blob: 1d314c2984b6dffe073dccf22142f005c4b657b1 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
Hanno Beckerf1a38282020-02-05 16:14:29 +00002 * Generic SSL/TLS messaging layer functions
3 * (record layer + retransmission state machine)
Paul Bakker5121ce52009-01-03 21:22:43 +00004 *
Bence Szépkúti1e148272020-08-07 13:07:28 +02005 * Copyright The Mbed TLS Contributors
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02006 * SPDX-License-Identifier: Apache-2.0
7 *
8 * Licensed under the Apache License, Version 2.0 (the "License"); you may
9 * not use this file except in compliance with the License.
10 * You may obtain a copy of the License at
11 *
12 * http://www.apache.org/licenses/LICENSE-2.0
13 *
14 * Unless required by applicable law or agreed to in writing, software
15 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17 * See the License for the specific language governing permissions and
18 * limitations under the License.
Paul Bakker5121ce52009-01-03 21:22:43 +000019 */
20/*
Paul Bakker5121ce52009-01-03 21:22:43 +000021 * http://www.ietf.org/rfc/rfc2246.txt
22 * http://www.ietf.org/rfc/rfc4346.txt
23 */
24
Gilles Peskinedb09ef62020-06-03 01:43:33 +020025#include "common.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020027#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000028
SimonBd5800b72016-04-26 07:43:27 +010029#if defined(MBEDTLS_PLATFORM_C)
30#include "mbedtls/platform.h"
31#else
32#include <stdlib.h>
33#define mbedtls_calloc calloc
34#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010035#endif
36
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000037#include "mbedtls/ssl.h"
Chris Jones84a773f2021-03-05 18:38:47 +000038#include "ssl_misc.h"
Janos Follath73c616b2019-12-18 15:07:04 +000039#include "mbedtls/debug.h"
40#include "mbedtls/error.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050041#include "mbedtls/platform_util.h"
Hanno Beckera835da52019-05-16 12:39:07 +010042#include "mbedtls/version.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020043
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +020044#include "ssl_invasive.h"
45
Rich Evans00ab4702015-02-06 13:43:58 +000046#include <string.h>
47
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050048#if defined(MBEDTLS_USE_PSA_CRYPTO)
49#include "mbedtls/psa_util.h"
50#include "psa/crypto.h"
51#endif
52
Janos Follath23bdca02016-10-07 14:47:14 +010053#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000054#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020055#endif
56
Hanno Beckercd9dcda2018-08-28 17:18:56 +010057static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +010058
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020059/*
60 * Start a timer.
61 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020062 */
Hanno Becker0f57a652020-02-05 10:37:26 +000063void mbedtls_ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020064{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020065 if( ssl->f_set_timer == NULL )
66 return;
67
68 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
69 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020070}
71
72/*
73 * Return -1 is timer is expired, 0 if it isn't.
74 */
Hanno Becker7876d122020-02-05 10:39:31 +000075int mbedtls_ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020076{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020077 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020078 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020079
80 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020081 {
82 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020083 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020084 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020085
86 return( 0 );
87}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020088
TRodziewicz4ca18aa2021-05-20 14:46:20 +020089static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
90 unsigned char *buf,
91 size_t len,
92 mbedtls_record *rec );
93
94int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
95 unsigned char *buf,
96 size_t buflen )
97{
98 int ret = 0;
99 MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) );
100 MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen );
101
102 /* We don't support record checking in TLS because
TRodziewicz2abf03c2021-06-25 14:40:09 +0200103 * there doesn't seem to be a usecase for it.
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200104 */
105 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
106 {
107 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
108 goto exit;
109 }
110#if defined(MBEDTLS_SSL_PROTO_DTLS)
111 else
112 {
113 mbedtls_record rec;
114
115 ret = ssl_parse_record_header( ssl, buf, buflen, &rec );
116 if( ret != 0 )
117 {
118 MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret );
119 goto exit;
120 }
121
122 if( ssl->transform_in != NULL )
123 {
124 ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec );
125 if( ret != 0 )
126 {
127 MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret );
128 goto exit;
129 }
130 }
131 }
132#endif /* MBEDTLS_SSL_PROTO_DTLS */
133
134exit:
135 /* On success, we have decrypted the buffer in-place, so make
136 * sure we don't leak any plaintext data. */
137 mbedtls_platform_zeroize( buf, buflen );
138
139 /* For the purpose of this API, treat messages with unexpected CID
140 * as well as such from future epochs as unexpected. */
141 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
142 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
143 {
144 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
145 }
146
147 MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) );
148 return( ret );
149}
150
Hanno Becker67bc7c32018-08-06 11:33:50 +0100151#define SSL_DONT_FORCE_FLUSH 0
152#define SSL_FORCE_FLUSH 1
153
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200154#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100155
Hanno Beckerd5847772018-08-28 10:09:23 +0100156/* Forward declarations for functions related to message buffering. */
Hanno Beckerd5847772018-08-28 10:09:23 +0100157static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
158 uint8_t slot );
159static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
160static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
161static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
162static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Hanno Becker519f15d2019-07-11 12:43:20 +0100163static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
164 mbedtls_record const *rec );
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100165static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100166
Hanno Becker11682cc2018-08-22 14:41:02 +0100167static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100168{
Hanno Becker89490712020-02-05 10:50:12 +0000169 size_t mtu = mbedtls_ssl_get_current_mtu( ssl );
Darryl Greenb33cc762019-11-28 14:29:44 +0000170#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
171 size_t out_buf_len = ssl->out_buf_len;
172#else
173 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
174#endif
Hanno Becker2b1e3542018-08-06 11:19:13 +0100175
Darryl Greenb33cc762019-11-28 14:29:44 +0000176 if( mtu != 0 && mtu < out_buf_len )
Hanno Becker11682cc2018-08-22 14:41:02 +0100177 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100178
Darryl Greenb33cc762019-11-28 14:29:44 +0000179 return( out_buf_len );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100180}
181
Hanno Becker67bc7c32018-08-06 11:33:50 +0100182static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
183{
Hanno Becker11682cc2018-08-22 14:41:02 +0100184 size_t const bytes_written = ssl->out_left;
185 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100186
187 /* Double-check that the write-index hasn't gone
188 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100189 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100190 {
191 /* Should never happen... */
192 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
193 }
194
195 return( (int) ( mtu - bytes_written ) );
196}
197
198static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
199{
Janos Follath865b3eb2019-12-16 11:46:15 +0000200 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100201 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400202 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100203
204#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Andrzej Kurek90c6e842020-04-03 05:25:29 -0400205 const size_t mfl = mbedtls_ssl_get_output_max_frag_len( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100206
207 if( max_len > mfl )
208 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100209
210 /* By the standard (RFC 6066 Sect. 4), the MFL extension
211 * only limits the maximum record payload size, so in theory
212 * we would be allowed to pack multiple records of payload size
213 * MFL into a single datagram. However, this would mean that there's
214 * no way to explicitly communicate MTU restrictions to the peer.
215 *
216 * The following reduction of max_len makes sure that we never
217 * write datagrams larger than MFL + Record Expansion Overhead.
218 */
219 if( max_len <= ssl->out_left )
220 return( 0 );
221
222 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100223#endif
224
225 ret = ssl_get_remaining_space_in_datagram( ssl );
226 if( ret < 0 )
227 return( ret );
228 remaining = (size_t) ret;
229
230 ret = mbedtls_ssl_get_record_expansion( ssl );
231 if( ret < 0 )
232 return( ret );
233 expansion = (size_t) ret;
234
235 if( remaining <= expansion )
236 return( 0 );
237
238 remaining -= expansion;
239 if( remaining >= max_len )
240 remaining = max_len;
241
242 return( (int) remaining );
243}
244
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200245/*
246 * Double the retransmit timeout value, within the allowed range,
247 * returning -1 if the maximum value has already been reached.
248 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200249static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200250{
251 uint32_t new_timeout;
252
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200253 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200254 return( -1 );
255
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200256 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
257 * in the following way: after the initial transmission and a first
258 * retransmission, back off to a temporary estimated MTU of 508 bytes.
259 * This value is guaranteed to be deliverable (if not guaranteed to be
260 * delivered) of any compliant IPv4 (and IPv6) network, and should work
261 * on most non-IP stacks too. */
262 if( ssl->handshake->retransmit_timeout != ssl->conf->hs_timeout_min )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400263 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200264 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400265 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
266 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200267
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200268 new_timeout = 2 * ssl->handshake->retransmit_timeout;
269
270 /* Avoid arithmetic overflow and range overflow */
271 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200272 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200273 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200274 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200275 }
276
277 ssl->handshake->retransmit_timeout = new_timeout;
Paul Elliott9f352112020-12-09 14:55:45 +0000278 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %lu millisecs",
279 (unsigned long) ssl->handshake->retransmit_timeout ) );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200280
281 return( 0 );
282}
283
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200284static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200285{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200286 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Paul Elliott9f352112020-12-09 14:55:45 +0000287 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %lu millisecs",
288 (unsigned long) ssl->handshake->retransmit_timeout ) );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200289}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200290#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200291
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100292/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000293 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +0200294 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000295
Hanno Beckerccc13d02020-05-04 12:30:04 +0100296#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) || \
297 defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
Hanno Becker13996922020-05-28 16:15:19 +0100298
299static size_t ssl_compute_padding_length( size_t len,
300 size_t granularity )
301{
302 return( ( granularity - ( len + 1 ) % granularity ) % granularity );
303}
304
Hanno Becker581bc1b2020-05-04 12:20:03 +0100305/* This functions transforms a (D)TLS plaintext fragment and a record content
306 * type into an instance of the (D)TLSInnerPlaintext structure. This is used
307 * in DTLS 1.2 + CID and within TLS 1.3 to allow flexible padding and to protect
308 * a record's content type.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100309 *
310 * struct {
311 * opaque content[DTLSPlaintext.length];
312 * ContentType real_type;
313 * uint8 zeros[length_of_padding];
Hanno Becker581bc1b2020-05-04 12:20:03 +0100314 * } (D)TLSInnerPlaintext;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100315 *
316 * Input:
317 * - `content`: The beginning of the buffer holding the
318 * plaintext to be wrapped.
319 * - `*content_size`: The length of the plaintext in Bytes.
320 * - `max_len`: The number of Bytes available starting from
321 * `content`. This must be `>= *content_size`.
322 * - `rec_type`: The desired record content type.
323 *
324 * Output:
Hanno Becker581bc1b2020-05-04 12:20:03 +0100325 * - `content`: The beginning of the resulting (D)TLSInnerPlaintext structure.
326 * - `*content_size`: The length of the resulting (D)TLSInnerPlaintext structure.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100327 *
328 * Returns:
329 * - `0` on success.
330 * - A negative error code if `max_len` didn't offer enough space
331 * for the expansion.
332 */
Hanno Becker581bc1b2020-05-04 12:20:03 +0100333static int ssl_build_inner_plaintext( unsigned char *content,
334 size_t *content_size,
335 size_t remaining,
Hanno Becker13996922020-05-28 16:15:19 +0100336 uint8_t rec_type,
337 size_t pad )
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100338{
339 size_t len = *content_size;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100340
341 /* Write real content type */
342 if( remaining == 0 )
343 return( -1 );
344 content[ len ] = rec_type;
345 len++;
346 remaining--;
347
348 if( remaining < pad )
349 return( -1 );
350 memset( content + len, 0, pad );
351 len += pad;
352 remaining -= pad;
353
354 *content_size = len;
355 return( 0 );
356}
357
Hanno Becker581bc1b2020-05-04 12:20:03 +0100358/* This function parses a (D)TLSInnerPlaintext structure.
359 * See ssl_build_inner_plaintext() for details. */
360static int ssl_parse_inner_plaintext( unsigned char const *content,
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100361 size_t *content_size,
362 uint8_t *rec_type )
363{
364 size_t remaining = *content_size;
365
366 /* Determine length of padding by skipping zeroes from the back. */
367 do
368 {
369 if( remaining == 0 )
370 return( -1 );
371 remaining--;
372 } while( content[ remaining ] == 0 );
373
374 *content_size = remaining;
375 *rec_type = content[ remaining ];
376
377 return( 0 );
378}
Hanno Beckerccc13d02020-05-04 12:30:04 +0100379#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID ||
380 MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100381
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100382/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckerc4a190b2019-05-08 18:15:21 +0100383 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000384static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100385 size_t *add_data_len,
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100386 mbedtls_record *rec,
387 unsigned minor_ver )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000388{
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100389 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckercab87e62019-04-29 13:52:53 +0100390 *
391 * additional_data = seq_num + TLSCompressed.type +
392 * TLSCompressed.version + TLSCompressed.length;
393 *
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100394 * For the CID extension, this is extended as follows
395 * (quoting draft-ietf-tls-dtls-connection-id-05,
396 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckercab87e62019-04-29 13:52:53 +0100397 *
398 * additional_data = seq_num + DTLSPlaintext.type +
399 * DTLSPlaintext.version +
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100400 * cid +
401 * cid_length +
Hanno Beckercab87e62019-04-29 13:52:53 +0100402 * length_of_DTLSInnerPlaintext;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100403 *
404 * For TLS 1.3, the record sequence number is dropped from the AAD
405 * and encoded within the nonce of the AEAD operation instead.
Hanno Beckercab87e62019-04-29 13:52:53 +0100406 */
407
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100408 unsigned char *cur = add_data;
409
410#if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
411 if( minor_ver != MBEDTLS_SSL_MINOR_VERSION_4 )
412#endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
413 {
414 ((void) minor_ver);
415 memcpy( cur, rec->ctr, sizeof( rec->ctr ) );
416 cur += sizeof( rec->ctr );
417 }
418
419 *cur = rec->type;
420 cur++;
421
422 memcpy( cur, rec->ver, sizeof( rec->ver ) );
423 cur += sizeof( rec->ver );
Hanno Beckercab87e62019-04-29 13:52:53 +0100424
Hanno Beckera0e20d02019-05-15 14:03:01 +0100425#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100426 if( rec->cid_len != 0 )
427 {
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100428 memcpy( cur, rec->cid, rec->cid_len );
429 cur += rec->cid_len;
430
431 *cur = rec->cid_len;
432 cur++;
433
434 cur[0] = ( rec->data_len >> 8 ) & 0xFF;
435 cur[1] = ( rec->data_len >> 0 ) & 0xFF;
436 cur += 2;
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100437 }
438 else
Hanno Beckera0e20d02019-05-15 14:03:01 +0100439#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100440 {
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100441 cur[0] = ( rec->data_len >> 8 ) & 0xFF;
442 cur[1] = ( rec->data_len >> 0 ) & 0xFF;
443 cur += 2;
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100444 }
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100445
446 *add_data_len = cur - add_data;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000447}
448
Hanno Becker67a37db2020-05-28 16:27:07 +0100449#if defined(MBEDTLS_GCM_C) || \
450 defined(MBEDTLS_CCM_C) || \
451 defined(MBEDTLS_CHACHAPOLY_C)
Hanno Becker17263802020-05-28 07:05:48 +0100452static int ssl_transform_aead_dynamic_iv_is_explicit(
453 mbedtls_ssl_transform const *transform )
Hanno Beckerdf8be222020-05-21 15:30:57 +0100454{
Hanno Becker17263802020-05-28 07:05:48 +0100455 return( transform->ivlen != transform->fixed_ivlen );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100456}
457
Hanno Becker17263802020-05-28 07:05:48 +0100458/* Compute IV := ( fixed_iv || 0 ) XOR ( 0 || dynamic_IV )
459 *
460 * Concretely, this occurs in two variants:
461 *
462 * a) Fixed and dynamic IV lengths add up to total IV length, giving
463 * IV = fixed_iv || dynamic_iv
464 *
Hanno Becker15952812020-06-04 13:31:46 +0100465 * This variant is used in TLS 1.2 when used with GCM or CCM.
466 *
Hanno Becker17263802020-05-28 07:05:48 +0100467 * b) Fixed IV lengths matches total IV length, giving
468 * IV = fixed_iv XOR ( 0 || dynamic_iv )
Hanno Becker15952812020-06-04 13:31:46 +0100469 *
470 * This variant occurs in TLS 1.3 and for TLS 1.2 when using ChaChaPoly.
471 *
472 * See also the documentation of mbedtls_ssl_transform.
Hanno Beckerf486e282020-06-04 13:33:08 +0100473 *
474 * This function has the precondition that
475 *
476 * dst_iv_len >= max( fixed_iv_len, dynamic_iv_len )
477 *
478 * which has to be ensured by the caller. If this precondition
479 * violated, the behavior of this function is undefined.
Hanno Becker17263802020-05-28 07:05:48 +0100480 */
481static void ssl_build_record_nonce( unsigned char *dst_iv,
482 size_t dst_iv_len,
483 unsigned char const *fixed_iv,
484 size_t fixed_iv_len,
485 unsigned char const *dynamic_iv,
486 size_t dynamic_iv_len )
487{
488 size_t i;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100489
490 /* Start with Fixed IV || 0 */
Hanno Becker17263802020-05-28 07:05:48 +0100491 memset( dst_iv, 0, dst_iv_len );
492 memcpy( dst_iv, fixed_iv, fixed_iv_len );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100493
Hanno Becker17263802020-05-28 07:05:48 +0100494 dst_iv += dst_iv_len - dynamic_iv_len;
495 for( i = 0; i < dynamic_iv_len; i++ )
496 dst_iv[i] ^= dynamic_iv[i];
Hanno Beckerdf8be222020-05-21 15:30:57 +0100497}
Hanno Becker67a37db2020-05-28 16:27:07 +0100498#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
Hanno Beckerdf8be222020-05-21 15:30:57 +0100499
Hanno Beckera18d1322018-01-03 14:27:32 +0000500int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
501 mbedtls_ssl_transform *transform,
502 mbedtls_record *rec,
503 int (*f_rng)(void *, unsigned char *, size_t),
504 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +0000505{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200506 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100507 int auth_done = 0;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000508 unsigned char * data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +0100509 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +0100510 size_t add_data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000511 size_t post_avail;
512
513 /* The SSL context is only used for debugging purposes! */
Hanno Beckera18d1322018-01-03 14:27:32 +0000514#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +0200515 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000516 ((void) ssl);
517#endif
518
519 /* The PRNG is used for dynamic IV generation that's used
TRodziewicz0f82ec62021-05-12 17:49:18 +0200520 * for CBC transformations in TLS 1.2. */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200521#if !( defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) && \
TRodziewicz0f82ec62021-05-12 17:49:18 +0200522 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000523 ((void) f_rng);
524 ((void) p_rng);
525#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000526
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200527 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000528
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000529 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100530 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000531 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
532 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
533 }
Hanno Becker43c24b82019-05-01 09:45:57 +0100534 if( rec == NULL
535 || rec->buf == NULL
536 || rec->buf_len < rec->data_offset
537 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera0e20d02019-05-15 14:03:01 +0100538#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +0100539 || rec->cid_len != 0
540#endif
541 )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000542 {
543 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200544 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100545 }
546
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000547 data = rec->buf + rec->data_offset;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100548 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200549 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000550 data, rec->data_len );
551
552 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc );
553
554 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
555 {
Paul Elliottd48d5c62021-01-07 14:47:05 +0000556 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %" MBEDTLS_PRINTF_SIZET
557 " too large, maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +0000558 rec->data_len,
559 (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000560 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
561 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +0100562
Hanno Becker92313402020-05-20 13:58:58 +0100563 /* The following two code paths implement the (D)TLSInnerPlaintext
564 * structure present in TLS 1.3 and DTLS 1.2 + CID.
565 *
566 * See ssl_build_inner_plaintext() for more information.
567 *
568 * Note that this changes `rec->data_len`, and hence
569 * `post_avail` needs to be recalculated afterwards.
570 *
571 * Note also that the two code paths cannot occur simultaneously
572 * since they apply to different versions of the protocol. There
573 * is hence no risk of double-addition of the inner plaintext.
574 */
Hanno Beckerccc13d02020-05-04 12:30:04 +0100575#if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
576 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 )
577 {
Hanno Becker13996922020-05-28 16:15:19 +0100578 size_t padding =
579 ssl_compute_padding_length( rec->data_len,
TRodziewicze8dd7092021-05-12 14:19:11 +0200580 MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY );
Hanno Beckerccc13d02020-05-04 12:30:04 +0100581 if( ssl_build_inner_plaintext( data,
Hanno Becker13996922020-05-28 16:15:19 +0100582 &rec->data_len,
583 post_avail,
584 rec->type,
585 padding ) != 0 )
Hanno Beckerccc13d02020-05-04 12:30:04 +0100586 {
587 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
588 }
589
590 rec->type = MBEDTLS_SSL_MSG_APPLICATION_DATA;
591 }
592#endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
593
Hanno Beckera0e20d02019-05-15 14:03:01 +0100594#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +0100595 /*
596 * Add CID information
597 */
598 rec->cid_len = transform->out_cid_len;
599 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
600 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100601
602 if( rec->cid_len != 0 )
603 {
Hanno Becker13996922020-05-28 16:15:19 +0100604 size_t padding =
605 ssl_compute_padding_length( rec->data_len,
TRodziewicze8dd7092021-05-12 14:19:11 +0200606 MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100607 /*
Hanno Becker07dc97d2019-05-20 15:08:01 +0100608 * Wrap plaintext into DTLSInnerPlaintext structure.
