darryl Greenb33cc762019-11-28 14:29:44 +00004417 if( rec_len > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Hanno Becker5f066e72018-08-16 14:56:31 +01004418 {
4419 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4420 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4421 }
4422
4423 memcpy( ssl->in_hdr, rec, rec_len );
4424 ssl->in_left = rec_len;
4425 ssl->next_record_offset = 0;
4426
4427 ssl_free_buffered_record( ssl );
4428
4429exit:
4430 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
4431 return( 0 );
4432}
4433
Hanno Becker519f15d2019-07-11 12:43:20 +01004434static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
4435 mbedtls_record const *rec )
Hanno Becker5f066e72018-08-16 14:56:31 +01004436{
4437 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01004438
4439 /* Don't buffer future records outside handshakes. */
4440 if( hs == NULL )
4441 return( 0 );
4442
4443 /* Only buffer handshake records (we are only interested
4444 * in Finished messages). */
Hanno Becker519f15d2019-07-11 12:43:20 +01004445 if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE )
Hanno Becker5f066e72018-08-16 14:56:31 +01004446 return( 0 );
4447
4448 /* Don't buffer more than one future epoch record. */
4449 if( hs->buffering.future_record.data != NULL )
4450 return( 0 );
4451
Hanno Becker01315ea2018-08-21 17:22:17 +01004452 /* Don't buffer record if there's not enough buffering space remaining. */
Hanno Becker519f15d2019-07-11 12:43:20 +01004453 if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
Hanno Becker01315ea2018-08-21 17:22:17 +01004454 hs->buffering.total_bytes_buffered ) )
4455 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004456 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %" MBEDTLS_PRINTF_SIZET
4457 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4458 " (already %" MBEDTLS_PRINTF_SIZET
4459 " bytes buffered) -- ignore\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004460 rec->buf_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004461 hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004462 return( 0 );
4463 }
4464
Hanno Becker5f066e72018-08-16 14:56:31 +01004465 /* Buffer record */
4466 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
Paul Elliott9f352112020-12-09 14:55:45 +00004467 ssl->in_epoch + 1U ) );
Hanno Becker519f15d2019-07-11 12:43:20 +01004468 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01004469
4470 /* ssl_parse_record_header() only considers records
4471 * of the next epoch as candidates for buffering. */
4472 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Becker519f15d2019-07-11 12:43:20 +01004473 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01004474
4475 hs->buffering.future_record.data =
4476 mbedtls_calloc( 1, hs->buffering.future_record.len );
4477 if( hs->buffering.future_record.data == NULL )
4478 {
4479 /* If we run out of RAM trying to buffer a
4480 * record from the next epoch, just ignore. */
4481 return( 0 );
4482 }
4483
Hanno Becker519f15d2019-07-11 12:43:20 +01004484 memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01004485
Hanno Becker519f15d2019-07-11 12:43:20 +01004486 hs->buffering.total_bytes_buffered += rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01004487 return( 0 );
4488}
4489
4490#endif /* MBEDTLS_SSL_PROTO_DTLS */
4491
Hanno Beckere74d5562018-08-15 14:26:08 +01004492static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01004493{
Janos Follath865b3eb2019-12-16 11:46:15 +00004494 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckere5e7e782019-07-11 12:29:35 +01004495 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01004496
Hanno Becker5f066e72018-08-16 14:56:31 +01004497#if defined(MBEDTLS_SSL_PROTO_DTLS)
4498 /* We might have buffered a future record; if so,
4499 * and if the epoch matches now, load it.
4500 * On success, this call will set ssl->in_left to
4501 * the length of the buffered record, so that
4502 * the calls to ssl_fetch_input() below will
4503 * essentially be no-ops. */
4504 ret = ssl_load_buffered_record( ssl );
4505 if( ret != 0 )
4506 return( ret );
4507#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01004508
Hanno Beckerca59c2b2019-05-08 12:03:28 +01004509 /* Ensure that we have enough space available for the default form
4510 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
4511 * with no space for CIDs counted in). */
4512 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
4513 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004514 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004515 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004516 return( ret );
4517 }
4518
Hanno Beckere5e7e782019-07-11 12:29:35 +01004519 ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec );
4520 if( ret != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004521 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004522#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2fddd372019-07-10 14:37:41 +01004523 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004524 {
Hanno Becker5f066e72018-08-16 14:56:31 +01004525 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
4526 {
Hanno Becker519f15d2019-07-11 12:43:20 +01004527 ret = ssl_buffer_future_record( ssl, &rec );
Hanno Becker5f066e72018-08-16 14:56:31 +01004528 if( ret != 0 )
4529 return( ret );
4530
4531 /* Fall through to handling of unexpected records */
4532 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
4533 }
4534
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004535 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
4536 {
Hanno Becker2fddd372019-07-10 14:37:41 +01004537#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004538 /* Reset in pointers to default state for TLS/DTLS records,
4539 * assuming no CID and no offset between record content and
4540 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004541 mbedtls_ssl_update_in_pointers( ssl );
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004542
Hanno Becker7ae20e02019-07-12 08:33:49 +01004543 /* Setup internal message pointers from record structure. */
4544 ssl->in_msgtype = rec.type;
4545#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4546 ssl->in_len = ssl->in_cid + rec.cid_len;
4547#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
4548 ssl->in_iv = ssl->in_msg = ssl->in_len + 2;
4549 ssl->in_msglen = rec.data_len;
4550
Hanno Becker2fddd372019-07-10 14:37:41 +01004551 ret = ssl_check_client_reconnect( ssl );
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02004552 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_client_reconnect", ret );
Hanno Becker2fddd372019-07-10 14:37:41 +01004553 if( ret != 0 )
4554 return( ret );
4555#endif
4556
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004557 /* Skip unexpected record (but not whole datagram) */
Hanno Becker4acada32019-07-11 12:48:53 +01004558 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004559
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004560 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
4561 "(header)" ) );
4562 }
4563 else
4564 {
4565 /* Skip invalid record and the rest of the datagram */
4566 ssl->next_record_offset = 0;
4567 ssl->in_left = 0;
4568
4569 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
4570 "(header)" ) );
4571 }
4572
4573 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01004574 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004575 }
Hanno Becker2fddd372019-07-10 14:37:41 +01004576 else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004577#endif
Hanno Becker2fddd372019-07-10 14:37:41 +01004578 {
4579 return( ret );
4580 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004581 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004582
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004583#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004584 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckere65ce782017-05-22 14:47:48 +01004585 {
Hanno Beckera8814792019-07-10 15:01:45 +01004586 /* Remember offset of next record within datagram. */
Hanno Beckerf50da502019-07-11 12:50:10 +01004587 ssl->next_record_offset = rec.buf_len;
Hanno Beckere65ce782017-05-22 14:47:48 +01004588 if( ssl->next_record_offset < ssl->in_left )
4589 {
4590 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
4591 }
4592 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004593 else
4594#endif
Hanno Beckera8814792019-07-10 15:01:45 +01004595 {
Hanno Becker955a5c92019-07-10 17:12:07 +01004596 /*
4597 * Fetch record contents from underlying transport.