Hanno Becker581bc1b2020-05-04 12:20:03 +0100609 * See ssl_build_inner_plaintext() for more information.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100610 *
Hanno Becker07dc97d2019-05-20 15:08:01 +0100611 * Note that this changes `rec->data_len`, and hence
612 * `post_avail` needs to be recalculated afterwards.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100613 */
Hanno Becker581bc1b2020-05-04 12:20:03 +0100614 if( ssl_build_inner_plaintext( data,
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100615 &rec->data_len,
616 post_avail,
Hanno Becker13996922020-05-28 16:15:19 +0100617 rec->type,
618 padding ) != 0 )
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100619 {
620 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
621 }
622
623 rec->type = MBEDTLS_SSL_MSG_CID;
624 }
Hanno Beckera0e20d02019-05-15 14:03:01 +0100625#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +0100626
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100627 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
628
Paul Bakker5121ce52009-01-03 21:22:43 +0000629 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100630 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +0000631 */
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000632#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200633 if( mode == MBEDTLS_MODE_STREAM ||
634 ( mode == MBEDTLS_MODE_CBC
635#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000636 && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100637#endif
638 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +0000639 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000640 if( post_avail < transform->maclen )
641 {
642 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
643 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
644 }
TRodziewicz0f82ec62021-05-12 17:49:18 +0200645#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz302ed2b2021-07-05 16:55:27 +0200646 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200647 {
Hanno Becker992b6872017-11-09 18:57:39 +0000648 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
649
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100650 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
651 transform->minor_ver );
Hanno Becker992b6872017-11-09 18:57:39 +0000652
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000653 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100654 add_data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000655 mbedtls_md_hmac_update( &transform->md_ctx_enc,
656 data, rec->data_len );
657 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
658 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
659
660 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200661 }
662 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200663#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200664 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200665 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
666 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200667 }
668
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000669 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
670 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200671
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000672 rec->data_len += transform->maclen;
673 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100674 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +0200675 }
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000676#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000677
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200678 /*
679 * Encrypt
680 */
Hanno Beckerd086bf02021-03-22 13:01:27 +0000681#if defined(MBEDTLS_SSL_SOME_SUITES_USE_STREAM)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200682 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +0000683 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000684 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000685 size_t olen;
Paul Elliottd48d5c62021-01-07 14:47:05 +0000686 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000687 "including %d bytes of padding",
688 rec->data_len, 0 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000689
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000690 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
691 transform->iv_enc, transform->ivlen,
692 data, rec->data_len,
693 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +0200694 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200695 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200696 return( ret );
697 }
698
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000699 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200700 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200701 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
702 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200703 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000704 }
Paul Bakker68884e32013-01-07 18:20:04 +0100705 else
Hanno Beckerd086bf02021-03-22 13:01:27 +0000706#endif /* MBEDTLS_SSL_SOME_SUITES_USE_STREAM */
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000707
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200708#if defined(MBEDTLS_GCM_C) || \
709 defined(MBEDTLS_CCM_C) || \
710 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200711 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200712 mode == MBEDTLS_MODE_CCM ||
713 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000714 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000715 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200716 unsigned char iv[12];
Hanno Beckerdf8be222020-05-21 15:30:57 +0100717 unsigned char *dynamic_iv;
718 size_t dynamic_iv_len;
Hanno Becker17263802020-05-28 07:05:48 +0100719 int dynamic_iv_is_explicit =
720 ssl_transform_aead_dynamic_iv_is_explicit( transform );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000721
Hanno Beckerbd5ed1d2020-05-21 15:26:39 +0100722 /* Check that there's space for the authentication tag. */
723 if( post_avail < transform->taglen )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000724 {
725 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
726 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
727 }
Paul Bakkerca4ab492012-04-18 14:23:57 +0000728
Paul Bakker68884e32013-01-07 18:20:04 +0100729 /*
Hanno Beckerdf8be222020-05-21 15:30:57 +0100730 * Build nonce for AEAD encryption.
731 *
732 * Note: In the case of CCM and GCM in TLS 1.2, the dynamic
733 * part of the IV is prepended to the ciphertext and
734 * can be chosen freely - in particular, it need not
735 * agree with the record sequence number.
736 * However, since ChaChaPoly as well as all AEAD modes
737 * in TLS 1.3 use the record sequence number as the
738 * dynamic part of the nonce, we uniformly use the
739 * record sequence number here in all cases.
Paul Bakker68884e32013-01-07 18:20:04 +0100740 */
Hanno Beckerdf8be222020-05-21 15:30:57 +0100741 dynamic_iv = rec->ctr;
742 dynamic_iv_len = sizeof( rec->ctr );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200743
Hanno Becker17263802020-05-28 07:05:48 +0100744 ssl_build_record_nonce( iv, sizeof( iv ),
745 transform->iv_enc,
746 transform->fixed_ivlen,
747 dynamic_iv,
748 dynamic_iv_len );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +0100749
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100750 /*
751 * Build additional data for AEAD encryption.
752 * This depends on the TLS version.
753 */
754 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
755 transform->minor_ver );
Hanno Becker1f10d762019-04-26 13:34:37 +0100756
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200757 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
Hanno Becker7cca3582020-06-04 13:27:22 +0100758 iv, transform->ivlen );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200759 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker16bf0e22020-06-04 13:27:34 +0100760 dynamic_iv,
761 dynamic_iv_is_explicit ? dynamic_iv_len : 0 );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000762 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +0100763 add_data, add_data_len );
Paul Elliottd48d5c62021-01-07 14:47:05 +0000764 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200765 "including 0 bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000766 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000767
Paul Bakker68884e32013-01-07 18:20:04 +0100768 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +0200769 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200770 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000771
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100772 if( ( ret = mbedtls_cipher_auth_encrypt_ext( &transform->cipher_ctx_enc,
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000773 iv, transform->ivlen,
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100774 add_data, add_data_len,
775 data, rec->data_len, /* src */
776 data, rec->buf_len - (data - rec->buf), /* dst */
777 &rec->data_len,
778 transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200779 {
TRodziewicz18efb732021-04-29 23:12:19 +0200780 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt_ext", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200781 return( ret );
782 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000783 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100784 data + rec->data_len - transform->taglen,
785 transform->taglen );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100786 /* Account for authentication tag. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000787 post_avail -= transform->taglen;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100788
789 /*
790 * Prefix record content with dynamic IV in case it is explicit.
791 */
Hanno Becker1cda2662020-06-04 13:28:28 +0100792 if( dynamic_iv_is_explicit != 0 )
Hanno Beckerdf8be222020-05-21 15:30:57 +0100793 {
794 if( rec->data_offset < dynamic_iv_len )
795 {
796 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
797 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
798 }
799
800 memcpy( data - dynamic_iv_len, dynamic_iv, dynamic_iv_len );
801 rec->data_offset -= dynamic_iv_len;
802 rec->data_len += dynamic_iv_len;
803 }
804
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100805 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000806 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000807 else
Hanno Beckerc3f7b0b2020-05-28 16:27:16 +0100808#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200809#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200810 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +0000811 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000812 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000813 size_t padlen, i;
814 size_t olen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000815
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000816 /* Currently we're always using minimal padding
817 * (up to 255 bytes would be allowed). */
818 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
819 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000820 padlen = 0;
821
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000822 /* Check there's enough space in the buffer for the padding. */
823 if( post_avail < padlen + 1 )
824 {
825 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
826 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
827 }
828
Paul Bakker5121ce52009-01-03 21:22:43 +0000829 for( i = 0; i <= padlen; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000830 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000831
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000832 rec->data_len += padlen + 1;
833 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000834
TRodziewicz0f82ec62021-05-12 17:49:18 +0200835#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000836 /*
TRodziewicz2d8800e2021-05-13 19:14:19 +0200837 * Prepend per-record IV for block cipher in TLS v1.2 as per
Paul Bakker1ef83d62012-04-11 12:09:53 +0000838 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000839 */
TRodziewicz0f82ec62021-05-12 17:49:18 +0200840 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000841 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000842 if( f_rng == NULL )
843 {
844 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
845 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
846 }
847
848 if( rec->data_offset < transform->ivlen )
849 {
850 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
851 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
852 }
853
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000854 /*
855 * Generate IV
856 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000857 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +0000858 if( ret != 0 )
859 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000860
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000861 memcpy( data - transform->ivlen, transform->iv_enc,
862 transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000863
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000864 }
TRodziewicz0f82ec62021-05-12 17:49:18 +0200865#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000866
Paul Elliottd48d5c62021-01-07 14:47:05 +0000867 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
868 "including %" MBEDTLS_PRINTF_SIZET
869 " bytes of IV and %" MBEDTLS_PRINTF_SIZET " bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000870 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200871 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000872
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000873 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
874 transform->iv_enc,
875 transform->ivlen,
876 data, rec->data_len,
877 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +0200878 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200879 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +0200880 return( ret );
881 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200882
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000883 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +0200884 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200885 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
886 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +0200887 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200888
TRodziewicz0f82ec62021-05-12 17:49:18 +0200889 data -= transform->ivlen;
890 rec->data_offset -= transform->ivlen;
891 rec->data_len += transform->ivlen;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100892
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200893#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100894 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100895 {
Hanno Becker3d8c9072018-01-05 16:24:22 +0000896 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
897
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100898 /*
899 * MAC(MAC_write_key, seq_num +
900 * TLSCipherText.type +
901 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +0100902 * length_of( (IV +) ENC(...) ) +
TRodziewicz2abf03c2021-06-25 14:40:09 +0200903 * IV +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100904 * ENC(content + padding + padding_length));
905 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000906
907 if( post_avail < transform->maclen)
908 {
909 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
910 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
911 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100912
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100913 ssl_extract_add_data_from_record( add_data, &add_data_len,
914 rec, transform->minor_ver );
Hanno Becker1f10d762019-04-26 13:34:37 +0100915
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200916 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000917 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100918 add_data_len );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100919
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000920 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100921 add_data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000922 mbedtls_md_hmac_update( &transform->md_ctx_enc,
923 data, rec->data_len );
924 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
925 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100926
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000927 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100928
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000929 rec->data_len += transform->maclen;
930 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100931 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100932 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200933#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000934 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200935 else
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200936#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200937 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200938 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
939 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200940 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000941
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100942 /* Make extra sure authentication was performed, exactly once */
943 if( auth_done != 1 )
944 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200945 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
946 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100947 }
948
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200949 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000950
951 return( 0 );
952}
953
Manuel Pégourié-Gonnarded0e8642020-07-21 11:20:30 +0200954#if defined(MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC)
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +0200955/*
Manuel Pégourié-Gonnard6e2a9a72020-08-25 10:01:00 +0200956 * Turn a bit into a mask:
957 * - if bit == 1, return the all-bits 1 mask, aka (size_t) -1
958 * - if bit == 0, return the all-bits 0 mask, aka 0
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +0200959 *
960 * This function can be used to write constant-time code by replacing branches
961 * with bit operations using masks.
962 *
963 * This function is implemented without using comparison operators, as those
964 * might be translated to branches by some compilers on some platforms.
Manuel Pégourié-Gonnard6e2a9a72020-08-25 10:01:00 +0200965 */
966static size_t mbedtls_ssl_cf_mask_from_bit( size_t bit )
967{
968 /* MSVC has a warning about unary minus on unsigned integer types,
969 * but this is well-defined and precisely what we want to do here. */
970#if defined(_MSC_VER)
971#pragma warning( push )
972#pragma warning( disable : 4146 )
973#endif
974 return -bit;
975#if defined(_MSC_VER)
976#pragma warning( pop )
977#endif
978}
979
980/*
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +0200981 * Constant-flow mask generation for "less than" comparison:
982 * - if x < y, return all bits 1, that is (size_t) -1
983 * - otherwise, return all bits 0, that is 0
984 *
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +0200985 * This function can be used to write constant-time code by replacing branches
986 * with bit operations using masks.
987 *
988 * This function is implemented without using comparison operators, as those
989 * might be translated to branches by some compilers on some platforms.
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +0200990 */
Manuel Pégourié-Gonnard6e2a9a72020-08-25 10:01:00 +0200991static size_t mbedtls_ssl_cf_mask_lt( size_t x, size_t y )
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +0200992{
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +0200993 /* This has the most significant bit set if and only if x < y */
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +0200994 const size_t sub = x - y;
995
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +0200996 /* sub1 = (x < y) ? 1 : 0 */
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +0200997 const size_t sub1 = sub >> ( sizeof( sub ) * 8 - 1 );
998
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +0200999 /* mask = (x < y) ? 0xff... : 0x00... */
Manuel Pégourié-Gonnard6e2a9a72020-08-25 10:01:00 +02001000 const size_t mask = mbedtls_ssl_cf_mask_from_bit( sub1 );
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001001
1002 return( mask );
1003}
1004
1005/*
1006 * Constant-flow mask generation for "greater or equal" comparison:
1007 * - if x >= y, return all bits 1, that is (size_t) -1
1008 * - otherwise, return all bits 0, that is 0
1009 *
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001010 * This function can be used to write constant-time code by replacing branches
1011 * with bit operations using masks.
1012 *
1013 * This function is implemented without using comparison operators, as those
1014 * might be translated to branches by some compilers on some platforms.
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001015 */
Manuel Pégourié-Gonnard6e2a9a72020-08-25 10:01:00 +02001016static size_t mbedtls_ssl_cf_mask_ge( size_t x, size_t y )
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001017{
Manuel Pégourié-Gonnard6e2a9a72020-08-25 10:01:00 +02001018 return( ~mbedtls_ssl_cf_mask_lt( x, y ) );
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001019}
1020
1021/*
1022 * Constant-flow boolean "equal" comparison:
1023 * return x == y
1024 *
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001025 * This function can be used to write constant-time code by replacing branches
1026 * with bit operations - it can be used in conjunction with
1027 * mbedtls_ssl_cf_mask_from_bit().
1028 *
1029 * This function is implemented without using comparison operators, as those
1030 * might be translated to branches by some compilers on some platforms.
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001031 */
Manuel Pégourié-Gonnard6e2a9a72020-08-25 10:01:00 +02001032static size_t mbedtls_ssl_cf_bool_eq( size_t x, size_t y )
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001033{
1034 /* diff = 0 if x == y, non-zero otherwise */
1035 const size_t diff = x ^ y;
1036
1037 /* MSVC has a warning about unary minus on unsigned integer types,
1038 * but this is well-defined and precisely what we want to do here. */
1039#if defined(_MSC_VER)
1040#pragma warning( push )
1041#pragma warning( disable : 4146 )
1042#endif
1043
1044 /* diff_msb's most significant bit is equal to x != y */
1045 const size_t diff_msb = ( diff | -diff );
1046
1047#if defined(_MSC_VER)
1048#pragma warning( pop )
1049#endif
1050
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001051 /* diff1 = (x != y) ? 1 : 0 */
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001052 const size_t diff1 = diff_msb >> ( sizeof( diff_msb ) * 8 - 1 );
1053
1054 return( 1 ^ diff1 );
1055}
1056
1057/*
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001058 * Constant-flow conditional memcpy:
1059 * - if c1 == c2, equivalent to memcpy(dst, src, len),
1060 * - otherwise, a no-op,
1061 * but with execution flow independent of the values of c1 and c2.
1062 *
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001063 * This function is implemented without using comparison operators, as those
1064 * might be translated to branches by some compilers on some platforms.
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001065 */
Manuel Pégourié-Gonnarde7478432020-07-24 11:09:22 +02001066static void mbedtls_ssl_cf_memcpy_if_eq( unsigned char *dst,
1067 const unsigned char *src,
1068 size_t len,
1069 size_t c1, size_t c2 )
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001070{
Manuel Pégourié-Gonnard6e2a9a72020-08-25 10:01:00 +02001071 /* mask = c1 == c2 ? 0xff : 0x00 */
1072 const size_t equal = mbedtls_ssl_cf_bool_eq( c1, c2 );
Manuel Pégourié-Gonnard2a59fb42020-08-25 11:51:46 +02001073 const unsigned char mask = (unsigned char) mbedtls_ssl_cf_mask_from_bit( equal );
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001074
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001075 /* dst[i] = c1 == c2 ? src[i] : dst[i] */
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001076 for( size_t i = 0; i < len; i++ )
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001077 dst[i] = ( src[i] & mask ) | ( dst[i] & ~mask );
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001078}
1079
1080/*
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +02001081 * Compute HMAC of variable-length data with constant flow.
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001082 *
1083 * Only works with MD-5, SHA-1, SHA-256 and SHA-384.
1084 * (Otherwise, computation of block_size needs to be adapted.)
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +02001085 */
Manuel Pégourié-Gonnard65a6fa32020-07-09 09:52:17 +02001086MBEDTLS_STATIC_TESTABLE int mbedtls_ssl_cf_hmac(
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +02001087 mbedtls_md_context_t *ctx,
1088 const unsigned char *add_data, size_t add_data_len,
1089 const unsigned char *data, size_t data_len_secret,
1090 size_t min_data_len, size_t max_data_len,
1091 unsigned char *output )
1092{
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001093 /*
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001094 * This function breaks the HMAC abstraction and uses the md_clone()
1095 * extension to the MD API in order to get constant-flow behaviour.
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001096 *
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001097 * HMAC(msg) is defined as HASH(okey + HASH(ikey + msg)) where + means
Manuel Pégourié-Gonnardbaccf802020-07-22 10:37:27 +02001098 * concatenation, and okey/ikey are the XOR of the key with some fixed bit
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001099 * patterns (see RFC 2104, sec. 2), which are stored in ctx->hmac_ctx.
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001100 *
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001101 * We'll first compute inner_hash = HASH(ikey + msg) by hashing up to
1102 * minlen, then cloning the context, and for each byte up to maxlen
1103 * finishing up the hash computation, keeping only the correct result.
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001104 *
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001105 * Then we only need to compute HASH(okey + inner_hash) and we're done.
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001106 */
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001107 const mbedtls_md_type_t md_alg = mbedtls_md_get_type( ctx->md_info );
TRodziewicz2abf03c2021-06-25 14:40:09 +02001108 /* TLS 1.2 only supports SHA-384, SHA-256, SHA-1, MD-5,
Manuel Pégourié-Gonnardbaccf802020-07-22 10:37:27 +02001109 * all of which have the same block size except SHA-384. */
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001110 const size_t block_size = md_alg == MBEDTLS_MD_SHA384 ? 128 : 64;
Manuel Pégourié-Gonnard9713e132020-07-22 10:40:31 +02001111 const unsigned char * const ikey = ctx->hmac_ctx;
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001112 const unsigned char * const okey = ikey + block_size;
1113 const size_t hash_size = mbedtls_md_get_size( ctx->md_info );
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001114
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001115 unsigned char aux_out[MBEDTLS_MD_MAX_SIZE];
1116 mbedtls_md_context_t aux;
1117 size_t offset;
Manuel Pégourié-Gonnarde0765f32020-07-22 12:22:51 +02001118 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001119
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001120 mbedtls_md_init( &aux );
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001121
1122#define MD_CHK( func_call ) \
1123 do { \
1124 ret = (func_call); \
1125 if( ret != 0 ) \
1126 goto cleanup; \
1127 } while( 0 )
1128
1129 MD_CHK( mbedtls_md_setup( &aux, ctx->md_info, 0 ) );
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001130
1131 /* After hmac_start() of hmac_reset(), ikey has already been hashed,
1132 * so we can start directly with the message */
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001133 MD_CHK( mbedtls_md_update( ctx, add_data, add_data_len ) );
1134 MD_CHK( mbedtls_md_update( ctx, data, min_data_len ) );
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001135
1136 /* For each possible length, compute the hash up to that point */
1137 for( offset = min_data_len; offset <= max_data_len; offset++ )
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001138 {
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001139 MD_CHK( mbedtls_md_clone( &aux, ctx ) );
1140 MD_CHK( mbedtls_md_finish( &aux, aux_out ) );
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001141 /* Keep only the correct inner_hash in the output buffer */
1142 mbedtls_ssl_cf_memcpy_if_eq( output, aux_out, hash_size,
1143 offset, data_len_secret );
1144
1145 if( offset < max_data_len )
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001146 MD_CHK( mbedtls_md_update( ctx, data + offset, 1 ) );
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001147 }
1148
Manuel Pégourié-Gonnard5ca21db2021-05-17 12:28:08 +02001149 /* The context needs to finish() before it starts() again */
1150 MD_CHK( mbedtls_md_finish( ctx, aux_out ) );
1151
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001152 /* Now compute HASH(okey + inner_hash) */
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001153 MD_CHK( mbedtls_md_starts( ctx ) );
1154 MD_CHK( mbedtls_md_update( ctx, okey, block_size ) );
1155 MD_CHK( mbedtls_md_update( ctx, output, hash_size ) );
1156 MD_CHK( mbedtls_md_finish( ctx, output ) );
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001157
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001158 /* Done, get ready for next time */
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001159 MD_CHK( mbedtls_md_hmac_reset( ctx ) );
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +02001160
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001161#undef MD_CHK
1162
1163cleanup:
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001164 mbedtls_md_free( &aux );
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001165 return( ret );
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +02001166}
Manuel Pégourié-Gonnard7fe2c5f2020-08-18 12:02:54 +02001167
1168/*
1169 * Constant-flow memcpy from variable position in buffer.
1170 * - functionally equivalent to memcpy(dst, src + offset_secret, len)
Manuel Pégourié-Gonnardba6fc972020-08-24 12:59:55 +02001171 * - but with execution flow independent from the value of offset_secret.
Manuel Pégourié-Gonnard7fe2c5f2020-08-18 12:02:54 +02001172 */
1173MBEDTLS_STATIC_TESTABLE void mbedtls_ssl_cf_memcpy_offset(
1174 unsigned char *dst,
1175 const unsigned char *src_base,
1176 size_t offset_secret,
1177 size_t offset_min, size_t offset_max,
1178 size_t len )
1179{
Manuel Pégourié-Gonnardde1cf2c52020-08-19 12:35:30 +02001180 size_t offset;
1181
1182 for( offset = offset_min; offset <= offset_max; offset++ )
1183 {
1184 mbedtls_ssl_cf_memcpy_if_eq( dst, src_base + offset, len,
1185 offset, offset_secret );
1186 }
Manuel Pégourié-Gonnard7fe2c5f2020-08-18 12:02:54 +02001187}
Manuel Pégourié-Gonnarded0e8642020-07-21 11:20:30 +02001188#endif /* MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC */
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +02001189
Hanno Becker605949f2019-07-12 08:23:59 +01001190int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Beckera18d1322018-01-03 14:27:32 +00001191 mbedtls_ssl_transform *transform,
1192 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00001193{
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001194 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001195 mbedtls_cipher_mode_t mode;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001196 int ret, auth_done = 0;
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001197#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01001198 size_t padlen = 0, correct = 1;
1199#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001200 unsigned char* data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +01001201 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +01001202 size_t add_data_len;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001203
Hanno Beckera18d1322018-01-03 14:27:32 +00001204#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02001205 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001206 ((void) ssl);
1207#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001208
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001209 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001210 if( rec == NULL ||
1211 rec->buf == NULL ||
1212 rec->buf_len < rec->data_offset ||
1213 rec->buf_len - rec->data_offset < rec->data_len )
1214 {
1215 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001216 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001217 }
1218
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001219 data = rec->buf + rec->data_offset;
1220 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec );
Paul Bakker5121ce52009-01-03 21:22:43 +00001221
Hanno Beckera0e20d02019-05-15 14:03:01 +01001222#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +01001223 /*
1224 * Match record's CID with incoming CID.
1225 */
Hanno Becker938489a2019-05-08 13:02:22 +01001226 if( rec->cid_len != transform->in_cid_len ||
1227 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 )
1228 {
Hanno Becker8367ccc2019-05-14 11:30:10 +01001229 return( MBEDTLS_ERR_SSL_UNEXPECTED_CID );
Hanno Becker938489a2019-05-08 13:02:22 +01001230 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001231#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01001232
Hanno Beckerd086bf02021-03-22 13:01:27 +00001233#if defined(MBEDTLS_SSL_SOME_SUITES_USE_STREAM)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001234 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01001235 {
1236 padlen = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001237 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
1238 transform->iv_dec,
1239 transform->ivlen,
1240 data, rec->data_len,
1241 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001242 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001243 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001244 return( ret );
1245 }
1246
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001247 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001248 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001249 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1250 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001251 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001252 }
Paul Bakker68884e32013-01-07 18:20:04 +01001253 else
Hanno Beckerd086bf02021-03-22 13:01:27 +00001254#endif /* MBEDTLS_SSL_SOME_SUITES_USE_STREAM */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001255#if defined(MBEDTLS_GCM_C) || \
1256 defined(MBEDTLS_CCM_C) || \
1257 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001258 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001259 mode == MBEDTLS_MODE_CCM ||
1260 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001261 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001262 unsigned char iv[12];
Hanno Beckerdf8be222020-05-21 15:30:57 +01001263 unsigned char *dynamic_iv;
1264 size_t dynamic_iv_len;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001265
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001266 /*
Hanno Beckerdf8be222020-05-21 15:30:57 +01001267 * Extract dynamic part of nonce for AEAD decryption.
1268 *
1269 * Note: In the case of CCM and GCM in TLS 1.2, the dynamic
1270 * part of the IV is prepended to the ciphertext and
1271 * can be chosen freely - in particular, it need not
1272 * agree with the record sequence number.
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001273 */
Hanno Beckerdf8be222020-05-21 15:30:57 +01001274 dynamic_iv_len = sizeof( rec->ctr );
Hanno Becker17263802020-05-28 07:05:48 +01001275 if( ssl_transform_aead_dynamic_iv_is_explicit( transform ) == 1 )
Hanno Beckerdf8be222020-05-21 15:30:57 +01001276 {
1277 if( rec->data_len < dynamic_iv_len )
1278 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001279 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1280 " ) < explicit_iv_len (%" MBEDTLS_PRINTF_SIZET ") ",
Hanno Beckerdf8be222020-05-21 15:30:57 +01001281 rec->data_len,
1282 dynamic_iv_len ) );
1283 return( MBEDTLS_ERR_SSL_INVALID_MAC );
1284 }
1285 dynamic_iv = data;
1286
1287 data += dynamic_iv_len;
1288 rec->data_offset += dynamic_iv_len;
1289 rec->data_len -= dynamic_iv_len;
1290 }
Hanno Becker17263802020-05-28 07:05:48 +01001291 else
1292 {
1293 dynamic_iv = rec->ctr;
1294 }
Hanno Beckerdf8be222020-05-21 15:30:57 +01001295
1296 /* Check that there's space for the authentication tag. */
1297 if( rec->data_len < transform->taglen )
1298 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001299 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1300 ") < taglen (%" MBEDTLS_PRINTF_SIZET ") ",
Christian von Arnim883d3042020-12-01 11:58:29 +01001301 rec->data_len,
1302 transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001303 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001304 }
Hanno Beckerdf8be222020-05-21 15:30:57 +01001305 rec->data_len -= transform->taglen;
Paul Bakker68884e32013-01-07 18:20:04 +01001306
Hanno Beckerdf8be222020-05-21 15:30:57 +01001307 /*
1308 * Prepare nonce from dynamic and static parts.
1309 */
Hanno Becker17263802020-05-28 07:05:48 +01001310 ssl_build_record_nonce( iv, sizeof( iv ),
1311 transform->iv_dec,
1312 transform->fixed_ivlen,
1313 dynamic_iv,
1314 dynamic_iv_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001315
Hanno Beckerdf8be222020-05-21 15:30:57 +01001316 /*
1317 * Build additional data for AEAD encryption.
1318 * This depends on the TLS version.
1319 */
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001320 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
1321 transform->minor_ver );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001322 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +01001323 add_data, add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001324
Hanno Beckerd96a6522019-07-10 13:55:25 +01001325 /* Because of the check above, we know that there are
1326 * explicit_iv_len Bytes preceeding data, and taglen
1327 * bytes following data + data_len. This justifies
Hanno Becker20016652019-07-10 11:44:13 +01001328 * the debug message and the invocation of
TRodziewicz18efb732021-04-29 23:12:19 +02001329 * mbedtls_cipher_auth_decrypt_ext() below. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001330
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001331 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001332 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Beckere694c3e2017-12-27 21:34:08 +00001333 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01001334
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001335 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001336 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001337 */
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +01001338 if( ( ret = mbedtls_cipher_auth_decrypt_ext( &transform->cipher_ctx_dec,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001339 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +01001340 add_data, add_data_len,
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +01001341 data, rec->data_len + transform->taglen, /* src */
1342 data, rec->buf_len - (data - rec->buf), &olen, /* dst */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001343 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001344 {
TRodziewicz18efb732021-04-29 23:12:19 +02001345 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt_ext", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001346
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001347 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
1348 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001349
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001350 return( ret );
1351 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001352 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001353
Hanno Beckerd96a6522019-07-10 13:55:25 +01001354 /* Double-check that AEAD decryption doesn't change content length. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001355 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001356 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001357 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1358 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001359 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00001360 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001361 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001362#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001363#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001364 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001365 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01001366 size_t minlen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001367
Paul Bakker5121ce52009-01-03 21:22:43 +00001368 /*
Paul Bakker45829992013-01-03 14:52:21 +01001369 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00001370 */
TRodziewicz0f82ec62021-05-12 17:49:18 +02001371#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1372 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_3 )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001373 {
1374 /* The ciphertext is prefixed with the CBC IV. */
1375 minlen += transform->ivlen;
1376 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001377#endif
Paul Bakker45829992013-01-03 14:52:21 +01001378
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001379 /* Size considerations:
1380 *
1381 * - The CBC cipher text must not be empty and hence
1382 * at least of size transform->ivlen.
1383 *
1384 * Together with the potential IV-prefix, this explains
1385 * the first of the two checks below.
1386 *
1387 * - The record must contain a MAC, either in plain or
1388 * encrypted, depending on whether Encrypt-then-MAC
1389 * is used or not.
1390 * - If it is, the message contains the IV-prefix,
1391 * the CBC ciphertext, and the MAC.
1392 * - If it is not, the padded plaintext, and hence
1393 * the CBC ciphertext, has at least length maclen + 1
1394 * because there is at least the padding length byte.
1395 *
1396 * As the CBC ciphertext is not empty, both cases give the
1397 * lower bound minlen + maclen + 1 on the record size, which
1398 * we test for in the second check below.
1399 */
1400 if( rec->data_len < minlen + transform->ivlen ||
1401 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01001402 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001403 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1404 ") < max( ivlen(%" MBEDTLS_PRINTF_SIZET
1405 "), maclen (%" MBEDTLS_PRINTF_SIZET ") "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001406 "+ 1 ) ( + expl IV )", rec->data_len,
1407 transform->ivlen,
1408 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001409 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01001410 }
1411
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001412 /*
1413 * Authenticate before decrypt if enabled
1414 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001415#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001416 if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001417 {
Hanno Becker992b6872017-11-09 18:57:39 +00001418 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001419
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001420 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001421
Hanno Beckerd96a6522019-07-10 13:55:25 +01001422 /* Update data_len in tandem with add_data.
1423 *
1424 * The subtraction is safe because of the previous check
1425 * data_len >= minlen + maclen + 1.
1426 *
1427 * Afterwards, we know that data + data_len is followed by at
1428 * least maclen Bytes, which justifies the call to
1429 * mbedtls_ssl_safer_memcmp() below.
1430 *
1431 * Further, we still know that data_len > minlen */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001432 rec->data_len -= transform->maclen;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001433 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
1434 transform->minor_ver );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001435
Hanno Beckerd96a6522019-07-10 13:55:25 +01001436 /* Calculate expected MAC. */
Hanno Beckercab87e62019-04-29 13:52:53 +01001437 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
1438 add_data_len );
1439 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
1440 add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001441 mbedtls_md_hmac_update( &transform->md_ctx_dec,
1442 data, rec->data_len );
1443 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
1444 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001445
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001446 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
1447 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00001448 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001449 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001450
Hanno Beckerd96a6522019-07-10 13:55:25 +01001451 /* Compare expected MAC with MAC at the end of the record. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001452 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
1453 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001454 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001455 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001456 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001457 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001458 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001459 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001460#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001461
1462 /*
1463 * Check length sanity
1464 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01001465
1466 /* We know from above that data_len > minlen >= 0,
1467 * so the following check in particular implies that
1468 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001469 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001470 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001471 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1472 ") %% ivlen (%" MBEDTLS_PRINTF_SIZET ") != 0",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001473 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001474 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001475 }
1476
TRodziewicz0f82ec62021-05-12 17:49:18 +02001477#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001478 /*
TRodziewicz0f82ec62021-05-12 17:49:18 +02001479 * Initialize for prepended IV for block cipher in TLS v1.2
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001480 */
TRodziewicz0f82ec62021-05-12 17:49:18 +02001481 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001482 {
Hanno Beckerd96a6522019-07-10 13:55:25 +01001483 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001484 memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001485
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001486 data += transform->ivlen;
1487 rec->data_offset += transform->ivlen;
1488 rec->data_len -= transform->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001489 }
TRodziewicz0f82ec62021-05-12 17:49:18 +02001490#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001491
Hanno Beckerd96a6522019-07-10 13:55:25 +01001492 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
1493
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001494 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
1495 transform->iv_dec, transform->ivlen,
1496 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001497 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001498 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001499 return( ret );
1500 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001501
Hanno Beckerd96a6522019-07-10 13:55:25 +01001502 /* Double-check that length hasn't changed during decryption. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001503 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02001504 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001505 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1506 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001507 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001508
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001509 /* Safe since data_len >= minlen + maclen + 1, so after having
1510 * subtracted at most minlen and maclen up to this point,
Hanno Beckerd96a6522019-07-10 13:55:25 +01001511 * data_len > 0 (because of data_len % ivlen == 0, it's actually
1512 * >= ivlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001513 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01001514
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001515 if( auth_done == 1 )
1516 {
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001517 const size_t mask = mbedtls_ssl_cf_mask_ge(
1518 rec->data_len,
1519 padlen + 1 );
1520 correct &= mask;
1521 padlen &= mask;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001522 }
1523 else
Paul Bakker45829992013-01-03 14:52:21 +01001524 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001525#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001526 if( rec->data_len < transform->maclen + padlen + 1 )
1527 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001528 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1529 ") < maclen (%" MBEDTLS_PRINTF_SIZET
1530 ") + padlen (%" MBEDTLS_PRINTF_SIZET ")",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001531 rec->data_len,
1532 transform->maclen,
1533 padlen + 1 ) );
1534 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01001535#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001536
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001537 const size_t mask = mbedtls_ssl_cf_mask_ge(
1538 rec->data_len,
1539 transform->maclen + padlen + 1 );
1540 correct &= mask;
1541 padlen &= mask;
Paul Bakker45829992013-01-03 14:52:21 +01001542 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001543
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001544 padlen++;
1545
1546 /* Regardless of the validity of the padding,
1547 * we have data_len >= padlen here. */
1548
TRodziewicz0f82ec62021-05-12 17:49:18 +02001549#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001550 /* The padding check involves a series of up to 256
1551 * consecutive memory reads at the end of the record
1552 * plaintext buffer. In order to hide the length and
1553 * validity of the padding, always perform exactly
1554 * `min(256,plaintext_len)` reads (but take into account
1555 * only the last `padlen` bytes for the padding check). */
1556 size_t pad_count = 0;
1557 volatile unsigned char* const check = data;
1558
1559 /* Index of first padding byte; it has been ensured above
1560 * that the subtraction is safe. */
1561 size_t const padding_idx = rec->data_len - padlen;
1562 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
1563 size_t const start_idx = rec->data_len - num_checks;
1564 size_t idx;
1565
1566 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakker5121ce52009-01-03 21:22:43 +00001567 {
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001568 /* pad_count += (idx >= padding_idx) &&
1569 * (check[idx] == padlen - 1);
1570 */
1571 const size_t mask = mbedtls_ssl_cf_mask_ge( idx, padding_idx );
1572 const size_t equal = mbedtls_ssl_cf_bool_eq( check[idx],
1573 padlen - 1 );
1574 pad_count += mask & equal;
1575 }
1576 correct &= mbedtls_ssl_cf_bool_eq( pad_count, padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001577
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001578#if defined(MBEDTLS_SSL_DEBUG_ALL)
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001579 if( padlen > 0 && correct == 0 )
1580 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001581#endif
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001582 padlen &= mbedtls_ssl_cf_mask_from_bit( correct );
1583
TRodziewicz0f82ec62021-05-12 17:49:18 +02001584#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001585
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001586 /* If the padding was found to be invalid, padlen == 0
1587 * and the subtraction is safe. If the padding was found valid,
1588 * padlen hasn't been changed and the previous assertion
1589 * data_len >= padlen still holds. */
1590 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001591 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001592 else
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001593#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001594 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001595 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1596 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001597 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001598
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001599#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001600 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001601 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001602#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001603
1604 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001605 * Authenticate if not done yet.
1606 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00001607 */
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001608#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001609 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001610 {
Hanno Becker992b6872017-11-09 18:57:39 +00001611 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001612 unsigned char mac_peer[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01001613
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001614 /* If the initial value of padlen was such that
1615 * data_len < maclen + padlen + 1, then padlen
1616 * got reset to 1, and the initial check
1617 * data_len >= minlen + maclen + 1
1618 * guarantees that at this point we still
1619 * have at least data_len >= maclen.
1620 *
1621 * If the initial value of padlen was such that
1622 * data_len >= maclen + padlen + 1, then we have
1623 * subtracted either padlen + 1 (if the padding was correct)
1624 * or 0 (if the padding was incorrect) since then,
1625 * hence data_len >= maclen in any case.
1626 */
1627 rec->data_len -= transform->maclen;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001628 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
1629 transform->minor_ver );
Paul Bakker5121ce52009-01-03 21:22:43 +00001630
TRodziewicz0f82ec62021-05-12 17:49:18 +02001631#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001632 /*
1633 * The next two sizes are the minimum and maximum values of
1634 * data_len over all padlen values.
1635 *
1636 * They're independent of padlen, since we previously did
1637 * data_len -= padlen.
1638 *
1639 * Note that max_len + maclen is never more than the buffer
1640 * length, as we previously did in_msglen -= maclen too.
1641 */
1642 const size_t max_len = rec->data_len + padlen;
1643 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
1644
1645 ret = mbedtls_ssl_cf_hmac( &transform->md_ctx_dec,
1646 add_data, add_data_len,
1647 data, rec->data_len, min_len, max_len,
1648 mac_expect );
1649 if( ret != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001650 {
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001651 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_cf_hmac", ret );
1652 return( ret );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001653 }
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001654
1655 mbedtls_ssl_cf_memcpy_offset( mac_peer, data,
1656 rec->data_len,
1657 min_len, max_len,
1658 transform->maclen );
TRodziewicz0f82ec62021-05-12 17:49:18 +02001659#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001660
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001661#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001662 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001663 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", mac_peer, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001664#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001665
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001666 if( mbedtls_ssl_safer_memcmp( mac_peer, mac_expect,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001667 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001668 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001669#if defined(MBEDTLS_SSL_DEBUG_ALL)
1670 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001671#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001672 correct = 0;
1673 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001674 auth_done++;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001675 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01001676
1677 /*
1678 * Finally check the correct flag
1679 */
1680 if( correct == 0 )
1681 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001682#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001683
1684 /* Make extra sure authentication was performed, exactly once */
1685 if( auth_done != 1 )
1686 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001687 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1688 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001689 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001690
Hanno Beckerccc13d02020-05-04 12:30:04 +01001691#if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
1692 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 )
1693 {
1694 /* Remove inner padding and infer true content type. */
1695 ret = ssl_parse_inner_plaintext( data, &rec->data_len,
1696 &rec->type );
1697
1698 if( ret != 0 )
1699 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
1700 }
1701#endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
1702
Hanno Beckera0e20d02019-05-15 14:03:01 +01001703#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001704 if( rec->cid_len != 0 )
1705 {
Hanno Becker581bc1b2020-05-04 12:20:03 +01001706 ret = ssl_parse_inner_plaintext( data, &rec->data_len,
1707 &rec->type );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001708 if( ret != 0 )
1709 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
1710 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001711#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001712
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001713 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001714
1715 return( 0 );
1716}
1717
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001718#undef MAC_NONE
1719#undef MAC_PLAINTEXT
1720#undef MAC_CIPHERTEXT
1721
Paul Bakker5121ce52009-01-03 21:22:43 +00001722/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001723 * Fill the input message buffer by appending data to it.
1724 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001725 *
1726 * If we return 0, is it guaranteed that (at least) nb_want bytes are
1727 * available (from this read and/or a previous one). Otherwise, an error code
1728 * is returned (possibly EOF or WANT_READ).
1729 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001730 * With stream transport (TLS) on success ssl->in_left == nb_want, but
1731 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
1732 * since we always read a whole datagram at once.
1733 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02001734 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001735 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00001736 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001737int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00001738{
Janos Follath865b3eb2019-12-16 11:46:15 +00001739 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00001740 size_t len;
Darryl Greenb33cc762019-11-28 14:29:44 +00001741#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
1742 size_t in_buf_len = ssl->in_buf_len;
1743#else
1744 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
1745#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001746
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001747 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001748
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001749 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
1750 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001751 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01001752 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001753 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001754 }
1755
Darryl Greenb33cc762019-11-28 14:29:44 +00001756 if( nb_want > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02001757 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001758 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
1759 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02001760 }
1761
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001762#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001763 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001764 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001765 uint32_t timeout;
1766
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001767 /*
1768 * The point is, we need to always read a full datagram at once, so we
1769 * sometimes read more then requested, and handle the additional data.
1770 * It could be the rest of the current record (while fetching the
1771 * header) and/or some other records in the same datagram.
1772 */
1773
1774 /*
1775 * Move to the next record in the already read datagram if applicable
1776 */
1777 if( ssl->next_record_offset != 0 )
1778 {
1779 if( ssl->in_left < ssl->next_record_offset )
1780 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001781 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1782 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001783 }
1784
1785 ssl->in_left -= ssl->next_record_offset;
1786
1787 if( ssl->in_left != 0 )
1788 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001789 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %"
1790 MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001791 ssl->next_record_offset ) );
1792 memmove( ssl->in_hdr,
1793 ssl->in_hdr + ssl->next_record_offset,
1794 ssl->in_left );
1795 }
1796
1797 ssl->next_record_offset = 0;
1798 }
1799
Paul Elliottd48d5c62021-01-07 14:47:05 +00001800 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1801 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Paul Bakker5121ce52009-01-03 21:22:43 +00001802 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001803
1804 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001805 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001806 */
1807 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02001808 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001809 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001810 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02001811 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001812
1813 /*
Antonin Décimo36e89b52019-01-23 15:24:37 +01001814 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001815 * are not at the beginning of a new record, the caller did something
1816 * wrong.
1817 */
1818 if( ssl->in_left != 0 )
1819 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001820 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1821 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001822 }
1823
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001824 /*
1825 * Don't even try to read if time's out already.
1826 * This avoids by-passing the timer when repeatedly receiving messages
1827 * that will end up being dropped.