4598 */
Hanno Beckera3175662019-07-11 12:50:29 +01004599 ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len );
Hanno Beckera8814792019-07-10 15:01:45 +01004600 if( ret != 0 )
4601 {
4602 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
4603 return( ret );
4604 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004605
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004606 ssl->in_left = 0;
Hanno Beckera8814792019-07-10 15:01:45 +01004607 }
4608
4609 /*
4610 * Decrypt record contents.
4611 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004612
Hanno Beckerfdf66042019-07-11 13:07:45 +01004613 if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004614 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004615#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004616 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004617 {
4618 /* Silently discard invalid records */
Hanno Becker82e2a392019-05-03 16:36:59 +01004619 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004620 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02004621 /* Except when waiting for Finished as a bad mac here
4622 * probably means something went wrong in the handshake
4623 * (eg wrong psk used, mitm downgrade attempt, etc.) */
4624 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
4625 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
4626 {
4627#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4628 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
4629 {
4630 mbedtls_ssl_send_alert_message( ssl,
4631 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4632 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
4633 }
4634#endif
4635 return( ret );
4636 }
4637
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004638 if( ssl->conf->badmac_limit != 0 &&
4639 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004640 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004641 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
4642 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004643 }
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004644
Hanno Becker4a810fb2017-05-24 16:27:30 +01004645 /* As above, invalid records cause
4646 * dismissal of the whole datagram. */
4647
4648 ssl->next_record_offset = 0;
4649 ssl->in_left = 0;
4650
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004651 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01004652 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004653 }
4654
4655 return( ret );
4656 }
4657 else
4658#endif
4659 {
4660 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004661#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4662 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004663 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004664 mbedtls_ssl_send_alert_message( ssl,
4665 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4666 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004667 }
4668#endif
4669 return( ret );
4670 }
4671 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004672
Hanno Becker44d89b22019-07-12 09:40:44 +01004673
4674 /* Reset in pointers to default state for TLS/DTLS records,
4675 * assuming no CID and no offset between record content and
4676 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004677 mbedtls_ssl_update_in_pointers( ssl );
Hanno Becker44d89b22019-07-12 09:40:44 +01004678#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4679 ssl->in_len = ssl->in_cid + rec.cid_len;
4680#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
irwir89af51f2019-09-26 21:04:56 +03004681 ssl->in_iv = ssl->in_len + 2;
Hanno Becker44d89b22019-07-12 09:40:44 +01004682
Hanno Becker8685c822019-07-12 09:37:30 +01004683 /* The record content type may change during decryption,
4684 * so re-read it. */
4685 ssl->in_msgtype = rec.type;
4686 /* Also update the input buffer, because unfortunately
4687 * the server-side ssl_parse_client_hello() reparses the
4688 * record header when receiving a ClientHello initiating
4689 * a renegotiation. */
4690 ssl->in_hdr[0] = rec.type;
4691 ssl->in_msg = rec.buf + rec.data_offset;
4692 ssl->in_msglen = rec.data_len;
Joe Subbiani6dd73642021-07-19 11:56:54 +01004693 MBEDTLS_PUT_UINT16_BE( rec.data_len, ssl->in_len, 0 );
Hanno Becker8685c822019-07-12 09:37:30 +01004694
Simon Butcher99000142016-10-13 17:21:01 +01004695 return( 0 );
4696}
4697
4698int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
4699{
Janos Follath865b3eb2019-12-16 11:46:15 +00004700 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Simon Butcher99000142016-10-13 17:21:01 +01004701
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004702 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004703 * Handle particular types of records
4704 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004705 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004706 {
Simon Butcher99000142016-10-13 17:21:01 +01004707 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
4708 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004709 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01004710 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004711 }
4712
Hanno Beckere678eaa2018-08-21 14:57:46 +01004713 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004714 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01004715 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004716 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004717 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere678eaa2018-08-21 14:57:46 +01004718 ssl->in_msglen ) );
4719 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004720 }
4721
Hanno Beckere678eaa2018-08-21 14:57:46 +01004722 if( ssl->in_msg[0] != 1 )
4723 {
4724 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
4725 ssl->in_msg[0] ) );
4726 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4727 }
4728
4729#if defined(MBEDTLS_SSL_PROTO_DTLS)
4730 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4731 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
4732 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
4733 {
4734 if( ssl->handshake == NULL )
4735 {
4736 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
4737 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
4738 }
4739
4740 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
4741 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4742 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004743#endif
Ronald Cron7e38cba2021-11-24 12:43:39 +01004744
Ronald Cron6f135e12021-12-08 16:57:54 +01004745#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Glenn Strauss60bfe602022-03-14 19:04:24 -04004746 if( ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_3 )
Ronald Cron7e38cba2021-11-24 12:43:39 +01004747 {
4748#if defined(MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE)
4749 MBEDTLS_SSL_DEBUG_MSG( 1,
4750 ( "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode" ) );
4751 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
4752#else
4753 MBEDTLS_SSL_DEBUG_MSG( 1,
4754 ( "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" ) );
4755 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4756#endif /* MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE */
4757 }
Ronald Cron6f135e12021-12-08 16:57:54 +01004758#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Beckere678eaa2018-08-21 14:57:46 +01004759 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004760
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004761 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00004762 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10004763 if( ssl->in_msglen != 2 )
4764 {
4765 /* Note: Standard allows for more than one 2 byte alert
4766 to be packed in a single message, but Mbed TLS doesn't
4767 currently support this. */
Paul Elliottd48d5c62021-01-07 14:47:05 +00004768 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %" MBEDTLS_PRINTF_SIZET,
Angus Gratton1a7a17e2018-06-20 15:43:50 +10004769 ssl->in_msglen ) );
4770 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4771 }
4772
Paul Elliott9f352112020-12-09 14:55:45 +00004773 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%u:%u]",
Paul Bakker5121ce52009-01-03 21:22:43 +00004774 ssl->in_msg[0], ssl->in_msg[1] ) );
4775
4776 /*
Simon Butcher459a9502015-10-27 16:09:03 +00004777 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00004778 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004779 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004780 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004781 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00004782 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004783 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004784 }