1828 */
Hanno Becker7876d122020-02-05 10:39:31 +00001829 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01001830 {
1831 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001832 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01001833 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001834 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001835 {
Darryl Greenb33cc762019-11-28 14:29:44 +00001836 len = in_buf_len - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001837
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001838 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001839 timeout = ssl->handshake->retransmit_timeout;
1840 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001841 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001842
Paul Elliott9f352112020-12-09 14:55:45 +00001843 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %lu ms", (unsigned long) timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001844
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001845 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001846 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
1847 timeout );
1848 else
1849 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
1850
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001851 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001852
1853 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001854 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001855 }
1856
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001857 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001858 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001859 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Hanno Becker0f57a652020-02-05 10:37:26 +00001860 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001861
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001862 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02001863 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001864 if( ssl_double_retransmit_timeout( ssl ) != 0 )
1865 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001866 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001867 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001868 }
1869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001870 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001871 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001872 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001873 return( ret );
1874 }
1875
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001876 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02001877 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001878#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001879 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001880 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001881 {
Hanno Becker786300f2020-02-05 10:46:40 +00001882 if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001883 {
Hanno Becker786300f2020-02-05 10:46:40 +00001884 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request",
1885 ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001886 return( ret );
1887 }
1888
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001889 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001890 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001891#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001892 }
1893
Paul Bakker5121ce52009-01-03 21:22:43 +00001894 if( ret < 0 )
1895 return( ret );
1896
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001897 ssl->in_left = ret;
1898 }
1899 else
1900#endif
1901 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001902 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1903 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001904 ssl->in_left, nb_want ) );
1905
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001906 while( ssl->in_left < nb_want )
1907 {
1908 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02001909
Hanno Becker7876d122020-02-05 10:39:31 +00001910 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02001911 ret = MBEDTLS_ERR_SSL_TIMEOUT;
1912 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001913 {
1914 if( ssl->f_recv_timeout != NULL )
1915 {
1916 ret = ssl->f_recv_timeout( ssl->p_bio,
1917 ssl->in_hdr + ssl->in_left, len,
1918 ssl->conf->read_timeout );
1919 }
1920 else
1921 {
1922 ret = ssl->f_recv( ssl->p_bio,
1923 ssl->in_hdr + ssl->in_left, len );
1924 }
1925 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001926
Paul Elliottd48d5c62021-01-07 14:47:05 +00001927 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1928 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001929 ssl->in_left, nb_want ) );
1930 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001931
1932 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001933 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001934
1935 if( ret < 0 )
1936 return( ret );
1937
makise-homuraaf9513b2020-08-24 18:26:27 +03001938 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > (int)SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08001939 {
Darryl Green11999bb2018-03-13 15:22:58 +00001940 MBEDTLS_SSL_DEBUG_MSG( 1,
Paul Elliottd48d5c62021-01-07 14:47:05 +00001941 ( "f_recv returned %d bytes but only %" MBEDTLS_PRINTF_SIZET " were requested",
Paul Elliott9f352112020-12-09 14:55:45 +00001942 ret, len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08001943 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1944 }
1945
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001946 ssl->in_left += ret;
1947 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001948 }
1949
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001950 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001951
1952 return( 0 );
1953}
1954
1955/*
1956 * Flush any data not yet written
1957 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001958int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001959{
Janos Follath865b3eb2019-12-16 11:46:15 +00001960 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker04484622018-08-06 09:49:38 +01001961 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00001962
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001963 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001964
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001965 if( ssl->f_send == NULL )
1966 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001967 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01001968 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001969 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001970 }
1971
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001972 /* Avoid incrementing counter if data is flushed */
1973 if( ssl->out_left == 0 )
1974 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001975 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001976 return( 0 );
1977 }
1978
Paul Bakker5121ce52009-01-03 21:22:43 +00001979 while( ssl->out_left > 0 )
1980 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001981 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %" MBEDTLS_PRINTF_SIZET
1982 ", out_left: %" MBEDTLS_PRINTF_SIZET,
Hanno Becker5903de42019-05-03 14:46:38 +01001983 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001984
Hanno Becker2b1e3542018-08-06 11:19:13 +01001985 buf = ssl->out_hdr - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001986 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00001987
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001988 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001989
1990 if( ret <= 0 )
1991 return( ret );
1992
makise-homuraaf9513b2020-08-24 18:26:27 +03001993 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > (int)SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08001994 {
Darryl Green11999bb2018-03-13 15:22:58 +00001995 MBEDTLS_SSL_DEBUG_MSG( 1,
Paul Elliottd48d5c62021-01-07 14:47:05 +00001996 ( "f_send returned %d bytes but only %" MBEDTLS_PRINTF_SIZET " bytes were sent",
Paul Elliott9f352112020-12-09 14:55:45 +00001997 ret, ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08001998 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1999 }
2000
Paul Bakker5121ce52009-01-03 21:22:43 +00002001 ssl->out_left -= ret;
2002 }
2003
Hanno Becker2b1e3542018-08-06 11:19:13 +01002004#if defined(MBEDTLS_SSL_PROTO_DTLS)
2005 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002006 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01002007 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002008 }
Hanno Becker2b1e3542018-08-06 11:19:13 +01002009 else
2010#endif
2011 {
2012 ssl->out_hdr = ssl->out_buf + 8;
2013 }
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002014 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002015
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002016 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002017
2018 return( 0 );
2019}
2020
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002021/*
2022 * Functions to handle the DTLS retransmission state machine
2023 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002024#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002025/*
2026 * Append current handshake message to current outgoing flight
2027 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002028static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002029{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002030 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01002031 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
2032 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
2033 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002034
2035 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002036 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002037 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002038 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %" MBEDTLS_PRINTF_SIZET " bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002039 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002040 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002041 }
2042
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002043 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002044 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002045 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %" MBEDTLS_PRINTF_SIZET " bytes failed",
2046 ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002047 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002048 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002049 }
2050
2051 /* Copy current handshake message with headers */
2052 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
2053 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002054 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002055 msg->next = NULL;
2056
2057 /* Append to the current flight */
2058 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002059 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002060 else
2061 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002062 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002063 while( cur->next != NULL )
2064 cur = cur->next;
2065 cur->next = msg;
2066 }
2067
Hanno Becker3b235902018-08-06 09:54:53 +01002068 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002069 return( 0 );
2070}
2071
2072/*
2073 * Free the current flight of handshake messages
2074 */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002075void mbedtls_ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002076{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002077 mbedtls_ssl_flight_item *cur = flight;
2078 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002079
2080 while( cur != NULL )
2081 {
2082 next = cur->next;
2083
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002084 mbedtls_free( cur->p );
2085 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002086
2087 cur = next;
2088 }
2089}
2090
2091/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002092 * Swap transform_out and out_ctr with the alternative ones
2093 */
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002094static int ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002095{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002096 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002097 unsigned char tmp_out_ctr[8];
2098
2099 if( ssl->transform_out == ssl->handshake->alt_transform_out )
2100 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002101 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002102 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002103 }
2104
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002105 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002106
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002107 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002108 tmp_transform = ssl->transform_out;
2109 ssl->transform_out = ssl->handshake->alt_transform_out;
2110 ssl->handshake->alt_transform_out = tmp_transform;
2111
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002112 /* Swap epoch + sequence_number */
Hanno Becker19859472018-08-06 09:40:20 +01002113 memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
2114 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002115 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002116
2117 /* Adjust to the newly activated transform */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002118 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002119
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002120 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002121}
2122
2123/*
2124 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002125 */
2126int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
2127{
2128 int ret = 0;
2129
2130 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
2131
2132 ret = mbedtls_ssl_flight_transmit( ssl );
2133
2134 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
2135
2136 return( ret );
2137}
2138
2139/*
2140 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002141 *
2142 * Need to remember the current message in case flush_output returns
2143 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002144 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002145 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002146int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002147{
Janos Follath865b3eb2019-12-16 11:46:15 +00002148 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002149 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002150
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002151 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002152 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002153 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002154
2155 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002156 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002157 ret = ssl_swap_epochs( ssl );
2158 if( ret != 0 )
2159 return( ret );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002160
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002161 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002162 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002163
2164 while( ssl->handshake->cur_msg != NULL )
2165 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002166 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002167 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002168
Hanno Beckere1dcb032018-08-17 16:47:58 +01002169 int const is_finished =
2170 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
2171 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
2172
Hanno Becker04da1892018-08-14 13:22:10 +01002173 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
2174 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
2175
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002176 /* Swap epochs before sending Finished: we can't do it after
2177 * sending ChangeCipherSpec, in case write returns WANT_READ.
2178 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01002179 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002180 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002181 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002182 ret = ssl_swap_epochs( ssl );
2183 if( ret != 0 )
2184 return( ret );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002185 }
2186
Hanno Becker67bc7c32018-08-06 11:33:50 +01002187 ret = ssl_get_remaining_payload_in_datagram( ssl );
2188 if( ret < 0 )
2189 return( ret );
2190 max_frag_len = (size_t) ret;
2191
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002192 /* CCS is copied as is, while HS messages may need fragmentation */
2193 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
2194 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002195 if( max_frag_len == 0 )
2196 {
2197 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2198 return( ret );
2199
2200 continue;
2201 }
2202
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002203 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01002204 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002205 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002206
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002207 /* Update position inside current message */
2208 ssl->handshake->cur_msg_p += cur->len;
2209 }
2210 else
2211 {
2212 const unsigned char * const p = ssl->handshake->cur_msg_p;
2213 const size_t hs_len = cur->len - 12;
2214 const size_t frag_off = p - ( cur->p + 12 );
2215 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002216 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002217
Hanno Beckere1dcb032018-08-17 16:47:58 +01002218 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02002219 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01002220 if( is_finished )
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002221 {
2222 ret = ssl_swap_epochs( ssl );
2223 if( ret != 0 )
2224 return( ret );
2225 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002226
Hanno Becker67bc7c32018-08-06 11:33:50 +01002227 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2228 return( ret );
2229
2230 continue;
2231 }
2232 max_hs_frag_len = max_frag_len - 12;
2233
2234 cur_hs_frag_len = rem_len > max_hs_frag_len ?
2235 max_hs_frag_len : rem_len;
2236
2237 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002238 {
2239 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01002240 (unsigned) cur_hs_frag_len,
2241 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002242 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02002243
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002244 /* Messages are stored with handshake headers as if not fragmented,
2245 * copy beginning of headers then fill fragmentation fields.
2246 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
2247 memcpy( ssl->out_msg, cur->p, 6 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002248
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002249 ssl->out_msg[6] = ( ( frag_off >> 16 ) & 0xff );
2250 ssl->out_msg[7] = ( ( frag_off >> 8 ) & 0xff );
2251 ssl->out_msg[8] = ( ( frag_off ) & 0xff );
2252
Hanno Becker67bc7c32018-08-06 11:33:50 +01002253 ssl->out_msg[ 9] = ( ( cur_hs_frag_len >> 16 ) & 0xff );
2254 ssl->out_msg[10] = ( ( cur_hs_frag_len >> 8 ) & 0xff );
2255 ssl->out_msg[11] = ( ( cur_hs_frag_len ) & 0xff );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002256
2257 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
2258
Hanno Becker3f7b9732018-08-28 09:53:25 +01002259 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002260 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
2261 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002262 ssl->out_msgtype = cur->type;
2263
2264 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002265 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002266 }
2267
2268 /* If done with the current message move to the next one if any */
2269 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
2270 {
2271 if( cur->next != NULL )
2272 {
2273 ssl->handshake->cur_msg = cur->next;
2274 ssl->handshake->cur_msg_p = cur->next->p + 12;
2275 }
2276 else
2277 {
2278 ssl->handshake->cur_msg = NULL;
2279 ssl->handshake->cur_msg_p = NULL;
2280 }
2281 }
2282
2283 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01002284 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002285 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002286 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002287 return( ret );
2288 }
2289 }
2290
Hanno Becker67bc7c32018-08-06 11:33:50 +01002291 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2292 return( ret );
2293
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002294 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002295 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
2296 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02002297 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002298 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002299 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Hanno Becker0f57a652020-02-05 10:37:26 +00002300 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002301 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002302
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002303 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002304
2305 return( 0 );
2306}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002307
2308/*
2309 * To be called when the last message of an incoming flight is received.
2310 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002311void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002312{
2313 /* We won't need to resend that one any more */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002314 mbedtls_ssl_flight_free( ssl->handshake->flight );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002315 ssl->handshake->flight = NULL;
2316 ssl->handshake->cur_msg = NULL;
2317
2318 /* The next incoming flight will start with this msg_seq */
2319 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
2320
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002321 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01002322 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002323
Hanno Becker0271f962018-08-16 13:23:47 +01002324 /* Clear future message buffering structure. */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002325 mbedtls_ssl_buffering_free( ssl );
Hanno Becker0271f962018-08-16 13:23:47 +01002326
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002327 /* Cancel timer */
Hanno Becker0f57a652020-02-05 10:37:26 +00002328 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002329
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002330 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2331 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002332 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002333 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002334 }
2335 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002336 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002337}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002338
2339/*
2340 * To be called when the last message of an outgoing flight is send.
2341 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002342void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002343{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002344 ssl_reset_retransmit_timeout( ssl );
Hanno Becker0f57a652020-02-05 10:37:26 +00002345 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002346
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002347 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2348 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002349 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002350 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002351 }
2352 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002353 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002354}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002355#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002356
Paul Bakker5121ce52009-01-03 21:22:43 +00002357/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002358 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00002359 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002360
2361/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002362 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002363 *
2364 * - fill in handshake headers
2365 * - update handshake checksum
2366 * - DTLS: save message for resending
2367 * - then pass to the record layer
2368 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002369 * DTLS: except for HelloRequest, messages are only queued, and will only be
2370 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002371 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002372 * Inputs:
2373 * - ssl->out_msglen: 4 + actual handshake message len
2374 * (4 is the size of handshake headers for TLS)
2375 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
2376 * - ssl->out_msg + 4: the handshake message body
2377 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02002378 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002379 * - ssl->out_msglen: the length of the record contents
2380 * (including handshake headers but excluding record headers)
2381 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002382 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002383int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002384{
Janos Follath865b3eb2019-12-16 11:46:15 +00002385 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002386 const size_t hs_len = ssl->out_msglen - 4;
2387 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00002388
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002389 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
2390
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002391 /*
2392 * Sanity checks
2393 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01002394 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002395 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
2396 {
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01002397 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2398 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002399 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002400
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002401 /* Whenever we send anything different from a
2402 * HelloRequest we should be in a handshake - double check. */
2403 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2404 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002405 ssl->handshake == NULL )
2406 {
2407 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2408 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2409 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002410
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002411#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002412 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002413 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002414 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002415 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002416 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2417 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002418 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002419#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002420
Hanno Beckerb50a2532018-08-06 11:52:54 +01002421 /* Double-check that we did not exceed the bounds
2422 * of the outgoing record buffer.
2423 * This should never fail as the various message
2424 * writing functions must obey the bounds of the
2425 * outgoing record buffer, but better be safe.
2426 *
2427 * Note: We deliberately do not check for the MTU or MFL here.
2428 */
2429 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
2430 {
2431 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002432 "size %" MBEDTLS_PRINTF_SIZET
2433 ", maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +00002434 ssl->out_msglen,
2435 (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Hanno Beckerb50a2532018-08-06 11:52:54 +01002436 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2437 }
2438
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002439 /*
2440 * Fill handshake headers
2441 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002442 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002443 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002444 ssl->out_msg[1] = (unsigned char)( hs_len >> 16 );
2445 ssl->out_msg[2] = (unsigned char)( hs_len >> 8 );
2446 ssl->out_msg[3] = (unsigned char)( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002447
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002448 /*
2449 * DTLS has additional fields in the Handshake layer,
2450 * between the length field and the actual payload:
2451 * uint16 message_seq;
2452 * uint24 fragment_offset;
2453 * uint24 fragment_length;
2454 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002455#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002456 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002457 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002458 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10002459 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01002460 {
2461 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002462 "size %" MBEDTLS_PRINTF_SIZET ", maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +00002463 hs_len,
2464 (size_t) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01002465 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2466 }
2467
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002468 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002469 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002470
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002471 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002472 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002473 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02002474 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
2475 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
2476 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002477 }
2478 else
2479 {
2480 ssl->out_msg[4] = 0;
2481 ssl->out_msg[5] = 0;
2482 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002483
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002484 /* Handshake hashes are computed without fragmentation,
2485 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002486 memset( ssl->out_msg + 6, 0x00, 3 );
2487 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002488 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002489#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002490
Hanno Becker0207e532018-08-28 10:28:28 +01002491 /* Update running hashes of handshake messages seen */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002492 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
2493 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002494 }
2495
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002496 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002497#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002498 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002499 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2500 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002501 {
2502 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
2503 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002504 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002505 return( ret );
2506 }
2507 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002508 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002509#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002510 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002511 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002512 {
2513 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2514 return( ret );
2515 }
2516 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002517
2518 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
2519
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002520 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002521}
2522
2523/*
2524 * Record layer functions
2525 */
2526
2527/*
2528 * Write current record.
2529 *
2530 * Uses:
2531 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
2532 * - ssl->out_msglen: length of the record content (excl headers)
2533 * - ssl->out_msg: record content
2534 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002535int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002536{
2537 int ret, done = 0;
2538 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002539 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002540
2541 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002542
Paul Bakker05ef8352012-05-08 09:17:57 +00002543 if( !done )
2544 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01002545 unsigned i;
2546 size_t protected_record_size;
Darryl Greenb33cc762019-11-28 14:29:44 +00002547#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
2548 size_t out_buf_len = ssl->out_buf_len;
2549#else
2550 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
2551#endif
Hanno Becker6430faf2019-05-08 11:57:13 +01002552 /* Skip writing the record content type to after the encryption,
2553 * as it may change when using the CID extension. */
2554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002555 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002556 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002557
Hanno Becker19859472018-08-06 09:40:20 +01002558 memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002559 ssl->out_len[0] = (unsigned char)( len >> 8 );
2560 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002561
Paul Bakker48916f92012-09-16 19:57:18 +00002562 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00002563 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002564 mbedtls_record rec;
2565
2566 rec.buf = ssl->out_iv;
Darryl Greenb33cc762019-11-28 14:29:44 +00002567 rec.buf_len = out_buf_len - ( ssl->out_iv - ssl->out_buf );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002568 rec.data_len = ssl->out_msglen;
2569 rec.data_offset = ssl->out_msg - rec.buf;
2570
2571 memcpy( &rec.ctr[0], ssl->out_ctr, 8 );
2572 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
2573 ssl->conf->transport, rec.ver );
2574 rec.type = ssl->out_msgtype;
2575
Hanno Beckera0e20d02019-05-15 14:03:01 +01002576#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01002577 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckercab87e62019-04-29 13:52:53 +01002578 rec.cid_len = 0;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002579#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002580
Hanno Beckera18d1322018-01-03 14:27:32 +00002581 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002582 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00002583 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002584 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00002585 return( ret );
2586 }
2587
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002588 if( rec.data_offset != 0 )
2589 {
2590 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2591 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2592 }
2593
Hanno Becker6430faf2019-05-08 11:57:13 +01002594 /* Update the record content type and CID. */
2595 ssl->out_msgtype = rec.type;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002596#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01002597 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera0e20d02019-05-15 14:03:01 +01002598#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker78f839d2019-03-14 12:56:23 +00002599 ssl->out_msglen = len = rec.data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002600 ssl->out_len[0] = (unsigned char)( rec.data_len >> 8 );
2601 ssl->out_len[1] = (unsigned char)( rec.data_len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002602 }
2603
Hanno Becker5903de42019-05-03 14:46:38 +01002604 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002605
2606#if defined(MBEDTLS_SSL_PROTO_DTLS)
2607 /* In case of DTLS, double-check that we don't exceed
2608 * the remaining space in the datagram. */
2609 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
2610 {
Hanno Becker554b0af2018-08-22 20:33:41 +01002611 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002612 if( ret < 0 )
2613 return( ret );
2614
2615 if( protected_record_size > (size_t) ret )
2616 {
2617 /* Should never happen */
2618 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2619 }
2620 }
2621#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00002622
Hanno Becker6430faf2019-05-08 11:57:13 +01002623 /* Now write the potentially updated record content type. */
2624 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
2625
Paul Elliott9f352112020-12-09 14:55:45 +00002626 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %u, "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002627 "version = [%u:%u], msglen = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01002628 ssl->out_hdr[0], ssl->out_hdr[1],
2629 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00002630
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002631 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01002632 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002633
2634 ssl->out_left += protected_record_size;
2635 ssl->out_hdr += protected_record_size;
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002636 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002637
Hanno Beckerdd772292020-02-05 10:38:31 +00002638 for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- )
Hanno Becker04484622018-08-06 09:49:38 +01002639 if( ++ssl->cur_out_ctr[i - 1] != 0 )
2640 break;
2641
2642 /* The loop goes to its end iff the counter is wrapping */
Hanno Beckerdd772292020-02-05 10:38:31 +00002643 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker04484622018-08-06 09:49:38 +01002644 {
2645 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
2646 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
2647 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002648 }
2649
Hanno Becker67bc7c32018-08-06 11:33:50 +01002650#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker47db8772018-08-21 13:32:13 +01002651 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
2652 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01002653 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01002654 size_t remaining;
2655 ret = ssl_get_remaining_payload_in_datagram( ssl );
2656 if( ret < 0 )
2657 {
2658 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
2659 ret );
2660 return( ret );
2661 }
2662
2663 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002664 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01002665 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002666 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01002667 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01002668 else
2669 {
Hanno Becker513815a2018-08-20 11:56:09 +01002670 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01002671 }
2672 }
2673#endif /* MBEDTLS_SSL_PROTO_DTLS */
2674
2675 if( ( flush == SSL_FORCE_FLUSH ) &&
2676 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002677 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002678 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002679 return( ret );
2680 }
2681
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002682 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002683
2684 return( 0 );
2685}
2686
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002687#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01002688
2689static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
2690{
2691 if( ssl->in_msglen < ssl->in_hslen ||
2692 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
2693 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
2694 {
2695 return( 1 );
2696 }
2697 return( 0 );
2698}
Hanno Becker44650b72018-08-16 12:51:11 +01002699
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002700static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002701{
2702 return( ( ssl->in_msg[9] << 16 ) |
2703 ( ssl->in_msg[10] << 8 ) |
2704 ssl->in_msg[11] );
2705}
2706
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002707static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002708{
2709 return( ( ssl->in_msg[6] << 16 ) |
2710 ( ssl->in_msg[7] << 8 ) |
2711 ssl->in_msg[8] );
2712}
2713
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002714static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002715{
2716 uint32_t msg_len, frag_off, frag_len;
2717
2718 msg_len = ssl_get_hs_total_len( ssl );
2719 frag_off = ssl_get_hs_frag_off( ssl );
2720 frag_len = ssl_get_hs_frag_len( ssl );
2721
2722 if( frag_off > msg_len )
2723 return( -1 );
2724
2725 if( frag_len > msg_len - frag_off )
2726 return( -1 );
2727
2728 if( frag_len + 12 > ssl->in_msglen )
2729 return( -1 );
2730
2731 return( 0 );
2732}
2733
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002734/*
2735 * Mark bits in bitmask (used for DTLS HS reassembly)
2736 */
2737static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
2738{
2739 unsigned int start_bits, end_bits;
2740
2741 start_bits = 8 - ( offset % 8 );
2742 if( start_bits != 8 )
2743 {
2744 size_t first_byte_idx = offset / 8;
2745
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02002746 /* Special case */
2747 if( len <= start_bits )
2748 {
2749 for( ; len != 0; len-- )
2750 mask[first_byte_idx] |= 1 << ( start_bits - len );
2751
2752 /* Avoid potential issues with offset or len becoming invalid */
2753 return;
2754 }
2755
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002756 offset += start_bits; /* Now offset % 8 == 0 */
2757 len -= start_bits;
2758
2759 for( ; start_bits != 0; start_bits-- )
2760 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
2761 }
2762
2763 end_bits = len % 8;
2764 if( end_bits != 0 )
2765 {
2766 size_t last_byte_idx = ( offset + len ) / 8;
2767
2768 len -= end_bits; /* Now len % 8 == 0 */
2769
2770 for( ; end_bits != 0; end_bits-- )
2771 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
2772 }
2773
2774 memset( mask + offset / 8, 0xFF, len / 8 );
2775}
2776
2777/*
2778 * Check that bitmask is full
2779 */
2780static int ssl_bitmask_check( unsigned char *mask, size_t len )
2781{
2782 size_t i;
2783
2784 for( i = 0; i < len / 8; i++ )
2785 if( mask[i] != 0xFF )
2786 return( -1 );
2787
2788 for( i = 0; i < len % 8; i++ )
2789 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
2790 return( -1 );
2791
2792 return( 0 );
2793}
2794
Hanno Becker56e205e2018-08-16 09:06:12 +01002795/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01002796static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01002797 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002798{
Hanno Becker56e205e2018-08-16 09:06:12 +01002799 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002800
Hanno Becker56e205e2018-08-16 09:06:12 +01002801 alloc_len = 12; /* Handshake header */
2802 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002803
Hanno Beckerd07df862018-08-16 09:14:58 +01002804 if( add_bitmap )
2805 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002806
Hanno Becker2a97b0e2018-08-21 15:47:49 +01002807 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002808}
Hanno Becker56e205e2018-08-16 09:06:12 +01002809
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002810#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002811
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002812static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01002813{
2814 return( ( ssl->in_msg[1] << 16 ) |
2815 ( ssl->in_msg[2] << 8 ) |
2816 ssl->in_msg[3] );
2817}
Hanno Beckere25e3b72018-08-16 09:30:53 +01002818
Simon Butcher99000142016-10-13 17:21:01 +01002819int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002820{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002821 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002822 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002823 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002824 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002825 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002826 }
2827
Hanno Becker12555c62018-08-16 12:47:53 +01002828 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002829
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002830 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Paul Elliottd48d5c62021-01-07 14:47:05 +00002831 " %" MBEDTLS_PRINTF_SIZET ", type = %u, hslen = %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002832 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002833
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002834#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002835 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002836 {
Janos Follath865b3eb2019-12-16 11:46:15 +00002837 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002838 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002839
Hanno Becker44650b72018-08-16 12:51:11 +01002840 if( ssl_check_hs_header( ssl ) != 0 )
2841 {
2842 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
2843 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
2844 }
2845
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002846 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01002847 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
2848 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
2849 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
2850 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002851 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01002852 if( recv_msg_seq > ssl->handshake->in_msg_seq )
2853 {
2854 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
2855 recv_msg_seq,
2856 ssl->handshake->in_msg_seq ) );
2857 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
2858 }
2859
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02002860 /* Retransmit only on last message from previous flight, to avoid
2861 * too many retransmissions.
2862 * Besides, No sane server ever retransmits HelloVerifyRequest */
2863 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002864 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002865 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002866 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Paul Elliott9f352112020-12-09 14:55:45 +00002867 "message_seq = %u, start_of_flight = %u",
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002868 recv_msg_seq,
2869 ssl->handshake->in_flight_start_seq ) );
2870
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002871 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002872 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002873 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002874 return( ret );
2875 }
2876 }
2877 else
2878 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002879 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Paul Elliott9f352112020-12-09 14:55:45 +00002880 "message_seq = %u, expected = %u",
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002881 recv_msg_seq,
2882 ssl->handshake->in_msg_seq ) );
2883 }
2884
Hanno Becker90333da2017-10-10 11:27:13 +01002885 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002886 }
2887 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002888
Hanno Becker6d97ef52018-08-16 13:09:04 +01002889 /* Message reassembly is handled alongside buffering of future
2890 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01002891 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01002892 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01002893 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002894 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002895 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01002896 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002897 }
2898 }
2899 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002900#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002901 /* With TLS we don't handle fragmentation (for now) */
2902 if( ssl->in_msglen < ssl->in_hslen )
2903 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002904 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
2905 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002906 }
2907
Simon Butcher99000142016-10-13 17:21:01 +01002908 return( 0 );
2909}
2910
2911void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
2912{
Hanno Becker0271f962018-08-16 13:23:47 +01002913 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01002914
Hanno Becker0271f962018-08-16 13:23:47 +01002915 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02002916 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002917 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02002918 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002919
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002920 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002921#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002922 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002923 ssl->handshake != NULL )
2924 {
Hanno Becker0271f962018-08-16 13:23:47 +01002925 unsigned offset;
2926 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01002927
Hanno Becker0271f962018-08-16 13:23:47 +01002928 /* Increment handshake sequence number */
2929 hs->in_msg_seq++;
2930
2931 /*
2932 * Clear up handshake buffering and reassembly structure.
2933 */
2934
2935 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01002936 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01002937
2938 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01002939 for( offset = 0, hs_buf = &hs->buffering.hs[0];
2940 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01002941 offset++, hs_buf++ )
2942 {
2943 *hs_buf = *(hs_buf + 1);
2944 }
2945
2946 /* Create a fresh last entry */
2947 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002948 }
2949#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002950}
2951
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02002952/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002953 * DTLS anti-replay: RFC 6347 4.1.2.6
2954 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02002955 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
2956 * Bit n is set iff record number in_window_top - n has been seen.
2957 *
2958 * Usually, in_window_top is the last record number seen and the lsb of
2959 * in_window is set. The only exception is the initial state (record number 0
2960 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002961 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002962#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker7e8e6a62020-02-05 10:45:48 +00002963void mbedtls_ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002964{
2965 ssl->in_window_top = 0;
2966 ssl->in_window = 0;
2967}
2968
2969static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
2970{
2971 return( ( (uint64_t) buf[0] << 40 ) |
2972 ( (uint64_t) buf[1] << 32 ) |
2973 ( (uint64_t) buf[2] << 24 ) |
2974 ( (uint64_t) buf[3] << 16 ) |
2975 ( (uint64_t) buf[4] << 8 ) |
2976 ( (uint64_t) buf[5] ) );
2977}
2978
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02002979static int mbedtls_ssl_dtls_record_replay_check( mbedtls_ssl_context *ssl, uint8_t *record_in_ctr )
2980{
Janos Follath865b3eb2019-12-16 11:46:15 +00002981 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02002982 unsigned char *original_in_ctr;
2983
2984 // save original in_ctr
2985 original_in_ctr = ssl->in_ctr;
2986
2987 // use counter from record
2988 ssl->in_ctr = record_in_ctr;
2989
2990 ret = mbedtls_ssl_dtls_replay_check( (mbedtls_ssl_context const *) ssl );
2991
2992 // restore the counter
2993 ssl->in_ctr = original_in_ctr;
2994
2995 return ret;
2996}
2997
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002998/*
2999 * Return 0 if sequence number is acceptable, -1 otherwise
3000 */
Hanno Becker0183d692019-07-12 08:50:37 +01003001int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003002{
3003 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3004 uint64_t bit;
3005
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003006 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003007 return( 0 );
3008
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003009 if( rec_seqnum > ssl->in_window_top )
3010 return( 0 );
3011
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003012 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003013
3014 if( bit >= 64 )
3015 return( -1 );
3016
3017 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
3018 return( -1 );
3019
3020 return( 0 );
3021}
3022
3023/*
3024 * Update replay window on new validated record
3025 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003026void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003027{
3028 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3029
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003030 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003031 return;
3032
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003033 if( rec_seqnum > ssl->in_window_top )
3034 {
3035 /* Update window_top and the contents of the window */
3036 uint64_t shift = rec_seqnum - ssl->in_window_top;
3037
3038 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003039 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003040 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003041 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003042 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003043 ssl->in_window |= 1;
3044 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003045
3046 ssl->in_window_top = rec_seqnum;
3047 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003048 else
3049 {
3050 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003051 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003052
3053 if( bit < 64 ) /* Always true, but be extra sure */
3054 ssl->in_window |= (uint64_t) 1 << bit;
3055 }
3056}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003057#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003058
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003059#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003060/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003061 * Without any SSL context, check if a datagram looks like a ClientHello with
3062 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01003063 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003064 *
3065 * - if cookie is valid, return 0
3066 * - if ClientHello looks superficially valid but cookie is not,
3067 * fill obuf and set olen, then
3068 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
3069 * - otherwise return a specific error code
3070 */
3071static int ssl_check_dtls_clihlo_cookie(
3072 mbedtls_ssl_cookie_write_t *f_cookie_write,
3073 mbedtls_ssl_cookie_check_t *f_cookie_check,
3074 void *p_cookie,
3075 const unsigned char *cli_id, size_t cli_id_len,
3076 const unsigned char *in, size_t in_len,
3077 unsigned char *obuf, size_t buf_len, size_t *olen )
3078{
3079 size_t sid_len, cookie_len;
3080 unsigned char *p;
3081
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003082 /*
3083 * Structure of ClientHello with record and handshake headers,
3084 * and expected values. We don't need to check a lot, more checks will be
3085 * done when actually parsing the ClientHello - skipping those checks
3086 * avoids code duplication and does not make cookie forging any easier.
3087 *
3088 * 0-0 ContentType type; copied, must be handshake
3089 * 1-2 ProtocolVersion version; copied
3090 * 3-4 uint16 epoch; copied, must be 0
3091 * 5-10 uint48 sequence_number; copied
3092 * 11-12 uint16 length; (ignored)
3093 *
3094 * 13-13 HandshakeType msg_type; (ignored)
3095 * 14-16 uint24 length; (ignored)
3096 * 17-18 uint16 message_seq; copied
3097 * 19-21 uint24 fragment_offset; copied, must be 0
3098 * 22-24 uint24 fragment_length; (ignored)
3099 *
3100 * 25-26 ProtocolVersion client_version; (ignored)
3101 * 27-58 Random random; (ignored)
3102 * 59-xx SessionID session_id; 1 byte len + sid_len content
3103 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
3104 * ...
3105 *
3106 * Minimum length is 61 bytes.
3107 */
3108 if( in_len < 61 ||
3109 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
3110 in[3] != 0 || in[4] != 0 ||
3111 in[19] != 0 || in[20] != 0 || in[21] != 0 )
3112 {
3113 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3114 }
3115
3116 sid_len = in[59];
3117 if( sid_len > in_len - 61 )
3118 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3119
3120 cookie_len = in[60 + sid_len];
3121 if( cookie_len > in_len - 60 )
3122 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3123
3124 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
3125 cli_id, cli_id_len ) == 0 )
3126 {
3127 /* Valid cookie */
3128 return( 0 );
3129 }
3130
3131 /*
3132 * If we get here, we've got an invalid cookie, let's prepare HVR.
3133 *
3134 * 0-0 ContentType type; copied
3135 * 1-2 ProtocolVersion version; copied
3136 * 3-4 uint16 epoch; copied
3137 * 5-10 uint48 sequence_number; copied
3138 * 11-12 uint16 length; olen - 13
3139 *
3140 * 13-13 HandshakeType msg_type; hello_verify_request
3141 * 14-16 uint24 length; olen - 25
3142 * 17-18 uint16 message_seq; copied
3143 * 19-21 uint24 fragment_offset; copied
3144 * 22-24 uint24 fragment_length; olen - 25
3145 *
3146 * 25-26 ProtocolVersion server_version; 0xfe 0xff
3147 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
3148 *
3149 * Minimum length is 28.
3150 */
3151 if( buf_len < 28 )
3152 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
3153
3154 /* Copy most fields and adapt others */
3155 memcpy( obuf, in, 25 );
3156 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
3157 obuf[25] = 0xfe;
3158 obuf[26] = 0xff;
3159
3160 /* Generate and write actual cookie */
3161 p = obuf + 28;
3162 if( f_cookie_write( p_cookie,
3163 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
3164 {
3165 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3166 }
3167
3168 *olen = p - obuf;
3169
3170 /* Go back and fill length fields */
3171 obuf[27] = (unsigned char)( *olen - 28 );
3172
3173 obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 );
3174 obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 );
3175 obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) );
3176
3177 obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 );
3178 obuf[12] = (unsigned char)( ( *olen - 13 ) );
3179
3180 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
3181}
3182
3183/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003184 * Handle possible client reconnect with the same UDP quadruplet
3185 * (RFC 6347 Section 4.2.8).
3186 *
3187 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
3188 * that looks like a ClientHello.
3189 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003190 * - if the input looks like a ClientHello without cookies,
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003191 * send back HelloVerifyRequest, then return 0
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003192 * - if the input looks like a ClientHello with a valid cookie,
3193 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02003194 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003195 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003196 *
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003197 * This function is called (through ssl_check_client_reconnect()) when an
3198 * unexpected record is found in ssl_get_next_record(), which will discard the
3199 * record if we return 0, and bubble up the return value otherwise (this
3200 * includes the case of MBEDTLS_ERR_SSL_CLIENT_RECONNECT and of unexpected
3201 * errors, and is the right thing to do in both cases).
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003202 */
3203static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
3204{
Janos Follath865b3eb2019-12-16 11:46:15 +00003205 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003206 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003207
Hanno Becker2fddd372019-07-10 14:37:41 +01003208 if( ssl->conf->f_cookie_write == NULL ||
3209 ssl->conf->f_cookie_check == NULL )
3210 {
3211 /* If we can't use cookies to verify reachability of the peer,
3212 * drop the record. */
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003213 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no cookie callbacks, "
3214 "can't check reconnect validity" ) );
Hanno Becker2fddd372019-07-10 14:37:41 +01003215 return( 0 );
3216 }
3217
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003218 ret = ssl_check_dtls_clihlo_cookie(
3219 ssl->conf->f_cookie_write,
3220 ssl->conf->f_cookie_check,
3221 ssl->conf->p_cookie,
3222 ssl->cli_id, ssl->cli_id_len,
3223 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10003224 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003225
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003226 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
3227
3228 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003229 {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003230 int send_ret;
3231 MBEDTLS_SSL_DEBUG_MSG( 1, ( "sending HelloVerifyRequest" ) );
3232 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
3233 ssl->out_buf, len );
Brian J Murray1903fb32016-11-06 04:45:15 -08003234 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003235 * If the error is permanent we'll catch it later,
3236 * if it's not, then hopefully it'll work next time. */
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003237 send_ret = ssl->f_send( ssl->p_bio, ssl->out_buf, len );
3238 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", send_ret );
3239 (void) send_ret;
3240
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003241 return( 0 );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003242 }
3243
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003244 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003245 {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003246 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cookie is valid, resetting context" ) );
Hanno Becker43aefe22020-02-05 10:44:56 +00003247 if( ( ret = mbedtls_ssl_session_reset_int( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003248 {
3249 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
3250 return( ret );
3251 }
3252
3253 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003254 }
3255
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003256 return( ret );
3257}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003258#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003259
Hanno Beckerf661c9c2019-05-03 13:25:54 +01003260static int ssl_check_record_type( uint8_t record_type )
3261{
3262 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
3263 record_type != MBEDTLS_SSL_MSG_ALERT &&
3264 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3265 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
3266 {
3267 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3268 }
3269
3270 return( 0 );
3271}
3272
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003273/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003274 * ContentType type;
3275 * ProtocolVersion version;
3276 * uint16 epoch; // DTLS only
3277 * uint48 sequence_number; // DTLS only
3278 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003279 *
3280 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00003281 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003282 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
3283 *
3284 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00003285 * 1. proceed with the record if this function returns 0
3286 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
3287 * 3. return CLIENT_RECONNECT if this function return that value
3288 * 4. drop the whole datagram if this function returns anything else.
3289 * Point 2 is needed when the peer is resending, and we have already received
3290 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003291 */
Hanno Becker331de3d2019-07-12 11:10:16 +01003292static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
Hanno Beckere5e7e782019-07-11 12:29:35 +01003293 unsigned char *buf,
3294 size_t len,
3295 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00003296{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003297 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00003298
Hanno Beckere5e7e782019-07-11 12:29:35 +01003299 size_t const rec_hdr_type_offset = 0;
3300 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003301
Hanno Beckere5e7e782019-07-11 12:29:35 +01003302 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
3303 rec_hdr_type_len;
3304 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00003305
Hanno Beckere5e7e782019-07-11 12:29:35 +01003306 size_t const rec_hdr_ctr_len = 8;
3307#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckerf5466252019-07-25 10:13:02 +01003308 uint32_t rec_epoch;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003309 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
3310 rec_hdr_version_len;
3311
Hanno Beckera0e20d02019-05-15 14:03:01 +01003312#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere5e7e782019-07-11 12:29:35 +01003313 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
3314 rec_hdr_ctr_len;
Hanno Beckerf5466252019-07-25 10:13:02 +01003315 size_t rec_hdr_cid_len = 0;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003316#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
3317#endif /* MBEDTLS_SSL_PROTO_DTLS */
3318
3319 size_t rec_hdr_len_offset; /* To be determined */
3320 size_t const rec_hdr_len_len = 2;
3321
3322 /*
3323 * Check minimum lengths for record header.
3324 */
3325
3326#if defined(MBEDTLS_SSL_PROTO_DTLS)
3327 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3328 {
3329 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
3330 }
3331 else
3332#endif /* MBEDTLS_SSL_PROTO_DTLS */
3333 {
3334 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
3335 }
3336
3337 if( len < rec_hdr_len_offset + rec_hdr_len_len )
3338 {
3339 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u",
3340 (unsigned) len,
3341 (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) );
3342 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3343 }
3344
3345 /*
3346 * Parse and validate record content type
3347 */
3348
3349 rec->type = buf[ rec_hdr_type_offset ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01003350
3351 /* Check record content type */
3352#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
3353 rec->cid_len = 0;
3354
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003355 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckere5e7e782019-07-11 12:29:35 +01003356 ssl->conf->cid_len != 0 &&
3357 rec->type == MBEDTLS_SSL_MSG_CID )
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003358 {
3359 /* Shift pointers to account for record header including CID
3360 * struct {
3361 * ContentType special_type = tls12_cid;
3362 * ProtocolVersion version;
3363 * uint16 epoch;
3364 * uint48 sequence_number;
Hanno Becker8e55b0f2019-05-23 17:03:19 +01003365 * opaque cid[cid_length]; // Additional field compared to
3366 * // default DTLS record format
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003367 * uint16 length;
3368 * opaque enc_content[DTLSCiphertext.length];
3369 * } DTLSCiphertext;
3370 */
3371
3372 /* So far, we only support static CID lengths
3373 * fixed in the configuration. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003374 rec_hdr_cid_len = ssl->conf->cid_len;
3375 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckere538d822019-07-10 14:50:10 +01003376
Hanno Beckere5e7e782019-07-11 12:29:35 +01003377 if( len < rec_hdr_len_offset + rec_hdr_len_len )
Hanno Beckere538d822019-07-10 14:50:10 +01003378 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003379 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u",
3380 (unsigned) len,
3381 (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) );
Hanno Becker59be60e2019-07-10 14:53:43 +01003382 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Beckere538d822019-07-10 14:50:10 +01003383 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003384
Manuel Pégourié-Gonnard7e821b52019-08-02 10:17:15 +02003385 /* configured CID len is guaranteed at most 255, see
3386 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
3387 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003388 memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len );
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003389 }
3390 else
Hanno Beckera0e20d02019-05-15 14:03:01 +01003391#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003392 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003393 if( ssl_check_record_type( rec->type ) )
3394 {
Hanno Becker54229812019-07-12 14:40:00 +01003395 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u",
3396 (unsigned) rec->type ) );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003397 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3398 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003399 }
3400
Hanno Beckere5e7e782019-07-11 12:29:35 +01003401 /*
3402 * Parse and validate record version
3403 */
3404
Hanno Beckerd0b66d02019-07-26 08:07:03 +01003405 rec->ver[0] = buf[ rec_hdr_version_offset + 0 ];
3406 rec->ver[1] = buf[ rec_hdr_version_offset + 1 ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01003407 mbedtls_ssl_read_version( &major_ver, &minor_ver,
3408 ssl->conf->transport,
Hanno Beckerd0b66d02019-07-26 08:07:03 +01003409 &rec->ver[0] );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003410
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003411 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003412 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003413 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
3414 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003415 }
3416
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003417 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003418 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003419 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
3420 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003421 }
3422
Hanno Beckere5e7e782019-07-11 12:29:35 +01003423 /*
3424 * Parse/Copy record sequence number.
3425 */
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003426
Hanno Beckere5e7e782019-07-11 12:29:35 +01003427#if defined(MBEDTLS_SSL_PROTO_DTLS)
3428 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003429 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003430 /* Copy explicit record sequence number from input buffer. */
3431 memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset,
3432 rec_hdr_ctr_len );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003433 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003434 else
3435#endif /* MBEDTLS_SSL_PROTO_DTLS */
3436 {
3437 /* Copy implicit record sequence number from SSL context structure. */
3438 memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len );
3439 }
Paul Bakker40e46942009-01-03 21:51:57 +00003440
Hanno Beckere5e7e782019-07-11 12:29:35 +01003441 /*
3442 * Parse record length.
3443 */
3444
Hanno Beckere5e7e782019-07-11 12:29:35 +01003445 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Hanno Becker9eca2762019-07-25 10:16:37 +01003446 rec->data_len = ( (size_t) buf[ rec_hdr_len_offset + 0 ] << 8 ) |
3447 ( (size_t) buf[ rec_hdr_len_offset + 1 ] << 0 );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003448 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset );
Paul Bakker5121ce52009-01-03 21:22:43 +00003449
Paul Elliott9f352112020-12-09 14:55:45 +00003450 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %u, "
Paul Elliottd48d5c62021-01-07 14:47:05 +00003451 "version = [%d:%d], msglen = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere5e7e782019-07-11 12:29:35 +01003452 rec->type,
3453 major_ver, minor_ver, rec->data_len ) );
3454
3455 rec->buf = buf;
3456 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003457
Hanno Beckerd417cc92019-07-26 08:20:27 +01003458 if( rec->data_len == 0 )
3459 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003460
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003461 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01003462 * DTLS-related tests.