4785
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004786 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4787 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00004788 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004789 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
4790 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00004791 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004792
4793#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
4794 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4795 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
4796 {
Mateusz Starzykf5c53512021-04-15 13:28:52 +02004797 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004798 /* Will be handled when trying to parse ServerHello */
4799 return( 0 );
4800 }
4801#endif
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004802 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01004803 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00004804 }
4805
Hanno Beckerc76c6192017-06-06 10:03:17 +01004806#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker37ae9522019-05-03 16:54:26 +01004807 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckerc76c6192017-06-06 10:03:17 +01004808 {
Hanno Becker37ae9522019-05-03 16:54:26 +01004809 /* Drop unexpected ApplicationData records,
4810 * except at the beginning of renegotiations */
4811 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
Paul Elliott27b0d942022-03-18 21:55:32 +00004812 mbedtls_ssl_is_handshake_over( ssl ) == 0
Hanno Becker37ae9522019-05-03 16:54:26 +01004813#if defined(MBEDTLS_SSL_RENEGOTIATION)
4814 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
4815 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01004816#endif
Hanno Becker37ae9522019-05-03 16:54:26 +01004817 )
4818 {
4819 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
4820 return( MBEDTLS_ERR_SSL_NON_FATAL );
4821 }
4822
4823 if( ssl->handshake != NULL &&
Paul Elliott27b0d942022-03-18 21:55:32 +00004824 mbedtls_ssl_is_handshake_over( ssl ) == 1 )
Hanno Becker37ae9522019-05-03 16:54:26 +01004825 {
Hanno Beckerce5f5fd2020-02-05 10:47:44 +00004826 mbedtls_ssl_handshake_wrapup_free_hs_transform( ssl );
Hanno Becker37ae9522019-05-03 16:54:26 +01004827 }
4828 }
Hanno Becker4a4af9f2019-05-08 16:26:21 +01004829#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01004830
Paul Bakker5121ce52009-01-03 21:22:43 +00004831 return( 0 );
4832}
4833
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004834int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004835{
irwir6c0da642019-09-26 21:07:41 +03004836 return( mbedtls_ssl_send_alert_message( ssl,
4837 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4838 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004839}
4840
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004841int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00004842 unsigned char level,
4843 unsigned char message )
4844{
Janos Follath865b3eb2019-12-16 11:46:15 +00004845 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker0a925182012-04-16 06:46:41 +00004846
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02004847 if( ssl == NULL || ssl->conf == NULL )
4848 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4849
Hanno Becker5e18f742018-08-06 11:35:16 +01004850 if( ssl->out_left != 0 )
4851 return( mbedtls_ssl_flush_output( ssl ) );
4852
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004853 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004854 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00004855
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004856 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00004857 ssl->out_msglen = 2;
4858 ssl->out_msg[0] = level;
4859 ssl->out_msg[1] = message;
4860
Hanno Becker67bc7c32018-08-06 11:33:50 +01004861 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00004862 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004863 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00004864 return( ret );
4865 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004866 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00004867
4868 return( 0 );
4869}
4870
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004871int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004872{
Janos Follath865b3eb2019-12-16 11:46:15 +00004873 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00004874
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004875 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004876
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004877 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00004878 ssl->out_msglen = 1;
4879 ssl->out_msg[0] = 1;
4880
Paul Bakker5121ce52009-01-03 21:22:43 +00004881 ssl->state++;
4882
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004883 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004884 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004885 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004886 return( ret );
4887 }
4888
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004889 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004890
4891 return( 0 );
4892}
4893
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004894int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004895{
Janos Follath865b3eb2019-12-16 11:46:15 +00004896 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00004897
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004898 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004899
Hanno Becker327c93b2018-08-15 13:56:18 +01004900 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004901 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004902 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004903 return( ret );
4904 }
4905
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004906 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00004907 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004908 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004909 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4910 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004911 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004912 }
4913
Hanno Beckere678eaa2018-08-21 14:57:46 +01004914 /* CCS records are only accepted if they have length 1 and content '1',
4915 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00004916
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004917 /*
4918 * Switch to our negotiated transform and session parameters for inbound
4919 * data.
4920 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004921 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004922 ssl->transform_in = ssl->transform_negotiate;
4923 ssl->session_in = ssl->session_negotiate;
4924
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004925#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004926 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004927 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004928#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker7e8e6a62020-02-05 10:45:48 +00004929 mbedtls_ssl_dtls_replay_reset( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004930#endif
4931
4932 /* Increment epoch */
4933 if( ++ssl->in_epoch == 0 )
4934 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004935 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004936 /* This is highly unlikely to happen for legitimate reasons, so
4937 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004938 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004939 }
4940 }
4941 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004942#endif /* MBEDTLS_SSL_PROTO_DTLS */
Jerry Yufd320e92021-10-08 21:52:41 +08004943 memset( ssl->in_ctr, 0, MBEDTLS_SSL_SEQUENCE_NUMBER_LEN );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004944
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004945 mbedtls_ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004946
Paul Bakker5121ce52009-01-03 21:22:43 +00004947 ssl->state++;
4948
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004949 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004950
4951 return( 0 );
4952}
4953
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004954/* Once ssl->out_hdr as the address of the beginning of the
4955 * next outgoing record is set, deduce the other pointers.
4956 *
4957 * Note: For TLS, we save the implicit record sequence number
4958 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
4959 * and the caller has to make sure there's space for this.