3463 * Check epoch before checking length constraint because
3464 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
3465 * message gets duplicated before the corresponding Finished message,
3466 * the second ChangeCipherSpec should be discarded because it belongs
3467 * to an old epoch, but not because its length is shorter than
3468 * the minimum record length for packets using the new record transform.
3469 * Note that these two kinds of failures are handled differently,
3470 * as an unexpected record is silently skipped but an invalid
3471 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003472 */
3473#if defined(MBEDTLS_SSL_PROTO_DTLS)
3474 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3475 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003476 rec_epoch = ( rec->ctr[0] << 8 ) | rec->ctr[1];
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003477
Hanno Becker955a5c92019-07-10 17:12:07 +01003478 /* Check that the datagram is large enough to contain a record
3479 * of the advertised length. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003480 if( len < rec->data_offset + rec->data_len )
Hanno Becker955a5c92019-07-10 17:12:07 +01003481 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003482 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.",
3483 (unsigned) len,
3484 (unsigned)( rec->data_offset + rec->data_len ) ) );
Hanno Becker955a5c92019-07-10 17:12:07 +01003485 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3486 }
Hanno Becker37cfe732019-07-10 17:20:01 +01003487
Hanno Becker37cfe732019-07-10 17:20:01 +01003488 /* Records from other, non-matching epochs are silently discarded.
3489 * (The case of same-port Client reconnects must be considered in
3490 * the caller). */
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003491 if( rec_epoch != ssl->in_epoch )
3492 {
3493 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
Paul Elliott9f352112020-12-09 14:55:45 +00003494 "expected %u, received %lu",
3495 ssl->in_epoch, (unsigned long) rec_epoch ) );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003496
Hanno Becker552f7472019-07-19 10:59:12 +01003497 /* Records from the next epoch are considered for buffering
3498 * (concretely: early Finished messages). */
3499 if( rec_epoch == (unsigned) ssl->in_epoch + 1 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003500 {
Hanno Becker552f7472019-07-19 10:59:12 +01003501 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
3502 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003503 }
Hanno Becker5f066e72018-08-16 14:56:31 +01003504
Hanno Becker2fddd372019-07-10 14:37:41 +01003505 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003506 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003507#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker37cfe732019-07-10 17:20:01 +01003508 /* For records from the correct epoch, check whether their
3509 * sequence number has been seen before. */
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003510 else if( mbedtls_ssl_dtls_record_replay_check( (mbedtls_ssl_context *) ssl,
3511 &rec->ctr[0] ) != 0 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003512 {
3513 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
3514 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3515 }
3516#endif
3517 }
3518#endif /* MBEDTLS_SSL_PROTO_DTLS */
3519
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003520 return( 0 );
3521}
Paul Bakker5121ce52009-01-03 21:22:43 +00003522
Paul Bakker5121ce52009-01-03 21:22:43 +00003523
Hanno Becker2fddd372019-07-10 14:37:41 +01003524#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
3525static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl )
3526{
3527 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
3528
3529 /*
3530 * Check for an epoch 0 ClientHello. We can't use in_msg here to
3531 * access the first byte of record content (handshake type), as we
3532 * have an active transform (possibly iv_len != 0), so use the
3533 * fact that the record header len is 13 instead.
3534 */
3535 if( rec_epoch == 0 &&
3536 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
3537 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
3538 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3539 ssl->in_left > 13 &&
3540 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
3541 {
3542 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
3543 "from the same port" ) );
3544 return( ssl_handle_possible_reconnect( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003545 }
3546
3547 return( 0 );
3548}
Hanno Becker2fddd372019-07-10 14:37:41 +01003549#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00003550
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003551/*
Manuel Pégourié-Gonnardc40b6852020-01-03 12:18:49 +01003552 * If applicable, decrypt record content
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003553 */
Hanno Beckerfdf66042019-07-11 13:07:45 +01003554static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
3555 mbedtls_record *rec )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003556{
3557 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003558
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003559 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Beckerfdf66042019-07-11 13:07:45 +01003560 rec->buf, rec->buf_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00003561
Paul Bakker48916f92012-09-16 19:57:18 +00003562 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003563 {
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003564 unsigned char const old_msg_type = rec->type;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003565
Hanno Beckera18d1322018-01-03 14:27:32 +00003566 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
Hanno Beckerfdf66042019-07-11 13:07:45 +01003567 rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003568 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003569 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Becker8367ccc2019-05-14 11:30:10 +01003570
Hanno Beckera0e20d02019-05-15 14:03:01 +01003571#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8367ccc2019-05-14 11:30:10 +01003572 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
3573 ssl->conf->ignore_unexpected_cid
3574 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
3575 {
Hanno Beckere8d6afd2019-05-24 10:11:06 +01003576 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker16ded982019-05-08 13:02:55 +01003577 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Becker8367ccc2019-05-14 11:30:10 +01003578 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003579#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker16ded982019-05-08 13:02:55 +01003580
Paul Bakker5121ce52009-01-03 21:22:43 +00003581 return( ret );
3582 }
3583
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003584 if( old_msg_type != rec->type )
Hanno Becker6430faf2019-05-08 11:57:13 +01003585 {
3586 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003587 old_msg_type, rec->type ) );
Hanno Becker6430faf2019-05-08 11:57:13 +01003588 }
3589
Hanno Becker1c0c37f2018-08-07 14:29:29 +01003590 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003591 rec->buf + rec->data_offset, rec->data_len );
Hanno Becker1c0c37f2018-08-07 14:29:29 +01003592
Hanno Beckera0e20d02019-05-15 14:03:01 +01003593#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6430faf2019-05-08 11:57:13 +01003594 /* We have already checked the record content type
3595 * in ssl_parse_record_header(), failing or silently
3596 * dropping the record in the case of an unknown type.
3597 *
3598 * Since with the use of CIDs, the record content type
3599 * might change during decryption, re-check the record
3600 * content type, but treat a failure as fatal this time. */
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003601 if( ssl_check_record_type( rec->type ) )
Hanno Becker6430faf2019-05-08 11:57:13 +01003602 {
3603 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
3604 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3605 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003606#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6430faf2019-05-08 11:57:13 +01003607
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003608 if( rec->data_len == 0 )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003609 {
3610#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
3611 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003612 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003613 {
3614 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
3615 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
3616 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3617 }
3618#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
3619
3620 ssl->nb_zero++;
3621
3622 /*
3623 * Three or more empty messages may be a DoS attack
3624 * (excessive CPU consumption).
3625 */
3626 if( ssl->nb_zero > 3 )
3627 {
3628 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker6e7700d2019-05-08 10:38:32 +01003629 "messages, possible DoS attack" ) );
3630 /* Treat the records as if they were not properly authenticated,
3631 * thereby failing the connection if we see more than allowed
3632 * by the configured bad MAC threshold. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003633 return( MBEDTLS_ERR_SSL_INVALID_MAC );
3634 }
3635 }
3636 else
3637 ssl->nb_zero = 0;
3638
3639#if defined(MBEDTLS_SSL_PROTO_DTLS)
3640 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3641 {
3642 ; /* in_ctr read from peer, not maintained internally */
3643 }
3644 else
3645#endif
3646 {
3647 unsigned i;
Hanno Beckerdd772292020-02-05 10:38:31 +00003648 for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003649 if( ++ssl->in_ctr[i - 1] != 0 )
3650 break;
3651
3652 /* The loop goes to its end iff the counter is wrapping */
Hanno Beckerdd772292020-02-05 10:38:31 +00003653 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003654 {
3655 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
3656 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
3657 }
3658 }
3659
Paul Bakker5121ce52009-01-03 21:22:43 +00003660 }
3661
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003662#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003663 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003664 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003665 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003666 }
3667#endif
3668
Hanno Beckerd96e10b2019-07-09 17:30:02 +01003669 /* Check actual (decrypted) record content length against
3670 * configured maximum. */
3671 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
3672 {
3673 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3674 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3675 }
3676
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003677 return( 0 );
3678}
3679
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003680/*
3681 * Read a record.
3682 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02003683 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
3684 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
3685 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003686 */
Hanno Becker1097b342018-08-15 14:09:41 +01003687
3688/* Helper functions for mbedtls_ssl_read_record(). */
3689static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01003690static int ssl_get_next_record( mbedtls_ssl_context *ssl );
3691static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01003692
Hanno Becker327c93b2018-08-15 13:56:18 +01003693int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01003694 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003695{
Janos Follath865b3eb2019-12-16 11:46:15 +00003696 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003697
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003698 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003699
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003700 if( ssl->keep_current_message == 0 )
3701 {
3702 do {
Simon Butcher99000142016-10-13 17:21:01 +01003703
Hanno Becker26994592018-08-15 14:14:59 +01003704 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01003705 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003706 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01003707
Hanno Beckere74d5562018-08-15 14:26:08 +01003708 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003709 {
Hanno Becker40f50842018-08-15 14:48:01 +01003710#if defined(MBEDTLS_SSL_PROTO_DTLS)
3711 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01003712
Hanno Becker40f50842018-08-15 14:48:01 +01003713 /* We only check for buffered messages if the
3714 * current datagram is fully consumed. */
3715 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01003716 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01003717 {
Hanno Becker40f50842018-08-15 14:48:01 +01003718 if( ssl_load_buffered_message( ssl ) == 0 )
3719 have_buffered = 1;
3720 }
3721
3722 if( have_buffered == 0 )
3723#endif /* MBEDTLS_SSL_PROTO_DTLS */
3724 {
3725 ret = ssl_get_next_record( ssl );
3726 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
3727 continue;
3728
3729 if( ret != 0 )
3730 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01003731 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker40f50842018-08-15 14:48:01 +01003732 return( ret );
3733 }
Hanno Beckere74d5562018-08-15 14:26:08 +01003734 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003735 }
3736
3737 ret = mbedtls_ssl_handle_message_type( ssl );
3738
Hanno Becker40f50842018-08-15 14:48:01 +01003739#if defined(MBEDTLS_SSL_PROTO_DTLS)
3740 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
3741 {
3742 /* Buffer future message */
3743 ret = ssl_buffer_message( ssl );
3744 if( ret != 0 )
3745 return( ret );
3746
3747 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
3748 }
3749#endif /* MBEDTLS_SSL_PROTO_DTLS */
3750
Hanno Becker90333da2017-10-10 11:27:13 +01003751 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
3752 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003753
3754 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01003755 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00003756 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01003757 return( ret );
3758 }
3759
Hanno Becker327c93b2018-08-15 13:56:18 +01003760 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01003761 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003762 {
3763 mbedtls_ssl_update_handshake_status( ssl );
3764 }
Simon Butcher99000142016-10-13 17:21:01 +01003765 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003766 else
Simon Butcher99000142016-10-13 17:21:01 +01003767 {
Hanno Becker02f59072018-08-15 14:00:24 +01003768 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003769 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01003770 }
3771
3772 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
3773
3774 return( 0 );
3775}
3776
Hanno Becker40f50842018-08-15 14:48:01 +01003777#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckeref7afdf2018-08-28 17:16:31 +01003778static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01003779{
Hanno Becker40f50842018-08-15 14:48:01 +01003780 if( ssl->in_left > ssl->next_record_offset )
3781 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01003782
Hanno Becker40f50842018-08-15 14:48:01 +01003783 return( 0 );
3784}
3785
3786static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
3787{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003788 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01003789 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003790 int ret = 0;
3791
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003792 if( hs == NULL )
3793 return( -1 );
3794
Hanno Beckere00ae372018-08-20 09:39:42 +01003795 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
3796
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003797 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
3798 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
3799 {
3800 /* Check if we have seen a ChangeCipherSpec before.
3801 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01003802 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003803 {
3804 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
3805 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01003806 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003807 }
3808
Hanno Becker39b8bc92018-08-28 17:17:13 +01003809 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003810 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
3811 ssl->in_msglen = 1;
3812 ssl->in_msg[0] = 1;
3813
3814 /* As long as they are equal, the exact value doesn't matter. */
3815 ssl->in_left = 0;
3816 ssl->next_record_offset = 0;
3817
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01003818 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003819 goto exit;
3820 }
Hanno Becker37f95322018-08-16 13:55:32 +01003821
Hanno Beckerb8f50142018-08-28 10:01:34 +01003822#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01003823 /* Debug only */
3824 {
3825 unsigned offset;
3826 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
3827 {
3828 hs_buf = &hs->buffering.hs[offset];
3829 if( hs_buf->is_valid == 1 )
3830 {
3831 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
3832 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01003833 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01003834 }
3835 }
3836 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01003837#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01003838
3839 /* Check if we have buffered and/or fully reassembled the
3840 * next handshake message. */
3841 hs_buf = &hs->buffering.hs[0];
3842 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
3843 {
3844 /* Synthesize a record containing the buffered HS message. */
3845 size_t msg_len = ( hs_buf->data[1] << 16 ) |
3846 ( hs_buf->data[2] << 8 ) |
3847 hs_buf->data[3];
3848
3849 /* Double-check that we haven't accidentally buffered
3850 * a message that doesn't fit into the input buffer. */
3851 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
3852 {
3853 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3854 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3855 }
3856
3857 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
3858 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
3859 hs_buf->data, msg_len + 12 );
3860
3861 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3862 ssl->in_hslen = msg_len + 12;
3863 ssl->in_msglen = msg_len + 12;
3864 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
3865
3866 ret = 0;
3867 goto exit;
3868 }
3869 else
3870 {
3871 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
3872 hs->in_msg_seq ) );
3873 }
3874
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003875 ret = -1;
3876
3877exit:
3878
3879 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
3880 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01003881}
3882
Hanno Beckera02b0b42018-08-21 17:20:27 +01003883static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
3884 size_t desired )
3885{
3886 int offset;
3887 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01003888 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
3889 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01003890
Hanno Becker01315ea2018-08-21 17:22:17 +01003891 /* Get rid of future records epoch first, if such exist. */
3892 ssl_free_buffered_record( ssl );
3893
3894 /* Check if we have enough space available now. */
3895 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
3896 hs->buffering.total_bytes_buffered ) )
3897 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01003898 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01003899 return( 0 );
3900 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01003901
Hanno Becker4f432ad2018-08-28 10:02:32 +01003902 /* We don't have enough space to buffer the next expected handshake
3903 * message. Remove buffers used for future messages to gain space,
3904 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01003905 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
3906 offset >= 0; offset-- )
3907 {
3908 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
3909 offset ) );
3910
Hanno Beckerb309b922018-08-23 13:18:05 +01003911 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01003912
3913 /* Check if we have enough space available now. */
3914 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
3915 hs->buffering.total_bytes_buffered ) )
3916 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01003917 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01003918 return( 0 );
3919 }
3920 }
3921
3922 return( -1 );
3923}
3924
Hanno Becker40f50842018-08-15 14:48:01 +01003925static int ssl_buffer_message( mbedtls_ssl_context *ssl )
3926{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003927 int ret = 0;
3928 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
3929
3930 if( hs == NULL )
3931 return( 0 );
3932
3933 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
3934
3935 switch( ssl->in_msgtype )
3936 {
3937 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
3938 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01003939
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01003940 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003941 break;
3942
3943 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01003944 {
3945 unsigned recv_msg_seq_offset;
3946 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
3947 mbedtls_ssl_hs_buffer *hs_buf;
3948 size_t msg_len = ssl->in_hslen - 12;
3949
3950 /* We should never receive an old handshake
3951 * message - double-check nonetheless. */
3952 if( recv_msg_seq < ssl->handshake->in_msg_seq )
3953 {
3954 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3955 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3956 }
3957
3958 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
3959 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
3960 {
3961 /* Silently ignore -- message too far in the future */
3962 MBEDTLS_SSL_DEBUG_MSG( 2,
3963 ( "Ignore future HS message with sequence number %u, "
3964 "buffering window %u - %u",
3965 recv_msg_seq, ssl->handshake->in_msg_seq,
3966 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
3967
3968 goto exit;
3969 }
3970
3971 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
3972 recv_msg_seq, recv_msg_seq_offset ) );
3973
3974 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
3975
3976 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01003977 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01003978 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01003979 size_t reassembly_buf_sz;
3980
Hanno Becker37f95322018-08-16 13:55:32 +01003981 hs_buf->is_fragmented =
3982 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
3983
3984 /* We copy the message back into the input buffer
3985 * after reassembly, so check that it's not too large.
3986 * This is an implementation-specific limitation
3987 * and not one from the standard, hence it is not
3988 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01003989 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01003990 {
3991 /* Ignore message */
3992 goto exit;
3993 }
3994
Hanno Beckere0b150f2018-08-21 15:51:03 +01003995 /* Check if we have enough space to buffer the message. */
3996 if( hs->buffering.total_bytes_buffered >
3997 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
3998 {
3999 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4000 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4001 }
4002
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004003 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
4004 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01004005
4006 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4007 hs->buffering.total_bytes_buffered ) )
4008 {
4009 if( recv_msg_seq_offset > 0 )
4010 {
4011 /* If we can't buffer a future message because
4012 * of space limitations -- ignore. */
Paul Elliottd48d5c62021-01-07 14:47:05 +00004013 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %" MBEDTLS_PRINTF_SIZET
4014 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4015 " (already %" MBEDTLS_PRINTF_SIZET
4016 " bytes buffered) -- ignore\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004017 msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004018 hs->buffering.total_bytes_buffered ) );
Hanno Beckere0b150f2018-08-21 15:51:03 +01004019 goto exit;
4020 }
Hanno Beckere1801392018-08-21 16:51:05 +01004021 else
4022 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004023 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %" MBEDTLS_PRINTF_SIZET
4024 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4025 " (already %" MBEDTLS_PRINTF_SIZET
4026 " bytes buffered) -- attempt to make space by freeing buffered future messages\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004027 msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004028 hs->buffering.total_bytes_buffered ) );
Hanno Beckere1801392018-08-21 16:51:05 +01004029 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004030
Hanno Beckera02b0b42018-08-21 17:20:27 +01004031 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004032 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004033 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %" MBEDTLS_PRINTF_SIZET
4034 " (%" MBEDTLS_PRINTF_SIZET " with bitmap) would exceed"
4035 " the compile-time limit %" MBEDTLS_PRINTF_SIZET
4036 " (already %" MBEDTLS_PRINTF_SIZET
4037 " bytes buffered) -- fail\n",
Paul Elliott9f352112020-12-09 14:55:45 +00004038 msg_len,
4039 reassembly_buf_sz,
Paul Elliott3891caf2020-12-17 18:42:40 +00004040 (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004041 hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004042 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
4043 goto exit;
4044 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004045 }
4046
Paul Elliottd48d5c62021-01-07 14:47:05 +00004047 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere0b150f2018-08-21 15:51:03 +01004048 msg_len ) );
4049
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004050 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
4051 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01004052 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01004053 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01004054 goto exit;
4055 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004056 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004057
4058 /* Prepare final header: copy msg_type, length and message_seq,
4059 * then add standardised fragment_offset and fragment_length */
4060 memcpy( hs_buf->data, ssl->in_msg, 6 );
4061 memset( hs_buf->data + 6, 0, 3 );
4062 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
4063
4064 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01004065
4066 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004067 }
4068 else
4069 {
4070 /* Make sure msg_type and length are consistent */
4071 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
4072 {
4073 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
4074 /* Ignore */
4075 goto exit;
4076 }
4077 }
4078
Hanno Becker4422bbb2018-08-20 09:40:19 +01004079 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01004080 {
4081 size_t frag_len, frag_off;
4082 unsigned char * const msg = hs_buf->data + 12;
4083
4084 /*
4085 * Check and copy current fragment
4086 */
4087
4088 /* Validation of header fields already done in
4089 * mbedtls_ssl_prepare_handshake_record(). */
4090 frag_off = ssl_get_hs_frag_off( ssl );
4091 frag_len = ssl_get_hs_frag_len( ssl );
4092
Paul Elliottd48d5c62021-01-07 14:47:05 +00004093 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %" MBEDTLS_PRINTF_SIZET
4094 ", length = %" MBEDTLS_PRINTF_SIZET,
Hanno Becker37f95322018-08-16 13:55:32 +01004095 frag_off, frag_len ) );
4096 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
4097
4098 if( hs_buf->is_fragmented )
4099 {
4100 unsigned char * const bitmask = msg + msg_len;
4101 ssl_bitmask_set( bitmask, frag_off, frag_len );
4102 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
4103 msg_len ) == 0 );
4104 }
4105 else
4106 {
4107 hs_buf->is_complete = 1;
4108 }
4109
4110 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
4111 hs_buf->is_complete ? "" : "not yet " ) );
4112 }
4113
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004114 break;
Hanno Becker37f95322018-08-16 13:55:32 +01004115 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004116
4117 default:
Hanno Becker360bef32018-08-28 10:04:33 +01004118 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004119 break;
4120 }
4121
4122exit:
4123
4124 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
4125 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01004126}
4127#endif /* MBEDTLS_SSL_PROTO_DTLS */
4128
Hanno Becker1097b342018-08-15 14:09:41 +01004129static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004130{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004131 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01004132 * Consume last content-layer message and potentially
4133 * update in_msglen which keeps track of the contents'
4134 * consumption state.
4135 *
4136 * (1) Handshake messages:
4137 * Remove last handshake message, move content
4138 * and adapt in_msglen.
4139 *
4140 * (2) Alert messages:
4141 * Consume whole record content, in_msglen = 0.
4142 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01004143 * (3) Change cipher spec:
4144 * Consume whole record content, in_msglen = 0.
4145 *
4146 * (4) Application data:
4147 * Don't do anything - the record layer provides
4148 * the application data as a stream transport
4149 * and consumes through mbedtls_ssl_read only.