4960 */
4961
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004962static size_t ssl_transform_get_explicit_iv_len(
4963 mbedtls_ssl_transform const *transform )
4964{
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004965 return( transform->ivlen - transform->fixed_ivlen );
4966}
4967
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004968void mbedtls_ssl_update_out_pointers( mbedtls_ssl_context *ssl,
4969 mbedtls_ssl_transform *transform )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004970{
4971#if defined(MBEDTLS_SSL_PROTO_DTLS)
4972 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4973 {
4974 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004975#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Jerry Yuae0b2e22021-10-08 15:21:19 +08004976 ssl->out_cid = ssl->out_ctr + MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004977 ssl->out_len = ssl->out_cid;
4978 if( transform != NULL )
4979 ssl->out_len += transform->out_cid_len;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004980#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Jerry Yuae0b2e22021-10-08 15:21:19 +08004981 ssl->out_len = ssl->out_ctr + MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004982#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004983 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004984 }
4985 else
4986#endif
4987 {
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004988 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004989#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01004990 ssl->out_cid = ssl->out_len;
4991#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004992 ssl->out_iv = ssl->out_hdr + 5;
4993 }
4994
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004995 ssl->out_msg = ssl->out_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004996 /* Adjust out_msg to make space for explicit IV, if used. */
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004997 if( transform != NULL )
4998 ssl->out_msg += ssl_transform_get_explicit_iv_len( transform );
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004999}
5000
5001/* Once ssl->in_hdr as the address of the beginning of the
5002 * next incoming record is set, deduce the other pointers.
5003 *
5004 * Note: For TLS, we save the implicit record sequence number
5005 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
5006 * and the caller has to make sure there's space for this.
5007 */
5008
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005009void mbedtls_ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005010{
Hanno Becker79594fd2019-05-08 09:38:41 +01005011 /* This function sets the pointers to match the case
5012 * of unprotected TLS/DTLS records, with both ssl->in_iv
5013 * and ssl->in_msg pointing to the beginning of the record
5014 * content.
5015 *
5016 * When decrypting a protected record, ssl->in_msg
5017 * will be shifted to point to the beginning of the
5018 * record plaintext.
5019 */
5020
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005021#if defined(MBEDTLS_SSL_PROTO_DTLS)
5022 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5023 {
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005024 /* This sets the header pointers to match records
5025 * without CID. When we receive a record containing
5026 * a CID, the fields are shifted accordingly in
5027 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005028 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005029#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Jerry Yuae0b2e22021-10-08 15:21:19 +08005030 ssl->in_cid = ssl->in_ctr + MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005031 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +01005032#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Jerry Yuae0b2e22021-10-08 15:21:19 +08005033 ssl->in_len = ssl->in_ctr + MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005034#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005035 ssl->in_iv = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005036 }
5037 else
5038#endif
5039 {
Jerry Yuae0b2e22021-10-08 15:21:19 +08005040 ssl->in_ctr = ssl->in_hdr - MBEDTLS_SSL_SEQUENCE_NUMBER_LEN;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005041 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005042#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01005043 ssl->in_cid = ssl->in_len;
5044#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005045 ssl->in_iv = ssl->in_hdr + 5;
5046 }
5047
Hanno Becker79594fd2019-05-08 09:38:41 +01005048 /* This will be adjusted at record decryption time. */
5049 ssl->in_msg = ssl->in_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005050}
5051
Paul Bakker5121ce52009-01-03 21:22:43 +00005052/*
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02005053 * Setup an SSL context
5054 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005055
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005056void mbedtls_ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005057{
5058 /* Set the incoming and outgoing record pointers. */
5059#if defined(MBEDTLS_SSL_PROTO_DTLS)
5060 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5061 {
5062 ssl->out_hdr = ssl->out_buf;
5063 ssl->in_hdr = ssl->in_buf;
5064 }
5065 else
5066#endif /* MBEDTLS_SSL_PROTO_DTLS */
5067 {
Hanno Becker12078f42021-03-02 15:28:41 +00005068 ssl->out_ctr = ssl->out_buf;
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005069 ssl->out_hdr = ssl->out_buf + 8;
5070 ssl->in_hdr = ssl->in_buf + 8;
5071 }
5072
5073 /* Derive other internal pointers. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005074 mbedtls_ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
5075 mbedtls_ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005076}
5077
Paul Bakker5121ce52009-01-03 21:22:43 +00005078/*
5079 * SSL get accessors
5080 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005081size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005082{
5083 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
5084}
5085
Hanno Becker8b170a02017-10-10 11:51:19 +01005086int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
5087{
5088 /*
5089 * Case A: We're currently holding back
5090 * a message for further processing.
5091 */
5092
5093 if( ssl->keep_current_message == 1 )
5094 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005095 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005096 return( 1 );
5097 }
5098
5099 /*
5100 * Case B: Further records are pending in the current datagram.
5101 */
5102
5103#if defined(MBEDTLS_SSL_PROTO_DTLS)
5104 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5105 ssl->in_left > ssl->next_record_offset )
5106 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005107 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005108 return( 1 );
5109 }
5110#endif /* MBEDTLS_SSL_PROTO_DTLS */
5111
5112 /*
5113 * Case C: A handshake message is being processed.
5114 */
5115
Hanno Becker8b170a02017-10-10 11:51:19 +01005116 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
5117 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005118 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005119 return( 1 );
5120 }
5121
5122 /*
5123 * Case D: An application data message is being processed
5124 */
5125 if( ssl->in_offt != NULL )
5126 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005127 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005128 return( 1 );
5129 }
5130
5131 /*
5132 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01005133 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01005134 * we implement support for multiple alerts in single records.
5135 */
5136
5137 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
5138 return( 0 );
5139}
5140
Paul Bakker43ca69c2011-01-15 17:35:19 +00005141
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005142int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005143{
Hanno Becker3136ede2018-08-17 15:28:19 +01005144 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005145 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01005146 unsigned block_size;
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005147#if defined(MBEDTLS_USE_PSA_CRYPTO)
5148 psa_key_attributes_t attr = PSA_KEY_ATTRIBUTES_INIT;
5149 psa_key_type_t key_type;
5150#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005151
Hanno Becker5903de42019-05-03 14:46:38 +01005152 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
5153
Hanno Becker78640902018-08-13 16:35:15 +01005154 if( transform == NULL )
Hanno Becker5903de42019-05-03 14:46:38 +01005155 return( (int) out_hdr_len );
Hanno Becker78640902018-08-13 16:35:15 +01005156
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005157
5158#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekielbe47ecf2022-01-31 13:53:11 +01005159 if ( transform->psa_alg == PSA_ALG_GCM ||
5160 transform->psa_alg == PSA_ALG_CCM ||
5161 transform->psa_alg == PSA_ALG_AEAD_WITH_SHORTENED_TAG( PSA_ALG_CCM, 8 ) ||
5162 transform->psa_alg == PSA_ALG_CHACHA20_POLY1305 ||
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005163 transform->psa_alg == MBEDTLS_SSL_NULL_CIPHER )
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005164 {
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005165 transform_expansion = transform->minlen;
5166 }
Przemyslaw Stekiel399ed512022-01-31 08:38:00 +01005167 else if ( transform->psa_alg == PSA_ALG_CBC_NO_PADDING )
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005168 {
5169 (void) psa_get_key_attributes( transform->psa_key_enc, &attr );
5170 key_type = psa_get_key_type( &attr );
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005171
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005172 block_size = PSA_BLOCK_CIPHER_BLOCK_LENGTH( key_type );
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005173
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005174 /* Expansion due to the addition of the MAC. */
5175 transform_expansion += transform->maclen;
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005176
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005177 /* Expansion due to the addition of CBC padding;
Przemyslaw Stekiel8c010eb2022-02-03 10:44:02 +01005178 * Theoretically up to 256 bytes, but we never use
5179 * more than the block size of the underlying cipher. */
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005180 transform_expansion += block_size;
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005181
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005182 /* For TLS 1.2 or higher, an explicit IV is added
Przemyslaw Stekiel8c010eb2022-02-03 10:44:02 +01005183 * after the record header. */
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005184#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005185 transform_expansion += block_size;
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005186#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005187 }
5188 else
5189 {
Przemyslaw Stekiel6b2eedd2022-02-03 09:54:34 +01005190 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Unsupported psa_alg spotted in mbedtls_ssl_get_record_expansion()" ) );
Przemyslaw Stekiel1d714472022-01-24 23:46:50 +01005191 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005192 }
5193#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005194 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005195 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005196 case MBEDTLS_MODE_GCM:
5197 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01005198 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005199 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005200 transform_expansion = transform->minlen;
5201 break;
5202
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005203 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01005204
5205 block_size = mbedtls_cipher_get_block_size(
5206 &transform->cipher_ctx_enc );
5207
Hanno Becker3136ede2018-08-17 15:28:19 +01005208 /* Expansion due to the addition of the MAC. */
5209 transform_expansion += transform->maclen;
5210
5211 /* Expansion due to the addition of CBC padding;
5212 * Theoretically up to 256 bytes, but we never use
5213 * more than the block size of the underlying cipher. */
5214 transform_expansion += block_size;
5215
TRodziewicz4ca18aa2021-05-20 14:46:20 +02005216 /* For TLS 1.2 or higher, an explicit IV is added
Hanno Becker3136ede2018-08-17 15:28:19 +01005217 * after the record header. */
TRodziewicz0f82ec62021-05-12 17:49:18 +02005218#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +02005219 transform_expansion += block_size;
TRodziewicz0f82ec62021-05-12 17:49:18 +02005220#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01005221
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005222 break;
5223
5224 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02005225 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005226 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005227 }
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005228#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005229
Hanno Beckera0e20d02019-05-15 14:03:01 +01005230#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6cbad552019-05-08 15:40:11 +01005231 if( transform->out_cid_len != 0 )
5232 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005233#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6cbad552019-05-08 15:40:11 +01005234
Hanno Becker5903de42019-05-03 14:46:38 +01005235 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005236}
5237
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005238#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005239/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005240 * Check record counters and renegotiate if they're above the limit.
5241 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005242static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005243{
Hanno Beckerdd772292020-02-05 10:38:31 +00005244 size_t ep_len = mbedtls_ssl_ep_len( ssl );
Andres AG2196c7f2016-12-15 17:01:16 +00005245 int in_ctr_cmp;
5246 int out_ctr_cmp;
5247
Paul Elliott27b0d942022-03-18 21:55:32 +00005248 if( mbedtls_ssl_is_handshake_over( ssl ) == 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005249 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005250 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005251 {
5252 return( 0 );
5253 }
5254
Andres AG2196c7f2016-12-15 17:01:16 +00005255 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
Jerry Yud9a94fe2021-09-28 18:58:59 +08005256 &ssl->conf->renego_period[ep_len],
Jerry Yuae0b2e22021-10-08 15:21:19 +08005257 MBEDTLS_SSL_SEQUENCE_NUMBER_LEN - ep_len );
Jerry Yud9a94fe2021-09-28 18:58:59 +08005258 out_ctr_cmp = memcmp( &ssl->cur_out_ctr[ep_len],
5259 &ssl->conf->renego_period[ep_len],
5260 sizeof( ssl->cur_out_ctr ) - ep_len );
Andres AG2196c7f2016-12-15 17:01:16 +00005261
5262 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005263 {
5264 return( 0 );
5265 }
5266
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02005267 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005268 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005269}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005270#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00005271
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005272/* This function is called from mbedtls_ssl_read() when a handshake message is
Hanno Beckerf26cc722021-04-21 07:30:13 +01005273 * received after the initial handshake. In this context, handshake messages
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005274 * may only be sent for the purpose of initiating renegotiations.
5275 *
5276 * This function is introduced as a separate helper since the handling
5277 * of post-handshake handshake messages changes significantly in TLS 1.3,
5278 * and having a helper function allows to distinguish between TLS <= 1.2 and
5279 * TLS 1.3 in the future without bloating the logic of mbedtls_ssl_read().
5280 */
Hanno Beckercad3dba2020-11-24 06:57:13 +00005281static int ssl_handle_hs_message_post_handshake( mbedtls_ssl_context *ssl )
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005282{
Hanno Beckerfae12cf2021-04-21 07:20:20 +01005283 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005284
5285 /*
5286 * - For client-side, expect SERVER_HELLO_REQUEST.
5287 * - For server-side, expect CLIENT_HELLO.
5288 * - Fail (TLS) or silently drop record (DTLS) in other cases.