4150 *
4151 */
4152
4153 /* Case (1): Handshake messages */
4154 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004155 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004156 /* Hard assertion to be sure that no application data
4157 * is in flight, as corrupting ssl->in_msglen during
4158 * ssl->in_offt != NULL is fatal. */
4159 if( ssl->in_offt != NULL )
4160 {
4161 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4162 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4163 }
4164
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004165 /*
4166 * Get next Handshake message in the current record
4167 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004168
Hanno Becker4a810fb2017-05-24 16:27:30 +01004169 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01004170 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01004171 * current handshake content: If DTLS handshake
4172 * fragmentation is used, that's the fragment
4173 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01004174 * size here is faulty and should be changed at
4175 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004176 * (2) While it doesn't seem to cause problems, one
4177 * has to be very careful not to assume that in_hslen
4178 * is always <= in_msglen in a sensible communication.
4179 * Again, it's wrong for DTLS handshake fragmentation.
4180 * The following check is therefore mandatory, and
4181 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004182 * Additionally, ssl->in_hslen might be arbitrarily out of
4183 * bounds after handling a DTLS message with an unexpected
4184 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004185 */
4186 if( ssl->in_hslen < ssl->in_msglen )
4187 {
4188 ssl->in_msglen -= ssl->in_hslen;
4189 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
4190 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004191
Hanno Becker4a810fb2017-05-24 16:27:30 +01004192 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
4193 ssl->in_msg, ssl->in_msglen );
4194 }
4195 else
4196 {
4197 ssl->in_msglen = 0;
4198 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02004199
Hanno Becker4a810fb2017-05-24 16:27:30 +01004200 ssl->in_hslen = 0;
4201 }
4202 /* Case (4): Application data */
4203 else if( ssl->in_offt != NULL )
4204 {
4205 return( 0 );
4206 }
4207 /* Everything else (CCS & Alerts) */
4208 else
4209 {
4210 ssl->in_msglen = 0;
4211 }
4212
Hanno Becker1097b342018-08-15 14:09:41 +01004213 return( 0 );
4214}
Hanno Becker4a810fb2017-05-24 16:27:30 +01004215
Hanno Beckere74d5562018-08-15 14:26:08 +01004216static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
4217{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004218 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01004219 return( 1 );
4220
4221 return( 0 );
4222}
4223
Hanno Becker5f066e72018-08-16 14:56:31 +01004224#if defined(MBEDTLS_SSL_PROTO_DTLS)
4225
4226static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
4227{
4228 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4229 if( hs == NULL )
4230 return;
4231
Hanno Becker01315ea2018-08-21 17:22:17 +01004232 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01004233 {
Hanno Becker01315ea2018-08-21 17:22:17 +01004234 hs->buffering.total_bytes_buffered -=
4235 hs->buffering.future_record.len;
4236
4237 mbedtls_free( hs->buffering.future_record.data );
4238 hs->buffering.future_record.data = NULL;
4239 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004240}
4241
4242static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
4243{
4244 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4245 unsigned char * rec;
4246 size_t rec_len;
4247 unsigned rec_epoch;
Darryl Greenb33cc762019-11-28 14:29:44 +00004248#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
4249 size_t in_buf_len = ssl->in_buf_len;
4250#else
4251 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
4252#endif
Hanno Becker5f066e72018-08-16 14:56:31 +01004253 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4254 return( 0 );
4255
4256 if( hs == NULL )
4257 return( 0 );
4258
Hanno Becker5f066e72018-08-16 14:56:31 +01004259 rec = hs->buffering.future_record.data;
4260 rec_len = hs->buffering.future_record.len;
4261 rec_epoch = hs->buffering.future_record.epoch;
4262
4263 if( rec == NULL )
4264 return( 0 );
4265
Hanno Becker4cb782d2018-08-20 11:19:05 +01004266 /* Only consider loading future records if the
4267 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01004268 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01004269 return( 0 );
4270
Hanno Becker5f066e72018-08-16 14:56:31 +01004271 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
4272
4273 if( rec_epoch != ssl->in_epoch )
4274 {
4275 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
4276 goto exit;
4277 }
4278
4279 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
4280
4281 /* Double-check that the record is not too large */
Darryl Greenb33cc762019-11-28 14:29:44 +00004282 if( rec_len > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Hanno Becker5f066e72018-08-16 14:56:31 +01004283 {
4284 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4285 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4286 }
4287
4288 memcpy( ssl->in_hdr, rec, rec_len );
4289 ssl->in_left = rec_len;
4290 ssl->next_record_offset = 0;
4291
4292 ssl_free_buffered_record( ssl );
4293
4294exit:
4295 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
4296 return( 0 );
4297}
4298
Hanno Becker519f15d2019-07-11 12:43:20 +01004299static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
4300 mbedtls_record const *rec )
Hanno Becker5f066e72018-08-16 14:56:31 +01004301{
4302 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01004303
4304 /* Don't buffer future records outside handshakes. */
4305 if( hs == NULL )
4306 return( 0 );
4307
4308 /* Only buffer handshake records (we are only interested
4309 * in Finished messages). */
Hanno Becker519f15d2019-07-11 12:43:20 +01004310 if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE )
Hanno Becker5f066e72018-08-16 14:56:31 +01004311 return( 0 );
4312
4313 /* Don't buffer more than one future epoch record. */
4314 if( hs->buffering.future_record.data != NULL )
4315 return( 0 );
4316
Hanno Becker01315ea2018-08-21 17:22:17 +01004317 /* Don't buffer record if there's not enough buffering space remaining. */
Hanno Becker519f15d2019-07-11 12:43:20 +01004318 if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
Hanno Becker01315ea2018-08-21 17:22:17 +01004319 hs->buffering.total_bytes_buffered ) )
4320 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004321 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %" MBEDTLS_PRINTF_SIZET
4322 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4323 " (already %" MBEDTLS_PRINTF_SIZET
4324 " bytes buffered) -- ignore\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004325 rec->buf_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004326 hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004327 return( 0 );
4328 }
4329
Hanno Becker5f066e72018-08-16 14:56:31 +01004330 /* Buffer record */
4331 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
Paul Elliott9f352112020-12-09 14:55:45 +00004332 ssl->in_epoch + 1U ) );
Hanno Becker519f15d2019-07-11 12:43:20 +01004333 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01004334
4335 /* ssl_parse_record_header() only considers records
4336 * of the next epoch as candidates for buffering. */
4337 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Becker519f15d2019-07-11 12:43:20 +01004338 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01004339
4340 hs->buffering.future_record.data =
4341 mbedtls_calloc( 1, hs->buffering.future_record.len );
4342 if( hs->buffering.future_record.data == NULL )
4343 {
4344 /* If we run out of RAM trying to buffer a
4345 * record from the next epoch, just ignore. */
4346 return( 0 );
4347 }
4348
Hanno Becker519f15d2019-07-11 12:43:20 +01004349 memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01004350
Hanno Becker519f15d2019-07-11 12:43:20 +01004351 hs->buffering.total_bytes_buffered += rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01004352 return( 0 );
4353}
4354
4355#endif /* MBEDTLS_SSL_PROTO_DTLS */
4356
Hanno Beckere74d5562018-08-15 14:26:08 +01004357static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01004358{
Janos Follath865b3eb2019-12-16 11:46:15 +00004359 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckere5e7e782019-07-11 12:29:35 +01004360 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01004361
Hanno Becker5f066e72018-08-16 14:56:31 +01004362#if defined(MBEDTLS_SSL_PROTO_DTLS)
4363 /* We might have buffered a future record; if so,
4364 * and if the epoch matches now, load it.
4365 * On success, this call will set ssl->in_left to
4366 * the length of the buffered record, so that
4367 * the calls to ssl_fetch_input() below will
4368 * essentially be no-ops. */
4369 ret = ssl_load_buffered_record( ssl );
4370 if( ret != 0 )
4371 return( ret );
4372#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01004373
Hanno Beckerca59c2b2019-05-08 12:03:28 +01004374 /* Ensure that we have enough space available for the default form
4375 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
4376 * with no space for CIDs counted in). */
4377 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
4378 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004379 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004380 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004381 return( ret );
4382 }
4383
Hanno Beckere5e7e782019-07-11 12:29:35 +01004384 ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec );
4385 if( ret != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004386 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004387#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2fddd372019-07-10 14:37:41 +01004388 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004389 {
Hanno Becker5f066e72018-08-16 14:56:31 +01004390 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
4391 {
Hanno Becker519f15d2019-07-11 12:43:20 +01004392 ret = ssl_buffer_future_record( ssl, &rec );
Hanno Becker5f066e72018-08-16 14:56:31 +01004393 if( ret != 0 )
4394 return( ret );
4395
4396 /* Fall through to handling of unexpected records */
4397 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
4398 }
4399
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004400 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
4401 {
Hanno Becker2fddd372019-07-10 14:37:41 +01004402#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004403 /* Reset in pointers to default state for TLS/DTLS records,
4404 * assuming no CID and no offset between record content and
4405 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004406 mbedtls_ssl_update_in_pointers( ssl );
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004407
Hanno Becker7ae20e02019-07-12 08:33:49 +01004408 /* Setup internal message pointers from record structure. */
4409 ssl->in_msgtype = rec.type;
4410#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4411 ssl->in_len = ssl->in_cid + rec.cid_len;
4412#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
4413 ssl->in_iv = ssl->in_msg = ssl->in_len + 2;
4414 ssl->in_msglen = rec.data_len;
4415
Hanno Becker2fddd372019-07-10 14:37:41 +01004416 ret = ssl_check_client_reconnect( ssl );
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02004417 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_client_reconnect", ret );
Hanno Becker2fddd372019-07-10 14:37:41 +01004418 if( ret != 0 )
4419 return( ret );
4420#endif
4421
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004422 /* Skip unexpected record (but not whole datagram) */
Hanno Becker4acada32019-07-11 12:48:53 +01004423 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004424
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004425 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
4426 "(header)" ) );
4427 }
4428 else
4429 {
4430 /* Skip invalid record and the rest of the datagram */
4431 ssl->next_record_offset = 0;
4432 ssl->in_left = 0;
4433
4434 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
4435 "(header)" ) );
4436 }
4437
4438 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01004439 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004440 }
Hanno Becker2fddd372019-07-10 14:37:41 +01004441 else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004442#endif
Hanno Becker2fddd372019-07-10 14:37:41 +01004443 {
4444 return( ret );
4445 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004446 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004447
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004448#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004449 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckere65ce782017-05-22 14:47:48 +01004450 {
Hanno Beckera8814792019-07-10 15:01:45 +01004451 /* Remember offset of next record within datagram. */
Hanno Beckerf50da502019-07-11 12:50:10 +01004452 ssl->next_record_offset = rec.buf_len;
Hanno Beckere65ce782017-05-22 14:47:48 +01004453 if( ssl->next_record_offset < ssl->in_left )
4454 {
4455 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
4456 }
4457 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004458 else
4459#endif
Hanno Beckera8814792019-07-10 15:01:45 +01004460 {
Hanno Becker955a5c92019-07-10 17:12:07 +01004461 /*
4462 * Fetch record contents from underlying transport.
4463 */
Hanno Beckera3175662019-07-11 12:50:29 +01004464 ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len );
Hanno Beckera8814792019-07-10 15:01:45 +01004465 if( ret != 0 )
4466 {
4467 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
4468 return( ret );
4469 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004470
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004471 ssl->in_left = 0;
Hanno Beckera8814792019-07-10 15:01:45 +01004472 }
4473
4474 /*
4475 * Decrypt record contents.
4476 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004477
Hanno Beckerfdf66042019-07-11 13:07:45 +01004478 if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004479 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004480#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004481 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004482 {
4483 /* Silently discard invalid records */
Hanno Becker82e2a392019-05-03 16:36:59 +01004484 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004485 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02004486 /* Except when waiting for Finished as a bad mac here
4487 * probably means something went wrong in the handshake
4488 * (eg wrong psk used, mitm downgrade attempt, etc.) */
4489 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
4490 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
4491 {
4492#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4493 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
4494 {
4495 mbedtls_ssl_send_alert_message( ssl,
4496 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4497 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
4498 }
4499#endif
4500 return( ret );
4501 }
4502
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004503 if( ssl->conf->badmac_limit != 0 &&
4504 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004505 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004506 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
4507 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004508 }
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004509
Hanno Becker4a810fb2017-05-24 16:27:30 +01004510 /* As above, invalid records cause
4511 * dismissal of the whole datagram. */
4512
4513 ssl->next_record_offset = 0;
4514 ssl->in_left = 0;
4515
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004516 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01004517 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004518 }
4519
4520 return( ret );
4521 }
4522 else
4523#endif
4524 {
4525 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004526#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4527 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004528 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004529 mbedtls_ssl_send_alert_message( ssl,
4530 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4531 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004532 }
4533#endif
4534 return( ret );
4535 }
4536 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004537
Hanno Becker44d89b22019-07-12 09:40:44 +01004538
4539 /* Reset in pointers to default state for TLS/DTLS records,
4540 * assuming no CID and no offset between record content and
4541 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004542 mbedtls_ssl_update_in_pointers( ssl );
Hanno Becker44d89b22019-07-12 09:40:44 +01004543#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4544 ssl->in_len = ssl->in_cid + rec.cid_len;
4545#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
irwir89af51f2019-09-26 21:04:56 +03004546 ssl->in_iv = ssl->in_len + 2;
Hanno Becker44d89b22019-07-12 09:40:44 +01004547
Hanno Becker8685c822019-07-12 09:37:30 +01004548 /* The record content type may change during decryption,
4549 * so re-read it. */
4550 ssl->in_msgtype = rec.type;
4551 /* Also update the input buffer, because unfortunately
4552 * the server-side ssl_parse_client_hello() reparses the
4553 * record header when receiving a ClientHello initiating
4554 * a renegotiation. */
4555 ssl->in_hdr[0] = rec.type;
4556 ssl->in_msg = rec.buf + rec.data_offset;
4557 ssl->in_msglen = rec.data_len;
4558 ssl->in_len[0] = (unsigned char)( rec.data_len >> 8 );
4559 ssl->in_len[1] = (unsigned char)( rec.data_len );
4560
Simon Butcher99000142016-10-13 17:21:01 +01004561 return( 0 );
4562}
4563
4564int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
4565{
Janos Follath865b3eb2019-12-16 11:46:15 +00004566 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Simon Butcher99000142016-10-13 17:21:01 +01004567
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004568 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004569 * Handle particular types of records
4570 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004571 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004572 {
Simon Butcher99000142016-10-13 17:21:01 +01004573 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
4574 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004575 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01004576 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004577 }
4578
Hanno Beckere678eaa2018-08-21 14:57:46 +01004579 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004580 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01004581 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004582 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004583 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere678eaa2018-08-21 14:57:46 +01004584 ssl->in_msglen ) );
4585 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004586 }
4587
Hanno Beckere678eaa2018-08-21 14:57:46 +01004588 if( ssl->in_msg[0] != 1 )
4589 {
4590 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
4591 ssl->in_msg[0] ) );
4592 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4593 }
4594
4595#if defined(MBEDTLS_SSL_PROTO_DTLS)
4596 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4597 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
4598 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
4599 {
4600 if( ssl->handshake == NULL )
4601 {
4602 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
4603 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
4604 }
4605
4606 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
4607 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4608 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004609#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01004610 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004611
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004612 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00004613 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10004614 if( ssl->in_msglen != 2 )
4615 {
4616 /* Note: Standard allows for more than one 2 byte alert
4617 to be packed in a single message, but Mbed TLS doesn't
4618 currently support this. */
Paul Elliottd48d5c62021-01-07 14:47:05 +00004619 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %" MBEDTLS_PRINTF_SIZET,
Angus Gratton1a7a17e2018-06-20 15:43:50 +10004620 ssl->in_msglen ) );
4621 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4622 }
4623
Paul Elliott9f352112020-12-09 14:55:45 +00004624 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%u:%u]",
Paul Bakker5121ce52009-01-03 21:22:43 +00004625 ssl->in_msg[0], ssl->in_msg[1] ) );
4626
4627 /*
Simon Butcher459a9502015-10-27 16:09:03 +00004628 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00004629 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004630 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004631 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004632 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00004633 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004634 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004635 }
4636
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004637 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4638 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00004639 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004640 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
4641 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00004642 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004643
4644#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
4645 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4646 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
4647 {
Mateusz Starzykf5c53512021-04-15 13:28:52 +02004648 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004649 /* Will be handled when trying to parse ServerHello */
4650 return( 0 );
4651 }
4652#endif
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004653 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01004654 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00004655 }
4656
Hanno Beckerc76c6192017-06-06 10:03:17 +01004657#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker37ae9522019-05-03 16:54:26 +01004658 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckerc76c6192017-06-06 10:03:17 +01004659 {
Hanno Becker37ae9522019-05-03 16:54:26 +01004660 /* Drop unexpected ApplicationData records,
4661 * except at the beginning of renegotiations */
4662 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
4663 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
4664#if defined(MBEDTLS_SSL_RENEGOTIATION)
4665 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
4666 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01004667#endif
Hanno Becker37ae9522019-05-03 16:54:26 +01004668 )
4669 {
4670 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
4671 return( MBEDTLS_ERR_SSL_NON_FATAL );
4672 }
4673
4674 if( ssl->handshake != NULL &&
4675 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
4676 {
Hanno Beckerce5f5fd2020-02-05 10:47:44 +00004677 mbedtls_ssl_handshake_wrapup_free_hs_transform( ssl );
Hanno Becker37ae9522019-05-03 16:54:26 +01004678 }
4679 }
Hanno Becker4a4af9f2019-05-08 16:26:21 +01004680#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01004681
Paul Bakker5121ce52009-01-03 21:22:43 +00004682 return( 0 );
4683}
4684
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004685int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004686{
irwir6c0da642019-09-26 21:07:41 +03004687 return( mbedtls_ssl_send_alert_message( ssl,
4688 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4689 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004690}
4691
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004692int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00004693 unsigned char level,
4694 unsigned char message )
4695{
Janos Follath865b3eb2019-12-16 11:46:15 +00004696 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker0a925182012-04-16 06:46:41 +00004697
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02004698 if( ssl == NULL || ssl->conf == NULL )
4699 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4700
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004701 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004702 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00004703
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004704 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00004705 ssl->out_msglen = 2;
4706 ssl->out_msg[0] = level;
4707 ssl->out_msg[1] = message;
4708
Hanno Becker67bc7c32018-08-06 11:33:50 +01004709 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00004710 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004711 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00004712 return( ret );
4713 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004714 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00004715
4716 return( 0 );
4717}
4718
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004719int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004720{
Janos Follath865b3eb2019-12-16 11:46:15 +00004721 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00004722
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004723 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004724
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004725 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00004726 ssl->out_msglen = 1;
4727 ssl->out_msg[0] = 1;
4728
Paul Bakker5121ce52009-01-03 21:22:43 +00004729 ssl->state++;
4730
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004731 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004732 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004733 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004734 return( ret );
4735 }
4736
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004737 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004738
4739 return( 0 );
4740}
4741
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004742int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004743{
Janos Follath865b3eb2019-12-16 11:46:15 +00004744 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00004745
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004746 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004747
Hanno Becker327c93b2018-08-15 13:56:18 +01004748 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004749 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004750 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004751 return( ret );
4752 }
4753
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004754 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00004755 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004756 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004757 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4758 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004759 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004760 }
4761
Hanno Beckere678eaa2018-08-21 14:57:46 +01004762 /* CCS records are only accepted if they have length 1 and content '1',
4763 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00004764
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004765 /*
4766 * Switch to our negotiated transform and session parameters for inbound
4767 * data.
4768 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004769 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004770 ssl->transform_in = ssl->transform_negotiate;
4771 ssl->session_in = ssl->session_negotiate;
4772
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004773#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004774 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004775 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004776#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker7e8e6a62020-02-05 10:45:48 +00004777 mbedtls_ssl_dtls_replay_reset( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004778#endif
4779
4780 /* Increment epoch */
4781 if( ++ssl->in_epoch == 0 )
4782 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004783 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004784 /* This is highly unlikely to happen for legitimate reasons, so
4785 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004786 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004787 }
4788 }
4789 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004790#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004791 memset( ssl->in_ctr, 0, 8 );
4792
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004793 mbedtls_ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004794
Paul Bakker5121ce52009-01-03 21:22:43 +00004795 ssl->state++;
4796
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004797 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004798
4799 return( 0 );
4800}
4801
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004802/* Once ssl->out_hdr as the address of the beginning of the
4803 * next outgoing record is set, deduce the other pointers.
4804 *
4805 * Note: For TLS, we save the implicit record sequence number
4806 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
4807 * and the caller has to make sure there's space for this.
4808 */
4809
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004810static size_t ssl_transform_get_explicit_iv_len(
4811 mbedtls_ssl_transform const *transform )
4812{
TRodziewiczef73f012021-05-13 14:53:36 +02004813 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004814 return( 0 );
4815
4816 return( transform->ivlen - transform->fixed_ivlen );
4817}
4818
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004819void mbedtls_ssl_update_out_pointers( mbedtls_ssl_context *ssl,
4820 mbedtls_ssl_transform *transform )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004821{
4822#if defined(MBEDTLS_SSL_PROTO_DTLS)
4823 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4824 {
4825 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004826#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004827 ssl->out_cid = ssl->out_ctr + 8;
4828 ssl->out_len = ssl->out_cid;
4829 if( transform != NULL )
4830 ssl->out_len += transform->out_cid_len;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004831#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004832 ssl->out_len = ssl->out_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004833#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004834 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004835 }
4836 else
4837#endif
4838 {
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004839 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004840#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01004841 ssl->out_cid = ssl->out_len;
4842#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004843 ssl->out_iv = ssl->out_hdr + 5;
4844 }
4845
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004846 ssl->out_msg = ssl->out_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004847 /* Adjust out_msg to make space for explicit IV, if used. */
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004848 if( transform != NULL )
4849 ssl->out_msg += ssl_transform_get_explicit_iv_len( transform );
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004850}
4851
4852/* Once ssl->in_hdr as the address of the beginning of the
4853 * next incoming record is set, deduce the other pointers.
4854 *
4855 * Note: For TLS, we save the implicit record sequence number
4856 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
4857 * and the caller has to make sure there's space for this.