5289 */
5290
5291#if defined(MBEDTLS_SSL_CLI_C)
5292 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
5293 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
5294 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
5295 {
5296 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
5297
5298 /* With DTLS, drop the packet (probably from last handshake) */
5299#if defined(MBEDTLS_SSL_PROTO_DTLS)
5300 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5301 {
5302 return( 0 );
5303 }
5304#endif
5305 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
5306 }
5307#endif /* MBEDTLS_SSL_CLI_C */
5308
5309#if defined(MBEDTLS_SSL_SRV_C)
5310 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
5311 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
5312 {
5313 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
5314
5315 /* With DTLS, drop the packet (probably from last handshake) */
5316#if defined(MBEDTLS_SSL_PROTO_DTLS)
5317 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5318 {
5319 return( 0 );
5320 }
5321#endif
5322 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
5323 }
5324#endif /* MBEDTLS_SSL_SRV_C */
5325
5326#if defined(MBEDTLS_SSL_RENEGOTIATION)
5327 /* Determine whether renegotiation attempt should be accepted */
5328 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
5329 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
5330 ssl->conf->allow_legacy_renegotiation ==
5331 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
5332 {
5333 /*
5334 * Accept renegotiation request
5335 */
5336
5337 /* DTLS clients need to know renego is server-initiated */
5338#if defined(MBEDTLS_SSL_PROTO_DTLS)
5339 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5340 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
5341 {
5342 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
5343 }
5344#endif
5345 ret = mbedtls_ssl_start_renegotiation( ssl );
5346 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5347 ret != 0 )
5348 {
5349 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_start_renegotiation",
5350 ret );
5351 return( ret );
5352 }
5353 }
5354 else
5355#endif /* MBEDTLS_SSL_RENEGOTIATION */
5356 {
5357 /*
5358 * Refuse renegotiation
5359 */
5360
5361 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
5362
TRodziewicz0f82ec62021-05-12 17:49:18 +02005363#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +02005364 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5365 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
5366 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005367 {
TRodziewicz345165c2021-07-06 13:42:11 +02005368 return( ret );
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005369 }
TRodziewicz0f82ec62021-05-12 17:49:18 +02005370#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005371 }
5372
5373 return( 0 );
5374}
5375
Paul Bakker48916f92012-09-16 19:57:18 +00005376/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005377 * Receive application data decrypted from the SSL layer
5378 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005379int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005380{
Janos Follath865b3eb2019-12-16 11:46:15 +00005381 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00005382 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00005383
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005384 if( ssl == NULL || ssl->conf == NULL )
5385 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5386
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005387 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005388
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005389#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005390 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005391 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005392 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005393 return( ret );
5394
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005395 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005396 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005397 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02005398 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005399 return( ret );
5400 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005401 }
5402#endif
5403
Hanno Becker4a810fb2017-05-24 16:27:30 +01005404 /*
5405 * Check if renegotiation is necessary and/or handshake is
5406 * in process. If yes, perform/continue, and fall through
5407 * if an unexpected packet is received while the client
5408 * is waiting for the ServerHello.
5409 *
5410 * (There is no equivalent to the last condition on
5411 * the server-side as it is not treated as within
5412 * a handshake while waiting for the ClientHello
5413 * after a renegotiation request.)
5414 */
5415
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005416#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01005417 ret = ssl_check_ctr_renegotiate( ssl );
5418 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5419 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005420 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005421 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005422 return( ret );
5423 }
5424#endif
5425
Paul Elliott27b0d942022-03-18 21:55:32 +00005426 if( mbedtls_ssl_is_handshake_over( ssl ) == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005427 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005428 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +01005429 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5430 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005431 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005432 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005433 return( ret );
5434 }
5435 }
5436
Hanno Beckere41158b2017-10-23 13:30:32 +01005437 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +01005438 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005439 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005440 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02005441 if( ssl->f_get_timer != NULL &&
5442 ssl->f_get_timer( ssl->p_timer ) == -1 )
5443 {
Hanno Becker0f57a652020-02-05 10:37:26 +00005444 mbedtls_ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02005445 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005446
Hanno Becker327c93b2018-08-15 13:56:18 +01005447 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005448 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01005449 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
5450 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +00005451
Hanno Becker4a810fb2017-05-24 16:27:30 +01005452 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
5453 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005454 }
5455
5456 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005457 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00005458 {
5459 /*
5460 * OpenSSL sends empty messages to randomize the IV
5461 */
Hanno Becker327c93b2018-08-15 13:56:18 +01005462 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005463 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005464 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +00005465 return( 0 );
5466
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005467 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005468 return( ret );
5469 }
5470 }
5471
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005472 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00005473 {
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005474 ret = ssl_handle_hs_message_post_handshake( ssl );
5475 if( ret != 0)
Paul Bakker48916f92012-09-16 19:57:18 +00005476 {
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005477 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_handle_hs_message_post_handshake",
5478 ret );
5479 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00005480 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005481
Hanno Beckerf26cc722021-04-21 07:30:13 +01005482 /* At this point, we don't know whether the renegotiation triggered
5483 * by the post-handshake message has been completed or not. The cases
5484 * to consider are the following:
Hanno Becker90333da2017-10-10 11:27:13 +01005485 * 1) The renegotiation is complete. In this case, no new record
5486 * has been read yet.
5487 * 2) The renegotiation is incomplete because the client received
5488 * an application data record while awaiting the ServerHello.
5489 * 3) The renegotiation is incomplete because the client received
5490 * a non-handshake, non-application data message while awaiting
5491 * the ServerHello.
Hanno Beckerf26cc722021-04-21 07:30:13 +01005492 *
5493 * In each of these cases, looping will be the proper action:
Hanno Becker90333da2017-10-10 11:27:13 +01005494 * - For 1), the next iteration will read a new record and check
5495 * if it's application data.
5496 * - For 2), the loop condition isn't satisfied as application data
5497 * is present, hence continue is the same as break
5498 * - For 3), the loop condition is satisfied and read_record
5499 * will re-deliver the message that was held back by the client
5500 * when expecting the ServerHello.