4858 */
4859
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004860void mbedtls_ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004861{
Hanno Becker79594fd2019-05-08 09:38:41 +01004862 /* This function sets the pointers to match the case
4863 * of unprotected TLS/DTLS records, with both ssl->in_iv
4864 * and ssl->in_msg pointing to the beginning of the record
4865 * content.
4866 *
4867 * When decrypting a protected record, ssl->in_msg
4868 * will be shifted to point to the beginning of the
4869 * record plaintext.
4870 */
4871
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004872#if defined(MBEDTLS_SSL_PROTO_DTLS)
4873 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4874 {
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004875 /* This sets the header pointers to match records
4876 * without CID. When we receive a record containing
4877 * a CID, the fields are shifted accordingly in
4878 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004879 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004880#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004881 ssl->in_cid = ssl->in_ctr + 8;
4882 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +01004883#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004884 ssl->in_len = ssl->in_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004885#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004886 ssl->in_iv = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004887 }
4888 else
4889#endif
4890 {
4891 ssl->in_ctr = ssl->in_hdr - 8;
4892 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004893#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01004894 ssl->in_cid = ssl->in_len;
4895#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004896 ssl->in_iv = ssl->in_hdr + 5;
4897 }
4898
Hanno Becker79594fd2019-05-08 09:38:41 +01004899 /* This will be adjusted at record decryption time. */
4900 ssl->in_msg = ssl->in_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004901}
4902
Paul Bakker5121ce52009-01-03 21:22:43 +00004903/*
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02004904 * Setup an SSL context
4905 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01004906
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004907void mbedtls_ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
Hanno Becker2a43f6f2018-08-10 11:12:52 +01004908{
4909 /* Set the incoming and outgoing record pointers. */
4910#if defined(MBEDTLS_SSL_PROTO_DTLS)
4911 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4912 {
4913 ssl->out_hdr = ssl->out_buf;
4914 ssl->in_hdr = ssl->in_buf;
4915 }
4916 else
4917#endif /* MBEDTLS_SSL_PROTO_DTLS */
4918 {
Hanno Becker12078f42021-03-02 15:28:41 +00004919 ssl->out_ctr = ssl->out_buf;
Hanno Becker2a43f6f2018-08-10 11:12:52 +01004920 ssl->out_hdr = ssl->out_buf + 8;
4921 ssl->in_hdr = ssl->in_buf + 8;
4922 }
4923
4924 /* Derive other internal pointers. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004925 mbedtls_ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
4926 mbedtls_ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01004927}
4928
Paul Bakker5121ce52009-01-03 21:22:43 +00004929/*
4930 * SSL get accessors
4931 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004932size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004933{
4934 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
4935}
4936
Hanno Becker8b170a02017-10-10 11:51:19 +01004937int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
4938{
4939 /*
4940 * Case A: We're currently holding back
4941 * a message for further processing.
4942 */
4943
4944 if( ssl->keep_current_message == 1 )
4945 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01004946 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01004947 return( 1 );
4948 }
4949
4950 /*
4951 * Case B: Further records are pending in the current datagram.
4952 */
4953
4954#if defined(MBEDTLS_SSL_PROTO_DTLS)
4955 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4956 ssl->in_left > ssl->next_record_offset )
4957 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01004958 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01004959 return( 1 );
4960 }
4961#endif /* MBEDTLS_SSL_PROTO_DTLS */
4962
4963 /*
4964 * Case C: A handshake message is being processed.
4965 */
4966
Hanno Becker8b170a02017-10-10 11:51:19 +01004967 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
4968 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01004969 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01004970 return( 1 );
4971 }
4972
4973 /*
4974 * Case D: An application data message is being processed
4975 */
4976 if( ssl->in_offt != NULL )
4977 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01004978 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01004979 return( 1 );
4980 }
4981
4982 /*
4983 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01004984 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01004985 * we implement support for multiple alerts in single records.
4986 */
4987
4988 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
4989 return( 0 );
4990}
4991
Paul Bakker43ca69c2011-01-15 17:35:19 +00004992
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004993int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02004994{
Hanno Becker3136ede2018-08-17 15:28:19 +01004995 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004996 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01004997 unsigned block_size;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02004998
Hanno Becker5903de42019-05-03 14:46:38 +01004999 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
5000
Hanno Becker78640902018-08-13 16:35:15 +01005001 if( transform == NULL )
Hanno Becker5903de42019-05-03 14:46:38 +01005002 return( (int) out_hdr_len );
Hanno Becker78640902018-08-13 16:35:15 +01005003
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005004 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005005 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005006 case MBEDTLS_MODE_GCM:
5007 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01005008 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005009 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005010 transform_expansion = transform->minlen;
5011 break;
5012
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005013 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01005014
5015 block_size = mbedtls_cipher_get_block_size(
5016 &transform->cipher_ctx_enc );
5017
Hanno Becker3136ede2018-08-17 15:28:19 +01005018 /* Expansion due to the addition of the MAC. */
5019 transform_expansion += transform->maclen;
5020
5021 /* Expansion due to the addition of CBC padding;
5022 * Theoretically up to 256 bytes, but we never use
5023 * more than the block size of the underlying cipher. */
5024 transform_expansion += block_size;
5025
TRodziewicz4ca18aa2021-05-20 14:46:20 +02005026 /* For TLS 1.2 or higher, an explicit IV is added
Hanno Becker3136ede2018-08-17 15:28:19 +01005027 * after the record header. */
TRodziewicz0f82ec62021-05-12 17:49:18 +02005028#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
5029 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_3 )
Hanno Becker3136ede2018-08-17 15:28:19 +01005030 transform_expansion += block_size;
TRodziewicz0f82ec62021-05-12 17:49:18 +02005031#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01005032
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005033 break;
5034
5035 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02005036 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005037 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005038 }
5039
Hanno Beckera0e20d02019-05-15 14:03:01 +01005040#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6cbad552019-05-08 15:40:11 +01005041 if( transform->out_cid_len != 0 )
5042 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005043#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6cbad552019-05-08 15:40:11 +01005044
Hanno Becker5903de42019-05-03 14:46:38 +01005045 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005046}
5047
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005048#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005049/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005050 * Check record counters and renegotiate if they're above the limit.
5051 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005052static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005053{
Hanno Beckerdd772292020-02-05 10:38:31 +00005054 size_t ep_len = mbedtls_ssl_ep_len( ssl );
Andres AG2196c7f2016-12-15 17:01:16 +00005055 int in_ctr_cmp;
5056 int out_ctr_cmp;
5057
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005058 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
5059 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005060 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005061 {
5062 return( 0 );
5063 }
5064
Andres AG2196c7f2016-12-15 17:01:16 +00005065 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
5066 ssl->conf->renego_period + ep_len, 8 - ep_len );
Hanno Becker19859472018-08-06 09:40:20 +01005067 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +00005068 ssl->conf->renego_period + ep_len, 8 - ep_len );
5069
5070 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005071 {
5072 return( 0 );
5073 }
5074
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02005075 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005076 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005077}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005078#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00005079
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005080/* This function is called from mbedtls_ssl_read() when a handshake message is
Hanno Beckerf26cc722021-04-21 07:30:13 +01005081 * received after the initial handshake. In this context, handshake messages
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005082 * may only be sent for the purpose of initiating renegotiations.
5083 *
5084 * This function is introduced as a separate helper since the handling
5085 * of post-handshake handshake messages changes significantly in TLS 1.3,
5086 * and having a helper function allows to distinguish between TLS <= 1.2 and
5087 * TLS 1.3 in the future without bloating the logic of mbedtls_ssl_read().
5088 */
Hanno Beckercad3dba2020-11-24 06:57:13 +00005089static int ssl_handle_hs_message_post_handshake( mbedtls_ssl_context *ssl )
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005090{
Hanno Beckerfae12cf2021-04-21 07:20:20 +01005091 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005092
5093 /*
5094 * - For client-side, expect SERVER_HELLO_REQUEST.
5095 * - For server-side, expect CLIENT_HELLO.
5096 * - Fail (TLS) or silently drop record (DTLS) in other cases.
5097 */
5098
5099#if defined(MBEDTLS_SSL_CLI_C)
5100 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
5101 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
5102 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
5103 {
5104 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
5105
5106 /* With DTLS, drop the packet (probably from last handshake) */
5107#if defined(MBEDTLS_SSL_PROTO_DTLS)
5108 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5109 {
5110 return( 0 );
5111 }
5112#endif
5113 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
5114 }
5115#endif /* MBEDTLS_SSL_CLI_C */
5116
5117#if defined(MBEDTLS_SSL_SRV_C)
5118 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
5119 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
5120 {
5121 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
5122
5123 /* With DTLS, drop the packet (probably from last handshake) */
5124#if defined(MBEDTLS_SSL_PROTO_DTLS)
5125 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5126 {
5127 return( 0 );
5128 }
5129#endif
5130 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
5131 }
5132#endif /* MBEDTLS_SSL_SRV_C */
5133
5134#if defined(MBEDTLS_SSL_RENEGOTIATION)
5135 /* Determine whether renegotiation attempt should be accepted */
5136 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
5137 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
5138 ssl->conf->allow_legacy_renegotiation ==
5139 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
5140 {
5141 /*
5142 * Accept renegotiation request
5143 */
5144
5145 /* DTLS clients need to know renego is server-initiated */
5146#if defined(MBEDTLS_SSL_PROTO_DTLS)
5147 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5148 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
5149 {
5150 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
5151 }
5152#endif
5153 ret = mbedtls_ssl_start_renegotiation( ssl );
5154 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5155 ret != 0 )
5156 {
5157 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_start_renegotiation",
5158 ret );
5159 return( ret );
5160 }
5161 }
5162 else
5163#endif /* MBEDTLS_SSL_RENEGOTIATION */
5164 {
5165 /*
5166 * Refuse renegotiation
5167 */
5168
5169 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
5170
TRodziewicz0f82ec62021-05-12 17:49:18 +02005171#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz302ed2b2021-07-05 16:55:27 +02005172 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_3 )
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005173 {
5174 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5175 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
5176 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
5177 {
5178 return( ret );
5179 }
5180 }
5181 else
TRodziewicz0f82ec62021-05-12 17:49:18 +02005182#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005183 {
5184 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5185 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5186 }
5187 }
5188
5189 return( 0 );
5190}
5191
Paul Bakker48916f92012-09-16 19:57:18 +00005192/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005193 * Receive application data decrypted from the SSL layer
5194 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005195int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005196{
Janos Follath865b3eb2019-12-16 11:46:15 +00005197 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00005198 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00005199
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005200 if( ssl == NULL || ssl->conf == NULL )
5201 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5202
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005203 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005204
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005205#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005206 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005207 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005208 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005209 return( ret );
5210
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005211 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005212 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005213 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02005214 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005215 return( ret );
5216 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005217 }
5218#endif
5219
Hanno Becker4a810fb2017-05-24 16:27:30 +01005220 /*
5221 * Check if renegotiation is necessary and/or handshake is
5222 * in process. If yes, perform/continue, and fall through
5223 * if an unexpected packet is received while the client
5224 * is waiting for the ServerHello.
5225 *
5226 * (There is no equivalent to the last condition on
5227 * the server-side as it is not treated as within
5228 * a handshake while waiting for the ClientHello
5229 * after a renegotiation request.)
5230 */
5231
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005232#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01005233 ret = ssl_check_ctr_renegotiate( ssl );
5234 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5235 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005236 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005237 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005238 return( ret );
5239 }
5240#endif
5241
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005242 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00005243 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005244 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +01005245 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5246 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005247 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005248 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005249 return( ret );
5250 }
5251 }
5252
Hanno Beckere41158b2017-10-23 13:30:32 +01005253 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +01005254 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005255 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005256 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02005257 if( ssl->f_get_timer != NULL &&
5258 ssl->f_get_timer( ssl->p_timer ) == -1 )
5259 {
Hanno Becker0f57a652020-02-05 10:37:26 +00005260 mbedtls_ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02005261 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005262
Hanno Becker327c93b2018-08-15 13:56:18 +01005263 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005264 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01005265 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
5266 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +00005267
Hanno Becker4a810fb2017-05-24 16:27:30 +01005268 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
5269 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005270 }
5271
5272 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005273 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00005274 {
5275 /*
5276 * OpenSSL sends empty messages to randomize the IV
5277 */
Hanno Becker327c93b2018-08-15 13:56:18 +01005278 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005279 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005280 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +00005281 return( 0 );
5282
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005283 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005284 return( ret );
5285 }
5286 }
5287
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005288 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00005289 {
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005290 ret = ssl_handle_hs_message_post_handshake( ssl );
5291 if( ret != 0)
Paul Bakker48916f92012-09-16 19:57:18 +00005292 {
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005293 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_handle_hs_message_post_handshake",
5294 ret );
5295 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00005296 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005297
Hanno Beckerf26cc722021-04-21 07:30:13 +01005298 /* At this point, we don't know whether the renegotiation triggered
5299 * by the post-handshake message has been completed or not. The cases
5300 * to consider are the following:
Hanno Becker90333da2017-10-10 11:27:13 +01005301 * 1) The renegotiation is complete. In this case, no new record
5302 * has been read yet.
5303 * 2) The renegotiation is incomplete because the client received
5304 * an application data record while awaiting the ServerHello.
5305 * 3) The renegotiation is incomplete because the client received
5306 * a non-handshake, non-application data message while awaiting
5307 * the ServerHello.
Hanno Beckerf26cc722021-04-21 07:30:13 +01005308 *
5309 * In each of these cases, looping will be the proper action:
Hanno Becker90333da2017-10-10 11:27:13 +01005310 * - For 1), the next iteration will read a new record and check
5311 * if it's application data.
5312 * - For 2), the loop condition isn't satisfied as application data
5313 * is present, hence continue is the same as break
5314 * - For 3), the loop condition is satisfied and read_record
5315 * will re-deliver the message that was held back by the client
5316 * when expecting the ServerHello.
5317 */
Hanno Beckerf26cc722021-04-21 07:30:13 +01005318
Hanno Becker90333da2017-10-10 11:27:13 +01005319 continue;
Paul Bakker48916f92012-09-16 19:57:18 +00005320 }
Hanno Becker21df7f92017-10-17 11:03:26 +01005321#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005322 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005323 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005324 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005325 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005326 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005327 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005328 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005329 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005330 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005331 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005332 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005333 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005334#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005335
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005336 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
5337 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005338 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005339 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01005340 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005341 }
5342
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005343 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00005344 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005345 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
5346 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005347 }
5348
5349 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005350
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02005351 /* We're going to return something now, cancel timer,
5352 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005353 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Hanno Becker0f57a652020-02-05 10:37:26 +00005354 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005355
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005356#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005357 /* If we requested renego but received AppData, resend HelloRequest.
5358 * Do it now, after setting in_offt, to avoid taking this branch
5359 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005360#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005361 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005362 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005363 {
Hanno Becker786300f2020-02-05 10:46:40 +00005364 if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005365 {
Hanno Becker786300f2020-02-05 10:46:40 +00005366 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request",
5367 ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005368 return( ret );
5369 }
5370 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005371#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +01005372#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00005373 }
5374
5375 n = ( len < ssl->in_msglen )
5376 ? len : ssl->in_msglen;
5377
5378 memcpy( buf, ssl->in_offt, n );
5379 ssl->in_msglen -= n;
5380
gabor-mezei-arma3214132020-07-15 10:55:00 +02005381 /* Zeroising the plaintext buffer to erase unused application data
5382 from the memory. */
5383 mbedtls_platform_zeroize( ssl->in_offt, n );
5384
Paul Bakker5121ce52009-01-03 21:22:43 +00005385 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +01005386 {
5387 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +00005388 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +01005389 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +01005390 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005391 else
Hanno Becker4a810fb2017-05-24 16:27:30 +01005392 {
Paul Bakker5121ce52009-01-03 21:22:43 +00005393 /* more data available */
5394 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +01005395 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005396
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005397 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005398
Paul Bakker23986e52011-04-24 08:57:21 +00005399 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +00005400}
5401
5402/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005403 * Send application data to be encrypted by the SSL layer, taking care of max
5404 * fragment length and buffer size.
5405 *
5406 * According to RFC 5246 Section 6.2.1:
5407 *
5408 * Zero-length fragments of Application data MAY be sent as they are
5409 * potentially useful as a traffic analysis countermeasure.
5410 *
5411 * Therefore, it is possible that the input message length is 0 and the
5412 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +00005413 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005414static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005415 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005416{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02005417 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
5418 const size_t max_len = (size_t) ret;
5419
5420 if( ret < 0 )
5421 {
5422 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
5423 return( ret );
5424 }
5425
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005426 if( len > max_len )
5427 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005428#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005429 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005430 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005431 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Paul Elliottd48d5c62021-01-07 14:47:05 +00005432 "maximum fragment length: %" MBEDTLS_PRINTF_SIZET
5433 " > %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005434 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005435 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005436 }
5437 else
5438#endif
5439 len = max_len;
5440 }
Paul Bakker887bd502011-06-08 13:10:54 +00005441
Paul Bakker5121ce52009-01-03 21:22:43 +00005442 if( ssl->out_left != 0 )
5443 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005444 /*
5445 * The user has previously tried to send the data and
5446 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
5447 * written. In this case, we expect the high-level write function
5448 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
5449 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005450 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005451 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005452 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005453 return( ret );
5454 }
5455 }
Paul Bakker887bd502011-06-08 13:10:54 +00005456 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00005457 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005458 /*
5459 * The user is trying to send a message the first time, so we need to
5460 * copy the data into the internal buffers and setup the data structure
5461 * to keep track of partial writes
5462 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005463 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005464 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005465 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00005466
Hanno Becker67bc7c32018-08-06 11:33:50 +01005467 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00005468 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005469 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +00005470 return( ret );
5471 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005472 }
5473
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005474 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005475}
5476
5477/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005478 * Write application data (public-facing wrapper)
5479 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005480int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005481{
Janos Follath865b3eb2019-12-16 11:46:15 +00005482 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005483
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005484 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005485
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005486 if( ssl == NULL || ssl->conf == NULL )
5487 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5488
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005489#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005490 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
5491 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005492 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005493 return( ret );
5494 }
5495#endif
5496
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005497 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005498 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005499 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005500 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02005501 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005502 return( ret );
5503 }
5504 }
5505
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005506 ret = ssl_write_real( ssl, buf, len );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005507
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005508 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005509
5510 return( ret );
5511}
5512
5513/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005514 * Notify the peer that the connection is being closed
5515 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005516int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005517{
Janos Follath865b3eb2019-12-16 11:46:15 +00005518 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005519
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005520 if( ssl == NULL || ssl->conf == NULL )
5521 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5522
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005523 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005524
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02005525 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005526 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005527
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005528 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00005529 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005530 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5531 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
5532 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005533 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005534 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005535 return( ret );
5536 }
5537 }
5538
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005539 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005540
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02005541 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005542}
5543
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005544void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00005545{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005546 if( transform == NULL )
5547 return;
5548
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005549 mbedtls_cipher_free( &transform->cipher_ctx_enc );
5550 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +02005551
Hanno Beckerfd86ca82020-11-30 08:54:23 +00005552#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005553 mbedtls_md_free( &transform->md_ctx_enc );
5554 mbedtls_md_free( &transform->md_ctx_dec );
Hanno Beckerd56ed242018-01-03 15:32:51 +00005555#endif
Paul Bakker61d113b2013-07-04 11:51:43 +02005556
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05005557 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005558}
5559
Hanno Becker0271f962018-08-16 13:23:47 +01005560#if defined(MBEDTLS_SSL_PROTO_DTLS)
5561
Hanno Becker533ab5f2020-02-05 10:49:13 +00005562void mbedtls_ssl_buffering_free( mbedtls_ssl_context *ssl )
Hanno Becker0271f962018-08-16 13:23:47 +01005563{
5564 unsigned offset;
5565 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5566
5567 if( hs == NULL )
5568 return;
5569
Hanno Becker283f5ef2018-08-24 09:34:47 +01005570 ssl_free_buffered_record( ssl );
5571
Hanno Becker0271f962018-08-16 13:23:47 +01005572 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +01005573 ssl_buffering_free_slot( ssl, offset );
5574}
5575
5576static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
5577 uint8_t slot )
5578{
5579 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5580 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +01005581
5582 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
5583 return;
5584
Hanno Beckere605b192018-08-21 15:59:07 +01005585 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +01005586 {
Hanno Beckere605b192018-08-21 15:59:07 +01005587 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +01005588 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +01005589 mbedtls_free( hs_buf->data );
5590 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +01005591 }
5592}
5593
5594#endif /* MBEDTLS_SSL_PROTO_DTLS */
5595
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005596/*
5597 * Convert version numbers to/from wire format
5598 * and, for DTLS, to/from TLS equivalent.
5599 *
5600 * For TLS this is the identity.
Brian J Murray1903fb32016-11-06 04:45:15 -08005601 * For DTLS, use 1's complement (v -> 255 - v, and then map as follows:
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005602 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
5603 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005604void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005605 unsigned char ver[2] )
5606{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005607#if defined(MBEDTLS_SSL_PROTO_DTLS)
5608 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005609 {
TRodziewicz2abf03c2021-06-25 14:40:09 +02005610 if( minor == MBEDTLS_SSL_MINOR_VERSION_3 - 1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005611 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
5612
5613 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
5614 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
5615 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005616 else
5617#else
5618 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005619#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005620 {
5621 ver[0] = (unsigned char) major;
5622 ver[1] = (unsigned char) minor;
5623 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005624}
5625
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005626void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005627 const unsigned char ver[2] )
5628{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005629#if defined(MBEDTLS_SSL_PROTO_DTLS)
5630 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005631 {
5632 *major = 255 - ver[0] + 2;
5633 *minor = 255 - ver[1] + 1;
5634
TRodziewicz2abf03c2021-06-25 14:40:09 +02005635 if( *minor == MBEDTLS_SSL_MINOR_VERSION_3 - 2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005636 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
5637 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005638 else
5639#else
5640 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005641#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005642 {
5643 *major = ver[0];
5644 *minor = ver[1];
5645 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005646}
5647
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005648#endif /* MBEDTLS_SSL_TLS_C */