5501 */
Hanno Beckerf26cc722021-04-21 07:30:13 +01005502
Hanno Becker90333da2017-10-10 11:27:13 +01005503 continue;
Paul Bakker48916f92012-09-16 19:57:18 +00005504 }
Hanno Becker21df7f92017-10-17 11:03:26 +01005505#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005506 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005507 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005508 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005509 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005510 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005511 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005512 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005513 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005514 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005515 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005516 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005517 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005518#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005519
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005520 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
5521 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005522 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005523 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01005524 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005525 }
5526
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005527 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00005528 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005529 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
5530 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005531 }
5532
5533 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005534
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02005535 /* We're going to return something now, cancel timer,
5536 * except if handshake (renegotiation) is in progress */
Paul Elliott27b0d942022-03-18 21:55:32 +00005537 if( mbedtls_ssl_is_handshake_over( ssl ) == 1 )
Hanno Becker0f57a652020-02-05 10:37:26 +00005538 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005539
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005540#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005541 /* If we requested renego but received AppData, resend HelloRequest.
5542 * Do it now, after setting in_offt, to avoid taking this branch
5543 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005544#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005545 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005546 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005547 {
Hanno Becker786300f2020-02-05 10:46:40 +00005548 if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005549 {
Hanno Becker786300f2020-02-05 10:46:40 +00005550 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request",
5551 ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005552 return( ret );
5553 }
5554 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005555#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +01005556#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00005557 }
5558
5559 n = ( len < ssl->in_msglen )
5560 ? len : ssl->in_msglen;
5561
5562 memcpy( buf, ssl->in_offt, n );
5563 ssl->in_msglen -= n;
5564
gabor-mezei-arma3214132020-07-15 10:55:00 +02005565 /* Zeroising the plaintext buffer to erase unused application data
5566 from the memory. */
5567 mbedtls_platform_zeroize( ssl->in_offt, n );
5568
Paul Bakker5121ce52009-01-03 21:22:43 +00005569 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +01005570 {
5571 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +00005572 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +01005573 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +01005574 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005575 else
Hanno Becker4a810fb2017-05-24 16:27:30 +01005576 {
Paul Bakker5121ce52009-01-03 21:22:43 +00005577 /* more data available */
5578 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +01005579 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005580
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005581 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005582
Paul Bakker23986e52011-04-24 08:57:21 +00005583 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +00005584}
5585
5586/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005587 * Send application data to be encrypted by the SSL layer, taking care of max
5588 * fragment length and buffer size.
5589 *
5590 * According to RFC 5246 Section 6.2.1:
5591 *
5592 * Zero-length fragments of Application data MAY be sent as they are
5593 * potentially useful as a traffic analysis countermeasure.
5594 *
5595 * Therefore, it is possible that the input message length is 0 and the
5596 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +00005597 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005598static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005599 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005600{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02005601 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
5602 const size_t max_len = (size_t) ret;
5603
5604 if( ret < 0 )
5605 {
5606 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
5607 return( ret );
5608 }
5609
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005610 if( len > max_len )
5611 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005612#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005613 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005614 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005615 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Paul Elliottd48d5c62021-01-07 14:47:05 +00005616 "maximum fragment length: %" MBEDTLS_PRINTF_SIZET
5617 " > %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005618 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005619 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005620 }
5621 else
5622#endif
5623 len = max_len;
5624 }
Paul Bakker887bd502011-06-08 13:10:54 +00005625
Paul Bakker5121ce52009-01-03 21:22:43 +00005626 if( ssl->out_left != 0 )
5627 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005628 /*
5629 * The user has previously tried to send the data and
5630 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
5631 * written. In this case, we expect the high-level write function
5632 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
5633 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005634 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005635 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005636 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005637 return( ret );
5638 }
5639 }
Paul Bakker887bd502011-06-08 13:10:54 +00005640 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00005641 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005642 /*
5643 * The user is trying to send a message the first time, so we need to
5644 * copy the data into the internal buffers and setup the data structure
5645 * to keep track of partial writes
5646 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005647 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005648 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005649 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00005650
Hanno Becker67bc7c32018-08-06 11:33:50 +01005651 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00005652 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005653 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +00005654 return( ret );
5655 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005656 }
5657
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005658 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005659}
5660
5661/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005662 * Write application data (public-facing wrapper)
5663 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005664int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005665{
Janos Follath865b3eb2019-12-16 11:46:15 +00005666 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005667
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005668 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005669
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005670 if( ssl == NULL || ssl->conf == NULL )
5671 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5672
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005673#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005674 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
5675 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005676 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005677 return( ret );
5678 }
5679#endif
5680
Paul Elliott27b0d942022-03-18 21:55:32 +00005681 if( mbedtls_ssl_is_handshake_over( ssl ) == 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005682 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005683 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005684 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02005685 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005686 return( ret );
5687 }
5688 }
5689
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005690 ret = ssl_write_real( ssl, buf, len );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005691
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005692 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005693
5694 return( ret );
5695}
5696
5697/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005698 * Notify the peer that the connection is being closed
5699 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005700int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005701{
Janos Follath865b3eb2019-12-16 11:46:15 +00005702 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005703
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005704 if( ssl == NULL || ssl->conf == NULL )
5705 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5706
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005707 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005708
Paul Elliott27b0d942022-03-18 21:55:32 +00005709 if( mbedtls_ssl_is_handshake_over( ssl ) == 1 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005710 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005711 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5712 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
5713 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005714 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005715 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005716 return( ret );
5717 }
5718 }
5719
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005720 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005721
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02005722 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005723}
5724
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005725void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00005726{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005727 if( transform == NULL )
5728 return;
5729
Przemyslaw Stekiel8f80fb92022-01-11 08:28:13 +01005730#if defined(MBEDTLS_USE_PSA_CRYPTO)
Przemyslaw Stekielce37d112022-01-13 14:53:52 +01005731 psa_destroy_key( transform->psa_key_enc );
5732 psa_destroy_key( transform->psa_key_dec );
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +01005733#else
5734 mbedtls_cipher_free( &transform->cipher_ctx_enc );
5735 mbedtls_cipher_free( &transform->cipher_ctx_dec );
5736#endif /* MBEDTLS_USE_PSA_CRYPTO */
Przemyslaw Stekiel8f80fb92022-01-11 08:28:13 +01005737
Hanno Beckerfd86ca82020-11-30 08:54:23 +00005738#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Neil Armstrong39b8e7d2022-02-23 09:24:45 +01005739#if defined(MBEDTLS_USE_PSA_CRYPTO)
5740 psa_destroy_key( transform->psa_mac_enc );
5741 psa_destroy_key( transform->psa_mac_dec );
Neil Armstrongcf8841a2022-02-24 11:17:45 +01005742#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005743 mbedtls_md_free( &transform->md_ctx_enc );
5744 mbedtls_md_free( &transform->md_ctx_dec );
Neil Armstrongcf8841a2022-02-24 11:17:45 +01005745#endif /* MBEDTLS_USE_PSA_CRYPTO */
Hanno Beckerd56ed242018-01-03 15:32:51 +00005746#endif
Paul Bakker61d113b2013-07-04 11:51:43 +02005747
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05005748 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005749}
5750
Jerry Yuc7875b52021-09-05 21:05:50 +08005751void mbedtls_ssl_set_inbound_transform( mbedtls_ssl_context *ssl,
5752 mbedtls_ssl_transform *transform )
5753{
Jerry Yuc7875b52021-09-05 21:05:50 +08005754 ssl->transform_in = transform;
Jerry Yufd320e92021-10-08 21:52:41 +08005755 memset( ssl->in_ctr, 0, MBEDTLS_SSL_SEQUENCE_NUMBER_LEN );
Jerry Yuc7875b52021-09-05 21:05:50 +08005756}
5757
5758void mbedtls_ssl_set_outbound_transform( mbedtls_ssl_context *ssl,
5759 mbedtls_ssl_transform *transform )
5760{
5761 ssl->transform_out = transform;
Jerry Yufd320e92021-10-08 21:52:41 +08005762 memset( ssl->cur_out_ctr, 0, sizeof( ssl->cur_out_ctr ) );
Jerry Yuc7875b52021-09-05 21:05:50 +08005763}
5764
Hanno Becker0271f962018-08-16 13:23:47 +01005765#if defined(MBEDTLS_SSL_PROTO_DTLS)
5766
Hanno Becker533ab5f2020-02-05 10:49:13 +00005767void mbedtls_ssl_buffering_free( mbedtls_ssl_context *ssl )
Hanno Becker0271f962018-08-16 13:23:47 +01005768{
5769 unsigned offset;
5770 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5771
5772 if( hs == NULL )
5773 return;
5774
Hanno Becker283f5ef2018-08-24 09:34:47 +01005775 ssl_free_buffered_record( ssl );
5776
Hanno Becker0271f962018-08-16 13:23:47 +01005777 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +01005778 ssl_buffering_free_slot( ssl, offset );
5779}
5780
5781static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
5782 uint8_t slot )
5783{
5784 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5785 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +01005786
5787 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
5788 return;
5789
Hanno Beckere605b192018-08-21 15:59:07 +01005790 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +01005791 {
Hanno Beckere605b192018-08-21 15:59:07 +01005792 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +01005793 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +01005794 mbedtls_free( hs_buf->data );
5795 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +01005796 }
5797}
5798
5799#endif /* MBEDTLS_SSL_PROTO_DTLS */
5800
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005801/*
5802 * Convert version numbers to/from wire format
5803 * and, for DTLS, to/from TLS equivalent.
5804 *
5805 * For TLS this is the identity.
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005806 * For DTLS, map as follows, then use 1's complement (v -> ~v):
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005807 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005808 * DTLS 1.0 is stored as TLS 1.1 internally
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005809 */
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005810void mbedtls_ssl_write_version( unsigned char version[2], int transport,
5811 mbedtls_ssl_protocol_version tls_version )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005812{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005813#if defined(MBEDTLS_SSL_PROTO_DTLS)
5814 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005815 tls_version =
5816 ~( tls_version - ( tls_version == 0x0302 ? 0x0202 : 0x0201 ) );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005817#else
5818 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005819#endif
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005820 MBEDTLS_PUT_UINT16_BE( tls_version, version, 0 );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005821}
5822
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005823uint16_t mbedtls_ssl_read_version( const unsigned char version[2],
5824 int transport )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005825{
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005826 uint16_t tls_version = MBEDTLS_GET_UINT16_BE( version, 0 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005827#if defined(MBEDTLS_SSL_PROTO_DTLS)
5828 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005829 tls_version =
5830 ~( tls_version - ( tls_version == 0xfeff ? 0x0202 : 0x0201 ) );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005831#else
5832 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005833#endif
Glenn Strausse3af4cb2022-03-15 03:23:42 -04005834 return tls_version;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005835}
5836
Jerry Yue7047812021-09-13 19:26:39 +08005837/*
Jerry Yu3bf1f972021-09-22 21:37:18 +08005838 * Send pending fatal alert.
5839 * 0, No alert message.
5840 * !0, if mbedtls_ssl_send_alert_message() returned in error, the error code it
5841 * returned, ssl->alert_reason otherwise.
Jerry Yue7047812021-09-13 19:26:39 +08005842 */
5843int mbedtls_ssl_handle_pending_alert( mbedtls_ssl_context *ssl )
5844{
5845 int ret;
5846
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005847 /* No pending alert, return success*/
5848 if( ssl->send_alert == 0 )
5849 return( 0 );
Jerry Yu394ece62021-09-14 22:17:21 +08005850
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005851 ret = mbedtls_ssl_send_alert_message( ssl,
5852 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5853 ssl->alert_type );
5854
Jerry Yu3bf1f972021-09-22 21:37:18 +08005855 /* If mbedtls_ssl_send_alert_message() returned with MBEDTLS_ERR_SSL_WANT_WRITE,
5856 * do not clear the alert to be able to send it later.
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005857 */
5858 if( ret != MBEDTLS_ERR_SSL_WANT_WRITE )
5859 {
5860 ssl->send_alert = 0;
Jerry Yue7047812021-09-13 19:26:39 +08005861 }
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005862
5863 if( ret != 0 )
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005864 return( ret );
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005865
Jerry Yubbd5a3f2021-09-18 20:50:22 +08005866 return( ssl->alert_reason );
Jerry Yue7047812021-09-13 19:26:39 +08005867}
5868
Jerry Yu394ece62021-09-14 22:17:21 +08005869/*
5870 * Set pending fatal alert flag.
5871 */
5872void mbedtls_ssl_pend_fatal_alert( mbedtls_ssl_context *ssl,
5873 unsigned char alert_type,
5874 int alert_reason )
5875{
5876 ssl->send_alert = 1;
5877 ssl->alert_type = alert_type;
5878 ssl->alert_reason = alert_reason;
5879}
5880
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005881#endif /* MBEDTLS_SSL_TLS_C */